summaryrefslogtreecommitdiff
path: root/libs/win64/progwrp_k32.lib
blob: 4d548943ceb9771747dab15bb46ec27a802b3bb9 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 !<arch>./...............-1......
0020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 33 35 31 38 20 20 20 ................0.......93518...
0040 20 20 60 0a 00 00 0d 39 00 02 db 26 00 02 dd 54 00 02 de 8c 00 02 df e8 00 02 df e8 00 02 e0 5e ..`....9...&...T...............^
0060 00 02 e0 5e 00 02 e0 d0 00 02 e0 d0 00 02 e1 3c 00 02 e1 3c 00 02 e1 ae 00 02 e1 ae 00 02 e2 30 ...^...........<...<...........0
0080 00 02 e2 30 00 02 e2 96 00 02 e2 96 00 02 e2 fc 00 02 e2 fc 00 02 e3 6a 00 02 e3 6a 00 02 e3 d8 ...0...................j...j....
00a0 00 02 e3 d8 00 02 e4 46 00 02 e4 46 00 02 e4 ca 00 02 e4 ca 00 02 e5 46 00 02 e5 46 00 02 e5 c2 .......F...F...........F...F....
00c0 00 02 e5 c2 00 02 e6 2c 00 02 e6 2c 00 02 e6 9c 00 02 e6 9c 00 02 e7 12 00 02 e7 12 00 02 e7 8a .......,...,....................
00e0 00 02 e7 8a 00 02 e7 fc 00 02 e7 fc 00 02 e8 76 00 02 e8 76 00 02 e8 ee 00 02 e8 ee 00 02 e9 68 ...............v...v...........h
0100 00 02 e9 68 00 02 e9 d8 00 02 e9 d8 00 02 ea 42 00 02 ea 42 00 02 ea b8 00 02 ea b8 00 02 eb 30 ...h...........B...B...........0
0120 00 02 eb 30 00 02 eb ac 00 02 eb ac 00 02 ec 20 00 02 ec 20 00 02 ec 9a 00 02 ec 9a 00 02 ed 18 ...0............................
0140 00 02 ed 18 00 02 ed 9e 00 02 ed 9e 00 02 ee 20 00 02 ee 20 00 02 ee a2 00 02 ee a2 00 02 ef 24 ...............................$
0160 00 02 ef 24 00 02 ef 9c 00 02 ef 9c 00 02 f0 14 00 02 f0 14 00 02 f0 8e 00 02 f0 8e 00 02 f1 0a ...$............................
0180 00 02 f1 0a 00 02 f1 78 00 02 f1 78 00 02 f1 ea 00 02 f1 ea 00 02 f2 60 00 02 f2 60 00 02 f2 cc .......x...x...........`...`....
01a0 00 02 f2 cc 00 02 f3 34 00 02 f3 34 00 02 f3 9e 00 02 f3 9e 00 02 f4 06 00 02 f4 06 00 02 f4 70 .......4...4...................p
01c0 00 02 f4 70 00 02 f4 dc 00 02 f4 dc 00 02 f5 52 00 02 f5 52 00 02 f5 ca 00 02 f5 ca 00 02 f6 48 ...p...........R...R...........H
01e0 00 02 f6 48 00 02 f6 c4 00 02 f6 c4 00 02 f7 34 00 02 f7 34 00 02 f7 b2 00 02 f7 b2 00 02 f8 36 ...H...........4...4...........6
0200 00 02 f8 36 00 02 f8 ae 00 02 f8 ae 00 02 f9 24 00 02 f9 24 00 02 f9 98 00 02 f9 98 00 02 fa 12 ...6...........$...$............
0220 00 02 fa 12 00 02 fa 8c 00 02 fa 8c 00 02 fb 02 00 02 fb 02 00 02 fb 7e 00 02 fb 7e 00 02 fb f6 .......................~...~....
0240 00 02 fb f6 00 02 fc 66 00 02 fc 66 00 02 fc ea 00 02 fc ea 00 02 fd 62 00 02 fd 62 00 02 fd dc .......f...f...........b...b....
0260 00 02 fd dc 00 02 fe 58 00 02 fe 58 00 02 fe da 00 02 fe da 00 02 ff 5e 00 02 ff 5e 00 02 ff e8 .......X...X...........^...^....
0280 00 02 ff e8 00 03 00 5a 00 03 00 5a 00 03 00 cc 00 03 00 cc 00 03 01 50 00 03 01 50 00 03 01 c0 .......Z...Z...........P...P....
02a0 00 03 01 c0 00 03 02 32 00 03 02 32 00 03 02 a8 00 03 02 a8 00 03 03 24 00 03 03 24 00 03 03 94 .......2...2...........$...$....
02c0 00 03 03 94 00 03 04 16 00 03 04 16 00 03 04 9a 00 03 04 9a 00 03 05 26 00 03 05 26 00 03 05 aa .......................&...&....
02e0 00 03 05 aa 00 03 06 2e 00 03 06 2e 00 03 06 9e 00 03 06 9e 00 03 07 10 00 03 07 10 00 03 07 82 ................................
0300 00 03 07 82 00 03 07 f8 00 03 07 f8 00 03 08 74 00 03 08 74 00 03 08 f8 00 03 08 f8 00 03 09 6a ...............t...t...........j
0320 00 03 09 6a 00 03 09 e4 00 03 09 e4 00 03 0a 64 00 03 0a 64 00 03 0a ec 00 03 0a ec 00 03 0b 66 ...j...........d...d...........f
0340 00 03 0b 66 00 03 0b da 00 03 0b da 00 03 0c 4e 00 03 0c 4e 00 03 0c ca 00 03 0c ca 00 03 0d 3c ...f...........N...N...........<
0360 00 03 0d 3c 00 03 0d c4 00 03 0d c4 00 03 0e 4c 00 03 0e 4c 00 03 0e ce 00 03 0e ce 00 03 0f 52 ...<...........L...L...........R
0380 00 03 0f 52 00 03 0f ce 00 03 0f ce 00 03 10 42 00 03 10 42 00 03 10 b6 00 03 10 b6 00 03 11 28 ...R...........B...B...........(
03a0 00 03 11 28 00 03 11 a4 00 03 11 a4 00 03 12 20 00 03 12 20 00 03 12 96 00 03 12 96 00 03 13 08 ...(............................
03c0 00 03 13 08 00 03 13 82 00 03 13 82 00 03 13 f8 00 03 13 f8 00 03 14 72 00 03 14 72 00 03 14 fa .......................r...r....
03e0 00 03 14 fa 00 03 15 68 00 03 15 68 00 03 15 e8 00 03 15 e8 00 03 16 4a 00 03 16 4a 00 03 16 bc .......h...h...........J...J....
0400 00 03 16 bc 00 03 17 2e 00 03 17 2e 00 03 17 a4 00 03 17 a4 00 03 18 10 00 03 18 10 00 03 18 86 ................................
0420 00 03 18 86 00 03 18 fc 00 03 18 fc 00 03 19 68 00 03 19 68 00 03 19 de 00 03 19 de 00 03 1a 50 ...............h...h...........P
0440 00 03 1a 50 00 03 1a c2 00 03 1a c2 00 03 1b 3a 00 03 1b 3a 00 03 1b b2 00 03 1b b2 00 03 1c 2e ...P...........:...:............
0460 00 03 1c 2e 00 03 1c a0 00 03 1c a0 00 03 1d 18 00 03 1d 18 00 03 1d 84 00 03 1d 84 00 03 1d f0 ................................
0480 00 03 1d f0 00 03 1e 60 00 03 1e 60 00 03 1e d8 00 03 1e d8 00 03 1f 3e 00 03 1f 3e 00 03 1f a6 .......`...`...........>...>....
04a0 00 03 1f a6 00 03 20 18 00 03 20 18 00 03 20 88 00 03 20 88 00 03 20 fc 00 03 20 fc 00 03 21 6e ..............................!n
04c0 00 03 21 6e 00 03 21 da 00 03 21 da 00 03 22 4e 00 03 22 4e 00 03 22 d6 00 03 22 d6 00 03 23 42 ..!n..!...!..."N.."N.."..."...#B
04e0 00 03 23 42 00 03 23 b6 00 03 23 b6 00 03 24 2c 00 03 24 2c 00 03 24 a8 00 03 24 a8 00 03 25 1e ..#B..#...#...$,..$,..$...$...%.
0500 00 03 25 1e 00 03 25 94 00 03 25 94 00 03 26 0c 00 03 26 0c 00 03 26 7e 00 03 26 7e 00 03 26 f2 ..%...%...%...&...&...&~..&~..&.
0520 00 03 26 f2 00 03 27 5e 00 03 27 5e 00 03 27 ca 00 03 27 ca 00 03 28 3a 00 03 28 3a 00 03 28 a4 ..&...'^..'^..'...'...(:..(:..(.
0540 00 03 28 a4 00 03 29 0e 00 03 29 0e 00 03 29 7c 00 03 29 7c 00 03 29 f0 00 03 29 f0 00 03 2a 66 ..(...)...)...)|..)|..)...)...*f
0560 00 03 2a 66 00 03 2a d6 00 03 2a d6 00 03 2b 3e 00 03 2b 3e 00 03 2b ac 00 03 2b ac 00 03 2c 26 ..*f..*...*...+>..+>..+...+...,&
0580 00 03 2c 26 00 03 2c a6 00 03 2c a6 00 03 2d 16 00 03 2d 16 00 03 2d 88 00 03 2d 88 00 03 2d fa ..,&..,...,...-...-...-...-...-.
05a0 00 03 2d fa 00 03 2e 6c 00 03 2e 6c 00 03 2e dc 00 03 2e dc 00 03 2f 4c 00 03 2f 4c 00 03 2f bc ..-....l...l........../L../L../.
05c0 00 03 2f bc 00 03 30 2e 00 03 30 2e 00 03 30 9c 00 03 30 9c 00 03 31 08 00 03 31 08 00 03 31 76 ../...0...0...0...0...1...1...1v
05e0 00 03 31 76 00 03 31 e8 00 03 31 e8 00 03 32 54 00 03 32 54 00 03 32 c2 00 03 32 c2 00 03 33 32 ..1v..1...1...2T..2T..2...2...32
0600 00 03 33 32 00 03 33 a2 00 03 33 a2 00 03 34 1e 00 03 34 1e 00 03 34 90 00 03 34 90 00 03 35 02 ..32..3...3...4...4...4...4...5.
0620 00 03 35 02 00 03 35 84 00 03 35 84 00 03 36 00 00 03 36 00 00 03 36 72 00 03 36 72 00 03 36 e6 ..5...5...5...6...6...6r..6r..6.
0640 00 03 36 e6 00 03 37 50 00 03 37 50 00 03 37 b8 00 03 37 b8 00 03 38 20 00 03 38 20 00 03 38 8a ..6...7P..7P..7...7...8...8...8.
0660 00 03 38 8a 00 03 38 f4 00 03 38 f4 00 03 39 66 00 03 39 66 00 03 39 d8 00 03 39 d8 00 03 3a 40 ..8...8...8...9f..9f..9...9...:@
0680 00 03 3a 40 00 03 3a a8 00 03 3a a8 00 03 3b 14 00 03 3b 14 00 03 3b 80 00 03 3b 80 00 03 3b f2 ..:@..:...:...;...;...;...;...;.
06a0 00 03 3b f2 00 03 3c 6a 00 03 3c 6a 00 03 3c e2 00 03 3c e2 00 03 3d 5a 00 03 3d 5a 00 03 3d c8 ..;...<j..<j..<...<...=Z..=Z..=.
06c0 00 03 3d c8 00 03 3e 38 00 03 3e 38 00 03 3e a8 00 03 3e a8 00 03 3f 20 00 03 3f 20 00 03 3f 98 ..=...>8..>8..>...>...?...?...?.
06e0 00 03 3f 98 00 03 40 06 00 03 40 06 00 03 40 72 00 03 40 72 00 03 40 dc 00 03 40 dc 00 03 41 48 ..?...@...@...@r..@r..@...@...AH
0700 00 03 41 48 00 03 41 b4 00 03 41 b4 00 03 42 1e 00 03 42 1e 00 03 42 88 00 03 42 88 00 03 42 f4 ..AH..A...A...B...B...B...B...B.
0720 00 03 42 f4 00 03 43 5e 00 03 43 5e 00 03 43 c8 00 03 43 c8 00 03 44 38 00 03 44 38 00 03 44 ae ..B...C^..C^..C...C...D8..D8..D.
0740 00 03 44 ae 00 03 45 22 00 03 45 22 00 03 45 96 00 03 45 96 00 03 46 06 00 03 46 06 00 03 46 7a ..D...E"..E"..E...E...F...F...Fz
0760 00 03 46 7a 00 03 46 ee 00 03 46 ee 00 03 47 58 00 03 47 58 00 03 47 c6 00 03 47 c6 00 03 48 3e ..Fz..F...F...GX..GX..G...G...H>
0780 00 03 48 3e 00 03 48 b6 00 03 48 b6 00 03 49 24 00 03 49 24 00 03 49 98 00 03 49 98 00 03 4a 02 ..H>..H...H...I$..I$..I...I...J.
07a0 00 03 4a 02 00 03 4a 70 00 03 4a 70 00 03 4a de 00 03 4a de 00 03 4b 48 00 03 4b 48 00 03 4b b6 ..J...Jp..Jp..J...J...KH..KH..K.
07c0 00 03 4b b6 00 03 4c 24 00 03 4c 24 00 03 4c a2 00 03 4c a2 00 03 4d 0c 00 03 4d 0c 00 03 4d 78 ..K...L$..L$..L...L...M...M...Mx
07e0 00 03 4d 78 00 03 4d e4 00 03 4d e4 00 03 4e 4e 00 03 4e 4e 00 03 4e bc 00 03 4e bc 00 03 4f 2a ..Mx..M...M...NN..NN..N...N...O*
0800 00 03 4f 2a 00 03 4f aa 00 03 4f aa 00 03 50 12 00 03 50 12 00 03 50 88 00 03 50 88 00 03 50 fe ..O*..O...O...P...P...P...P...P.
0820 00 03 50 fe 00 03 51 6a 00 03 51 6a 00 03 51 dc 00 03 51 dc 00 03 52 4e 00 03 52 4e 00 03 52 c2 ..P...Qj..Qj..Q...Q...RN..RN..R.
0840 00 03 52 c2 00 03 53 36 00 03 53 36 00 03 53 a2 00 03 53 a2 00 03 54 14 00 03 54 14 00 03 54 84 ..R...S6..S6..S...S...T...T...T.
0860 00 03 54 84 00 03 54 f6 00 03 54 f6 00 03 55 64 00 03 55 64 00 03 55 d4 00 03 55 d4 00 03 56 44 ..T...T...T...Ud..Ud..U...U...VD
0880 00 03 56 44 00 03 56 b2 00 03 56 b2 00 03 57 24 00 03 57 24 00 03 57 a0 00 03 57 a0 00 03 58 1c ..VD..V...V...W$..W$..W...W...X.
08a0 00 03 58 1c 00 03 58 8e 00 03 58 8e 00 03 59 00 00 03 59 00 00 03 59 6a 00 03 59 6a 00 03 59 d8 ..X...X...X...Y...Y...Yj..Yj..Y.
08c0 00 03 59 d8 00 03 5a 52 00 03 5a 52 00 03 5a c2 00 03 5a c2 00 03 5b 36 00 03 5b 36 00 03 5b a8 ..Y...ZR..ZR..Z...Z...[6..[6..[.
08e0 00 03 5b a8 00 03 5c 1a 00 03 5c 1a 00 03 5c 88 00 03 5c 88 00 03 5c fc 00 03 5c fc 00 03 5d 72 ..[...\...\...\...\...\...\...]r
0900 00 03 5d 72 00 03 5d e8 00 03 5d e8 00 03 5e 5c 00 03 5e 5c 00 03 5e ce 00 03 5e ce 00 03 5f 42 ..]r..]...]...^\..^\..^...^..._B
0920 00 03 5f 42 00 03 5f b6 00 03 5f b6 00 03 60 28 00 03 60 28 00 03 60 92 00 03 60 92 00 03 61 00 .._B.._..._...`(..`(..`...`...a.
0940 00 03 61 00 00 03 61 74 00 03 61 74 00 03 61 f8 00 03 61 f8 00 03 62 68 00 03 62 68 00 03 62 dc ..a...at..at..a...a...bh..bh..b.
0960 00 03 62 dc 00 03 63 44 00 03 63 44 00 03 63 b4 00 03 63 b4 00 03 64 2c 00 03 64 2c 00 03 64 98 ..b...cD..cD..c...c...d,..d,..d.
0980 00 03 64 98 00 03 65 0a 00 03 65 0a 00 03 65 78 00 03 65 78 00 03 65 e6 00 03 65 e6 00 03 66 58 ..d...e...e...ex..ex..e...e...fX
09a0 00 03 66 58 00 03 66 c0 00 03 66 c0 00 03 67 36 00 03 67 36 00 03 67 aa 00 03 67 aa 00 03 68 14 ..fX..f...f...g6..g6..g...g...h.
09c0 00 03 68 14 00 03 68 7e 00 03 68 7e 00 03 68 f2 00 03 68 f2 00 03 69 66 00 03 69 66 00 03 69 d0 ..h...h~..h~..h...h...if..if..i.
09e0 00 03 69 d0 00 03 6a 4c 00 03 6a 4c 00 03 6a c6 00 03 6a c6 00 03 6b 34 00 03 6b 34 00 03 6b a4 ..i...jL..jL..j...j...k4..k4..k.
0a00 00 03 6b a4 00 03 6c 18 00 03 6c 18 00 03 6c 8e 00 03 6c 8e 00 03 6d 02 00 03 6d 02 00 03 6d 78 ..k...l...l...l...l...m...m...mx
0a20 00 03 6d 78 00 03 6d ee 00 03 6d ee 00 03 6e 6a 00 03 6e 6a 00 03 6e d8 00 03 6e d8 00 03 6f 50 ..mx..m...m...nj..nj..n...n...oP
0a40 00 03 6f 50 00 03 6f c4 00 03 6f c4 00 03 70 48 00 03 70 48 00 03 70 ba 00 03 70 ba 00 03 71 2c ..oP..o...o...pH..pH..p...p...q,
0a60 00 03 71 2c 00 03 71 a4 00 03 71 a4 00 03 72 1e 00 03 72 1e 00 03 72 96 00 03 72 96 00 03 73 0a ..q,..q...q...r...r...r...r...s.
0a80 00 03 73 0a 00 03 73 7e 00 03 73 7e 00 03 73 f2 00 03 73 f2 00 03 74 66 00 03 74 66 00 03 74 e2 ..s...s~..s~..s...s...tf..tf..t.
0aa0 00 03 74 e2 00 03 75 50 00 03 75 50 00 03 75 d4 00 03 75 d4 00 03 76 56 00 03 76 56 00 03 76 ca ..t...uP..uP..u...u...vV..vV..v.
0ac0 00 03 76 ca 00 03 77 36 00 03 77 36 00 03 77 a8 00 03 77 a8 00 03 78 18 00 03 78 18 00 03 78 88 ..v...w6..w6..w...w...x...x...x.
0ae0 00 03 78 88 00 03 78 fa 00 03 78 fa 00 03 79 74 00 03 79 74 00 03 79 e8 00 03 79 e8 00 03 7a 58 ..x...x...x...yt..yt..y...y...zX
0b00 00 03 7a 58 00 03 7a ca 00 03 7a ca 00 03 7b 3c 00 03 7b 3c 00 03 7b ae 00 03 7b ae 00 03 7c 1e ..zX..z...z...{<..{<..{...{...|.
0b20 00 03 7c 1e 00 03 7c 8c 00 03 7c 8c 00 03 7c fc 00 03 7c fc 00 03 7d 6e 00 03 7d 6e 00 03 7d de ..|...|...|...|...|...}n..}n..}.
0b40 00 03 7d de 00 03 7e 4c 00 03 7e 4c 00 03 7e c4 00 03 7e c4 00 03 7f 3c 00 03 7f 3c 00 03 7f b0 ..}...~L..~L..~...~....<...<....
0b60 00 03 7f b0 00 03 80 26 00 03 80 26 00 03 80 9c 00 03 80 9c 00 03 81 10 00 03 81 10 00 03 81 80 .......&...&....................
0b80 00 03 81 80 00 03 81 f2 00 03 81 f2 00 03 82 64 00 03 82 64 00 03 82 d4 00 03 82 d4 00 03 83 44 ...............d...d...........D
0ba0 00 03 83 44 00 03 83 b6 00 03 83 b6 00 03 84 28 00 03 84 28 00 03 84 98 00 03 84 98 00 03 85 0a ...D...........(...(............
0bc0 00 03 85 0a 00 03 85 7c 00 03 85 7c 00 03 85 f2 00 03 85 f2 00 03 86 60 00 03 86 60 00 03 86 d0 .......|...|...........`...`....
0be0 00 03 86 d0 00 03 87 48 00 03 87 48 00 03 87 c0 00 03 87 c0 00 03 88 30 00 03 88 30 00 03 88 a2 .......H...H...........0...0....
0c00 00 03 88 a2 00 03 89 12 00 03 89 12 00 03 89 80 00 03 89 80 00 03 89 f0 00 03 89 f0 00 03 8a 5e ...............................^
0c20 00 03 8a 5e 00 03 8a cc 00 03 8a cc 00 03 8b 3a 00 03 8b 3a 00 03 8b b4 00 03 8b b4 00 03 8c 2e ...^...........:...:............
0c40 00 03 8c 2e 00 03 8c 96 00 03 8c 96 00 03 8d 06 00 03 8d 06 00 03 8d 74 00 03 8d 74 00 03 8d de .......................t...t....
0c60 00 03 8d de 00 03 8e 46 00 03 8e 46 00 03 8e ac 00 03 8e ac 00 03 8f 24 00 03 8f 24 00 03 8f 9c .......F...F...........$...$....
0c80 00 03 8f 9c 00 03 90 18 00 03 90 18 00 03 90 94 00 03 90 94 00 03 91 00 00 03 91 00 00 03 91 6c ...............................l
0ca0 00 03 91 6c 00 03 91 d4 00 03 91 d4 00 03 92 48 00 03 92 48 00 03 92 be 00 03 92 be 00 03 93 30 ...l...........H...H...........0
0cc0 00 03 93 30 00 03 93 a8 00 03 93 a8 00 03 94 22 00 03 94 22 00 03 94 9c 00 03 94 9c 00 03 95 10 ...0..........."..."............
0ce0 00 03 95 10 00 03 95 8a 00 03 95 8a 00 03 96 00 00 03 96 00 00 03 96 76 00 03 96 76 00 03 96 f2 .......................v...v....
0d00 00 03 96 f2 00 03 97 5a 00 03 97 5a 00 03 97 c2 00 03 97 c2 00 03 98 2a 00 03 98 2a 00 03 98 a4 .......Z...Z...........*...*....
0d20 00 03 98 a4 00 03 99 1e 00 03 99 1e 00 03 99 98 00 03 99 98 00 03 9a 04 00 03 9a 04 00 03 9a 72 ...............................r
0d40 00 03 9a 72 00 03 9a e0 00 03 9a e0 00 03 9b 5a 00 03 9b 5a 00 03 9b ca 00 03 9b ca 00 03 9c 40 ...r...........Z...Z...........@
0d60 00 03 9c 40 00 03 9c b6 00 03 9c b6 00 03 9d 22 00 03 9d 22 00 03 9d 9a 00 03 9d 9a 00 03 9e 08 ...@..........."..."............
0d80 00 03 9e 08 00 03 9e 76 00 03 9e 76 00 03 9e ee 00 03 9e ee 00 03 9f 66 00 03 9f 66 00 03 9f d4 .......v...v...........f...f....
0da0 00 03 9f d4 00 03 a0 40 00 03 a0 40 00 03 a0 ae 00 03 a0 ae 00 03 a1 26 00 03 a1 26 00 03 a1 92 .......@...@...........&...&....
0dc0 00 03 a1 92 00 03 a2 02 00 03 a2 02 00 03 a2 6e 00 03 a2 6e 00 03 a2 dc 00 03 a2 dc 00 03 a3 4a ...............n...n...........J
0de0 00 03 a3 4a 00 03 a3 c2 00 03 a3 c2 00 03 a4 3a 00 03 a4 3a 00 03 a4 a8 00 03 a4 a8 00 03 a5 22 ...J...........:...:..........."
0e00 00 03 a5 22 00 03 a5 8e 00 03 a5 8e 00 03 a5 fc 00 03 a5 fc 00 03 a6 6a 00 03 a6 6a 00 03 a6 d6 ..."...................j...j....
0e20 00 03 a6 d6 00 03 a7 46 00 03 a7 46 00 03 a7 b4 00 03 a7 b4 00 03 a8 2c 00 03 a8 2c 00 03 a8 92 .......F...F...........,...,....
0e40 00 03 a8 92 00 03 a8 f8 00 03 a8 f8 00 03 a9 62 00 03 a9 62 00 03 a9 cc 00 03 a9 cc 00 03 aa 36 ...............b...b...........6
0e60 00 03 aa 36 00 03 aa ac 00 03 aa ac 00 03 ab 1a 00 03 ab 1a 00 03 ab 8e 00 03 ab 8e 00 03 ac 04 ...6............................
0e80 00 03 ac 04 00 03 ac 72 00 03 ac 72 00 03 ac dc 00 03 ac dc 00 03 ad 46 00 03 ad 46 00 03 ad c0 .......r...r...........F...F....
0ea0 00 03 ad c0 00 03 ae 2c 00 03 ae 2c 00 03 ae 98 00 03 ae 98 00 03 af 02 00 03 af 02 00 03 af 78 .......,...,...................x
0ec0 00 03 af 78 00 03 af ee 00 03 af ee 00 03 b0 58 00 03 b0 58 00 03 b0 ce 00 03 b0 ce 00 03 b1 4a ...x...........X...X...........J
0ee0 00 03 b1 4a 00 03 b1 bc 00 03 b1 bc 00 03 b2 26 00 03 b2 26 00 03 b2 9a 00 03 b2 9a 00 03 b3 10 ...J...........&...&............
0f00 00 03 b3 10 00 03 b3 74 00 03 b3 74 00 03 b3 ea 00 03 b3 ea 00 03 b4 64 00 03 b4 64 00 03 b4 d4 .......t...t...........d...d....
0f20 00 03 b4 d4 00 03 b5 50 00 03 b5 50 00 03 b5 cc 00 03 b5 cc 00 03 b6 4e 00 03 b6 4e 00 03 b6 ca .......P...P...........N...N....
0f40 00 03 b6 ca 00 03 b7 4c 00 03 b7 4c 00 03 b7 c4 00 03 b7 c4 00 03 b8 2e 00 03 b8 2e 00 03 b8 98 .......L...L....................
0f60 00 03 b8 98 00 03 b9 04 00 03 b9 04 00 03 b9 70 00 03 b9 70 00 03 b9 dc 00 03 b9 dc 00 03 ba 44 ...............p...p...........D
0f80 00 03 ba 44 00 03 ba ae 00 03 ba ae 00 03 bb 18 00 03 bb 18 00 03 bb 8c 00 03 bb 8c 00 03 bc 00 ...D............................
0fa0 00 03 bc 00 00 03 bc 76 00 03 bc 76 00 03 bc ea 00 03 bc ea 00 03 bd 64 00 03 bd 64 00 03 bd d2 .......v...v...........d...d....
0fc0 00 03 bd d2 00 03 be 42 00 03 be 42 00 03 be b0 00 03 be b0 00 03 bf 26 00 03 bf 26 00 03 bf a2 .......B...B...........&...&....
0fe0 00 03 bf a2 00 03 c0 16 00 03 c0 16 00 03 c0 92 00 03 c0 92 00 03 c0 fe 00 03 c0 fe 00 03 c1 68 ...............................h
1000 00 03 c1 68 00 03 c1 d8 00 03 c1 d8 00 03 c2 48 00 03 c2 48 00 03 c2 b2 00 03 c2 b2 00 03 c3 20 ...h...........H...H............
1020 00 03 c3 20 00 03 c3 8e 00 03 c3 8e 00 03 c3 fc 00 03 c3 fc 00 03 c4 70 00 03 c4 70 00 03 c4 ee .......................p...p....
1040 00 03 c4 ee 00 03 c5 6c 00 03 c5 6c 00 03 c5 e0 00 03 c5 e0 00 03 c6 4e 00 03 c6 4e 00 03 c6 be .......l...l...........N...N....
1060 00 03 c6 be 00 03 c7 2e 00 03 c7 2e 00 03 c7 9c 00 03 c7 9c 00 03 c8 0a 00 03 c8 0a 00 03 c8 7c ...............................|
1080 00 03 c8 7c 00 03 c8 f4 00 03 c8 f4 00 03 c9 6c 00 03 c9 6c 00 03 c9 de 00 03 c9 de 00 03 ca 4c ...|...........l...l...........L
10a0 00 03 ca 4c 00 03 ca bc 00 03 ca bc 00 03 cb 32 00 03 cb 32 00 03 cb a8 00 03 cb a8 00 03 cc 18 ...L...........2...2............
10c0 00 03 cc 18 00 03 cc 82 00 03 cc 82 00 03 cc f2 00 03 cc f2 00 03 cd 6a 00 03 cd 6a 00 03 cd e8 .......................j...j....
10e0 00 03 cd e8 00 03 ce 66 00 03 ce 66 00 03 ce de 00 03 ce de 00 03 cf 50 00 03 cf 50 00 03 cf c2 .......f...f...........P...P....
1100 00 03 cf c2 00 03 d0 36 00 03 d0 36 00 03 d0 a6 00 03 d0 a6 00 03 d1 16 00 03 d1 16 00 03 d1 8c .......6...6....................
1120 00 03 d1 8c 00 03 d2 00 00 03 d2 00 00 03 d2 76 00 03 d2 76 00 03 d2 ec 00 03 d2 ec 00 03 d3 64 ...............v...v...........d
1140 00 03 d3 64 00 03 d3 e0 00 03 d3 e0 00 03 d4 5c 00 03 d4 5c 00 03 d4 c8 00 03 d4 c8 00 03 d5 38 ...d...........\...\...........8
1160 00 03 d5 38 00 03 d5 ae 00 03 d5 ae 00 03 d6 24 00 03 d6 24 00 03 d6 94 00 03 d6 94 00 03 d7 08 ...8...........$...$............
1180 00 03 d7 08 00 03 d7 80 00 03 d7 80 00 03 d7 fa 00 03 d7 fa 00 03 d8 70 00 03 d8 70 00 03 d8 de .......................p...p....
11a0 00 03 d8 de 00 03 d9 4c 00 03 d9 4c 00 03 d9 ba 00 03 d9 ba 00 03 da 2a 00 03 da 2a 00 03 da 9c .......L...L...........*...*....
11c0 00 03 da 9c 00 03 db 0c 00 03 db 0c 00 03 db 7a 00 03 db 7a 00 03 db ee 00 03 db ee 00 03 dc 6c ...............z...z...........l
11e0 00 03 dc 6c 00 03 dc e0 00 03 dc e0 00 03 dd 56 00 03 dd 56 00 03 dd c8 00 03 dd c8 00 03 de 3a ...l...........V...V...........:
1200 00 03 de 3a 00 03 de b2 00 03 de b2 00 03 df 24 00 03 df 24 00 03 df 98 00 03 df 98 00 03 e0 0c ...:...........$...$............
1220 00 03 e0 0c 00 03 e0 90 00 03 e0 90 00 03 e1 00 00 03 e1 00 00 03 e1 72 00 03 e1 72 00 03 e1 ea .......................r...r....
1240 00 03 e1 ea 00 03 e2 64 00 03 e2 64 00 03 e2 d2 00 03 e2 d2 00 03 e3 42 00 03 e3 42 00 03 e3 b4 .......d...d...........B...B....
1260 00 03 e3 b4 00 03 e4 20 00 03 e4 20 00 03 e4 92 00 03 e4 92 00 03 e5 00 00 03 e5 00 00 03 e5 6c ...............................l
1280 00 03 e5 6c 00 03 e5 de 00 03 e5 de 00 03 e6 52 00 03 e6 52 00 03 e6 c6 00 03 e6 c6 00 03 e7 38 ...l...........R...R...........8
12a0 00 03 e7 38 00 03 e7 a8 00 03 e7 a8 00 03 e8 1a 00 03 e8 1a 00 03 e8 8c 00 03 e8 8c 00 03 e8 fc ...8............................
12c0 00 03 e8 fc 00 03 e9 72 00 03 e9 72 00 03 e9 e8 00 03 e9 e8 00 03 ea 56 00 03 ea 56 00 03 ea c4 .......r...r...........V...V....
12e0 00 03 ea c4 00 03 eb 30 00 03 eb 30 00 03 eb 9c 00 03 eb 9c 00 03 ec 0c 00 03 ec 0c 00 03 ec 7e .......0...0...................~
1300 00 03 ec 7e 00 03 ec fa 00 03 ec fa 00 03 ed 70 00 03 ed 70 00 03 ed e8 00 03 ed e8 00 03 ee 5c ...~...........p...p...........\
1320 00 03 ee 5c 00 03 ee d0 00 03 ee d0 00 03 ef 44 00 03 ef 44 00 03 ef ba 00 03 ef ba 00 03 f0 30 ...\...........D...D...........0
1340 00 03 f0 30 00 03 f0 a6 00 03 f0 a6 00 03 f1 10 00 03 f1 10 00 03 f1 80 00 03 f1 80 00 03 f1 f0 ...0............................
1360 00 03 f1 f0 00 03 f2 5e 00 03 f2 5e 00 03 f2 cc 00 03 f2 cc 00 03 f3 3c 00 03 f3 3c 00 03 f3 ae .......^...^...........<...<....
1380 00 03 f3 ae 00 03 f4 20 00 03 f4 20 00 03 f4 9a 00 03 f4 9a 00 03 f5 14 00 03 f5 14 00 03 f5 84 ................................
13a0 00 03 f5 84 00 03 f5 fe 00 03 f5 fe 00 03 f6 76 00 03 f6 76 00 03 f6 f0 00 03 f6 f0 00 03 f7 66 ...............v...v...........f
13c0 00 03 f7 66 00 03 f7 d2 00 03 f7 d2 00 03 f8 3e 00 03 f8 3e 00 03 f8 a8 00 03 f8 a8 00 03 f9 14 ...f...........>...>............
13e0 00 03 f9 14 00 03 f9 7e 00 03 f9 7e 00 03 f9 e8 00 03 f9 e8 00 03 fa 60 00 03 fa 60 00 03 fa d8 .......~...~...........`...`....
1400 00 03 fa d8 00 03 fb 56 00 03 fb 56 00 03 fb d6 00 03 fb d6 00 03 fc 56 00 03 fc 56 00 03 fc d4 .......V...V...........V...V....
1420 00 03 fc d4 00 03 fd 42 00 03 fd 42 00 03 fd b0 00 03 fd b0 00 03 fe 28 00 03 fe 28 00 03 fe a0 .......B...B...........(...(....
1440 00 03 fe a0 00 03 ff 0e 00 03 ff 0e 00 03 ff 78 00 03 ff 78 00 03 ff e2 00 03 ff e2 00 04 00 4c ...............x...x...........L
1460 00 04 00 4c 00 04 00 be 00 04 00 be 00 04 01 2a 00 04 01 2a 00 04 01 9c 00 04 01 9c 00 04 02 16 ...L...........*...*............
1480 00 04 02 16 00 04 02 80 00 04 02 80 00 04 02 ea 00 04 02 ea 00 04 03 56 00 04 03 56 00 04 03 c4 .......................V...V....
14a0 00 04 03 c4 00 04 04 30 00 04 04 30 00 04 04 a6 00 04 04 a6 00 04 05 1c 00 04 05 1c 00 04 05 8a .......0...0....................
14c0 00 04 05 8a 00 04 06 06 00 04 06 06 00 04 06 84 00 04 06 84 00 04 06 f2 00 04 06 f2 00 04 07 6a ...............................j
14e0 00 04 07 6a 00 04 07 e2 00 04 07 e2 00 04 08 50 00 04 08 50 00 04 08 c6 00 04 08 c6 00 04 09 34 ...j...........P...P...........4
1500 00 04 09 34 00 04 09 aa 00 04 09 aa 00 04 0a 26 00 04 0a 26 00 04 0a a6 00 04 0a a6 00 04 0b 16 ...4...........&...&............
1520 00 04 0b 16 00 04 0b 86 00 04 0b 86 00 04 0b f4 00 04 0b f4 00 04 0c 64 00 04 0c 64 00 04 0c d4 .......................d...d....
1540 00 04 0c d4 00 04 0d 42 00 04 0d 42 00 04 0d ae 00 04 0d ae 00 04 0e 1c 00 04 0e 1c 00 04 0e 90 .......B...B....................
1560 00 04 0e 90 00 04 0f 0e 00 04 0f 0e 00 04 0f 8c 00 04 0f 8c 00 04 10 06 00 04 10 06 00 04 10 80 ................................
1580 00 04 10 80 00 04 10 f6 00 04 10 f6 00 04 11 6c 00 04 11 6c 00 04 11 da 00 04 11 da 00 04 12 54 ...............l...l...........T
15a0 00 04 12 54 00 04 12 ce 00 04 12 ce 00 04 13 40 00 04 13 40 00 04 13 b0 00 04 13 b0 00 04 14 20 ...T...........@...@............
15c0 00 04 14 20 00 04 14 98 00 04 14 98 00 04 15 12 00 04 15 12 00 04 15 88 00 04 15 88 00 04 16 02 ................................
15e0 00 04 16 02 00 04 16 78 00 04 16 78 00 04 16 f0 00 04 16 f0 00 04 17 68 00 04 17 68 00 04 17 da .......x...x...........h...h....
1600 00 04 17 da 00 04 18 4e 00 04 18 4e 00 04 18 c0 00 04 18 c0 00 04 19 34 00 04 19 34 00 04 19 a2 .......N...N...........4...4....
1620 00 04 19 a2 00 04 1a 12 00 04 1a 12 00 04 1a 80 00 04 1a 80 00 04 1a f6 00 04 1a f6 00 04 1b 72 ...............................r
1640 00 04 1b 72 00 04 1b ee 00 04 1b ee 00 04 1c 54 00 04 1c 54 00 04 1c c6 00 04 1c c6 00 04 1d 3a ...r...........T...T...........:
1660 00 04 1d 3a 00 04 1d b0 00 04 1d b0 00 04 1e 22 00 04 1e 22 00 04 1e 92 00 04 1e 92 00 04 1e fc ...:..........."..."............
1680 00 04 1e fc 00 04 1f 68 00 04 1f 68 00 04 1f d4 00 04 1f d4 00 04 20 4a 00 04 20 4a 00 04 20 c2 .......h...h...........J...J....
16a0 00 04 20 c2 00 04 21 42 00 04 21 42 00 04 21 b0 00 04 21 b0 00 04 22 24 00 04 22 24 00 04 22 98 ......!B..!B..!...!..."$.."$..".
16c0 00 04 22 98 00 04 23 10 00 04 23 10 00 04 23 8c 00 04 23 8c 00 04 24 08 00 04 24 08 00 04 24 80 .."...#...#...#...#...$...$...$.
16e0 00 04 24 80 00 04 24 f6 00 04 24 f6 00 04 25 6c 00 04 25 6c 00 04 25 e2 00 04 25 e2 00 04 26 58 ..$...$...$...%l..%l..%...%...&X
1700 00 04 26 58 00 04 26 c4 00 04 26 c4 00 04 27 38 00 04 27 38 00 04 27 aa 00 04 27 aa 00 04 28 24 ..&X..&...&...'8..'8..'...'...($
1720 00 04 28 24 00 04 28 9a 00 04 28 9a 00 04 29 10 00 04 29 10 00 04 29 84 00 04 29 84 00 04 29 f0 ..($..(...(...)...)...)...)...).
1740 00 04 29 f0 00 04 2a 5e 00 04 2a 5e 00 04 2a c8 00 04 2a c8 00 04 2b 3a 00 04 2b 3a 00 04 2b ae ..)...*^..*^..*...*...+:..+:..+.
1760 00 04 2b ae 00 04 2c 20 00 04 2c 20 00 04 2c 98 00 04 2c 98 00 04 2d 14 00 04 2d 14 00 04 2d 8a ..+...,...,...,...,...-...-...-.
1780 00 04 2d 8a 00 04 2e 04 00 04 2e 04 00 04 2e 72 00 04 2e 72 00 04 2e e2 00 04 2e e2 00 04 2f 58 ..-............r...r........../X
17a0 00 04 2f 58 00 04 2f d0 00 04 2f d0 00 04 30 52 00 04 30 52 00 04 30 cc 00 04 30 cc 00 04 31 38 ../X../.../...0R..0R..0...0...18
17c0 00 04 31 38 00 04 31 a4 00 04 31 a4 00 04 32 10 00 04 32 10 00 04 32 80 00 04 32 80 00 04 32 f0 ..18..1...1...2...2...2...2...2.
17e0 00 04 32 f0 00 04 33 60 00 04 33 60 00 04 33 d0 00 04 33 d0 00 04 34 48 00 04 34 48 00 04 34 c2 ..2...3`..3`..3...3...4H..4H..4.
1800 00 04 34 c2 00 04 35 32 00 04 35 32 00 04 35 a2 00 04 35 a2 00 04 36 1e 00 04 36 1e 00 04 36 8c ..4...52..52..5...5...6...6...6.
1820 00 04 36 8c 00 04 36 fa 00 04 36 fa 00 04 37 66 00 04 37 66 00 04 37 d0 00 04 37 d0 00 04 38 3e ..6...6...6...7f..7f..7...7...8>
1840 00 04 38 3e 00 04 38 aa 00 04 38 aa 00 04 39 18 00 04 39 18 00 04 39 86 00 04 39 86 00 04 39 f2 ..8>..8...8...9...9...9...9...9.
1860 00 04 39 f2 00 04 3a 64 00 04 3a 64 00 04 3a dc 00 04 3a dc 00 04 3b 4c 00 04 3b 4c 00 04 3b be ..9...:d..:d..:...:...;L..;L..;.
1880 00 04 3b be 00 04 3c 32 00 04 3c 32 00 04 3c aa 00 04 3c aa 00 04 3d 22 00 04 3d 22 00 04 3d 94 ..;...<2..<2..<...<...="..="..=.
18a0 00 04 3d 94 00 04 3e 06 00 04 3e 06 00 04 3e 7a 00 04 3e 7a 00 04 3e ee 00 04 3e ee 00 04 3f 5a ..=...>...>...>z..>z..>...>...?Z
18c0 00 04 3f 5a 00 04 3f cc 00 04 3f cc 00 04 40 48 00 04 40 48 00 04 40 bc 00 04 40 bc 00 04 41 28 ..?Z..?...?...@H..@H..@...@...A(
18e0 00 04 41 28 00 04 41 9e 00 04 41 9e 00 04 42 14 00 04 42 14 00 04 42 90 00 04 42 90 00 04 42 fc ..A(..A...A...B...B...B...B...B.
1900 00 04 42 fc 00 04 43 74 00 04 43 74 00 04 43 ec 00 04 43 ec 00 04 44 62 00 04 44 62 00 04 44 d8 ..B...Ct..Ct..C...C...Db..Db..D.
1920 00 04 44 d8 00 04 45 48 00 04 45 48 00 04 45 b6 00 04 45 b6 00 04 46 22 00 04 46 22 00 04 46 90 ..D...EH..EH..E...E...F"..F"..F.
1940 00 04 46 90 00 04 46 fe 00 04 46 fe 00 04 47 6a 00 04 47 6a 00 04 47 d6 00 04 47 d6 00 04 48 40 ..F...F...F...Gj..Gj..G...G...H@
1960 00 04 48 40 00 04 48 aa 00 04 48 aa 00 04 49 18 00 04 49 18 00 04 49 8a 00 04 49 8a 00 04 4a 06 ..H@..H...H...I...I...I...I...J.
1980 00 04 4a 06 00 04 4a 76 00 04 4a 76 00 04 4a ea 00 04 4a ea 00 04 4b 5e 00 04 4b 5e 00 04 4b c8 ..J...Jv..Jv..J...J...K^..K^..K.
19a0 00 04 4b c8 00 04 4c 40 00 04 4c 40 00 04 4c b2 00 04 4c b2 00 04 4d 20 00 04 4d 20 00 04 4d 9c ..K...L@..L@..L...L...M...M...M.
19c0 00 04 4d 9c 00 04 4e 0c 00 04 4e 0c 00 04 4e 80 00 04 4e 80 00 04 4e fa 00 04 4e fa 00 04 4f 70 ..M...N...N...N...N...N...N...Op
19e0 00 04 4f 70 00 04 4f e4 00 04 4f e4 00 04 50 50 00 04 50 50 00 04 50 c2 00 04 50 c2 00 04 51 2c ..Op..O...O...PP..PP..P...P...Q,
1a00 00 04 51 2c 00 04 51 98 00 04 51 98 00 04 52 04 00 04 52 04 00 04 52 76 00 04 52 76 00 04 52 e4 ..Q,..Q...Q...R...R...Rv..Rv..R.
1a20 00 04 52 e4 00 04 53 50 00 04 53 50 00 04 53 c2 00 04 53 c2 00 04 54 36 00 04 54 36 00 04 54 b2 ..R...SP..SP..S...S...T6..T6..T.
1a40 00 04 54 b2 00 04 55 22 00 04 55 22 00 04 55 9a 00 04 55 9a 00 04 56 16 00 04 56 16 00 04 56 8a ..T...U"..U"..U...U...V...V...V.
1a60 00 04 56 8a 00 04 56 fa 00 04 56 fa 00 04 57 6c 00 04 57 6c 00 04 57 e2 00 04 57 e2 00 04 58 58 ..V...V...V...Wl..Wl..W...W...XX
1a80 00 04 58 58 00 04 58 c2 00 04 58 c2 00 04 59 3c 00 04 59 3c 00 04 59 b2 00 04 59 b2 00 04 5a 1a ..XX..X...X...Y<..Y<..Y...Y...Z.
1aa0 00 04 5a 1a 00 04 5a 86 00 04 5a 86 00 04 5a f2 00 04 5a f2 00 04 5b 66 00 04 5b 66 00 04 5b e2 ..Z...Z...Z...Z...Z...[f..[f..[.
1ac0 00 04 5b e2 00 04 5c 56 00 04 5c 56 00 04 5c d6 00 04 5c d6 00 04 5d 56 00 04 5d 56 00 04 5d c6 ..[...\V..\V..\...\...]V..]V..].
1ae0 00 04 5d c6 00 04 5e 36 00 04 5e 36 00 04 5e b4 00 04 5e b4 00 04 5f 32 00 04 5f 32 00 04 5f a4 ..]...^6..^6..^...^..._2.._2.._.
1b00 00 04 5f a4 00 04 60 16 00 04 60 16 00 04 60 82 00 04 60 82 00 04 60 f6 00 04 60 f6 00 04 61 62 .._...`...`...`...`...`...`...ab
1b20 00 04 61 62 00 04 61 d0 00 04 61 d0 00 04 62 3e 00 04 62 3e 00 04 62 aa 00 04 62 aa 00 04 63 14 ..ab..a...a...b>..b>..b...b...c.
1b40 00 04 63 14 00 04 63 80 00 04 63 80 00 04 63 ee 00 04 63 ee 00 04 64 5c 00 04 64 5c 00 04 64 ca ..c...c...c...c...c...d\..d\..d.
1b60 00 04 64 ca 00 04 65 32 00 04 65 32 00 04 65 9c 00 04 65 9c 00 04 66 04 00 04 66 04 00 04 66 74 ..d...e2..e2..e...e...f...f...ft
1b80 00 04 66 74 00 04 66 e4 00 04 66 e4 00 04 67 4e 00 04 67 4e 00 04 67 b6 00 04 67 b6 00 04 68 26 ..ft..f...f...gN..gN..g...g...h&
1ba0 00 04 68 26 00 04 68 98 00 04 68 98 00 04 69 04 00 04 69 04 00 04 69 6c 00 04 69 6c 00 04 69 d6 ..h&..h...h...i...i...il..il..i.
1bc0 00 04 69 d6 00 04 6a 40 00 04 6a 40 00 04 6a aa 00 04 6a aa 00 04 6b 12 00 04 6b 12 00 04 6b 7c ..i...j@..j@..j...j...k...k...k|
1be0 00 04 6b 7c 00 04 6b ea 00 04 6b ea 00 04 6c 56 00 04 6c 56 00 04 6c be 00 04 6c be 00 04 6d 26 ..k|..k...k...lV..lV..l...l...m&
1c00 00 04 6d 26 00 04 6d 90 00 04 6d 90 00 04 6d f8 00 04 6d f8 00 04 6e 62 00 04 6e 62 00 04 6e c8 ..m&..m...m...m...m...nb..nb..n.
1c20 00 04 6e c8 00 04 6f 2e 00 04 6f 2e 00 04 6f a0 00 04 6f a0 00 04 70 0a 00 04 70 0a 00 04 70 7a ..n...o...o...o...o...p...p...pz
1c40 00 04 70 7a 00 04 70 e0 00 04 70 e0 00 04 71 4a 00 04 71 4a 00 04 71 b2 00 04 71 b2 00 04 72 1c ..pz..p...p...qJ..qJ..q...q...r.
1c60 00 04 72 1c 00 04 72 82 00 04 72 82 00 04 72 ea 00 04 72 ea 00 04 73 5c 00 04 73 5c 00 04 73 c6 ..r...r...r...r...r...s\..s\..s.
1c80 00 04 73 c6 00 04 74 32 00 04 74 32 00 04 74 a8 00 04 74 a8 00 04 75 16 00 04 75 16 00 04 75 88 ..s...t2..t2..t...t...u...u...u.
1ca0 00 04 75 88 00 04 75 f8 00 04 75 f8 00 04 76 72 00 04 76 72 00 04 76 e2 00 04 76 e2 00 04 77 52 ..u...u...u...vr..vr..v...v...wR
1cc0 00 04 77 52 00 04 77 ca 00 04 77 ca 00 04 78 4e 00 04 78 4e 00 04 78 c8 00 04 78 c8 00 04 79 38 ..wR..w...w...xN..xN..x...x...y8
1ce0 00 04 79 38 00 04 79 b8 00 04 79 b8 00 04 7a 2a 00 04 7a 2a 00 04 7a 9a 00 04 7a 9a 00 04 7b 18 ..y8..y...y...z*..z*..z...z...{.
1d00 00 04 7b 18 00 04 7c ec 00 04 7c ec 00 04 7d d2 00 04 7d d2 00 04 7e 48 00 04 7e 48 00 04 7e c0 ..{...|...|...}...}...~H..~H..~.
1d20 00 04 7e c0 00 04 7f 36 00 04 7f 36 00 04 7f ae 00 04 7f ae 00 04 80 24 00 04 80 24 00 04 80 8e ..~....6...6...........$...$....
1d40 00 04 80 8e 00 04 80 fc 00 04 80 fc 00 04 81 6c 00 04 81 6c 00 04 81 d6 00 04 81 d6 00 04 82 44 ...............l...l...........D
1d60 00 04 82 44 00 04 82 b2 00 04 82 b2 00 04 83 1e 00 04 83 1e 00 04 83 8e 00 04 83 8e 00 04 84 00 ...D............................
1d80 00 04 84 00 00 04 84 70 00 04 84 70 00 04 84 dc 00 04 84 dc 00 04 85 4a 00 04 85 4a 00 04 85 ba .......p...p...........J...J....
1da0 00 04 85 ba 00 04 86 2e 00 04 86 2e 00 04 86 a0 00 04 86 a0 00 04 87 10 00 04 87 10 00 04 87 7e ...............................~
1dc0 00 04 87 7e 00 04 87 ee 00 04 87 ee 00 04 88 5e 00 04 88 5e 00 04 88 ca 00 04 88 ca 00 04 89 42 ...~...........^...^...........B
1de0 00 04 89 42 00 04 89 b8 00 04 89 b8 00 04 8a 24 00 04 8a 24 00 04 8a 96 00 04 8a 96 00 04 8b 14 ...B...........$...$............
1e00 00 04 8b 14 00 04 8b 84 00 04 8b 84 00 04 8b f2 00 04 8b f2 00 04 8c 64 00 04 8c 64 00 04 8c d0 .......................d...d....
1e20 00 04 8c d0 00 04 8d 40 00 04 8d 40 00 04 8d b0 00 04 8d b0 00 04 8e 2a 00 04 8e 2a 00 04 8e 96 .......@...@...........*...*....
1e40 00 04 8e 96 00 04 8f 06 00 04 8f 06 00 04 8f 78 00 04 8f 78 00 04 8f e8 00 04 8f e8 00 04 90 58 ...............x...x...........X
1e60 00 04 90 58 00 04 90 cc 00 04 90 cc 00 04 91 42 00 04 91 42 00 04 91 b0 00 04 91 b0 00 04 92 2a ...X...........B...B...........*
1e80 00 04 92 2a 00 04 92 a4 00 04 92 a4 00 04 93 1e 00 04 93 1e 00 04 93 98 00 04 93 98 00 04 94 0c ...*............................
1ea0 00 04 94 0c 00 04 94 80 00 04 94 80 00 04 94 f4 00 04 94 f4 00 04 95 68 00 04 95 68 00 04 95 de .......................h...h....
1ec0 00 04 95 de 00 04 96 54 00 04 96 54 00 04 96 ca 00 04 96 ca 00 04 97 3e 00 04 97 3e 00 04 97 b8 .......T...T...........>...>....
1ee0 00 04 97 b8 00 04 98 32 00 04 98 32 00 04 98 a8 00 04 98 a8 00 04 99 16 00 04 99 16 00 04 99 86 .......2...2....................
1f00 00 04 99 86 00 04 9a 02 00 04 9a 02 00 04 9a 72 00 04 9a 72 00 04 9a e4 00 04 9a e4 00 04 9b 52 ...............r...r...........R
1f20 00 04 9b 52 00 04 9b bc 00 04 9b bc 00 04 9c 28 00 04 9c 28 00 04 9c 92 00 04 9c 92 00 04 9c f8 ...R...........(...(............
1f40 00 04 9c f8 00 04 9d 62 00 04 9d 62 00 04 9d c6 00 04 9d c6 00 04 9e 32 00 04 9e 32 00 04 9e 96 .......b...b...........2...2....
1f60 00 04 9e 96 00 04 9e fa 00 04 9e fa 00 04 9f 64 00 04 9f 64 00 04 9f ce 00 04 9f ce 00 04 a0 32 ...............d...d...........2
1f80 00 04 a0 32 00 04 a0 96 00 04 a0 96 00 04 a0 fc 00 04 a0 fc 00 04 a1 6e 00 04 a1 6e 00 04 a1 f4 ...2...................n...n....
1fa0 00 04 a1 f4 00 04 a2 62 00 04 a2 62 00 04 a2 d0 00 04 a2 d0 00 04 a3 3a 00 04 a3 3a 00 04 a3 a6 .......b...b...........:...:....
1fc0 00 04 a3 a6 00 04 a4 12 00 04 a4 12 00 04 a4 7c 00 04 a4 7c 00 04 a4 e4 00 04 a4 e4 00 04 a5 56 ...............|...|...........V
1fe0 00 04 a5 56 00 04 a5 c0 00 04 a5 c0 00 04 a6 30 00 04 a6 30 00 04 a6 9e 00 04 a6 9e 00 04 a7 06 ...V...........0...0............
2000 00 04 a7 06 00 04 a7 70 00 04 a7 70 00 04 a7 e6 00 04 a7 e6 00 04 a8 62 00 04 a8 62 00 04 a8 ca .......p...p...........b...b....
2020 00 04 a8 ca 00 04 a9 32 00 04 a9 32 00 04 a9 9c 00 04 a9 9c 00 04 aa 04 00 04 aa 04 00 04 aa 6e .......2...2...................n
2040 00 04 aa 6e 00 04 aa d8 00 04 aa d8 00 04 ab 40 00 04 ab 40 00 04 ab bc 00 04 ab bc 00 04 ac 26 ...n...........@...@...........&
2060 00 04 ac 26 00 04 ac 94 00 04 ac 94 00 04 ad 06 00 04 ad 06 00 04 ad 6c 00 04 ad 6c 00 04 ad d4 ...&...................l...l....
2080 00 04 ad d4 00 04 ae 3e 00 04 ae 3e 00 04 ae b2 00 04 ae b2 00 04 af 24 00 04 af 24 00 04 af 9e .......>...>...........$...$....
20a0 00 04 af 9e 00 04 b0 0a 00 04 b0 0a 00 04 b0 78 00 04 b0 78 00 04 b0 ea 00 04 b0 ea 00 04 b1 5c ...............x...x...........\
20c0 00 04 b1 5c 00 04 b1 c8 00 04 b1 c8 00 04 b2 34 00 04 b2 34 00 04 b2 9e 00 04 b2 9e 00 04 b3 0a ...\...........4...4............
20e0 00 04 b3 0a 00 04 b3 72 00 04 b3 72 00 04 b3 dc 00 04 b3 dc 00 04 b4 46 00 04 b4 46 00 04 b4 b8 .......r...r...........F...F....
2100 00 04 b4 b8 00 04 b5 2a 00 04 b5 2a 00 04 b5 92 00 04 b5 92 00 04 b6 06 00 04 b6 06 00 04 b6 7a .......*...*...................z
2120 00 04 b6 7a 00 04 b6 de 00 04 b6 de 00 04 b7 50 00 04 b7 50 00 04 b7 ce 00 04 b7 ce 00 04 b8 4c ...z...........P...P...........L
2140 00 04 b8 4c 00 04 b8 b8 00 04 b8 b8 00 04 b9 2c 00 04 b9 2c 00 04 b9 9a 00 04 b9 9a 00 04 ba 0e ...L...........,...,............
2160 00 04 ba 0e 00 04 ba 7c 00 04 ba 7c 00 04 ba e8 00 04 ba e8 00 04 bb 5c 00 04 bb 5c 00 04 bb d8 .......|...|...........\...\....
2180 00 04 bb d8 00 04 bc 42 00 04 bc 42 00 04 bc b2 00 04 bc b2 00 04 bd 1c 00 04 bd 1c 00 04 bd 8a .......B...B....................
21a0 00 04 bd 8a 00 04 bd f2 00 04 bd f2 00 04 be 5a 00 04 be 5a 00 04 be c0 00 04 be c0 00 04 bf 2a ...............Z...Z...........*
21c0 00 04 bf 2a 00 04 bf 98 00 04 bf 98 00 04 c0 06 00 04 c0 06 00 04 c0 72 00 04 c0 72 00 04 c0 de ...*...................r...r....
21e0 00 04 c0 de 00 04 c1 46 00 04 c1 46 00 04 c1 ae 00 04 c1 ae 00 04 c2 26 00 04 c2 26 00 04 c2 9a .......F...F...........&...&....
2200 00 04 c2 9a 00 04 c3 0e 00 04 c3 0e 00 04 c3 78 00 04 c3 78 00 04 c3 e6 00 04 c3 e6 00 04 c4 5a ...............x...x...........Z
2220 00 04 c4 5a 00 04 c4 c6 00 04 c4 c6 00 04 c5 32 00 04 c5 32 00 04 c5 9a 00 04 c5 9a 00 04 c6 0a ...Z...........2...2............
2240 00 04 c6 0a 00 04 c6 72 00 04 c6 72 00 04 c6 e0 00 04 c6 e0 00 04 c7 50 00 04 c7 50 00 04 c7 c0 .......r...r...........P...P....
2260 00 04 c7 c0 00 04 c8 30 00 04 c8 30 00 04 c8 a0 00 04 c8 a0 00 04 c9 1c 00 04 c9 1c 00 04 c9 92 .......0...0....................
2280 00 04 c9 92 00 04 ca 06 00 04 ca 06 00 04 ca 7a 00 04 ca 7a 00 04 cb 00 00 04 cb 00 00 04 cb 7a ...............z...z...........z
22a0 00 04 cb 7a 00 04 cb ea 00 04 cb ea 00 04 cc 5a 00 04 cc 5a 00 04 cc c6 00 04 cc c6 00 04 cd 38 ...z...........Z...Z...........8
22c0 00 04 cd 38 00 04 cd b0 00 04 cd b0 00 04 ce 20 00 04 ce 20 00 04 ce 90 00 04 ce 90 00 04 ce fe ...8............................
22e0 00 04 ce fe 00 04 cf 72 00 04 cf 72 00 04 cf dc 00 04 cf dc 00 04 d0 4a 00 04 d0 4a 00 04 d0 be .......r...r...........J...J....
2300 00 04 d0 be 00 04 d1 2a 00 04 d1 2a 00 04 d1 98 00 04 d1 98 00 04 d2 04 00 04 d2 04 00 04 d2 70 .......*...*...................p
2320 00 04 d2 70 00 04 d2 e2 00 04 d2 e2 00 04 d3 52 00 04 d3 52 00 04 d3 c4 00 04 d3 c4 00 04 d4 32 ...p...........R...R...........2
2340 00 04 d4 32 00 04 d4 a0 00 04 d4 a0 00 04 d5 12 00 04 d5 12 00 04 d5 82 00 04 d5 82 00 04 d5 f8 ...2............................
2360 00 04 d5 f8 00 04 d6 6a 00 04 d6 6a 00 04 d6 da 00 04 d6 da 00 04 d7 54 00 04 d7 54 00 04 d7 ca .......j...j...........T...T....
2380 00 04 d7 ca 00 04 d8 3a 00 04 d8 3a 00 04 d8 a8 00 04 d8 a8 00 04 d9 10 00 04 d9 10 00 04 d9 78 .......:...:...................x
23a0 00 04 d9 78 00 04 d9 ea 00 04 d9 ea 00 04 da 62 00 04 da 62 00 04 da cc 00 04 da cc 00 04 db 3c ...x...........b...b...........<
23c0 00 04 db 3c 00 04 db aa 00 04 db aa 00 04 dc 18 00 04 dc 18 00 04 dc 86 00 04 dc 86 00 04 dc fe ...<............................
23e0 00 04 dc fe 00 04 dd 76 00 04 dd 76 00 04 dd f0 00 04 dd f0 00 04 de 6c 00 04 de 6c 00 04 de e4 .......v...v...........l...l....
2400 00 04 de e4 00 04 df 68 00 04 df 68 00 04 df de 00 04 df de 00 04 e0 5c 00 04 e0 5c 00 04 e0 d2 .......h...h...........\...\....
2420 00 04 e0 d2 00 04 e1 4a 00 04 e1 4a 00 04 e1 c6 00 04 e1 c6 00 04 e2 3a 00 04 e2 3a 00 04 e2 ac .......J...J...........:...:....
2440 00 04 e2 ac 00 04 e3 1e 00 04 e3 1e 00 04 e3 90 00 04 e3 90 00 04 e4 0e 00 04 e4 0e 00 04 e4 86 ................................
2460 00 04 e4 86 00 04 e5 7e 00 04 e5 7e 00 04 e5 e8 00 04 e5 e8 00 04 e6 54 00 04 e6 54 00 04 e6 c4 .......~...~...........T...T....
2480 00 04 e6 c4 00 04 e7 36 00 04 e7 36 00 04 e7 a6 00 04 e7 a6 00 04 e8 1a 00 04 e8 1a 00 04 e8 8e .......6...6....................
24a0 00 04 e8 8e 00 04 e9 0c 00 04 e9 0c 00 04 e9 8a 00 04 e9 8a 00 04 ea 08 00 04 ea 08 00 04 ea 84 ................................
24c0 00 04 ea 84 00 04 eb 00 00 04 eb 00 00 04 eb 72 00 04 eb 72 00 04 eb de 00 04 eb de 00 04 ec 52 ...............r...r...........R
24e0 00 04 ec 52 00 04 ec ca 00 04 ec ca 00 04 ed 32 00 04 ed 32 00 04 ed 9c 00 04 ed 9c 00 04 ee 0c ...R...........2...2............
2500 00 04 ee 0c 00 04 ee 7e 00 04 ee 7e 00 04 ee f0 00 04 ee f0 00 04 ef 60 00 04 ef 60 00 04 ef d0 .......~...~...........`...`....
2520 00 04 ef d0 00 04 f0 48 00 04 f0 48 00 04 f0 c2 00 04 f0 c2 00 04 f1 3c 00 04 f1 3c 00 04 f1 ac .......H...H...........<...<....
2540 00 04 f1 ac 00 04 f2 16 00 04 f2 16 00 04 f2 8c 00 04 f2 8c 00 04 f3 00 00 04 f3 00 00 04 f3 66 ...............................f
2560 00 04 f3 66 00 04 f3 ce 00 04 f3 ce 00 04 f4 3c 00 04 f4 3c 00 04 f4 ac 00 04 f4 ac 00 04 f5 22 ...f...........<...<..........."
2580 00 04 f5 22 00 04 f5 94 00 04 f5 94 00 04 f5 fe 00 04 f5 fe 00 04 f6 68 00 04 f6 68 00 04 f6 d6 ..."...................h...h....
25a0 00 04 f6 d6 00 04 f7 44 00 04 f7 44 00 04 f7 b2 00 04 f7 b2 00 04 f8 20 00 04 f8 20 00 04 f8 8c .......D...D....................
25c0 00 04 f8 8c 00 04 f8 f8 00 04 f8 f8 00 04 f9 66 00 04 f9 66 00 04 f9 d4 00 04 f9 d4 00 04 fa 4e ...............f...f...........N
25e0 00 04 fa 4e 00 04 fa ba 00 04 fa ba 00 04 fb 26 00 04 fb 26 00 04 fb 92 00 04 fb 92 00 04 fb fe ...N...........&...&............
2600 00 04 fb fe 00 04 fc 68 00 04 fc 68 00 04 fc d8 00 04 fc d8 00 04 fd 42 00 04 fd 42 00 04 fd ac .......h...h...........B...B....
2620 00 04 fd ac 00 04 fe 16 00 04 fe 16 00 04 fe 80 00 04 fe 80 00 04 fe f0 00 04 fe f0 00 04 ff 60 ...............................`
2640 00 04 ff 60 00 04 ff d6 00 04 ff d6 00 05 00 46 00 05 00 46 00 05 00 b2 00 05 00 b2 00 05 01 1e ...`...........F...F............
2660 00 05 01 1e 00 05 01 92 00 05 01 92 00 05 02 00 00 05 02 00 00 05 02 6e 00 05 02 6e 00 05 02 dc .......................n...n....
2680 00 05 02 dc 00 05 03 4a 00 05 03 4a 00 05 03 b6 00 05 03 b6 00 05 04 22 00 05 04 22 00 05 04 8e .......J...J..........."..."....
26a0 00 05 04 8e 00 05 04 fa 00 05 04 fa 00 05 05 6a 00 05 05 6a 00 05 05 d6 00 05 05 d6 00 05 06 42 ...............j...j...........B
26c0 00 05 06 42 00 05 06 ae 00 05 06 ae 00 05 07 1a 00 05 07 1a 00 05 07 9c 00 05 07 9c 00 05 08 14 ...B............................
26e0 00 05 08 14 00 05 08 90 00 05 08 90 00 05 09 00 00 05 09 00 00 05 09 70 00 05 09 70 00 05 09 e0 .......................p...p....
2700 00 05 09 e0 00 05 0a 56 00 05 0a 56 00 05 0a d0 00 05 0a d0 00 05 0b 4c 00 05 0b 4c 00 05 0b c8 .......V...V...........L...L....
2720 00 05 0b c8 00 05 0c 3e 00 05 0c 3e 00 05 0c ac 00 05 0c ac 00 05 0d 18 00 05 0d 18 00 05 0d 8a .......>...>....................
2740 00 05 0d 8a 00 05 0d f4 00 05 0d f4 00 05 0e 72 00 05 0e 72 00 05 0e f4 00 05 0e f4 00 05 0f 66 ...............r...r...........f
2760 00 05 0f 66 00 05 0f dc 00 05 0f dc 00 05 10 4e 00 05 10 4e 00 05 10 bc 00 05 10 bc 00 05 11 3e ...f...........N...N...........>
2780 00 05 11 3e 00 05 11 ac 00 05 11 ac 00 05 12 24 00 05 12 24 00 05 12 9c 00 05 12 9c 00 05 13 0a ...>...........$...$............
27a0 00 05 13 0a 00 05 13 7a 00 05 13 7a 00 05 13 fa 00 05 13 fa 00 05 14 7a 00 05 14 7a 00 05 14 f8 .......z...z...........z...z....
27c0 00 05 14 f8 00 05 15 74 00 05 15 74 00 05 15 f0 00 05 15 f0 00 05 16 5a 00 05 16 5a 00 05 16 c4 .......t...t...........Z...Z....
27e0 00 05 16 c4 00 05 17 2e 00 05 17 2e 00 05 17 a0 00 05 17 a0 00 05 18 12 00 05 18 12 00 05 18 84 ................................
2800 00 05 18 84 00 05 18 ec 00 05 18 ec 00 05 19 5a 00 05 19 5a 00 05 19 cc 00 05 19 cc 00 05 1a 40 ...............Z...Z...........@
2820 00 05 1a 40 00 05 1a b6 00 05 1a b6 00 05 1b 26 00 05 1b 26 00 05 1b 94 00 05 1b 94 00 05 1b fe ...@...........&...&............
2840 00 05 1b fe 00 05 1c 70 00 05 1c 70 00 05 1c e0 00 05 1c e0 00 05 1d 56 00 05 1d 56 00 05 1d c4 .......p...p...........V...V....
2860 00 05 1d c4 00 05 1e 30 00 05 1e 30 00 05 1e a4 00 05 1e a4 00 05 1f 10 00 05 1f 10 00 05 1f 8e .......0...0....................
2880 00 05 1f 8e 00 05 1f f8 00 05 1f f8 00 05 20 6c 00 05 20 6c 00 05 20 d8 00 05 20 d8 00 05 21 48 ...............l...l..........!H
28a0 00 05 21 48 00 05 21 b8 00 05 21 b8 00 05 22 28 00 05 22 28 00 05 22 90 00 05 22 90 00 05 22 fa ..!H..!...!..."(.."(.."..."...".
28c0 00 05 22 fa 00 05 23 68 00 05 23 68 00 05 23 d8 00 05 23 d8 00 05 24 44 00 05 24 44 00 05 24 bc .."...#h..#h..#...#...$D..$D..$.
28e0 00 05 24 bc 00 05 25 34 00 05 25 34 00 05 25 9e 00 05 25 9e 00 05 26 08 00 05 26 08 00 05 26 7c ..$...%4..%4..%...%...&...&...&|
2900 00 05 26 7c 00 05 26 ea 00 05 26 ea 00 05 27 58 00 05 27 58 00 05 27 d4 00 05 27 d4 00 05 28 3e ..&|..&...&...'X..'X..'...'...(>
2920 00 05 28 3e 00 05 28 aa 00 05 28 aa 00 05 29 14 00 05 29 14 00 05 29 7e 00 05 29 7e 00 05 29 ec ..(>..(...(...)...)...)~..)~..).
2940 00 05 29 ec 00 05 2a 5a 00 05 2a 5a 00 05 2a cc 00 05 2a cc 00 05 2b 3c 00 05 2b 3c 00 05 2b ac ..)...*Z..*Z..*...*...+<..+<..+.
2960 00 05 2b ac 00 05 2c 1a 00 05 2c 1a 00 05 2c 94 00 05 2c 94 00 05 2c fe 00 05 2c fe 00 05 2d 72 ..+...,...,...,...,...,...,...-r
2980 00 05 2d 72 00 05 2d e0 00 05 2d e0 00 05 2e 52 00 05 2e 52 00 05 2e c4 00 05 2e c4 00 05 2f 3a ..-r..-...-....R...R........../:
29a0 00 05 2f 3a 00 05 2f ae 00 05 2f ae 00 05 30 1a 00 05 30 1a 00 05 30 90 00 05 30 90 00 05 31 04 ../:../.../...0...0...0...0...1.
29c0 00 05 31 04 00 05 31 70 00 05 31 70 00 05 31 e6 00 05 31 e6 00 05 32 5c 00 05 32 5c 00 05 32 d0 ..1...1p..1p..1...1...2\..2\..2.
29e0 00 05 32 d0 00 05 33 42 00 05 33 42 00 05 33 bc 00 05 33 bc 00 05 34 2e 00 05 34 2e 00 05 34 9a ..2...3B..3B..3...3...4...4...4.
2a00 00 05 34 9a 00 05 35 0a 00 05 35 0a 00 05 35 84 00 05 35 84 00 05 35 fe 00 05 35 fe 00 05 36 72 ..4...5...5...5...5...5...5...6r
2a20 00 05 36 72 00 05 36 e2 00 05 36 e2 00 05 37 52 00 05 37 52 00 05 37 cc 00 05 37 cc 00 05 38 44 ..6r..6...6...7R..7R..7...7...8D
2a40 00 05 38 44 00 05 38 ba 00 05 38 ba 00 05 39 28 00 05 39 28 00 05 39 96 00 05 39 96 00 05 3a 08 ..8D..8...8...9(..9(..9...9...:.
2a60 00 05 3a 08 00 05 3a 82 00 05 3a 82 00 05 3a f8 00 05 3a f8 00 05 3b 6a 00 05 3b 6a 00 05 3b dc ..:...:...:...:...:...;j..;j..;.
2a80 00 05 3b dc 00 05 3c 50 00 05 3c 50 00 05 3c c4 00 05 3c c4 00 05 3d 3a 00 05 3d 3a 00 05 3d a8 ..;...<P..<P..<...<...=:..=:..=.
2aa0 00 05 3d a8 00 05 3e 16 00 05 3e 16 00 05 3e 92 00 05 3e 92 00 05 3e fc 00 05 3e fc 00 05 3f 70 ..=...>...>...>...>...>...>...?p
2ac0 00 05 3f 70 00 05 3f e4 00 05 3f e4 00 05 40 5a 00 05 40 5a 00 05 40 d0 00 05 40 d0 00 05 41 3a ..?p..?...?...@Z..@Z..@...@...A:
2ae0 00 05 41 3a 00 05 41 a0 00 05 41 a0 00 05 42 1a 00 05 42 1a 00 05 42 8a 00 05 42 8a 00 05 42 f8 ..A:..A...A...B...B...B...B...B.
2b00 00 05 42 f8 00 05 43 68 00 05 43 68 00 05 43 e2 00 05 43 e2 00 05 44 5c 00 05 44 5c 00 05 44 cc ..B...Ch..Ch..C...C...D\..D\..D.
2b20 00 05 44 cc 00 05 45 46 00 05 45 46 00 05 45 c6 00 05 45 c6 00 05 46 3e 00 05 46 3e 00 05 46 b4 ..D...EF..EF..E...E...F>..F>..F.
2b40 00 05 46 b4 00 05 47 20 00 05 47 20 00 05 47 8e 00 05 47 8e 00 05 47 fe 00 05 47 fe 00 05 48 6e ..F...G...G...G...G...G...G...Hn
2b60 00 05 48 6e 00 05 48 d8 00 05 48 d8 00 05 49 46 00 05 49 46 00 05 49 c4 00 05 49 c4 00 05 4a 44 ..Hn..H...H...IF..IF..I...I...JD
2b80 00 05 4a 44 00 05 4a c4 00 05 4a c4 00 05 4b 42 00 05 4b 42 00 05 4b ae 00 05 4b ae 00 05 4c 20 ..JD..J...J...KB..KB..K...K...L.
2ba0 00 05 4c 20 00 05 4c 96 00 05 4c 96 00 05 4d 18 00 05 4d 18 00 05 4d 8e 00 05 4d 8e 00 05 4e 06 ..L...L...L...M...M...M...M...N.
2bc0 00 05 4e 06 00 05 4e 70 00 05 4e 70 00 05 4e ea 00 05 4e ea 00 05 4f 64 00 05 4f 64 00 05 4f ce ..N...Np..Np..N...N...Od..Od..O.
2be0 00 05 4f ce 00 05 50 3a 00 05 50 3a 00 05 50 a6 00 05 50 a6 00 05 51 14 00 05 51 14 00 05 51 8c ..O...P:..P:..P...P...Q...Q...Q.
2c00 00 05 51 8c 00 05 52 00 00 05 52 00 00 05 52 76 00 05 52 76 00 05 52 e4 00 05 52 e4 00 05 53 58 ..Q...R...R...Rv..Rv..R...R...SX
2c20 00 05 53 58 00 05 53 d2 00 05 53 d2 00 05 54 44 00 05 54 44 00 05 54 be 00 05 54 be 00 05 55 34 ..SX..S...S...TD..TD..T...T...U4
2c40 00 05 55 34 00 05 55 b8 00 05 55 b8 00 05 56 42 00 05 56 42 00 05 56 b6 00 05 56 b6 00 05 57 2e ..U4..U...U...VB..VB..V...V...W.
2c60 00 05 57 2e 00 05 57 aa 00 05 57 aa 00 05 58 20 00 05 58 20 00 05 58 9a 00 05 58 9a 00 05 59 10 ..W...W...W...X...X...X...X...Y.
2c80 00 05 59 10 00 05 59 88 00 05 59 88 00 05 59 f8 00 05 59 f8 00 05 5a 68 00 05 5a 68 00 05 5a d2 ..Y...Y...Y...Y...Y...Zh..Zh..Z.
2ca0 00 05 5a d2 00 05 5b 3e 00 05 5b 3e 00 05 5b b2 00 05 5b b2 00 05 5c 24 00 05 5c 24 00 05 5c 90 ..Z...[>..[>..[...[...\$..\$..\.
2cc0 00 05 5c 90 00 05 5d 06 00 05 5d 06 00 05 5d 76 00 05 5d 76 00 05 5d e4 00 05 5d e4 00 05 5e 5a ..\...]...]...]v..]v..]...]...^Z
2ce0 00 05 5e 5a 00 05 5e ce 00 05 5e ce 00 05 5f 3c 00 05 5f 3c 00 05 5f ae 00 05 5f ae 00 05 60 1e ..^Z..^...^..._<.._<.._..._...`.
2d00 00 05 60 1e 00 05 60 94 00 05 60 94 00 05 61 08 00 05 61 08 00 05 61 7e 00 05 61 7e 00 05 61 f6 ..`...`...`...a...a...a~..a~..a.
2d20 00 05 61 f6 00 05 62 68 00 05 62 68 00 05 62 d6 00 05 62 d6 00 05 63 52 00 05 63 52 00 05 63 c2 ..a...bh..bh..b...b...cR..cR..c.
2d40 00 05 63 c2 00 05 64 36 00 05 64 36 00 05 64 b0 00 05 64 b0 00 05 65 26 00 05 65 26 00 05 65 9c ..c...d6..d6..d...d...e&..e&..e.
2d60 00 05 65 9c 00 05 66 08 00 05 66 08 00 05 66 7a 00 05 66 7a 00 05 66 f6 00 05 66 f6 00 05 67 6e ..e...f...f...fz..fz..f...f...gn
2d80 00 05 67 6e 00 05 67 e6 00 05 67 e6 00 05 68 56 00 05 68 56 00 05 68 c8 00 05 68 c8 00 05 69 38 ..gn..g...g...hV..hV..h...h...i8
2da0 00 05 69 38 00 05 69 aa 00 05 69 aa 00 05 6a 1e 00 05 6a 1e 00 05 6a 8e 00 05 6a 8e 00 05 6b 04 ..i8..i...i...j...j...j...j...k.
2dc0 00 05 6b 04 00 05 6b 7e 00 05 6b 7e 00 05 6b e8 00 05 6b e8 00 05 6c 54 00 05 6c 54 00 05 6c ca ..k...k~..k~..k...k...lT..lT..l.
2de0 00 05 6c ca 00 05 6d 38 00 05 6d 38 00 05 6d a6 00 05 6d a6 00 05 6e 18 00 05 6e 18 00 05 6e 8a ..l...m8..m8..m...m...n...n...n.
2e00 00 05 6e 8a 00 05 6f 00 00 05 6f 00 00 05 6f 6e 00 05 6f 6e 00 05 6f de 00 05 6f de 00 05 70 52 ..n...o...o...on..on..o...o...pR
2e20 00 05 70 52 00 05 70 ba 00 05 70 ba 00 05 71 2a 00 05 71 2a 00 05 71 9c 00 05 71 9c 00 05 72 08 ..pR..p...p...q*..q*..q...q...r.
2e40 00 05 72 08 00 05 72 6c 00 05 72 6c 00 05 72 e2 00 05 72 e2 00 05 73 5a 00 05 73 5a 00 05 73 c0 ..r...rl..rl..r...r...sZ..sZ..s.
2e60 00 05 73 c0 00 05 74 2e 00 05 74 2e 00 05 74 9a 00 05 74 9a 00 05 75 0a 00 05 75 0a 00 05 75 74 ..s...t...t...t...t...u...u...ut
2e80 00 05 75 74 00 05 75 e6 00 05 75 e6 00 05 76 52 00 05 76 52 00 05 76 be 00 05 76 be 00 05 77 2a ..ut..u...u...vR..vR..v...v...w*
2ea0 00 05 77 2a 00 05 77 9c 00 05 77 9c 00 05 78 1a 00 05 78 1a 00 05 79 90 00 05 79 90 00 05 7a 00 ..w*..w...w...x...x...y...y...z.
2ec0 00 05 7a 00 00 05 7a 6e 00 05 7a 6e 00 05 7a dc 00 05 7a dc 00 05 7b 50 00 05 7b 50 00 05 7b cc ..z...zn..zn..z...z...{P..{P..{.
2ee0 00 05 7b cc 00 05 7c 40 00 05 7c 40 00 05 7c ae 00 05 7c ae 00 05 7d 1e 00 05 7d 1e 00 05 7d 92 ..{...|@..|@..|...|...}...}...}.
2f00 00 05 7d 92 00 05 7e 0c 00 05 7e 0c 00 05 7e 86 00 05 7e 86 00 05 7e f8 00 05 7e f8 00 05 7f 6c ..}...~...~...~...~...~...~....l
2f20 00 05 7f 6c 00 05 7f dc 00 05 7f dc 00 05 80 50 00 05 80 50 00 05 80 c0 00 05 80 c0 00 05 81 38 ...l...........P...P...........8
2f40 00 05 81 38 00 05 81 a4 00 05 81 a4 00 05 82 0e 00 05 82 0e 00 05 82 74 00 05 82 74 00 05 82 da ...8...................t...t....
2f60 00 05 82 da 00 05 83 44 00 05 83 44 00 05 83 ae 00 05 83 ae 00 05 84 18 00 05 84 18 00 05 84 92 .......D...D....................
2f80 00 05 84 92 00 05 85 02 00 05 85 02 00 05 85 70 00 05 85 70 00 05 85 e8 00 05 85 e8 00 05 86 5e ...............p...p...........^
2fa0 00 05 86 5e 00 05 86 d4 00 05 86 d4 00 05 87 4e 00 05 87 4e 00 05 87 cc 00 05 87 cc 00 05 88 4c ...^...........N...N...........L
2fc0 00 05 88 4c 00 05 88 b4 00 05 88 b4 00 05 89 1e 00 05 89 1e 00 05 89 8a 00 05 89 8a 00 05 8a 00 ...L............................
2fe0 00 05 8a 00 00 05 8a 68 00 05 8a 68 00 05 8a d2 00 05 8a d2 00 05 8b 40 00 05 8b 40 00 05 8b b0 .......h...h...........@...@....
3000 00 05 8b b0 00 05 8c 34 00 05 8c 34 00 05 8c ae 00 05 8c ae 00 05 8d 2c 00 05 8d 2c 00 05 8d 9e .......4...4...........,...,....
3020 00 05 8d 9e 00 05 8e 0a 00 05 8e 0a 00 05 8e 78 00 05 8e 78 00 05 8e f6 00 05 8e f6 00 05 8f 6c ...............x...x...........l
3040 00 05 8f 6c 00 05 8f e4 00 05 8f e4 00 05 90 52 00 05 90 52 00 05 90 c0 00 05 90 c0 00 05 91 32 ...l...........R...R...........2
3060 00 05 91 32 00 05 91 a4 00 05 91 a4 00 05 92 12 00 05 92 12 00 05 92 80 00 05 92 80 00 05 92 f2 ...2............................
3080 00 05 92 f2 00 05 93 66 00 05 93 66 00 05 93 d2 00 05 93 d2 00 05 94 42 00 05 94 42 00 05 94 b2 .......f...f...........B...B....
30a0 00 05 94 b2 00 05 95 1c 00 05 95 1c 00 05 95 88 00 05 95 88 00 05 95 f8 00 05 95 f8 00 05 96 62 ...............................b
30c0 00 05 96 62 00 05 96 ce 00 05 96 ce 00 05 97 38 00 05 97 38 00 05 97 a4 00 05 97 a4 00 05 98 12 ...b...........8...8............
30e0 00 05 98 12 00 05 98 7c 00 05 98 7c 00 05 98 e8 00 05 98 e8 00 05 99 54 00 05 99 54 00 05 99 ce .......|...|...........T...T....
3100 00 05 99 ce 00 05 9a 3a 00 05 9a 3a 00 05 9a aa 00 05 9a aa 00 05 9b 1c 00 05 9b 1c 00 05 9b 90 .......:...:....................
3120 00 05 9b 90 00 05 9c 06 00 05 9c 06 00 05 9c 78 00 05 9c 78 00 05 9c ec 00 05 9c ec 00 05 9d 66 ...............x...x...........f
3140 00 05 9d 66 00 05 9d e4 00 05 9d e4 00 05 9e 60 00 05 9e 60 00 05 9e dc 00 05 9e dc 00 05 9f 48 ...f...........`...`...........H
3160 00 05 9f 48 00 05 a0 20 00 05 a0 20 00 05 a1 76 00 05 a1 76 00 05 a1 ea 00 05 a1 ea 00 05 a2 54 ...H...........v...v...........T
3180 00 05 a2 54 00 05 a2 c4 00 05 a2 c4 00 05 a3 3e 00 05 a3 3e 00 05 a3 b4 00 05 a3 b4 00 05 a4 2c ...T...........>...>...........,
31a0 00 05 a4 2c 00 05 a4 a8 00 05 a4 a8 00 05 a5 16 00 05 a5 16 00 05 a5 8a 00 05 a5 8a 00 05 a5 fe ...,............................
31c0 00 05 a5 fe 00 05 a6 78 00 05 a6 78 00 05 a6 f8 00 05 a6 f8 00 05 a7 7e 00 05 a7 7e 00 05 a7 e8 .......x...x...........~...~....
31e0 00 05 a7 e8 00 05 a8 58 00 05 a8 58 00 05 a8 d4 00 05 a8 d4 00 05 a9 4c 00 05 a9 4c 00 05 a9 c6 .......X...X...........L...L....
3200 00 05 a9 c6 00 05 aa 44 00 05 aa 44 00 05 aa b4 00 05 aa b4 00 05 ab 2a 00 05 ab 2a 00 05 ab a0 .......D...D...........*...*....
3220 00 05 ab a0 00 05 ac 1c 00 05 ac 1c 00 05 ac 9e 00 05 ac 9e 00 05 ad 26 00 05 ad 26 00 05 ad 94 .......................&...&....
3240 00 05 ad 94 00 05 ae 0c 00 05 ae 0c 00 05 ae 7c 00 05 ae 7c 00 05 ae fc 00 05 ae fc 00 05 af 7c ...............|...|...........|
3260 00 05 af 7c 00 05 af ee 00 05 af ee 00 05 b0 54 00 05 b0 54 00 05 b0 d0 00 05 b0 d0 00 05 b1 4c ...|...........T...T...........L
3280 00 05 b1 4c 00 05 b1 c0 00 05 b1 c0 00 05 b2 3a 00 05 b2 3a 00 05 b2 b6 00 05 b2 b6 00 05 b3 2a ...L...........:...:...........*
32a0 00 05 b3 2a 00 05 b3 9a 00 05 b3 9a 00 05 b4 06 00 05 b4 06 00 05 b4 76 00 05 b4 76 00 05 b4 ea ...*...................v...v....
32c0 00 05 b4 ea 00 05 b5 5e 00 05 b5 5e 00 05 b5 ce 00 05 b5 ce 00 05 b6 40 00 05 b6 40 00 05 b6 ba .......^...^...........@...@....
32e0 00 05 b6 ba 00 05 b7 34 00 05 b7 34 00 05 b7 ae 00 05 b7 ae 00 05 b8 20 00 05 b8 20 00 05 b8 8c .......4...4....................
3300 00 05 b8 8c 00 05 b8 f4 00 05 b8 f4 00 05 b9 5e 00 05 b9 5e 00 05 b9 cc 00 05 b9 cc 00 05 ba 46 ...............^...^...........F
3320 00 05 ba 46 00 05 ba c0 00 05 ba c0 00 05 bb 38 00 05 bb 38 00 05 bb b0 00 05 bb b0 00 05 bc 28 ...F...........8...8...........(
3340 00 05 bc 28 00 05 bc a0 00 05 bc a0 00 05 bd 10 00 05 bd 10 00 05 bd 82 00 05 bd 82 00 05 bd f4 ...(............................
3360 00 05 bd f4 00 05 be 66 00 05 be 66 00 05 be d8 00 05 be d8 00 05 bf 44 00 05 bf 44 00 05 bf b0 .......f...f...........D...D....
3380 00 05 bf b0 00 05 c0 22 00 05 c0 22 00 05 c0 94 00 05 c0 94 00 05 c0 fa 00 05 c0 fa 00 05 c1 6c ......."..."...................l
33a0 00 05 c1 6c 00 05 c1 d0 00 05 c1 d0 00 05 c2 36 00 05 c2 36 00 05 c2 9c 00 05 c2 9c 00 05 c3 02 ...l...........6...6............
33c0 00 05 c3 02 00 05 c3 68 00 05 c3 68 00 05 c3 d4 00 05 c3 d4 00 05 c4 38 00 05 c4 38 00 05 c4 9c .......h...h...........8...8....
33e0 00 05 c4 9c 00 05 c5 02 00 05 c5 02 00 05 c5 68 00 05 c5 68 00 05 c5 ce 00 05 c5 ce 00 05 c6 34 ...............h...h...........4
3400 00 05 c6 34 00 05 c6 9a 00 05 c6 9a 00 05 c7 00 00 05 c7 00 00 05 c7 66 00 05 c7 66 00 05 c7 cc ...4...................f...f....
3420 00 05 c7 cc 00 05 c8 34 00 05 c8 34 00 05 c8 9c 00 05 c8 9c 00 05 c9 02 00 05 c9 02 00 05 c9 68 .......4...4...................h
3440 00 05 c9 68 00 05 c9 ce 00 05 c9 ce 00 05 ca 34 00 05 ca 34 00 05 ca 9c 00 05 ca 9c 00 05 cb 04 ...h...........4...4............
3460 00 05 cb 04 00 05 cb 6a 00 05 cb 6a 00 05 cb d0 00 05 cb d0 00 05 cc 36 00 05 cc 36 00 05 cc a4 .......j...j...........6...6....
3480 00 05 cc a4 00 05 cd 10 00 05 cd 10 00 05 cd 7c 00 05 cd 7c 00 05 cd ec 00 05 cd ec 00 05 ce 56 ...............|...|...........V
34a0 00 05 ce 56 00 05 ce c0 00 05 ce c0 00 05 cf 2c 00 05 cf 2c 00 05 cf 96 00 05 cf 96 00 05 cf fe ...V...........,...,............
34c0 00 05 cf fe 00 05 d0 66 00 05 d0 66 00 05 d0 d0 00 05 d0 d0 00 05 d1 38 00 05 d1 38 00 04 7b 90 .......f...f...........8...8..{.
34e0 00 04 7b 90 00 04 7d 60 00 04 7d 60 00 04 7c 7a 00 04 7c 7a 00 04 7c 08 00 04 7c 08 00 05 9f b4 ..{...}`..}`..|z..|z..|...|.....
3500 00 05 9f b4 00 05 a0 96 00 05 a0 96 00 05 a1 04 00 05 a1 04 00 04 e4 fe 00 04 e4 fe 00 05 79 16 ..............................y.
3520 00 05 79 16 00 05 78 9a 00 05 78 9a 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ..y...x...x.__IMPORT_DESCRIPTOR_
3540 70 77 72 70 5f 6b 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f pwrp_k32.__NULL_IMPORT_DESCRIPTO
3560 52 00 7f 70 77 72 70 5f 6b 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 41 63 71 75 R..pwrp_k32_NULL_THUNK_DATA.Acqu
3580 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 ireSRWLockExclusive.__imp_Acquir
35a0 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b eSRWLockExclusive.AcquireSRWLock
35c0 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 Shared.__imp_AcquireSRWLockShare
35e0 64 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 d.ActivateActCtx.__imp_ActivateA
3600 63 74 43 74 78 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 ctCtx.ActivateActCtxWorker.__imp
3620 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 57 6f 72 6b 65 72 00 41 63 74 69 76 61 74 65 50 61 _ActivateActCtxWorker.ActivatePa
3640 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ckageVirtualizationContext.__imp
3660 5f 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f _ActivatePackageVirtualizationCo
3680 6e 74 65 78 74 00 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 41 64 ntext.AddAtomA.__imp_AddAtomA.Ad
36a0 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 57 00 41 64 64 43 6f 6e 73 6f 6c 65 dAtomW.__imp_AddAtomW.AddConsole
36c0 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 41 64 AliasA.__imp_AddConsoleAliasA.Ad
36e0 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 dConsoleAliasW.__imp_AddConsoleA
3700 6c 69 61 73 57 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 44 liasW.AddDllDirectory.__imp_AddD
3720 6c 6c 44 69 72 65 63 74 6f 72 79 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 llDirectory.AddIntegrityLabelToB
3740 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 oundaryDescriptor.__imp_AddInteg
3760 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 rityLabelToBoundaryDescriptor.Ad
3780 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 dLocalAlternateComputerNameA.__i
37a0 6d 70 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 mp_AddLocalAlternateComputerName
37c0 41 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 A.AddLocalAlternateComputerNameW
37e0 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 .__imp_AddLocalAlternateComputer
3800 4e 61 6d 65 57 00 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 NameW.AddRefActCtx.__imp_AddRefA
3820 63 74 43 74 78 00 41 64 64 52 65 66 41 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 41 ctCtx.AddRefActCtxWorker.__imp_A
3840 64 64 52 65 66 41 63 74 43 74 78 57 6f 72 6b 65 72 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 ddRefActCtxWorker.AddResourceAtt
3860 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 ributeAce.__imp_AddResourceAttri
3880 62 75 74 65 41 63 65 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 buteAce.AddSIDToBoundaryDescript
38a0 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 or.__imp_AddSIDToBoundaryDescrip
38c0 74 6f 72 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 6d 70 5f 41 tor.AddScopedPolicyIDAce.__imp_A
38e0 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 65 63 75 72 65 4d 65 6d ddScopedPolicyIDAce.AddSecureMem
3900 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 65 oryCacheCallback.__imp_AddSecure
3920 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 41 64 64 56 65 63 74 6f 72 65 64 43 MemoryCacheCallback.AddVectoredC
3940 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 ontinueHandler.__imp_AddVectored
3960 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 ContinueHandler.AddVectoredExcep
3980 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 tionHandler.__imp_AddVectoredExc
39a0 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 6a 75 73 74 43 61 6c 65 6e 64 61 72 44 61 74 65 eptionHandler.AdjustCalendarDate
39c0 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 43 61 6c 65 6e 64 61 72 44 61 74 65 00 41 6c 6c 6f 63 43 .__imp_AdjustCalendarDate.AllocC
39e0 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 6c 6c 6f 63 43 onsole.__imp_AllocConsole.AllocC
3a00 6f 6e 73 6f 6c 65 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e onsoleWithOptions.__imp_AllocCon
3a20 73 6f 6c 65 57 69 74 68 4f 70 74 69 6f 6e 73 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 soleWithOptions.AllocateUserPhys
3a40 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 icalPages.__imp_AllocateUserPhys
3a60 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 icalPages.AllocateUserPhysicalPa
3a80 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 gesNuma.__imp_AllocateUserPhysic
3aa0 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 alPagesNuma.AppPolicyGetClrCompa
3ac0 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 70 t.__imp_AppPolicyGetClrCompat.Ap
3ae0 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 pPolicyGetCreateFileAccess.__imp
3b00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 41 70 _AppPolicyGetCreateFileAccess.Ap
3b20 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f pPolicyGetLifecycleManagement.__
3b40 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d imp_AppPolicyGetLifecycleManagem
3b60 65 6e 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 ent.AppPolicyGetMediaFoundationC
3b80 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 odecLoading.__imp_AppPolicyGetMe
3ba0 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 70 70 50 6f 6c diaFoundationCodecLoading.AppPol
3bc0 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f icyGetProcessTerminationMethod._
3be0 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 _imp_AppPolicyGetProcessTerminat
3c00 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f ionMethod.AppPolicyGetShowDevelo
3c20 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 perDiagnostic.__imp_AppPolicyGet
3c40 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 ShowDeveloperDiagnostic.AppPolic
3c60 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 yGetThreadInitializationType.__i
3c80 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 mp_AppPolicyGetThreadInitializat
3ca0 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 ionType.AppPolicyGetWindowingMod
3cc0 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f el.__imp_AppPolicyGetWindowingMo
3ce0 64 65 6c 00 41 70 70 58 47 65 74 4f 53 4d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 00 5f 5f del.AppXGetOSMaxVersionTested.__
3d00 69 6d 70 5f 41 70 70 58 47 65 74 4f 53 4d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 00 41 70 imp_AppXGetOSMaxVersionTested.Ap
3d20 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f plicationRecoveryFinished.__imp_
3d40 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 6c ApplicationRecoveryFinished.Appl
3d60 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f icationRecoveryInProgress.__imp_
3d80 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 72 ApplicationRecoveryInProgress.Ar
3da0 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 eFileApisANSI.__imp_AreFileApisA
3dc0 4e 53 49 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 41 NSI.AreShortNamesEnabled.__imp_A
3de0 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 41 73 73 69 67 6e 50 72 6f 63 65 73 reShortNamesEnabled.AssignProces
3e00 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 sToJobObject.__imp_AssignProcess
3e20 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f ToJobObject.AttachConsole.__imp_
3e40 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 42 AttachConsole.BackupRead.__imp_B
3e60 61 63 6b 75 70 52 65 61 64 00 42 61 63 6b 75 70 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f 42 61 63 ackupRead.BackupReadEx.__imp_Bac
3e80 6b 75 70 52 65 61 64 45 78 00 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 kupReadEx.BackupSeek.__imp_Backu
3ea0 70 53 65 65 6b 00 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 pSeek.BackupWrite.__imp_BackupWr
3ec0 69 74 65 00 42 61 63 6b 75 70 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 ite.BackupWriteEx.__imp_BackupWr
3ee0 69 74 65 45 78 00 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 5f 5f iteEx.BaseCheckAppcompatCache.__
3f00 69 6d 70 5f 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 42 61 73 65 imp_BaseCheckAppcompatCache.Base
3f20 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 42 61 73 65 CheckAppcompatCacheEx.__imp_Base
3f40 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 00 42 61 73 65 43 68 65 63 6b 41 CheckAppcompatCacheEx.BaseCheckA
3f60 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 ppcompatCacheExWorker.__imp_Base
3f80 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 57 6f 72 6b 65 72 00 42 61 73 65 CheckAppcompatCacheExWorker.Base
3fa0 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f CheckAppcompatCacheWorker.__imp_
3fc0 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 42 61 BaseCheckAppcompatCacheWorker.Ba
3fe0 73 65 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 61 73 65 43 68 65 63 6b seCheckElevation.__imp_BaseCheck
4000 45 6c 65 76 61 74 69 6f 6e 00 42 61 73 65 43 6c 65 61 6e 75 70 41 70 70 63 6f 6d 70 61 74 43 61 Elevation.BaseCleanupAppcompatCa
4020 63 68 65 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 42 61 73 65 43 6c 65 61 6e 75 70 41 70 70 63 cheSupport.__imp_BaseCleanupAppc
4040 6f 6d 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 00 42 61 73 65 43 6c 65 61 6e 75 70 41 70 70 ompatCacheSupport.BaseCleanupApp
4060 63 6f 6d 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 compatCacheSupportWorker.__imp_B
4080 61 73 65 43 6c 65 61 6e 75 70 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 57 aseCleanupAppcompatCacheSupportW
40a0 6f 72 6b 65 72 00 42 61 73 65 44 65 73 74 72 6f 79 56 44 4d 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 orker.BaseDestroyVDMEnvironment.
40c0 5f 5f 69 6d 70 5f 42 61 73 65 44 65 73 74 72 6f 79 56 44 4d 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 __imp_BaseDestroyVDMEnvironment.
40e0 42 61 73 65 44 6c 6c 52 65 61 64 57 72 69 74 65 49 6e 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 61 BaseDllReadWriteIniFile.__imp_Ba
4100 73 65 44 6c 6c 52 65 61 64 57 72 69 74 65 49 6e 69 46 69 6c 65 00 42 61 73 65 44 75 6d 70 41 70 seDllReadWriteIniFile.BaseDumpAp
4120 70 63 6f 6d 70 61 74 43 61 63 68 65 00 5f 5f 69 6d 70 5f 42 61 73 65 44 75 6d 70 41 70 70 63 6f pcompatCache.__imp_BaseDumpAppco
4140 6d 70 61 74 43 61 63 68 65 00 42 61 73 65 44 75 6d 70 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 mpatCache.BaseDumpAppcompatCache
4160 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 44 75 6d 70 41 70 70 63 6f 6d 70 61 74 43 61 Worker.__imp_BaseDumpAppcompatCa
4180 63 68 65 57 6f 72 6b 65 72 00 42 61 73 65 45 6c 65 76 61 74 69 6f 6e 50 6f 73 74 50 72 6f 63 65 cheWorker.BaseElevationPostProce
41a0 73 73 69 6e 67 00 5f 5f 69 6d 70 5f 42 61 73 65 45 6c 65 76 61 74 69 6f 6e 50 6f 73 74 50 72 6f ssing.__imp_BaseElevationPostPro
41c0 63 65 73 73 69 6e 67 00 42 61 73 65 46 6c 75 73 68 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 cessing.BaseFlushAppcompatCache.
41e0 5f 5f 69 6d 70 5f 42 61 73 65 46 6c 75 73 68 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 42 61 __imp_BaseFlushAppcompatCache.Ba
4200 73 65 46 6c 75 73 68 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 5f 5f 69 6d seFlushAppcompatCacheWorker.__im
4220 70 5f 42 61 73 65 46 6c 75 73 68 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 p_BaseFlushAppcompatCacheWorker.
4240 42 61 73 65 46 6f 72 6d 61 74 4f 62 6a 65 63 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 BaseFormatObjectAttributes.__imp
4260 5f 42 61 73 65 46 6f 72 6d 61 74 4f 62 6a 65 63 74 41 74 74 72 69 62 75 74 65 73 00 42 61 73 65 _BaseFormatObjectAttributes.Base
4280 46 6f 72 6d 61 74 54 69 6d 65 4f 75 74 00 5f 5f 69 6d 70 5f 42 61 73 65 46 6f 72 6d 61 74 54 69 FormatTimeOut.__imp_BaseFormatTi
42a0 6d 65 4f 75 74 00 42 61 73 65 46 72 65 65 41 70 70 43 6f 6d 70 61 74 44 61 74 61 46 6f 72 50 72 meOut.BaseFreeAppCompatDataForPr
42c0 6f 63 65 73 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 46 72 65 65 41 70 70 43 6f 6d ocessWorker.__imp_BaseFreeAppCom
42e0 70 61 74 44 61 74 61 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 42 61 73 65 47 65 6e 65 patDataForProcessWorker.BaseGene
4300 72 61 74 65 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 61 73 65 47 65 6e 65 rateAppCompatData.__imp_BaseGene
4320 72 61 74 65 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 42 61 73 65 47 65 74 4e 61 6d 65 64 4f 62 rateAppCompatData.BaseGetNamedOb
4340 6a 65 63 74 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 42 61 73 65 47 65 74 4e 61 6d 65 64 jectDirectory.__imp_BaseGetNamed
4360 4f 62 6a 65 63 74 44 69 72 65 63 74 6f 72 79 00 42 61 73 65 49 6e 69 74 41 70 70 63 6f 6d 70 61 ObjectDirectory.BaseInitAppcompa
4380 74 43 61 63 68 65 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 42 61 73 65 49 6e 69 74 41 70 70 63 tCacheSupport.__imp_BaseInitAppc
43a0 6f 6d 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 00 42 61 73 65 49 6e 69 74 41 70 70 63 6f 6d ompatCacheSupport.BaseInitAppcom
43c0 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 patCacheSupportWorker.__imp_Base
43e0 49 6e 69 74 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 57 6f 72 6b 65 72 00 InitAppcompatCacheSupportWorker.
4400 42 61 73 65 49 73 41 70 70 63 6f 6d 70 61 74 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 44 69 73 BaseIsAppcompatInfrastructureDis
4420 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 42 61 73 65 49 73 41 70 70 63 6f 6d 70 61 74 49 6e 66 72 61 abled.__imp_BaseIsAppcompatInfra
4440 73 74 72 75 63 74 75 72 65 44 69 73 61 62 6c 65 64 00 42 61 73 65 49 73 41 70 70 63 6f 6d 70 61 structureDisabled.BaseIsAppcompa
4460 74 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 44 69 73 61 62 6c 65 64 57 6f 72 6b 65 72 00 5f 5f tInfrastructureDisabledWorker.__
4480 69 6d 70 5f 42 61 73 65 49 73 41 70 70 63 6f 6d 70 61 74 49 6e 66 72 61 73 74 72 75 63 74 75 72 imp_BaseIsAppcompatInfrastructur
44a0 65 44 69 73 61 62 6c 65 64 57 6f 72 6b 65 72 00 42 61 73 65 49 73 44 6f 73 41 70 70 6c 69 63 61 eDisabledWorker.BaseIsDosApplica
44c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 61 73 65 49 73 44 6f 73 41 70 70 6c 69 63 61 74 69 6f 6e 00 tion.__imp_BaseIsDosApplication.
44e0 42 61 73 65 51 75 65 72 79 4d 6f 64 75 6c 65 44 61 74 61 00 5f 5f 69 6d 70 5f 42 61 73 65 51 75 BaseQueryModuleData.__imp_BaseQu
4500 65 72 79 4d 6f 64 75 6c 65 44 61 74 61 00 42 61 73 65 52 65 61 64 41 70 70 43 6f 6d 70 61 74 44 eryModuleData.BaseReadAppCompatD
4520 61 74 61 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 52 65 ataForProcessWorker.__imp_BaseRe
4540 61 64 41 70 70 43 6f 6d 70 61 74 44 61 74 61 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 adAppCompatDataForProcessWorker.
4560 42 61 73 65 53 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 42 61 73 65 53 65 74 BaseSetLastNTError.__imp_BaseSet
4580 4c 61 73 74 4e 54 45 72 72 6f 72 00 42 61 73 65 54 68 72 65 61 64 49 6e 69 74 54 68 75 6e 6b 00 LastNTError.BaseThreadInitThunk.
45a0 5f 5f 69 6d 70 5f 42 61 73 65 54 68 72 65 61 64 49 6e 69 74 54 68 75 6e 6b 00 42 61 73 65 55 70 __imp_BaseThreadInitThunk.BaseUp
45c0 64 61 74 65 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 5f 5f 69 6d 70 5f 42 61 73 65 55 70 64 dateAppcompatCache.__imp_BaseUpd
45e0 61 74 65 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 42 61 73 65 55 70 64 61 74 65 41 70 70 63 ateAppcompatCache.BaseUpdateAppc
4600 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 55 70 64 61 74 ompatCacheWorker.__imp_BaseUpdat
4620 65 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 42 61 73 65 55 70 64 61 74 65 eAppcompatCacheWorker.BaseUpdate
4640 56 44 4d 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 42 61 73 65 55 70 64 61 74 65 56 44 4d 45 6e 74 72 VDMEntry.__imp_BaseUpdateVDMEntr
4660 79 00 42 61 73 65 57 72 69 74 65 45 72 72 6f 72 45 6c 65 76 61 74 69 6f 6e 52 65 71 75 69 72 65 y.BaseWriteErrorElevationRequire
4680 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 61 73 65 57 72 69 74 65 45 72 72 6f 72 45 6c 65 76 61 dEvent.__imp_BaseWriteErrorEleva
46a0 74 69 6f 6e 52 65 71 75 69 72 65 64 45 76 65 6e 74 00 42 61 73 65 70 38 42 69 74 53 74 72 69 6e tionRequiredEvent.Basep8BitStrin
46c0 67 54 6f 44 79 6e 61 6d 69 63 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 61 gToDynamicUnicodeString.__imp_Ba
46e0 73 65 70 38 42 69 74 53 74 72 69 6e 67 54 6f 44 79 6e 61 6d 69 63 55 6e 69 63 6f 64 65 53 74 72 sep8BitStringToDynamicUnicodeStr
4700 69 6e 67 00 42 61 73 65 70 41 6c 6c 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 ing.BasepAllocateActivationConte
4720 78 74 41 63 74 69 76 61 74 69 6f 6e 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 42 61 73 65 70 41 6c 6c xtActivationBlock.__imp_BasepAll
4740 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 61 74 69 6f 6e ocateActivationContextActivation
4760 42 6c 6f 63 6b 00 42 61 73 65 70 41 6e 73 69 53 74 72 69 6e 67 54 6f 44 79 6e 61 6d 69 63 55 6e Block.BasepAnsiStringToDynamicUn
4780 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 61 73 65 70 41 6e 73 69 53 74 72 69 6e icodeString.__imp_BasepAnsiStrin
47a0 67 54 6f 44 79 6e 61 6d 69 63 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 42 61 73 65 70 41 70 70 gToDynamicUnicodeString.BasepApp
47c0 43 6f 6e 74 61 69 6e 65 72 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f ContainerEnvironmentExtension.__
47e0 69 6d 70 5f 42 61 73 65 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 45 6e 76 69 72 6f 6e 6d 65 6e 74 imp_BasepAppContainerEnvironment
4800 45 78 74 65 6e 73 69 6f 6e 00 42 61 73 65 70 41 70 70 58 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 Extension.BasepAppXExtension.__i
4820 6d 70 5f 42 61 73 65 70 41 70 70 58 45 78 74 65 6e 73 69 6f 6e 00 42 61 73 65 70 43 68 65 63 6b mp_BasepAppXExtension.BasepCheck
4840 41 70 70 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 43 68 65 63 6b 41 70 70 43 6f 6d AppCompat.__imp_BasepCheckAppCom
4860 70 61 74 00 42 61 73 65 70 43 68 65 63 6b 50 70 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 42 pat.BasepCheckPplSupport.__imp_B
4880 61 73 65 70 43 68 65 63 6b 50 70 6c 53 75 70 70 6f 72 74 00 42 61 73 65 70 43 68 65 63 6b 57 65 asepCheckPplSupport.BasepCheckWe
48a0 62 42 6c 61 64 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 42 61 73 65 70 43 68 65 63 6b 57 65 62 bBladeHashes.__imp_BasepCheckWeb
48c0 42 6c 61 64 65 48 61 73 68 65 73 00 42 61 73 65 70 43 68 65 63 6b 57 69 6e 53 61 66 65 72 52 65 BladeHashes.BasepCheckWinSaferRe
48e0 73 74 72 69 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 61 73 65 70 43 68 65 63 6b 57 69 6e 53 61 strictions.__imp_BasepCheckWinSa
4900 66 65 72 52 65 73 74 72 69 63 74 69 6f 6e 73 00 42 61 73 65 70 43 6f 6e 73 74 72 75 63 74 53 78 ferRestrictions.BasepConstructSx
4920 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 42 61 73 65 sCreateProcessMessage.__imp_Base
4940 70 43 6f 6e 73 74 72 75 63 74 53 78 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 4d 65 73 73 61 67 pConstructSxsCreateProcessMessag
4960 65 00 42 61 73 65 70 43 6f 70 79 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 61 73 65 e.BasepCopyEncryption.__imp_Base
4980 70 43 6f 70 79 45 6e 63 72 79 70 74 69 6f 6e 00 42 61 73 65 70 46 69 6e 69 73 68 50 61 63 6b 61 pCopyEncryption.BasepFinishPacka
49a0 67 65 41 63 74 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 61 73 65 70 46 69 6e 69 73 68 50 61 geActivation.__imp_BasepFinishPa
49c0 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 00 42 61 73 65 70 46 69 6e 69 73 68 50 61 63 6b 61 ckageActivation.BasepFinishPacka
49e0 67 65 41 63 74 69 76 61 74 69 6f 6e 46 6f 72 53 78 53 00 5f 5f 69 6d 70 5f 42 61 73 65 70 46 69 geActivationForSxS.__imp_BasepFi
4a00 6e 69 73 68 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 46 6f 72 53 78 53 00 42 61 73 65 nishPackageActivationForSxS.Base
4a20 70 46 72 65 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 61 74 69 6f 6e pFreeActivationContextActivation
4a40 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 42 61 73 65 70 46 72 65 65 41 63 74 69 76 61 74 69 6f 6e 43 Block.__imp_BasepFreeActivationC
4a60 6f 6e 74 65 78 74 41 63 74 69 76 61 74 69 6f 6e 42 6c 6f 63 6b 00 42 61 73 65 70 46 72 65 65 41 ontextActivationBlock.BasepFreeA
4a80 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 61 73 65 70 46 72 ctivationTokenInfo.__imp_BasepFr
4aa0 65 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 49 6e 66 6f 00 42 61 73 65 70 46 72 65 65 41 eeActivationTokenInfo.BasepFreeA
4ac0 70 70 43 6f 6d 70 61 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 61 73 65 70 46 72 65 65 41 70 70 43 ppCompatData.__imp_BasepFreeAppC
4ae0 6f 6d 70 61 74 44 61 74 61 00 42 61 73 65 70 47 65 74 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 ompatData.BasepGetAppCompatData.
4b00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 65 74 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 42 61 73 65 __imp_BasepGetAppCompatData.Base
4b20 70 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 46 72 6f 6d 4e 74 50 61 74 68 00 5f 5f 69 6d 70 pGetComputerNameFromNtPath.__imp
4b40 5f 42 61 73 65 70 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 46 72 6f 6d 4e 74 50 61 74 68 00 _BasepGetComputerNameFromNtPath.
4b60 42 61 73 65 70 47 65 74 45 78 65 41 72 63 68 54 79 70 65 00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 BasepGetExeArchType.__imp_BasepG
4b80 65 74 45 78 65 41 72 63 68 54 79 70 65 00 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 etExeArchType.BasepGetPackageAct
4ba0 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 42 61 ivationTokenForFilePath.__imp_Ba
4bc0 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 46 sepGetPackageActivationTokenForF
4be0 69 6c 65 50 61 74 68 00 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f ilePath.BasepGetPackageActivatio
4c00 6e 54 6f 6b 65 6e 46 6f 72 46 69 6c 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 65 nTokenForFilePath2.__imp_BasepGe
4c20 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 46 69 6c 65 50 61 tPackageActivationTokenForFilePa
4c40 74 68 32 00 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b th2.BasepGetPackageActivationTok
4c60 65 6e 46 6f 72 53 78 53 00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 enForSxS.__imp_BasepGetPackageAc
4c80 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 53 78 53 00 42 61 73 65 70 47 65 74 50 61 63 6b tivationTokenForSxS.BasepGetPack
4ca0 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 53 78 53 32 00 5f 5f 69 6d 70 5f ageActivationTokenForSxS2.__imp_
4cc0 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f BasepGetPackageActivationTokenFo
4ce0 72 53 78 53 32 00 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 64 41 70 70 49 6e 66 6f 46 6f 72 rSxS2.BasepGetPackagedAppInfoFor
4d00 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 64 41 70 70 49 6e File.__imp_BasepGetPackagedAppIn
4d20 66 6f 46 6f 72 46 69 6c 65 00 42 61 73 65 70 49 6e 69 74 41 70 70 43 6f 6d 70 61 74 44 61 74 61 foForFile.BasepInitAppCompatData
4d40 00 5f 5f 69 6d 70 5f 42 61 73 65 70 49 6e 69 74 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 42 61 .__imp_BasepInitAppCompatData.Ba
4d60 73 65 70 49 73 50 72 6f 63 65 73 73 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 42 61 73 65 70 49 sepIsProcessAllowed.__imp_BasepI
4d80 73 50 72 6f 63 65 73 73 41 6c 6c 6f 77 65 64 00 42 61 73 65 70 4d 61 70 4d 6f 64 75 6c 65 48 61 sProcessAllowed.BasepMapModuleHa
4da0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 42 61 73 65 70 4d 61 70 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 ndle.__imp_BasepMapModuleHandle.
4dc0 42 61 73 65 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 00 5f 5f BasepNotifyLoadStringResource.__
4de0 69 6d 70 5f 42 61 73 65 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 imp_BasepNotifyLoadStringResourc
4e00 65 00 42 61 73 65 70 50 6f 73 74 53 75 63 63 65 73 73 41 70 70 58 45 78 74 65 6e 73 69 6f 6e 00 e.BasepPostSuccessAppXExtension.
4e20 5f 5f 69 6d 70 5f 42 61 73 65 70 50 6f 73 74 53 75 63 63 65 73 73 41 70 70 58 45 78 74 65 6e 73 __imp_BasepPostSuccessAppXExtens
4e40 69 6f 6e 00 42 61 73 65 70 50 72 6f 63 65 73 73 49 6e 76 61 6c 69 64 49 6d 61 67 65 00 5f 5f 69 ion.BasepProcessInvalidImage.__i
4e60 6d 70 5f 42 61 73 65 70 50 72 6f 63 65 73 73 49 6e 76 61 6c 69 64 49 6d 61 67 65 00 42 61 73 65 mp_BasepProcessInvalidImage.Base
4e80 70 51 75 65 72 79 41 70 70 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 51 75 65 72 79 pQueryAppCompat.__imp_BasepQuery
4ea0 41 70 70 43 6f 6d 70 61 74 00 42 61 73 65 70 51 75 65 72 79 4d 6f 64 75 6c 65 43 68 70 65 53 65 AppCompat.BasepQueryModuleChpeSe
4ec0 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 42 61 73 65 70 51 75 65 72 79 4d 6f 64 75 6c 65 43 68 70 ttings.__imp_BasepQueryModuleChp
4ee0 65 53 65 74 74 69 6e 67 73 00 42 61 73 65 70 52 65 6c 65 61 73 65 41 70 70 58 43 6f 6e 74 65 78 eSettings.BasepReleaseAppXContex
4f00 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 52 65 6c 65 61 73 65 41 70 70 58 43 6f 6e 74 65 78 74 00 t.__imp_BasepReleaseAppXContext.
4f20 42 61 73 65 70 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 64 41 70 70 49 6e 66 6f 00 5f 5f 69 6d BasepReleasePackagedAppInfo.__im
4f40 70 5f 42 61 73 65 70 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 64 41 70 70 49 6e 66 6f 00 42 61 p_BasepReleasePackagedAppInfo.Ba
4f60 73 65 70 52 65 6c 65 61 73 65 53 78 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 55 74 69 6c 69 74 sepReleaseSxsCreateProcessUtilit
4f80 79 53 74 72 75 63 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 52 65 6c 65 61 73 65 53 78 73 43 72 65 yStruct.__imp_BasepReleaseSxsCre
4fa0 61 74 65 50 72 6f 63 65 73 73 55 74 69 6c 69 74 79 53 74 72 75 63 74 00 42 61 73 65 70 52 65 70 ateProcessUtilityStruct.BasepRep
4fc0 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 52 65 70 6f 72 74 46 61 75 6c 74 00 ortFault.__imp_BasepReportFault.
4fe0 42 61 73 65 70 53 65 74 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 43 6f 6d 70 72 65 73 73 69 6f BasepSetFileEncryptionCompressio
5000 6e 00 5f 5f 69 6d 70 5f 42 61 73 65 70 53 65 74 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 43 6f n.__imp_BasepSetFileEncryptionCo
5020 6d 70 72 65 73 73 69 6f 6e 00 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 65 70 00 42 65 67 69 6e 55 mpression.Beep.__imp_Beep.BeginU
5040 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 pdateResourceA.__imp_BeginUpdate
5060 52 65 73 6f 75 72 63 65 41 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f ResourceA.BeginUpdateResourceW._
5080 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 69 6e 64 49 6f _imp_BeginUpdateResourceW.BindIo
50a0 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 CompletionCallback.__imp_BindIoC
50c0 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 ompletionCallback.BuildCommDCBA.
50e0 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 __imp_BuildCommDCBA.BuildCommDCB
5100 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 AndTimeoutsA.__imp_BuildCommDCBA
5120 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f ndTimeoutsA.BuildCommDCBAndTimeo
5140 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 utsW.__imp_BuildCommDCBAndTimeou
5160 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d tsW.BuildCommDCBW.__imp_BuildCom
5180 6d 44 43 42 57 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 5f mDCBW.BuildIoRingCancelRequest._
51a0 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 42 75 _imp_BuildIoRingCancelRequest.Bu
51c0 69 6c 64 49 6f 52 69 6e 67 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f ildIoRingFlushFile.__imp_BuildIo
51e0 52 69 6e 67 46 6c 75 73 68 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c RingFlushFile.BuildIoRingReadFil
5200 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 6c e.__imp_BuildIoRingReadFile.Buil
5220 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 42 75 69 dIoRingReadFileScatter.__imp_Bui
5240 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 42 75 69 6c 64 49 6f 52 ldIoRingReadFileScatter.BuildIoR
5260 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f ingRegisterBuffers.__imp_BuildIo
5280 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 RingRegisterBuffers.BuildIoRingR
52a0 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f egisterFileHandles.__imp_BuildIo
52c0 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 6f 52 RingRegisterFileHandles.BuildIoR
52e0 69 6e 67 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 57 72 ingWriteFile.__imp_BuildIoRingWr
5300 69 74 65 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 57 72 69 74 65 46 69 6c 65 47 61 74 68 iteFile.BuildIoRingWriteFileGath
5320 65 72 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 57 72 69 74 65 46 69 6c 65 47 61 74 er.__imp_BuildIoRingWriteFileGat
5340 68 65 72 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d her.CallNamedPipeA.__imp_CallNam
5360 65 64 50 69 70 65 41 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 61 6c edPipeA.CallNamedPipeW.__imp_Cal
5380 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f lNamedPipeW.CallbackMayRunLong._
53a0 5f 69 6d 70 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6e 63 65 6c 44 65 _imp_CallbackMayRunLong.CancelDe
53c0 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 65 viceWakeupRequest.__imp_CancelDe
53e0 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 6d 70 viceWakeupRequest.CancelIo.__imp
5400 5f 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 _CancelIo.CancelIoEx.__imp_Cance
5420 6c 49 6f 45 78 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f lIoEx.CancelSynchronousIo.__imp_
5440 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 54 68 72 65 61 64 CancelSynchronousIo.CancelThread
5460 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 poolIo.__imp_CancelThreadpoolIo.
5480 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 CancelTimerQueueTimer.__imp_Canc
54a0 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 elTimerQueueTimer.CancelWaitable
54c0 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 Timer.__imp_CancelWaitableTimer.
54e0 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 CeipIsOptedIn.__imp_CeipIsOptedI
5500 6e 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 n.ChangeTimerQueueTimer.__imp_Ch
5520 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 68 65 63 6b 41 6c 6c 6f 77 44 65 angeTimerQueueTimer.CheckAllowDe
5540 63 72 79 70 74 65 64 52 65 6d 6f 74 65 44 65 73 74 69 6e 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f cryptedRemoteDestinationPolicy._
5560 5f 69 6d 70 5f 43 68 65 63 6b 41 6c 6c 6f 77 44 65 63 72 79 70 74 65 64 52 65 6d 6f 74 65 44 65 _imp_CheckAllowDecryptedRemoteDe
5580 73 74 69 6e 61 74 69 6f 6e 50 6f 6c 69 63 79 00 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 5f stinationPolicy.CheckElevation._
55a0 5f 69 6d 70 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 43 68 65 63 6b 45 6c 65 76 61 74 69 _imp_CheckElevation.CheckElevati
55c0 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e onEnabled.__imp_CheckElevationEn
55e0 61 62 6c 65 64 00 43 68 65 63 6b 46 6f 72 52 65 61 64 4f 6e 6c 79 52 65 73 6f 75 72 63 65 00 5f abled.CheckForReadOnlyResource._
5600 5f 69 6d 70 5f 43 68 65 63 6b 46 6f 72 52 65 61 64 4f 6e 6c 79 52 65 73 6f 75 72 63 65 00 43 68 _imp_CheckForReadOnlyResource.Ch
5620 65 63 6b 46 6f 72 52 65 61 64 4f 6e 6c 79 52 65 73 6f 75 72 63 65 46 69 6c 74 65 72 00 5f 5f 69 eckForReadOnlyResourceFilter.__i
5640 6d 70 5f 43 68 65 63 6b 46 6f 72 52 65 61 64 4f 6e 6c 79 52 65 73 6f 75 72 63 65 46 69 6c 74 65 mp_CheckForReadOnlyResourceFilte
5660 72 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 5f 5f 69 6d 70 5f r.CheckNameLegalDOS8Dot3A.__imp_
5680 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 68 65 63 6b 4e 61 6d CheckNameLegalDOS8Dot3A.CheckNam
56a0 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c eLegalDOS8Dot3W.__imp_CheckNameL
56c0 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 egalDOS8Dot3W.CheckRemoteDebugge
56e0 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 rPresent.__imp_CheckRemoteDebugg
5700 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f erPresent.CheckTokenCapability._
5720 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 54 _imp_CheckTokenCapability.CheckT
5740 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 okenMembershipEx.__imp_CheckToke
5760 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 nMembershipEx.ClearCommBreak.__i
5780 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 mp_ClearCommBreak.ClearCommError
57a0 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 6f 73 65 43 6f 6e 73 6f .__imp_ClearCommError.CloseConso
57c0 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6e 73 6f 6c 65 48 61 6e 64 6c leHandle.__imp_CloseConsoleHandl
57e0 65 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 e.CloseHandle.__imp_CloseHandle.
5800 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 43 6c CloseIoRing.__imp_CloseIoRing.Cl
5820 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 osePackageInfo.__imp_ClosePackag
5840 65 49 6e 66 6f 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d eInfo.ClosePrivateNamespace.__im
5860 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 43 6c 6f 73 65 50 72 6f p_ClosePrivateNamespace.ClosePro
5880 66 69 6c 65 55 73 65 72 4d 61 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 6f 66 69 fileUserMapping.__imp_CloseProfi
58a0 6c 65 55 73 65 72 4d 61 70 70 69 6e 67 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 leUserMapping.ClosePseudoConsole
58c0 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 53 .__imp_ClosePseudoConsole.CloseS
58e0 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 74 61 74 65 00 43 6c 6f 73 65 54 68 72 65 61 tate.__imp_CloseState.CloseThrea
5900 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 6c 6f 73 dpool.__imp_CloseThreadpool.Clos
5920 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c eThreadpoolCleanupGroup.__imp_Cl
5940 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 6c 6f 73 65 54 oseThreadpoolCleanupGroup.CloseT
5960 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 hreadpoolCleanupGroupMembers.__i
5980 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 mp_CloseThreadpoolCleanupGroupMe
59a0 6d 62 65 72 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c mbers.CloseThreadpoolIo.__imp_Cl
59c0 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 oseThreadpoolIo.CloseThreadpoolT
59e0 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 imer.__imp_CloseThreadpoolTimer.
5a00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 CloseThreadpoolWait.__imp_CloseT
5a20 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 hreadpoolWait.CloseThreadpoolWor
5a40 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6d 64 42 k.__imp_CloseThreadpoolWork.CmdB
5a60 61 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6d 64 42 61 74 4e 6f 74 69 66 atNotification.__imp_CmdBatNotif
5a80 69 63 61 74 69 6f 6e 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f ication.CommConfigDialogA.__imp_
5aa0 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c CommConfigDialogA.CommConfigDial
5ac0 6f 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 43 6f 6d 70 ogW.__imp_CommConfigDialogW.Comp
5ae0 61 72 65 43 61 6c 65 6e 64 61 72 44 61 74 65 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 43 61 areCalendarDates.__imp_CompareCa
5b00 6c 65 6e 64 61 72 44 61 74 65 73 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d lendarDates.CompareFileTime.__im
5b20 70 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 p_CompareFileTime.CompareStringA
5b40 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 53 74 72 .__imp_CompareStringA.CompareStr
5b60 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 43 6f 6d 70 ingEx.__imp_CompareStringEx.Comp
5b80 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 areStringOrdinal.__imp_CompareSt
5ba0 72 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 ringOrdinal.CompareStringW.__imp
5bc0 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 _CompareStringW.ConnectNamedPipe
5be0 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 43 6f 6e 73 6f 6c 65 4d .__imp_ConnectNamedPipe.ConsoleM
5c00 65 6e 75 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6f 6e 73 6f 6c 65 4d 65 6e 75 43 6f 6e 74 enuControl.__imp_ConsoleMenuCont
5c20 72 6f 6c 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e rol.ContinueDebugEvent.__imp_Con
5c40 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 43 6f 6e 76 65 72 74 43 61 6c 44 61 74 65 54 69 tinueDebugEvent.ConvertCalDateTi
5c60 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 61 6c 44 meToSystemTime.__imp_ConvertCalD
5c80 61 74 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 43 6f 6e 76 65 72 74 44 65 66 61 75 ateTimeToSystemTime.ConvertDefau
5ca0 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 ltLocale.__imp_ConvertDefaultLoc
5cc0 61 6c 65 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 ale.ConvertFiberToThread.__imp_C
5ce0 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 43 6f 6e 76 65 72 74 4e 4c 53 44 61 onvertFiberToThread.ConvertNLSDa
5d00 79 4f 66 57 65 65 6b 54 6f 57 69 6e 33 32 44 61 79 4f 66 57 65 65 6b 00 5f 5f 69 6d 70 5f 43 6f yOfWeekToWin32DayOfWeek.__imp_Co
5d20 6e 76 65 72 74 4e 4c 53 44 61 79 4f 66 57 65 65 6b 54 6f 57 69 6e 33 32 44 61 79 4f 66 57 65 65 nvertNLSDayOfWeekToWin32DayOfWee
5d40 6b 00 43 6f 6e 76 65 72 74 53 79 73 74 65 6d 54 69 6d 65 54 6f 43 61 6c 44 61 74 65 54 69 6d 65 k.ConvertSystemTimeToCalDateTime
5d60 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 79 73 74 65 6d 54 69 6d 65 54 6f 43 61 6c 44 61 74 .__imp_ConvertSystemTimeToCalDat
5d80 65 54 69 6d 65 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 eTime.ConvertThreadToFiber.__imp
5da0 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 54 68 72 _ConvertThreadToFiber.ConvertThr
5dc0 65 61 64 54 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 eadToFiberEx.__imp_ConvertThread
5de0 54 6f 46 69 62 65 72 45 78 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 ToFiberEx.CopyContext.__imp_Copy
5e00 43 6f 6e 74 65 78 74 00 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 Context.CopyFile2.__imp_CopyFile
5e20 32 00 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 41 00 43 6f 70 79 2.CopyFileA.__imp_CopyFileA.Copy
5e40 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 43 6f 70 79 46 69 FileExA.__imp_CopyFileExA.CopyFi
5e60 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 leExW.__imp_CopyFileExW.CopyFile
5e80 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 TransactedA.__imp_CopyFileTransa
5ea0 63 74 65 64 41 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f ctedA.CopyFileTransactedW.__imp_
5ec0 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 57 00 5f 5f CopyFileTransactedW.CopyFileW.__
5ee0 69 6d 70 5f 43 6f 70 79 46 69 6c 65 57 00 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 imp_CopyFileW.CopyLZFile.__imp_C
5f00 6f 70 79 4c 5a 46 69 6c 65 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d 70 5f 43 72 opyLZFile.CreateActCtxA.__imp_Cr
5f20 65 61 74 65 41 63 74 43 74 78 41 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f eateActCtxA.CreateActCtxW.__imp_
5f40 43 72 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 63 74 43 74 78 57 57 6f 72 6b 65 CreateActCtxW.CreateActCtxWWorke
5f60 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 57 6f 72 6b 65 72 00 43 72 65 61 r.__imp_CreateActCtxWWorker.Crea
5f80 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 teBoundaryDescriptorA.__imp_Crea
5fa0 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 72 65 61 74 65 42 6f 75 6e teBoundaryDescriptorA.CreateBoun
5fc0 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e daryDescriptorW.__imp_CreateBoun
5fe0 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 daryDescriptorW.CreateConsoleScr
6000 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 eenBuffer.__imp_CreateConsoleScr
6020 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 eenBuffer.CreateDirectoryA.__imp
6040 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 _CreateDirectoryA.CreateDirector
6060 79 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 yExA.__imp_CreateDirectoryExA.Cr
6080 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 eateDirectoryExW.__imp_CreateDir
60a0 65 63 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 ectoryExW.CreateDirectoryTransac
60c0 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 tedA.__imp_CreateDirectoryTransa
60e0 63 74 65 64 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 ctedA.CreateDirectoryTransactedW
6100 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 .__imp_CreateDirectoryTransacted
6120 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 W.CreateDirectoryW.__imp_CreateD
6140 69 72 65 63 74 6f 72 79 57 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 irectoryW.CreateEnclave.__imp_Cr
6160 65 61 74 65 45 6e 63 6c 61 76 65 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 eateEnclave.CreateEventA.__imp_C
6180 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 reateEventA.CreateEventExA.__imp
61a0 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 5f _CreateEventExA.CreateEventExW._
61c0 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 57 _imp_CreateEventExW.CreateEventW
61e0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 46 69 62 65 72 00 .__imp_CreateEventW.CreateFiber.
6200 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 __imp_CreateFiber.CreateFiberEx.
6220 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 6c 65 32 00 __imp_CreateFiberEx.CreateFile2.
6240 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f __imp_CreateFile2.CreateFileA.__
6260 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e imp_CreateFileA.CreateFileMappin
6280 67 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 gA.__imp_CreateFileMappingA.Crea
62a0 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 teFileMappingFromApp.__imp_Creat
62c0 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 6c 65 4d 61 eFileMappingFromApp.CreateFileMa
62e0 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 ppingNumaA.__imp_CreateFileMappi
6300 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f ngNumaA.CreateFileMappingNumaW._
6320 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 43 72 65 61 _imp_CreateFileMappingNumaW.Crea
6340 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d teFileMappingW.__imp_CreateFileM
6360 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f appingW.CreateFileTransactedA.__
6380 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 imp_CreateFileTransactedA.Create
63a0 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 FileTransactedW.__imp_CreateFile
63c0 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 TransactedW.CreateFileW.__imp_Cr
63e0 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f eateFileW.CreateHardLinkA.__imp_
6400 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 CreateHardLinkA.CreateHardLinkTr
6420 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 ansactedA.__imp_CreateHardLinkTr
6440 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 ansactedA.CreateHardLinkTransact
6460 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 edW.__imp_CreateHardLinkTransact
6480 65 64 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 edW.CreateHardLinkW.__imp_Create
64a0 48 61 72 64 4c 69 6e 6b 57 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 HardLinkW.CreateIoCompletionPort
64c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 .__imp_CreateIoCompletionPort.Cr
64e0 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 43 72 eateIoRing.__imp_CreateIoRing.Cr
6500 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 eateJobObjectA.__imp_CreateJobOb
6520 6a 65 63 74 41 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 jectA.CreateJobObjectW.__imp_Cre
6540 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 ateJobObjectW.CreateJobSet.__imp
6560 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f _CreateJobSet.CreateMailslotA.__
6580 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 65 4d 61 69 6c 73 6c imp_CreateMailslotA.CreateMailsl
65a0 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 otW.__imp_CreateMailslotW.Create
65c0 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 MemoryResourceNotification.__imp
65e0 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f _CreateMemoryResourceNotificatio
6600 6e 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 n.CreateMutexA.__imp_CreateMutex
6620 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 A.CreateMutexExA.__imp_CreateMut
6640 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 exExA.CreateMutexExW.__imp_Creat
6660 65 4d 75 74 65 78 45 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 43 72 65 eMutexExW.CreateMutexW.__imp_Cre
6680 61 74 65 4d 75 74 65 78 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 ateMutexW.CreateNamedPipeA.__imp
66a0 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 _CreateNamedPipeA.CreateNamedPip
66c0 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 43 72 65 61 74 65 eW.__imp_CreateNamedPipeW.Create
66e0 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 PackageVirtualizationContext.__i
6700 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f mp_CreatePackageVirtualizationCo
6720 6e 74 65 78 74 00 43 72 65 61 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 ntext.CreatePipe.__imp_CreatePip
6740 65 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f e.CreatePrivateNamespaceA.__imp_
6760 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 43 72 65 61 74 65 50 72 CreatePrivateNamespaceA.CreatePr
6780 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 ivateNamespaceW.__imp_CreatePriv
67a0 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 ateNamespaceW.CreateProcessA.__i
67c0 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 mp_CreateProcessA.CreateProcessA
67e0 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 sUserA.__imp_CreateProcessAsUser
6800 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 A.CreateProcessAsUserW.__imp_Cre
6820 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 ateProcessAsUserW.CreateProcessI
6840 6e 74 65 72 6e 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 nternalA.__imp_CreateProcessInte
6860 72 6e 61 6c 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 72 6e 61 6c 57 00 5f 5f 69 rnalA.CreateProcessInternalW.__i
6880 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 72 6e 61 6c 57 00 43 72 65 61 74 65 mp_CreateProcessInternalW.Create
68a0 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 43 72 ProcessW.__imp_CreateProcessW.Cr
68c0 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 73 eatePseudoConsole.__imp_CreatePs
68e0 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f eudoConsole.CreateRemoteThread._
6900 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 52 65 _imp_CreateRemoteThread.CreateRe
6920 6d 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 moteThreadEx.__imp_CreateRemoteT
6940 68 72 65 61 64 45 78 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 hreadEx.CreateSemaphoreA.__imp_C
6960 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 reateSemaphoreA.CreateSemaphoreE
6980 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 43 72 65 61 xA.__imp_CreateSemaphoreExA.Crea
69a0 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 teSemaphoreExW.__imp_CreateSemap
69c0 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 horeExW.CreateSemaphoreW.__imp_C
69e0 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 reateSemaphoreW.CreateSymbolicLi
6a00 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 nkA.__imp_CreateSymbolicLinkA.Cr
6a20 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d eateSymbolicLinkTransactedA.__im
6a40 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 p_CreateSymbolicLinkTransactedA.
6a60 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f CreateSymbolicLinkTransactedW.__
6a80 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 imp_CreateSymbolicLinkTransacted
6aa0 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 W.CreateSymbolicLinkW.__imp_Crea
6ac0 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 teSymbolicLinkW.CreateTapePartit
6ae0 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 43 72 ion.__imp_CreateTapePartition.Cr
6b00 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 eateThread.__imp_CreateThread.Cr
6b20 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 eateThreadpool.__imp_CreateThrea
6b40 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f dpool.CreateThreadpoolCleanupGro
6b60 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 up.__imp_CreateThreadpoolCleanup
6b80 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 Group.CreateThreadpoolIo.__imp_C
6ba0 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f reateThreadpoolIo.CreateThreadpo
6bc0 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 olTimer.__imp_CreateThreadpoolTi
6be0 6d 65 72 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 mer.CreateThreadpoolWait.__imp_C
6c00 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 61 64 reateThreadpoolWait.CreateThread
6c20 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 poolWork.__imp_CreateThreadpoolW
6c40 6f 72 6b 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ork.CreateTimerQueue.__imp_Creat
6c60 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 eTimerQueue.CreateTimerQueueTime
6c80 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 r.__imp_CreateTimerQueueTimer.Cr
6ca0 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 43 72 65 eateToolhelp32Snapshot.__imp_Cre
6cc0 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 55 6d 73 43 ateToolhelp32Snapshot.CreateUmsC
6ce0 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d ompletionList.__imp_CreateUmsCom
6d00 70 6c 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 pletionList.CreateUmsThreadConte
6d20 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 xt.__imp_CreateUmsThreadContext.
6d40 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 CreateWaitableTimerA.__imp_Creat
6d60 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 eWaitableTimerA.CreateWaitableTi
6d80 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 merExA.__imp_CreateWaitableTimer
6da0 45 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 5f 5f 69 6d 70 ExA.CreateWaitableTimerExW.__imp
6dc0 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 43 72 65 61 74 65 57 61 _CreateWaitableTimerExW.CreateWa
6de0 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c itableTimerW.__imp_CreateWaitabl
6e00 65 54 69 6d 65 72 57 00 43 74 72 6c 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 74 72 6c 52 6f eTimerW.CtrlRoutine.__imp_CtrlRo
6e20 75 74 69 6e 65 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 44 65 61 utine.DeactivateActCtx.__imp_Dea
6e40 63 74 69 76 61 74 65 41 63 74 43 74 78 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 57 6f ctivateActCtx.DeactivateActCtxWo
6e60 72 6b 65 72 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 57 6f 72 6b 65 rker.__imp_DeactivateActCtxWorke
6e80 72 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f r.DeactivatePackageVirtualizatio
6ea0 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 nContext.__imp_DeactivatePackage
6ec0 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 62 75 67 41 63 74 69 76 VirtualizationContext.DebugActiv
6ee0 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 eProcess.__imp_DebugActiveProces
6f00 73 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 s.DebugActiveProcessStop.__imp_D
6f20 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 44 65 62 75 67 42 72 65 61 6b ebugActiveProcessStop.DebugBreak
6f40 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 .__imp_DebugBreak.DebugBreakProc
6f60 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 ess.__imp_DebugBreakProcess.Debu
6f80 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 5f 44 65 62 75 gSetProcessKillOnExit.__imp_Debu
6fa0 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 44 65 63 6f 64 65 50 6f 69 6e gSetProcessKillOnExit.DecodePoin
6fc0 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 53 79 ter.__imp_DecodePointer.DecodeSy
6fe0 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f stemPointer.__imp_DecodeSystemPo
7000 69 6e 74 65 72 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 inter.DefineDosDeviceA.__imp_Def
7020 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f ineDosDeviceA.DefineDosDeviceW._
7040 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 6c 61 79 4c 6f 61 64 46 _imp_DefineDosDeviceW.DelayLoadF
7060 61 69 6c 75 72 65 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 ailureHook.__imp_DelayLoadFailur
7080 65 48 6f 6f 6b 00 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 74 6f eHook.DeleteAtom.__imp_DeleteAto
70a0 6d 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 m.DeleteBoundaryDescriptor.__imp
70c0 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 65 _DeleteBoundaryDescriptor.Delete
70e0 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 CriticalSection.__imp_DeleteCrit
7100 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 icalSection.DeleteFiber.__imp_De
7120 6c 65 74 65 46 69 62 65 72 00 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 leteFiber.DeleteFileA.__imp_Dele
7140 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f teFileA.DeleteFileTransactedA.__
7160 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 44 65 6c 65 74 65 imp_DeleteFileTransactedA.Delete
7180 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 FileTransactedW.__imp_DeleteFile
71a0 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 TransactedW.DeleteFileW.__imp_De
71c0 6c 65 74 65 46 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 leteFileW.DeleteProcThreadAttrib
71e0 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 uteList.__imp_DeleteProcThreadAt
7200 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f tributeList.DeleteSynchronizatio
7220 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 nBarrier.__imp_DeleteSynchroniza
7240 74 69 6f 6e 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 tionBarrier.DeleteTimerQueue.__i
7260 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 44 65 6c 65 74 65 54 69 6d 65 72 51 mp_DeleteTimerQueue.DeleteTimerQ
7280 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 ueueEx.__imp_DeleteTimerQueueEx.
72a0 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 DeleteTimerQueueTimer.__imp_Dele
72c0 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c teTimerQueueTimer.DeleteUmsCompl
72e0 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 etionList.__imp_DeleteUmsComplet
7300 69 6f 6e 4c 69 73 74 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f ionList.DeleteUmsThreadContext._
7320 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 _imp_DeleteUmsThreadContext.Dele
7340 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 teVolumeMountPointA.__imp_Delete
7360 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f VolumeMountPointA.DeleteVolumeMo
7380 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e untPointW.__imp_DeleteVolumeMoun
73a0 74 50 6f 69 6e 74 57 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 tPointW.DequeueUmsCompletionList
73c0 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e Items.__imp_DequeueUmsCompletion
73e0 4c 69 73 74 49 74 65 6d 73 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f ListItems.DeviceIoControl.__imp_
7400 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 DeviceIoControl.DisableThreadLib
7420 72 61 72 79 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 raryCalls.__imp_DisableThreadLib
7440 72 61 72 79 43 61 6c 6c 73 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 raryCalls.DisableThreadProfiling
7460 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 44 69 .__imp_DisableThreadProfiling.Di
7480 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 sassociateCurrentThreadFromCallb
74a0 61 63 6b 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 ack.__imp_DisassociateCurrentThr
74c0 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 eadFromCallback.DiscardVirtualMe
74e0 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 mory.__imp_DiscardVirtualMemory.
7500 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 6e DisconnectNamedPipe.__imp_Discon
7520 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 nectNamedPipe.DnsHostnameToCompu
7540 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 terNameA.__imp_DnsHostnameToComp
7560 75 74 65 72 4e 61 6d 65 41 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e uterNameA.DnsHostnameToComputerN
7580 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 ameExW.__imp_DnsHostnameToComput
75a0 65 72 4e 61 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e erNameExW.DnsHostnameToComputerN
75c0 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 ameW.__imp_DnsHostnameToComputer
75e0 4e 61 6d 65 57 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d NameW.DosDateTimeToFileTime.__im
7600 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 6f 73 50 61 74 68 54 p_DosDateTimeToFileTime.DosPathT
7620 6f 53 65 73 73 69 6f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 oSessionPathA.__imp_DosPathToSes
7640 73 69 6f 6e 50 61 74 68 41 00 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 00 sionPathA.DosPathToSessionPathW.
7660 5f 5f 69 6d 70 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 00 44 75 70 6c __imp_DosPathToSessionPathW.Dupl
7680 69 63 61 74 65 43 6f 6e 73 6f 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 icateConsoleHandle.__imp_Duplica
76a0 74 65 43 6f 6e 73 6f 6c 65 48 61 6e 64 6c 65 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 teConsoleHandle.DuplicateEncrypt
76c0 69 6f 6e 49 6e 66 6f 46 69 6c 65 45 78 74 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 45 6e ionInfoFileExt.__imp_DuplicateEn
76e0 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 45 78 74 00 44 75 70 6c 69 63 61 74 65 48 61 6e cryptionInfoFileExt.DuplicateHan
7700 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 75 70 6c 69 63 dle.__imp_DuplicateHandle.Duplic
7720 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 atePackageVirtualizationContext.
7740 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 __imp_DuplicatePackageVirtualiza
7760 74 69 6f 6e 43 6f 6e 74 65 78 74 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 tionContext.EnableProcessOptiona
7780 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 lXStateFeatures.__imp_EnableProc
77a0 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 45 6e 61 62 6c 65 essOptionalXStateFeatures.Enable
77c0 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 ThreadProfiling.__imp_EnableThre
77e0 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f adProfiling.EncodePointer.__imp_
7800 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 EncodePointer.EncodeSystemPointe
7820 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e 64 55 r.__imp_EncodeSystemPointer.EndU
7840 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 pdateResourceA.__imp_EndUpdateRe
7860 73 6f 75 72 63 65 41 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 sourceA.EndUpdateResourceW.__imp
7880 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 45 6e 74 65 72 43 72 69 74 69 63 61 _EndUpdateResourceW.EnterCritica
78a0 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 lSection.__imp_EnterCriticalSect
78c0 69 6f 6e 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 ion.EnterSynchronizationBarrier.
78e0 5f 5f 69 6d 70 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 __imp_EnterSynchronizationBarrie
7900 72 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 r.EnterUmsSchedulingMode.__imp_E
7920 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 45 6e 75 6d 43 61 6c 65 6e 64 nterUmsSchedulingMode.EnumCalend
7940 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 arInfoA.__imp_EnumCalendarInfoA.
7960 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 EnumCalendarInfoExA.__imp_EnumCa
7980 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 lendarInfoExA.EnumCalendarInfoEx
79a0 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 45 6e Ex.__imp_EnumCalendarInfoExEx.En
79c0 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 umCalendarInfoExW.__imp_EnumCale
79e0 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f ndarInfoExW.EnumCalendarInfoW.__
7a00 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 45 6e 75 6d 44 61 74 65 46 6f imp_EnumCalendarInfoW.EnumDateFo
7a20 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 45 6e rmatsA.__imp_EnumDateFormatsA.En
7a40 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 umDateFormatsExA.__imp_EnumDateF
7a60 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 5f 5f ormatsExA.EnumDateFormatsExEx.__
7a80 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 74 65 imp_EnumDateFormatsExEx.EnumDate
7aa0 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 FormatsExW.__imp_EnumDateFormats
7ac0 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 ExW.EnumDateFormatsW.__imp_EnumD
7ae0 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 ateFormatsW.EnumLanguageGroupLoc
7b00 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 alesA.__imp_EnumLanguageGroupLoc
7b20 61 6c 65 73 41 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 alesA.EnumLanguageGroupLocalesW.
7b40 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 __imp_EnumLanguageGroupLocalesW.
7b60 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 EnumResourceLanguagesA.__imp_Enu
7b80 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 mResourceLanguagesA.EnumResource
7ba0 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c LanguagesExA.__imp_EnumResourceL
7bc0 61 6e 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 anguagesExA.EnumResourceLanguage
7be0 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 sExW.__imp_EnumResourceLanguages
7c00 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 ExW.EnumResourceLanguagesW.__imp
7c20 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 6f _EnumResourceLanguagesW.EnumReso
7c40 75 72 63 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d urceNamesA.__imp_EnumResourceNam
7c60 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 esA.EnumResourceNamesExA.__imp_E
7c80 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 numResourceNamesExA.EnumResource
7ca0 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 NamesExW.__imp_EnumResourceNames
7cc0 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 ExW.EnumResourceNamesW.__imp_Enu
7ce0 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 mResourceNamesW.EnumResourceType
7d00 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 6e 75 6d sA.__imp_EnumResourceTypesA.Enum
7d20 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 ResourceTypesExA.__imp_EnumResou
7d40 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 rceTypesExA.EnumResourceTypesExW
7d60 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 45 6e 75 6d .__imp_EnumResourceTypesExW.Enum
7d80 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 ResourceTypesW.__imp_EnumResourc
7da0 65 54 79 70 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 eTypesW.EnumSystemCodePagesA.__i
7dc0 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 45 6e 75 6d 53 79 73 74 mp_EnumSystemCodePagesA.EnumSyst
7de0 65 6d 43 6f 64 65 50 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 emCodePagesW.__imp_EnumSystemCod
7e00 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 ePagesW.EnumSystemFirmwareTables
7e20 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 .__imp_EnumSystemFirmwareTables.
7e40 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d EnumSystemGeoID.__imp_EnumSystem
7e60 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 GeoID.EnumSystemGeoNames.__imp_E
7e80 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 numSystemGeoNames.EnumSystemLang
7ea0 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 uageGroupsA.__imp_EnumSystemLang
7ec0 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 uageGroupsA.EnumSystemLanguageGr
7ee0 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 oupsW.__imp_EnumSystemLanguageGr
7f00 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 oupsW.EnumSystemLocalesA.__imp_E
7f20 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 numSystemLocalesA.EnumSystemLoca
7f40 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 lesEx.__imp_EnumSystemLocalesEx.
7f60 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 EnumSystemLocalesW.__imp_EnumSys
7f80 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 temLocalesW.EnumTimeFormatsA.__i
7fa0 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d mp_EnumTimeFormatsA.EnumTimeForm
7fc0 61 74 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 45 6e atsEx.__imp_EnumTimeFormatsEx.En
7fe0 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 umTimeFormatsW.__imp_EnumTimeFor
8000 6d 61 74 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 matsW.EnumUILanguagesA.__imp_Enu
8020 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 5f mUILanguagesA.EnumUILanguagesW._
8040 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 4c _imp_EnumUILanguagesW.EnumerateL
8060 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 ocalComputerNamesA.__imp_Enumera
8080 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 41 00 45 6e 75 6d 65 72 61 74 65 4c teLocalComputerNamesA.EnumerateL
80a0 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 ocalComputerNamesW.__imp_Enumera
80c0 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 00 45 72 61 73 65 54 61 70 65 00 teLocalComputerNamesW.EraseTape.
80e0 5f 5f 69 6d 70 5f 45 72 61 73 65 54 61 70 65 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 __imp_EraseTape.EscapeCommFuncti
8100 6f 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 78 65 63 on.__imp_EscapeCommFunction.Exec
8120 75 74 65 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 54 68 72 uteUmsThread.__imp_ExecuteUmsThr
8140 65 61 64 00 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 ead.ExitProcess.__imp_ExitProces
8160 73 00 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 54 68 72 65 61 64 00 45 78 s.ExitThread.__imp_ExitThread.Ex
8180 69 74 56 44 4d 00 5f 5f 69 6d 70 5f 45 78 69 74 56 44 4d 00 45 78 70 61 6e 64 45 6e 76 69 72 6f itVDM.__imp_ExitVDM.ExpandEnviro
81a0 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f nmentStringsA.__imp_ExpandEnviro
81c0 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 nmentStringsA.ExpandEnvironmentS
81e0 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 tringsW.__imp_ExpandEnvironmentS
8200 74 72 69 6e 67 73 57 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 tringsW.ExpungeConsoleCommandHis
8220 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e toryA.__imp_ExpungeConsoleComman
8240 64 48 69 73 74 6f 72 79 41 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 dHistoryA.ExpungeConsoleCommandH
8260 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d istoryW.__imp_ExpungeConsoleComm
8280 61 6e 64 48 69 73 74 6f 72 79 57 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f andHistoryW.FatalAppExitA.__imp_
82a0 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 5f 5f 69 6d FatalAppExitA.FatalAppExitW.__im
82c0 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f p_FatalAppExitW.FatalExit.__imp_
82e0 46 61 74 61 6c 45 78 69 74 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 FatalExit.FileTimeToDosDateTime.
8300 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 69 6c 65 __imp_FileTimeToDosDateTime.File
8320 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 TimeToLocalFileTime.__imp_FileTi
8340 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 meToLocalFileTime.FileTimeToSyst
8360 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d emTime.__imp_FileTimeToSystemTim
8380 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 e.FillConsoleOutputAttribute.__i
83a0 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 46 69 mp_FillConsoleOutputAttribute.Fi
83c0 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f llConsoleOutputCharacterA.__imp_
83e0 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 46 69 6c 6c FillConsoleOutputCharacterA.Fill
8400 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 ConsoleOutputCharacterW.__imp_Fi
8420 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 46 69 6e 64 41 63 llConsoleOutputCharacterW.FindAc
8440 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 tCtxSectionGuid.__imp_FindActCtx
8460 53 65 63 74 69 6f 6e 47 75 69 64 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 SectionGuid.FindActCtxSectionGui
8480 64 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 dWorker.__imp_FindActCtxSectionG
84a0 75 69 64 57 6f 72 6b 65 72 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e uidWorker.FindActCtxSectionStrin
84c0 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 gA.__imp_FindActCtxSectionString
84e0 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 A.FindActCtxSectionStringW.__imp
8500 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 6e 64 41 63 _FindActCtxSectionStringW.FindAc
8520 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 46 tCtxSectionStringWWorker.__imp_F
8540 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 57 6f 72 6b 65 72 00 46 69 indActCtxSectionStringWWorker.Fi
8560 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 74 6f 6d ndAtomA.__imp_FindAtomA.FindAtom
8580 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d W.__imp_FindAtomW.FindClose.__im
85a0 70 5f 46 69 6e 64 43 6c 6f 73 65 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 p_FindClose.FindCloseChangeNotif
85c0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 ication.__imp_FindCloseChangeNot
85e0 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 ification.FindFirstChangeNotific
8600 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 ationA.__imp_FindFirstChangeNoti
8620 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 ficationA.FindFirstChangeNotific
8640 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 ationW.__imp_FindFirstChangeNoti
8660 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 ficationW.FindFirstFileA.__imp_F
8680 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f indFirstFileA.FindFirstFileExA._
86a0 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 _imp_FindFirstFileExA.FindFirstF
86c0 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 ileExW.__imp_FindFirstFileExW.Fi
86e0 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 ndFirstFileNameTransactedW.__imp
8700 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 _FindFirstFileNameTransactedW.Fi
8720 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 ndFirstFileNameW.__imp_FindFirst
8740 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 FileNameW.FindFirstFileTransacte
8760 64 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 dA.__imp_FindFirstFileTransacted
8780 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 A.FindFirstFileTransactedW.__imp
87a0 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 _FindFirstFileTransactedW.FindFi
87c0 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 rstFileW.__imp_FindFirstFileW.Fi
87e0 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 ndFirstStreamTransactedW.__imp_F
8800 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 indFirstStreamTransactedW.FindFi
8820 72 73 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d rstStreamW.__imp_FindFirstStream
8840 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 W.FindFirstVolumeA.__imp_FindFir
8860 73 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f stVolumeA.FindFirstVolumeMountPo
8880 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 intA.__imp_FindFirstVolumeMountP
88a0 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 ointA.FindFirstVolumeMountPointW
88c0 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 .__imp_FindFirstVolumeMountPoint
88e0 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 W.FindFirstVolumeW.__imp_FindFir
8900 73 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 stVolumeW.FindNLSString.__imp_Fi
8920 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d ndNLSString.FindNLSStringEx.__im
8940 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 p_FindNLSStringEx.FindNextChange
8960 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 Notification.__imp_FindNextChang
8980 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d eNotification.FindNextFileA.__im
89a0 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 p_FindNextFileA.FindNextFileName
89c0 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 4e 65 W.__imp_FindNextFileNameW.FindNe
89e0 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 xtFileW.__imp_FindNextFileW.Find
8a00 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d NextStreamW.__imp_FindNextStream
8a20 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 W.FindNextVolumeA.__imp_FindNext
8a40 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 VolumeA.FindNextVolumeMountPoint
8a60 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 A.__imp_FindNextVolumeMountPoint
8a80 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d A.FindNextVolumeMountPointW.__im
8aa0 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 p_FindNextVolumeMountPointW.Find
8ac0 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 NextVolumeW.__imp_FindNextVolume
8ae0 57 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f W.FindPackagesByPackageFamily.__
8b00 69 6d 70 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 imp_FindPackagesByPackageFamily.
8b20 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 FindResourceA.__imp_FindResource
8b40 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f A.FindResourceExA.__imp_FindReso
8b60 75 72 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 urceExA.FindResourceExW.__imp_Fi
8b80 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d ndResourceExW.FindResourceW.__im
8ba0 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 p_FindResourceW.FindStringOrdina
8bc0 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 46 69 6e 64 56 6f l.__imp_FindStringOrdinal.FindVo
8be0 6c 75 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 lumeClose.__imp_FindVolumeClose.
8c00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f FindVolumeMountPointClose.__imp_
8c20 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 46 6c 73 41 6c 6c FindVolumeMountPointClose.FlsAll
8c40 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 41 6c 6c 6f 63 00 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f oc.__imp_FlsAlloc.FlsFree.__imp_
8c60 46 6c 73 46 72 65 65 00 46 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 FlsFree.FlsGetValue.__imp_FlsGet
8c80 56 61 6c 75 65 00 46 6c 73 47 65 74 56 61 6c 75 65 32 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 56 Value.FlsGetValue2.__imp_FlsGetV
8ca0 61 6c 75 65 32 00 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 alue2.FlsSetValue.__imp_FlsSetVa
8cc0 6c 75 65 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d lue.FlushConsoleInputBuffer.__im
8ce0 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c 75 73 68 46 p_FlushConsoleInputBuffer.FlushF
8d00 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 ileBuffers.__imp_FlushFileBuffer
8d20 73 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c s.FlushInstructionCache.__imp_Fl
8d40 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c 75 73 68 50 72 6f 63 65 73 73 ushInstructionCache.FlushProcess
8d60 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 WriteBuffers.__imp_FlushProcessW
8d80 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d riteBuffers.FlushViewOfFile.__im
8da0 70 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f p_FlushViewOfFile.FoldStringA.__
8dc0 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d imp_FoldStringA.FoldStringW.__im
8de0 70 5f 46 6f 6c 64 53 74 72 69 6e 67 57 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 p_FoldStringW.FormatApplicationU
8e00 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 serModelId.__imp_FormatApplicati
8e20 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 onUserModelId.FormatMessageA.__i
8e40 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 mp_FormatMessageA.FormatMessageW
8e60 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 46 72 65 65 43 6f 6e 73 6f 6c .__imp_FormatMessageW.FreeConsol
8e80 65 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d e.__imp_FreeConsole.FreeEnvironm
8ea0 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e entStringsA.__imp_FreeEnvironmen
8ec0 74 53 74 72 69 6e 67 73 41 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 tStringsA.FreeEnvironmentStrings
8ee0 57 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 W.__imp_FreeEnvironmentStringsW.
8f00 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 46 72 FreeLibrary.__imp_FreeLibrary.Fr
8f20 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 eeLibraryAndExitThread.__imp_Fre
8f40 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 72 65 65 4c 69 62 72 61 72 eLibraryAndExitThread.FreeLibrar
8f60 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4c yWhenCallbackReturns.__imp_FreeL
8f80 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 65 65 4d 65 ibraryWhenCallbackReturns.FreeMe
8fa0 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f moryJobObject.__imp_FreeMemoryJo
8fc0 62 4f 62 6a 65 63 74 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 52 bObject.FreeResource.__imp_FreeR
8fe0 65 73 6f 75 72 63 65 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f esource.FreeUserPhysicalPages.__
9000 69 6d 70 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 47 65 6e 65 72 61 imp_FreeUserPhysicalPages.Genera
9020 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 teConsoleCtrlEvent.__imp_Generat
9040 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 eConsoleCtrlEvent.GetACP.__imp_G
9060 65 74 41 43 50 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f etACP.GetActiveProcessorCount.__
9080 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 41 imp_GetActiveProcessorCount.GetA
90a0 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 ctiveProcessorGroupCount.__imp_G
90c0 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 etActiveProcessorGroupCount.GetA
90e0 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 ppContainerAce.__imp_GetAppConta
9100 69 6e 65 72 41 63 65 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 inerAce.GetAppContainerNamedObje
9120 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 ctPath.__imp_GetAppContainerName
9140 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 dObjectPath.GetApplicationRecove
9160 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 ryCallback.__imp_GetApplicationR
9180 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 ecoveryCallback.GetApplicationRe
91a0 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 65 74 41 70 coveryCallbackWorker.__imp_GetAp
91c0 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 00 plicationRecoveryCallbackWorker.
91e0 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f GetApplicationRestartSettings.__
9200 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 imp_GetApplicationRestartSetting
9220 73 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 s.GetApplicationRestartSettingsW
9240 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 orker.__imp_GetApplicationRestar
9260 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 tSettingsWorker.GetApplicationUs
9280 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 erModelId.__imp_GetApplicationUs
92a0 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 erModelId.GetAtomNameA.__imp_Get
92c0 41 74 6f 6d 4e 61 6d 65 41 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 AtomNameA.GetAtomNameW.__imp_Get
92e0 41 74 6f 6d 4e 61 6d 65 57 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 AtomNameW.GetBinaryType.__imp_Ge
9300 74 42 69 6e 61 72 79 54 79 70 65 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 tBinaryType.GetBinaryTypeA.__imp
9320 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 5f _GetBinaryTypeA.GetBinaryTypeW._
9340 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 47 65 74 43 50 49 6e 66 6f 00 5f 5f _imp_GetBinaryTypeW.GetCPInfo.__
9360 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 imp_GetCPInfo.GetCPInfoExA.__imp
9380 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 _GetCPInfoExA.GetCPInfoExW.__imp
93a0 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 _GetCPInfoExW.GetCachedSigningLe
93c0 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 vel.__imp_GetCachedSigningLevel.
93e0 47 65 74 43 61 6c 65 6e 64 61 72 44 61 74 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 43 GetCalendarDateFormat.__imp_GetC
9400 61 6c 65 6e 64 61 72 44 61 74 65 46 6f 72 6d 61 74 00 47 65 74 43 61 6c 65 6e 64 61 72 44 61 74 alendarDateFormat.GetCalendarDat
9420 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 44 61 74 65 46 eFormatEx.__imp_GetCalendarDateF
9440 6f 72 6d 61 74 45 78 00 47 65 74 43 61 6c 65 6e 64 61 72 44 61 79 73 49 6e 4d 6f 6e 74 68 00 5f ormatEx.GetCalendarDaysInMonth._
9460 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 44 61 79 73 49 6e 4d 6f 6e 74 68 00 47 65 74 43 _imp_GetCalendarDaysInMonth.GetC
9480 61 6c 65 6e 64 61 72 44 69 66 66 65 72 65 6e 63 65 49 6e 44 61 79 73 00 5f 5f 69 6d 70 5f 47 65 alendarDifferenceInDays.__imp_Ge
94a0 74 43 61 6c 65 6e 64 61 72 44 69 66 66 65 72 65 6e 63 65 49 6e 44 61 79 73 00 47 65 74 43 61 6c tCalendarDifferenceInDays.GetCal
94c0 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f endarInfoA.__imp_GetCalendarInfo
94e0 41 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c A.GetCalendarInfoEx.__imp_GetCal
9500 65 6e 64 61 72 49 6e 66 6f 45 78 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 endarInfoEx.GetCalendarInfoW.__i
9520 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e 64 61 72 4d mp_GetCalendarInfoW.GetCalendarM
9540 6f 6e 74 68 73 49 6e 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 4d 6f 6e onthsInYear.__imp_GetCalendarMon
9560 74 68 73 49 6e 59 65 61 72 00 47 65 74 43 61 6c 65 6e 64 61 72 53 75 70 70 6f 72 74 65 64 44 61 thsInYear.GetCalendarSupportedDa
9580 74 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 53 75 70 70 6f 72 74 teRange.__imp_GetCalendarSupport
95a0 65 64 44 61 74 65 52 61 6e 67 65 00 47 65 74 43 61 6c 65 6e 64 61 72 57 65 65 6b 4e 75 6d 62 65 edDateRange.GetCalendarWeekNumbe
95c0 72 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 57 65 65 6b 4e 75 6d 62 65 72 00 47 65 r.__imp_GetCalendarWeekNumber.Ge
95e0 74 43 6f 6d 50 6c 75 73 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 tComPlusPackageInstallStatus.__i
9600 6d 70 5f 47 65 74 43 6f 6d 50 6c 75 73 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 53 74 61 74 75 mp_GetComPlusPackageInstallStatu
9620 73 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e s.GetCommConfig.__imp_GetCommCon
9640 66 69 67 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 fig.GetCommMask.__imp_GetCommMas
9660 6b 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f k.GetCommModemStatus.__imp_GetCo
9680 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 mmModemStatus.GetCommProperties.
96a0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 43 6f 6d 6d 53 __imp_GetCommProperties.GetCommS
96c0 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 54 tate.__imp_GetCommState.GetCommT
96e0 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 47 65 imeouts.__imp_GetCommTimeouts.Ge
9700 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 tCommandLineA.__imp_GetCommandLi
9720 6e 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d neA.GetCommandLineW.__imp_GetCom
9740 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 mandLineW.GetCompressedFileSizeA
9760 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 47 65 .__imp_GetCompressedFileSizeA.Ge
9780 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f tCompressedFileSizeTransactedA._
97a0 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 _imp_GetCompressedFileSizeTransa
97c0 63 74 65 64 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 ctedA.GetCompressedFileSizeTrans
97e0 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 actedW.__imp_GetCompressedFileSi
9800 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 zeTransactedW.GetCompressedFileS
9820 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 izeW.__imp_GetCompressedFileSize
9840 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 W.GetComputerNameA.__imp_GetComp
9860 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 uterNameA.GetComputerNameExA.__i
9880 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 mp_GetComputerNameExA.GetCompute
98a0 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 rNameExW.__imp_GetComputerNameEx
98c0 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 W.GetComputerNameW.__imp_GetComp
98e0 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 uterNameW.GetConsoleAliasA.__imp
9900 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 _GetConsoleAliasA.GetConsoleAlia
9920 73 45 78 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 sExesA.__imp_GetConsoleAliasExes
9940 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 A.GetConsoleAliasExesLengthA.__i
9960 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 47 65 mp_GetConsoleAliasExesLengthA.Ge
9980 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 tConsoleAliasExesLengthW.__imp_G
99a0 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e etConsoleAliasExesLengthW.GetCon
99c0 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 soleAliasExesW.__imp_GetConsoleA
99e0 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 liasExesW.GetConsoleAliasW.__imp
9a00 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 _GetConsoleAliasW.GetConsoleAlia
9a20 73 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 47 65 sesA.__imp_GetConsoleAliasesA.Ge
9a40 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 tConsoleAliasesLengthA.__imp_Get
9a60 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 ConsoleAliasesLengthA.GetConsole
9a80 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 AliasesLengthW.__imp_GetConsoleA
9aa0 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 liasesLengthW.GetConsoleAliasesW
9ac0 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 47 65 74 43 6f 6e .__imp_GetConsoleAliasesW.GetCon
9ae0 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6e soleCP.__imp_GetConsoleCP.GetCon
9b00 73 6f 6c 65 43 68 61 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 68 61 soleCharType.__imp_GetConsoleCha
9b20 72 54 79 70 65 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 rType.GetConsoleCommandHistoryA.
9b40 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 __imp_GetConsoleCommandHistoryA.
9b60 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 GetConsoleCommandHistoryLengthA.
9b80 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 __imp_GetConsoleCommandHistoryLe
9ba0 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 ngthA.GetConsoleCommandHistoryLe
9bc0 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 ngthW.__imp_GetConsoleCommandHis
9be0 74 6f 72 79 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 toryLengthW.GetConsoleCommandHis
9c00 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 toryW.__imp_GetConsoleCommandHis
9c20 74 6f 72 79 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 toryW.GetConsoleCursorInfo.__imp
9c40 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 _GetConsoleCursorInfo.GetConsole
9c60 43 75 72 73 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f CursorMode.__imp_GetConsoleCurso
9c80 72 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d rMode.GetConsoleDisplayMode.__im
9ca0 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f p_GetConsoleDisplayMode.GetConso
9cc0 6c 65 46 6f 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 49 leFontInfo.__imp_GetConsoleFontI
9ce0 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 nfo.GetConsoleFontSize.__imp_Get
9d00 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 43 6f 6e 73 6f 6c 65 48 61 72 64 77 61 ConsoleFontSize.GetConsoleHardwa
9d20 72 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 48 61 72 64 77 61 72 65 reState.__imp_GetConsoleHardware
9d40 53 74 61 74 65 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d State.GetConsoleHistoryInfo.__im
9d60 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f p_GetConsoleHistoryInfo.GetConso
9d80 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 leInputExeNameA.__imp_GetConsole
9da0 49 6e 70 75 74 45 78 65 4e 61 6d 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 InputExeNameA.GetConsoleInputExe
9dc0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 NameW.__imp_GetConsoleInputExeNa
9de0 6d 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 61 69 74 48 61 6e 64 6c 65 00 5f 5f meW.GetConsoleInputWaitHandle.__
9e00 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 61 69 74 48 61 6e 64 6c 65 00 47 65 imp_GetConsoleInputWaitHandle.Ge
9e20 74 43 6f 6e 73 6f 6c 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d tConsoleKeyboardLayoutNameA.__im
9e40 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 p_GetConsoleKeyboardLayoutNameA.
9e60 47 65 74 43 6f 6e 73 6f 6c 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 5f 5f GetConsoleKeyboardLayoutNameW.__
9e80 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 imp_GetConsoleKeyboardLayoutName
9ea0 57 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c W.GetConsoleMode.__imp_GetConsol
9ec0 65 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4e 6c 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 eMode.GetConsoleNlsMode.__imp_Ge
9ee0 74 43 6f 6e 73 6f 6c 65 4e 6c 73 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e tConsoleNlsMode.GetConsoleOrigin
9f00 61 6c 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 alTitleA.__imp_GetConsoleOrigina
9f20 6c 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 lTitleA.GetConsoleOriginalTitleW
9f40 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 .__imp_GetConsoleOriginalTitleW.
9f60 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 GetConsoleOutputCP.__imp_GetCons
9f80 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 oleOutputCP.GetConsoleProcessLis
9fa0 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 t.__imp_GetConsoleProcessList.Ge
9fc0 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 tConsoleScreenBufferInfo.__imp_G
9fe0 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 74 43 6f 6e etConsoleScreenBufferInfo.GetCon
a000 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 soleScreenBufferInfoEx.__imp_Get
a020 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 47 65 74 43 6f 6e ConsoleScreenBufferInfoEx.GetCon
a040 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f soleSelectionInfo.__imp_GetConso
a060 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 leSelectionInfo.GetConsoleTitleA
a080 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f .__imp_GetConsoleTitleA.GetConso
a0a0 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 leTitleW.__imp_GetConsoleTitleW.
a0c0 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c GetConsoleWindow.__imp_GetConsol
a0e0 65 57 69 6e 64 6f 77 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 eWindow.GetCurrencyFormatA.__imp
a100 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 63 79 46 _GetCurrencyFormatA.GetCurrencyF
a120 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 ormatEx.__imp_GetCurrencyFormatE
a140 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 x.GetCurrencyFormatW.__imp_GetCu
a160 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f rrencyFormatW.GetCurrentActCtx._
a180 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 47 65 74 43 75 72 72 65 6e 74 _imp_GetCurrentActCtx.GetCurrent
a1a0 41 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 ActCtxWorker.__imp_GetCurrentAct
a1c0 43 74 78 57 6f 72 6b 65 72 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 CtxWorker.GetCurrentApplicationU
a1e0 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 serModelId.__imp_GetCurrentAppli
a200 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 cationUserModelId.GetCurrentCons
a220 6f 6c 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 oleFont.__imp_GetCurrentConsoleF
a240 6f 6e 74 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d ont.GetCurrentConsoleFontEx.__im
a260 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 65 74 43 75 72 p_GetCurrentConsoleFontEx.GetCur
a280 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 rentDirectoryA.__imp_GetCurrentD
a2a0 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f irectoryA.GetCurrentDirectoryW._
a2c0 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 72 _imp_GetCurrentDirectoryW.GetCur
a2e0 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 rentPackageFullName.__imp_GetCur
a300 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 rentPackageFullName.GetCurrentPa
a320 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 ckageId.__imp_GetCurrentPackageI
a340 64 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 d.GetCurrentPackageInfo.__imp_Ge
a360 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 tCurrentPackageInfo.GetCurrentPa
a380 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 ckagePath.__imp_GetCurrentPackag
a3a0 65 50 61 74 68 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a ePath.GetCurrentPackageVirtualiz
a3c0 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 ationContext.__imp_GetCurrentPac
a3e0 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 75 72 kageVirtualizationContext.GetCur
a400 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 rentProcess.__imp_GetCurrentProc
a420 65 73 73 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 ess.GetCurrentProcessId.__imp_Ge
a440 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 tCurrentProcessId.GetCurrentProc
a460 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 essorNumber.__imp_GetCurrentProc
a480 65 73 73 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e essorNumber.GetCurrentProcessorN
a4a0 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f umberEx.__imp_GetCurrentProcesso
a4c0 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 rNumberEx.GetCurrentThread.__imp
a4e0 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 _GetCurrentThread.GetCurrentThre
a500 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 47 65 adId.__imp_GetCurrentThreadId.Ge
a520 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 tCurrentUmsThread.__imp_GetCurre
a540 6e 74 55 6d 73 54 68 72 65 61 64 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 ntUmsThread.GetDateFormatA.__imp
a560 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 57 6f _GetDateFormatA.GetDateFormatAWo
a580 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 57 6f 72 6b 65 72 00 rker.__imp_GetDateFormatAWorker.
a5a0 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 GetDateFormatEx.__imp_GetDateFor
a5c0 6d 61 74 45 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 61 matEx.GetDateFormatW.__imp_GetDa
a5e0 74 65 46 6f 72 6d 61 74 57 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 57 6f 72 6b 65 72 00 5f teFormatW.GetDateFormatWWorker._
a600 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 57 6f 72 6b 65 72 00 47 65 74 44 65 66 _imp_GetDateFormatWWorker.GetDef
a620 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 aultCommConfigA.__imp_GetDefault
a640 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 CommConfigA.GetDefaultCommConfig
a660 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 47 65 W.__imp_GetDefaultCommConfigW.Ge
a680 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 tDevicePowerState.__imp_GetDevic
a6a0 65 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f ePowerState.GetDiskFreeSpaceA.__
a6c0 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 69 73 6b 46 72 65 imp_GetDiskFreeSpaceA.GetDiskFre
a6e0 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 eSpaceExA.__imp_GetDiskFreeSpace
a700 45 78 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 ExA.GetDiskFreeSpaceExW.__imp_Ge
a720 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 tDiskFreeSpaceExW.GetDiskFreeSpa
a740 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 47 65 74 44 ceW.__imp_GetDiskFreeSpaceW.GetD
a760 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 iskSpaceInformationA.__imp_GetDi
a780 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 skSpaceInformationA.GetDiskSpace
a7a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 InformationW.__imp_GetDiskSpaceI
a7c0 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 nformationW.GetDllDirectoryA.__i
a7e0 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 mp_GetDllDirectoryA.GetDllDirect
a800 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 oryW.__imp_GetDllDirectoryW.GetD
a820 72 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 riveTypeA.__imp_GetDriveTypeA.Ge
a840 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 tDriveTypeW.__imp_GetDriveTypeW.
a860 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 GetDurationFormat.__imp_GetDurat
a880 69 6f 6e 46 6f 72 6d 61 74 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 5f 5f ionFormat.GetDurationFormatEx.__
a8a0 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 74 44 79 6e 61 6d imp_GetDurationFormatEx.GetDynam
a8c0 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 44 icTimeZoneInformation.__imp_GetD
a8e0 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 61 ynamicTimeZoneInformation.GetEna
a900 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 bledXStateFeatures.__imp_GetEnab
a920 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 ledXStateFeatures.GetEncryptedFi
a940 6c 65 56 65 72 73 69 6f 6e 45 78 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 leVersionExt.__imp_GetEncryptedF
a960 69 6c 65 56 65 72 73 69 6f 6e 45 78 74 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 ileVersionExt.GetEnvironmentStri
a980 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 ngs.__imp_GetEnvironmentStrings.
a9a0 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 GetEnvironmentStringsA.__imp_Get
a9c0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 EnvironmentStringsA.GetEnvironme
a9e0 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 ntStringsW.__imp_GetEnvironmentS
aa00 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 tringsW.GetEnvironmentVariableA.
aa20 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 __imp_GetEnvironmentVariableA.Ge
aa40 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 tEnvironmentVariableW.__imp_GetE
aa60 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 45 72 61 4e 61 6d 65 43 6f nvironmentVariableW.GetEraNameCo
aa80 75 6e 74 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 45 72 61 4e 61 6d 65 43 6f 75 6e untedString.__imp_GetEraNameCoun
aaa0 74 65 64 53 74 72 69 6e 67 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 tedString.GetErrorMode.__imp_Get
aac0 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 ErrorMode.GetExitCodeProcess.__i
aae0 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 45 78 69 74 43 6f 64 mp_GetExitCodeProcess.GetExitCod
ab00 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 eThread.__imp_GetExitCodeThread.
ab20 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 GetExpandedNameA.__imp_GetExpand
ab40 65 64 4e 61 6d 65 41 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 edNameA.GetExpandedNameW.__imp_G
ab60 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 etExpandedNameW.GetFileAttribute
ab80 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 46 sA.__imp_GetFileAttributesA.GetF
aba0 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 ileAttributesExA.__imp_GetFileAt
abc0 74 72 69 62 75 74 65 73 45 78 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 tributesExA.GetFileAttributesExW
abe0 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 .__imp_GetFileAttributesExW.GetF
ac00 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 ileAttributesTransactedA.__imp_G
ac20 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 etFileAttributesTransactedA.GetF
ac40 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 ileAttributesTransactedW.__imp_G
ac60 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 etFileAttributesTransactedW.GetF
ac80 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 ileAttributesW.__imp_GetFileAttr
aca0 69 62 75 74 65 73 57 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 ibutesW.GetFileBandwidthReservat
acc0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 ion.__imp_GetFileBandwidthReserv
ace0 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 ation.GetFileInformationByHandle
ad00 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c .__imp_GetFileInformationByHandl
ad20 65 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f e.GetFileInformationByHandleEx._
ad40 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 _imp_GetFileInformationByHandleE
ad60 78 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 x.GetFileInformationByName.__imp
ad80 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 47 65 74 46 69 6c _GetFileInformationByName.GetFil
ada0 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 eMUIInfo.__imp_GetFileMUIInfo.Ge
adc0 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 tFileMUIPath.__imp_GetFileMUIPat
ade0 68 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 00 h.GetFileSize.__imp_GetFileSize.
ae00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 GetFileSizeEx.__imp_GetFileSizeE
ae20 78 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 x.GetFileTime.__imp_GetFileTime.
ae40 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 GetFileType.__imp_GetFileType.Ge
ae60 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 tFinalPathNameByHandleA.__imp_Ge
ae80 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6e 61 6c tFinalPathNameByHandleA.GetFinal
aea0 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c PathNameByHandleW.__imp_GetFinal
aec0 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 PathNameByHandleW.GetFirmwareEnv
aee0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 ironmentVariableA.__imp_GetFirmw
af00 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 46 69 72 6d 77 areEnvironmentVariableA.GetFirmw
af20 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f areEnvironmentVariableExA.__imp_
af40 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 GetFirmwareEnvironmentVariableEx
af60 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 A.GetFirmwareEnvironmentVariable
af80 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ExW.__imp_GetFirmwareEnvironment
afa0 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 VariableExW.GetFirmwareEnvironme
afc0 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ntVariableW.__imp_GetFirmwareEnv
afe0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 ironmentVariableW.GetFirmwareTyp
b000 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 47 65 74 46 75 6c 6c 50 e.__imp_GetFirmwareType.GetFullP
b020 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 athNameA.__imp_GetFullPathNameA.
b040 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 GetFullPathNameTransactedA.__imp
b060 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 _GetFullPathNameTransactedA.GetF
b080 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 ullPathNameTransactedW.__imp_Get
b0a0 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 6c 6c 50 FullPathNameTransactedW.GetFullP
b0c0 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 athNameW.__imp_GetFullPathNameW.
b0e0 47 65 74 47 65 6f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 00 47 65 GetGeoInfoA.__imp_GetGeoInfoA.Ge
b100 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 47 65 tGeoInfoEx.__imp_GetGeoInfoEx.Ge
b120 74 47 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 74 48 tGeoInfoW.__imp_GetGeoInfoW.GetH
b140 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 andleInformation.__imp_GetHandle
b160 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f Information.GetIoRingInfo.__imp_
b180 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 GetIoRingInfo.GetLargePageMinimu
b1a0 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 4c m.__imp_GetLargePageMinimum.GetL
b1c0 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 argestConsoleWindowSize.__imp_Ge
b1e0 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 73 tLargestConsoleWindowSize.GetLas
b200 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 47 65 74 4c 6f 63 tError.__imp_GetLastError.GetLoc
b220 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c 6f 63 alTime.__imp_GetLocalTime.GetLoc
b240 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 aleInfoA.__imp_GetLocaleInfoA.Ge
b260 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 tLocaleInfoEx.__imp_GetLocaleInf
b280 6f 45 78 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 oEx.GetLocaleInfoW.__imp_GetLoca
b2a0 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 leInfoW.GetLogicalDriveStringsA.
b2c0 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 __imp_GetLogicalDriveStringsA.Ge
b2e0 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c tLogicalDriveStringsW.__imp_GetL
b300 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 ogicalDriveStringsW.GetLogicalDr
b320 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 47 65 74 4c ives.__imp_GetLogicalDrives.GetL
b340 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 ogicalProcessorInformation.__imp
b360 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 _GetLogicalProcessorInformation.
b380 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 GetLogicalProcessorInformationEx
b3a0 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d .__imp_GetLogicalProcessorInform
b3c0 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 ationEx.GetLongPathNameA.__imp_G
b3e0 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 etLongPathNameA.GetLongPathNameT
b400 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 ransactedA.__imp_GetLongPathName
b420 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 TransactedA.GetLongPathNameTrans
b440 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e actedW.__imp_GetLongPathNameTran
b460 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 sactedW.GetLongPathNameW.__imp_G
b480 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 etLongPathNameW.GetMachineTypeAt
b4a0 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 tributes.__imp_GetMachineTypeAtt
b4c0 72 69 62 75 74 65 73 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 ributes.GetMailslotInfo.__imp_Ge
b4e0 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f tMailslotInfo.GetMaximumProcesso
b500 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 rCount.__imp_GetMaximumProcessor
b520 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f Count.GetMaximumProcessorGroupCo
b540 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f unt.__imp_GetMaximumProcessorGro
b560 75 70 43 6f 75 6e 74 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 upCount.GetMemoryErrorHandlingCa
b580 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 pabilities.__imp_GetMemoryErrorH
b5a0 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c andlingCapabilities.GetModuleFil
b5c0 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 eNameA.__imp_GetModuleFileNameA.
b5e0 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 GetModuleFileNameW.__imp_GetModu
b600 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 leFileNameW.GetModuleHandleA.__i
b620 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e mp_GetModuleHandleA.GetModuleHan
b640 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 dleExA.__imp_GetModuleHandleExA.
b660 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 GetModuleHandleExW.__imp_GetModu
b680 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 leHandleExW.GetModuleHandleW.__i
b6a0 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4e 4c 53 56 65 72 73 69 6f mp_GetModuleHandleW.GetNLSVersio
b6c0 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 47 65 74 4e 4c 53 56 65 72 73 n.__imp_GetNLSVersion.GetNLSVers
b6e0 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 47 65 74 4e ionEx.__imp_GetNLSVersionEx.GetN
b700 61 6d 65 64 50 69 70 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 amedPipeAttribute.__imp_GetNamed
b720 50 69 70 65 41 74 74 72 69 62 75 74 65 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 PipeAttribute.GetNamedPipeClient
b740 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 ComputerNameA.__imp_GetNamedPipe
b760 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ClientComputerNameA.GetNamedPipe
b780 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d ClientComputerNameW.__imp_GetNam
b7a0 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d edPipeClientComputerNameW.GetNam
b7c0 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e edPipeClientProcessId.__imp_GetN
b7e0 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 amedPipeClientProcessId.GetNamed
b800 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d PipeClientSessionId.__imp_GetNam
b820 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 edPipeClientSessionId.GetNamedPi
b840 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 peHandleStateA.__imp_GetNamedPip
b860 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 eHandleStateA.GetNamedPipeHandle
b880 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 StateW.__imp_GetNamedPipeHandleS
b8a0 74 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 tateW.GetNamedPipeInfo.__imp_Get
b8c0 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 NamedPipeInfo.GetNamedPipeServer
b8e0 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 ProcessId.__imp_GetNamedPipeServ
b900 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 erProcessId.GetNamedPipeServerSe
b920 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 ssionId.__imp_GetNamedPipeServer
b940 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f SessionId.GetNativeSystemInfo.__
b960 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 4e 65 78 74 55 imp_GetNativeSystemInfo.GetNextU
b980 6d 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 msListItem.__imp_GetNextUmsListI
b9a0 74 65 6d 00 47 65 74 4e 65 78 74 56 44 4d 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 47 65 74 4e tem.GetNextVDMCommand.__imp_GetN
b9c0 65 78 74 56 44 4d 43 6f 6d 6d 61 6e 64 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 extVDMCommand.GetNumaAvailableMe
b9e0 6d 6f 72 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d moryNode.__imp_GetNumaAvailableM
ba00 65 6d 6f 72 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 emoryNode.GetNumaAvailableMemory
ba20 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d NodeEx.__imp_GetNumaAvailableMem
ba40 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 oryNodeEx.GetNumaHighestNodeNumb
ba60 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 er.__imp_GetNumaHighestNodeNumbe
ba80 72 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f r.GetNumaNodeNumberFromHandle.__
baa0 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 imp_GetNumaNodeNumberFromHandle.
bac0 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 GetNumaNodeProcessorMask.__imp_G
bae0 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e etNumaNodeProcessorMask.GetNumaN
bb00 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e odeProcessorMask2.__imp_GetNumaN
bb20 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f odeProcessorMask2.GetNumaNodePro
bb40 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 cessorMaskEx.__imp_GetNumaNodePr
bb60 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f ocessorMaskEx.GetNumaProcessorNo
bb80 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 47 65 de.__imp_GetNumaProcessorNode.Ge
bba0 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 tNumaProcessorNodeEx.__imp_GetNu
bbc0 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 maProcessorNodeEx.GetNumaProximi
bbe0 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 tyNode.__imp_GetNumaProximityNod
bc00 65 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 e.GetNumaProximityNodeEx.__imp_G
bc20 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 62 65 72 46 etNumaProximityNodeEx.GetNumberF
bc40 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 65 ormatA.__imp_GetNumberFormatA.Ge
bc60 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 tNumberFormatEx.__imp_GetNumberF
bc80 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 ormatEx.GetNumberFormatW.__imp_G
bca0 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f etNumberFormatW.GetNumberOfConso
bcc0 6c 65 46 6f 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 leFonts.__imp_GetNumberOfConsole
bce0 46 6f 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 Fonts.GetNumberOfConsoleInputEve
bd00 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 nts.__imp_GetNumberOfConsoleInpu
bd20 74 45 76 65 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 tEvents.GetNumberOfConsoleMouseB
bd40 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d uttons.__imp_GetNumberOfConsoleM
bd60 6f 75 73 65 42 75 74 74 6f 6e 73 00 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 ouseButtons.GetOEMCP.__imp_GetOE
bd80 4d 43 50 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 MCP.GetOverlappedResult.__imp_Ge
bda0 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 tOverlappedResult.GetOverlappedR
bdc0 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c esultEx.__imp_GetOverlappedResul
bde0 74 45 78 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 tEx.GetPackageApplicationIds.__i
be00 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 47 65 74 50 mp_GetPackageApplicationIds.GetP
be20 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 ackageFamilyName.__imp_GetPackag
be40 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f eFamilyName.GetPackageFullName._
be60 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 _imp_GetPackageFullName.GetPacka
be80 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 geId.__imp_GetPackageId.GetPacka
bea0 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 geInfo.__imp_GetPackageInfo.GetP
bec0 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 ackagePath.__imp_GetPackagePath.
bee0 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 GetPackagePathByFullName.__imp_G
bf00 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 etPackagePathByFullName.GetPacka
bf20 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b gesByPackageFamily.__imp_GetPack
bf40 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 68 79 73 69 63 61 6c 6c agesByPackageFamily.GetPhysicall
bf60 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 yInstalledSystemMemory.__imp_Get
bf80 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 PhysicallyInstalledSystemMemory.
bfa0 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 GetPriorityClass.__imp_GetPriori
bfc0 74 79 43 6c 61 73 73 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f tyClass.GetPrivateProfileIntA.__
bfe0 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 69 imp_GetPrivateProfileIntA.GetPri
c000 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 vateProfileIntW.__imp_GetPrivate
c020 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 ProfileIntW.GetPrivateProfileSec
c040 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 tionA.__imp_GetPrivateProfileSec
c060 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 tionA.GetPrivateProfileSectionNa
c080 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 mesA.__imp_GetPrivateProfileSect
c0a0 69 6f 6e 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 ionNamesA.GetPrivateProfileSecti
c0c0 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 onNamesW.__imp_GetPrivateProfile
c0e0 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 SectionNamesW.GetPrivateProfileS
c100 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ectionW.__imp_GetPrivateProfileS
c120 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 ectionW.GetPrivateProfileStringA
c140 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 .__imp_GetPrivateProfileStringA.
c160 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 GetPrivateProfileStringW.__imp_G
c180 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 etPrivateProfileStringW.GetPriva
c1a0 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 teProfileStructA.__imp_GetPrivat
c1c0 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c eProfileStructA.GetPrivateProfil
c1e0 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 eStructW.__imp_GetPrivateProfile
c200 53 74 72 75 63 74 57 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 StructW.GetProcAddress.__imp_Get
c220 50 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 ProcAddress.GetProcessAffinityMa
c240 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 sk.__imp_GetProcessAffinityMask.
c260 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f GetProcessDEPPolicy.__imp_GetPro
c280 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 cessDEPPolicy.GetProcessDefaultC
c2a0 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 puSetMasks.__imp_GetProcessDefau
c2c0 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 ltCpuSetMasks.GetProcessDefaultC
c2e0 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 puSets.__imp_GetProcessDefaultCp
c300 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f uSets.GetProcessGroupAffinity.__
c320 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 50 imp_GetProcessGroupAffinity.GetP
c340 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 rocessHandleCount.__imp_GetProce
c360 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 ssHandleCount.GetProcessHeap.__i
c380 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 mp_GetProcessHeap.GetProcessHeap
c3a0 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 47 65 74 50 72 6f 63 65 s.__imp_GetProcessHeaps.GetProce
c3c0 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 ssId.__imp_GetProcessId.GetProce
c3e0 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f ssIdOfThread.__imp_GetProcessIdO
c400 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f fThread.GetProcessInformation.__
c420 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 50 72 6f imp_GetProcessInformation.GetPro
c440 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 cessIoCounters.__imp_GetProcessI
c460 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f oCounters.GetProcessMitigationPo
c480 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 licy.__imp_GetProcessMitigationP
c4a0 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 olicy.GetProcessPreferredUILangu
c4c0 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 ages.__imp_GetProcessPreferredUI
c4e0 4c 61 6e 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 Languages.GetProcessPriorityBoos
c500 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 t.__imp_GetProcessPriorityBoost.
c520 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 GetProcessShutdownParameters.__i
c540 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 mp_GetProcessShutdownParameters.
c560 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 GetProcessTimes.__imp_GetProcess
c580 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 Times.GetProcessVersion.__imp_Ge
c5a0 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e tProcessVersion.GetProcessWorkin
c5c0 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 gSetSize.__imp_GetProcessWorking
c5e0 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 SetSize.GetProcessWorkingSetSize
c600 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a Ex.__imp_GetProcessWorkingSetSiz
c620 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e eEx.GetProcessesInVirtualization
c640 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 Context.__imp_GetProcessesInVirt
c660 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 ualizationContext.GetProcessorSy
c680 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 stemCycleTime.__imp_GetProcessor
c6a0 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f SystemCycleTime.GetProductInfo._
c6c0 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f 66 69 6c 65 49 6e _imp_GetProductInfo.GetProfileIn
c6e0 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 66 69 tA.__imp_GetProfileIntA.GetProfi
c700 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 leIntW.__imp_GetProfileIntW.GetP
c720 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 rofileSectionA.__imp_GetProfileS
c740 65 63 74 69 6f 6e 41 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 ectionA.GetProfileSectionW.__imp
c760 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 _GetProfileSectionW.GetProfileSt
c780 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 ringA.__imp_GetProfileStringA.Ge
c7a0 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 tProfileStringW.__imp_GetProfile
c7c0 53 74 72 69 6e 67 57 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 StringW.GetQueuedCompletionStatu
c7e0 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 s.__imp_GetQueuedCompletionStatu
c800 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 5f 5f s.GetQueuedCompletionStatusEx.__
c820 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 imp_GetQueuedCompletionStatusEx.
c840 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 GetShortPathNameA.__imp_GetShort
c860 50 61 74 68 4e 61 6d 65 41 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d PathNameA.GetShortPathNameW.__im
c880 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 74 53 74 61 67 65 64 50 61 63 p_GetShortPathNameW.GetStagedPac
c8a0 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 kagePathByFullName.__imp_GetStag
c8c0 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 53 74 61 72 74 edPackagePathByFullName.GetStart
c8e0 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 upInfoA.__imp_GetStartupInfoA.Ge
c900 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e tStartupInfoW.__imp_GetStartupIn
c920 66 6f 57 00 47 65 74 53 74 61 74 65 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 foW.GetStateFolder.__imp_GetStat
c940 65 46 6f 6c 64 65 72 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 eFolder.GetStdHandle.__imp_GetSt
c960 64 48 61 6e 64 6c 65 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 dHandle.GetStringScripts.__imp_G
c980 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f etStringScripts.GetStringTypeA._
c9a0 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 _imp_GetStringTypeA.GetStringTyp
c9c0 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 eExA.__imp_GetStringTypeExA.GetS
c9e0 74 72 69 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 tringTypeExW.__imp_GetStringType
ca00 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 ExW.GetStringTypeW.__imp_GetStri
ca20 6e 67 54 79 70 65 57 00 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 00 5f 5f 69 6d ngTypeW.GetSystemAppDataKey.__im
ca40 70 5f 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 00 47 65 74 53 79 73 74 65 6d 43 p_GetSystemAppDataKey.GetSystemC
ca60 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d puSetInformation.__imp_GetSystem
ca80 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f CpuSetInformation.GetSystemDEPPo
caa0 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 47 65 licy.__imp_GetSystemDEPPolicy.Ge
cac0 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 tSystemDefaultLCID.__imp_GetSyst
cae0 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 emDefaultLCID.GetSystemDefaultLa
cb00 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 ngID.__imp_GetSystemDefaultLangI
cb20 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 D.GetSystemDefaultLocaleName.__i
cb40 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 mp_GetSystemDefaultLocaleName.Ge
cb60 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 tSystemDefaultUILanguage.__imp_G
cb80 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 etSystemDefaultUILanguage.GetSys
cba0 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 temDirectoryA.__imp_GetSystemDir
cbc0 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d ectoryA.GetSystemDirectoryW.__im
cbe0 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 46 p_GetSystemDirectoryW.GetSystemF
cc00 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 ileCacheSize.__imp_GetSystemFile
cc20 43 61 63 68 65 53 69 7a 65 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 CacheSize.GetSystemFirmwareTable
cc40 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 .__imp_GetSystemFirmwareTable.Ge
cc60 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 tSystemInfo.__imp_GetSystemInfo.
cc80 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 GetSystemPowerStatus.__imp_GetSy
cca0 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 stemPowerStatus.GetSystemPreferr
ccc0 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 edUILanguages.__imp_GetSystemPre
cce0 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 ferredUILanguages.GetSystemRegis
cd00 74 72 79 51 75 6f 74 61 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 tryQuota.__imp_GetSystemRegistry
cd20 51 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 Quota.GetSystemTime.__imp_GetSys
cd40 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 temTime.GetSystemTimeAdjustment.
cd60 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 __imp_GetSystemTimeAdjustment.Ge
cd80 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 tSystemTimeAsFileTime.__imp_GetS
cda0 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d ystemTimeAsFileTime.GetSystemTim
cdc0 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 ePreciseAsFileTime.__imp_GetSyst
cde0 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 emTimePreciseAsFileTime.GetSyste
ce00 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 74 53 mTimes.__imp_GetSystemTimes.GetS
ce20 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 ystemWindowsDirectoryA.__imp_Get
ce40 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 SystemWindowsDirectoryA.GetSyste
ce60 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 mWindowsDirectoryW.__imp_GetSyst
ce80 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 emWindowsDirectoryW.GetSystemWow
cea0 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 64DirectoryA.__imp_GetSystemWow6
cec0 34 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 4DirectoryA.GetSystemWow64Direct
cee0 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f oryW.__imp_GetSystemWow64Directo
cf00 72 79 57 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 54 ryW.GetTapeParameters.__imp_GetT
cf20 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f apeParameters.GetTapePosition.__
cf40 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 70 65 53 74 61 74 75 imp_GetTapePosition.GetTapeStatu
cf60 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 00 47 65 74 54 65 6d 70 46 69 6c s.__imp_GetTapeStatus.GetTempFil
cf80 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 47 65 eNameA.__imp_GetTempFileNameA.Ge
cfa0 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 tTempFileNameW.__imp_GetTempFile
cfc0 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d NameW.GetTempPath2A.__imp_GetTem
cfe0 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 pPath2A.GetTempPath2W.__imp_GetT
d000 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 empPath2W.GetTempPathA.__imp_Get
d020 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 TempPathA.GetTempPathW.__imp_Get
d040 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 TempPathW.GetThreadContext.__imp
d060 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 _GetThreadContext.GetThreadDescr
d080 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f iption.__imp_GetThreadDescriptio
d0a0 6e 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 n.GetThreadEnabledXStateFeatures
d0c0 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 .__imp_GetThreadEnabledXStateFea
d0e0 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 tures.GetThreadErrorMode.__imp_G
d100 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 etThreadErrorMode.GetThreadGroup
d120 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 Affinity.__imp_GetThreadGroupAff
d140 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 5f 5f 69 inity.GetThreadIOPendingFlag.__i
d160 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 72 mp_GetThreadIOPendingFlag.GetThr
d180 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 54 68 72 65 61 eadId.__imp_GetThreadId.GetThrea
d1a0 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 dIdealProcessorEx.__imp_GetThrea
d1c0 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 dIdealProcessorEx.GetThreadInfor
d1e0 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f mation.__imp_GetThreadInformatio
d200 6e 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 n.GetThreadLocale.__imp_GetThrea
d220 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 dLocale.GetThreadPreferredUILang
d240 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 uages.__imp_GetThreadPreferredUI
d260 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d Languages.GetThreadPriority.__im
d280 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 65 61 64 50 72 69 p_GetThreadPriority.GetThreadPri
d2a0 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 orityBoost.__imp_GetThreadPriori
d2c0 74 79 42 6f 6f 73 74 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d tyBoost.GetThreadSelectedCpuSetM
d2e0 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 asks.__imp_GetThreadSelectedCpuS
d300 65 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 etMasks.GetThreadSelectedCpuSets
d320 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 .__imp_GetThreadSelectedCpuSets.
d340 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 GetThreadSelectorEntry.__imp_Get
d360 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 54 69 6d ThreadSelectorEntry.GetThreadTim
d380 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 47 65 74 54 68 72 65 61 es.__imp_GetThreadTimes.GetThrea
d3a0 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e dUILanguage.__imp_GetThreadUILan
d3c0 67 75 61 67 65 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b guage.GetTickCount.__imp_GetTick
d3e0 43 6f 75 6e 74 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 Count.GetTickCount64.__imp_GetTi
d400 63 6b 43 6f 75 6e 74 36 34 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 ckCount64.GetTimeFormatA.__imp_G
d420 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 57 6f 72 6b etTimeFormatA.GetTimeFormatAWork
d440 65 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 57 6f 72 6b 65 72 00 47 65 er.__imp_GetTimeFormatAWorker.Ge
d460 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 tTimeFormatEx.__imp_GetTimeForma
d480 74 45 78 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 tEx.GetTimeFormatW.__imp_GetTime
d4a0 46 6f 72 6d 61 74 57 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 57 6f 72 6b 65 72 00 5f 5f 69 FormatW.GetTimeFormatWWorker.__i
d4c0 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 57 6f 72 6b 65 72 00 47 65 74 54 69 6d 65 5a mp_GetTimeFormatWWorker.GetTimeZ
d4e0 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 oneInformation.__imp_GetTimeZone
d500 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 Information.GetTimeZoneInformati
d520 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 onForYear.__imp_GetTimeZoneInfor
d540 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 mationForYear.GetUILanguageInfo.
d560 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 55 6d 73 43 6f __imp_GetUILanguageInfo.GetUmsCo
d580 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 43 6f mpletionListEvent.__imp_GetUmsCo
d5a0 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 mpletionListEvent.GetUmsSystemTh
d5c0 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 53 79 73 74 readInformation.__imp_GetUmsSyst
d5e0 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 55 73 65 72 44 65 66 61 75 emThreadInformation.GetUserDefau
d600 6c 74 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 ltGeoName.__imp_GetUserDefaultGe
d620 6f 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 oName.GetUserDefaultLCID.__imp_G
d640 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 etUserDefaultLCID.GetUserDefault
d660 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 LangID.__imp_GetUserDefaultLangI
d680 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 D.GetUserDefaultLocaleName.__imp
d6a0 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 _GetUserDefaultLocaleName.GetUse
d6c0 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 rDefaultUILanguage.__imp_GetUser
d6e0 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 5f DefaultUILanguage.GetUserGeoID._
d700 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 65 6f 49 44 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 _imp_GetUserGeoID.GetUserPreferr
d720 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 edUILanguages.__imp_GetUserPrefe
d740 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 56 44 4d 43 75 72 72 65 6e 74 44 69 72 rredUILanguages.GetVDMCurrentDir
d760 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 56 44 4d 43 75 72 72 65 6e 74 44 69 72 65 ectories.__imp_GetVDMCurrentDire
d780 63 74 6f 72 69 65 73 00 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 ctories.GetVersion.__imp_GetVers
d7a0 69 6f 6e 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 ion.GetVersionExA.__imp_GetVersi
d7c0 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 onExA.GetVersionExW.__imp_GetVer
d7e0 73 69 6f 6e 45 78 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f sionExW.GetVolumeInformationA.__
d800 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 56 6f 6c imp_GetVolumeInformationA.GetVol
d820 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 umeInformationByHandleW.__imp_Ge
d840 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 56 tVolumeInformationByHandleW.GetV
d860 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d olumeInformationW.__imp_GetVolum
d880 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f eInformationW.GetVolumeNameForVo
d8a0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e lumeMountPointA.__imp_GetVolumeN
d8c0 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 6f 6c 75 6d ameForVolumeMountPointA.GetVolum
d8e0 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f eNameForVolumeMountPointW.__imp_
d900 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 GetVolumeNameForVolumeMountPoint
d920 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f W.GetVolumePathNameA.__imp_GetVo
d940 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 lumePathNameA.GetVolumePathNameW
d960 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 56 6f 6c .__imp_GetVolumePathNameW.GetVol
d980 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 umePathNamesForVolumeNameA.__imp
d9a0 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 _GetVolumePathNamesForVolumeName
d9c0 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d A.GetVolumePathNamesForVolumeNam
d9e0 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f eW.__imp_GetVolumePathNamesForVo
da00 6c 75 6d 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f lumeNameW.GetWindowsDirectoryA._
da20 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 57 69 6e _imp_GetWindowsDirectoryA.GetWin
da40 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 dowsDirectoryW.__imp_GetWindowsD
da60 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 irectoryW.GetWriteWatch.__imp_Ge
da80 74 57 72 69 74 65 57 61 74 63 68 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 tWriteWatch.GetXStateFeaturesMas
daa0 6b 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 47 6c k.__imp_GetXStateFeaturesMask.Gl
dac0 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d obalAddAtomA.__imp_GlobalAddAtom
dae0 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 A.GlobalAddAtomExA.__imp_GlobalA
db00 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 ddAtomExA.GlobalAddAtomExW.__imp
db20 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 _GlobalAddAtomExW.GlobalAddAtomW
db40 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 41 6c 6c 6f .__imp_GlobalAddAtomW.GlobalAllo
db60 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 c.__imp_GlobalAlloc.GlobalCompac
db80 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 6c 44 65 6c 65 t.__imp_GlobalCompact.GlobalDele
dba0 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c teAtom.__imp_GlobalDeleteAtom.Gl
dbc0 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 obalFindAtomA.__imp_GlobalFindAt
dbe0 6f 6d 41 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c omA.GlobalFindAtomW.__imp_Global
dc00 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c FindAtomW.GlobalFix.__imp_Global
dc20 46 69 78 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 Fix.GlobalFlags.__imp_GlobalFlag
dc40 73 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 72 65 65 00 47 6c s.GlobalFree.__imp_GlobalFree.Gl
dc60 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 obalGetAtomNameA.__imp_GlobalGet
dc80 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 AtomNameA.GlobalGetAtomNameW.__i
dca0 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 6c 6f 62 61 6c 48 61 6e 64 mp_GlobalGetAtomNameW.GlobalHand
dcc0 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 4c 6f 63 6b le.__imp_GlobalHandle.GlobalLock
dce0 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 .__imp_GlobalLock.GlobalMemorySt
dd00 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c atus.__imp_GlobalMemoryStatus.Gl
dd20 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d obalMemoryStatusEx.__imp_GlobalM
dd40 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d emoryStatusEx.GlobalReAlloc.__im
dd60 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 p_GlobalReAlloc.GlobalSize.__imp
dd80 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 5f 5f 69 6d 70 5f 47 _GlobalSize.GlobalUnWire.__imp_G
dda0 6c 6f 62 61 6c 55 6e 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c lobalUnWire.GlobalUnfix.__imp_Gl
ddc0 6f 62 61 6c 55 6e 66 69 78 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f obalUnfix.GlobalUnlock.__imp_Glo
dde0 62 61 6c 55 6e 6c 6f 63 6b 00 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 balUnlock.GlobalWire.__imp_Globa
de00 6c 57 69 72 65 00 48 65 61 70 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 46 69 lWire.Heap32First.__imp_Heap32Fi
de20 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 rst.Heap32ListFirst.__imp_Heap32
de40 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 ListFirst.Heap32ListNext.__imp_H
de60 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 48 65 61 70 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 eap32ListNext.Heap32Next.__imp_H
de80 65 61 70 33 32 4e 65 78 74 00 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c eap32Next.HeapAlloc.__imp_HeapAl
dea0 6c 6f 63 00 48 65 61 70 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 6f 6d 70 61 63 loc.HeapCompact.__imp_HeapCompac
dec0 74 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 48 65 t.HeapCreate.__imp_HeapCreate.He
dee0 61 70 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 apDestroy.__imp_HeapDestroy.Heap
df00 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 48 65 61 70 4c 6f 63 6b 00 5f 5f 69 Free.__imp_HeapFree.HeapLock.__i
df20 6d 70 5f 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e mp_HeapLock.HeapQueryInformation
df40 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 .__imp_HeapQueryInformation.Heap
df60 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 48 65 61 70 53 65 ReAlloc.__imp_HeapReAlloc.HeapSe
df80 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d tInformation.__imp_HeapSetInform
dfa0 61 74 69 6f 6e 00 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 48 65 ation.HeapSize.__imp_HeapSize.He
dfc0 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 53 75 6d 6d 61 72 79 00 48 65 61 70 apSummary.__imp_HeapSummary.Heap
dfe0 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 48 65 61 70 56 61 6c 69 Unlock.__imp_HeapUnlock.HeapVali
e000 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 48 65 61 70 57 61 6c 6b date.__imp_HeapValidate.HeapWalk
e020 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 .__imp_HeapWalk.IdnToAscii.__imp
e040 5f 49 64 6e 54 6f 41 73 63 69 69 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 _IdnToAscii.IdnToNameprepUnicode
e060 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 49 64 6e 54 .__imp_IdnToNameprepUnicode.IdnT
e080 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 49 6e 69 74 oUnicode.__imp_IdnToUnicode.Init
e0a0 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 6e AtomTable.__imp_InitAtomTable.In
e0c0 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 itOnceBeginInitialize.__imp_Init
e0e0 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 OnceBeginInitialize.InitOnceComp
e100 6c 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 lete.__imp_InitOnceComplete.Init
e120 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 45 78 OnceExecuteOnce.__imp_InitOnceEx
e140 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 ecuteOnce.InitOnceInitialize.__i
e160 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 69 61 6c 69 7a 65 mp_InitOnceInitialize.Initialize
e180 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 ConditionVariable.__imp_Initiali
e1a0 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f zeConditionVariable.InitializeCo
e1c0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 6e ntext.__imp_InitializeContext.In
e1e0 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a itializeContext2.__imp_Initializ
e200 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 eContext2.InitializeCriticalSect
e220 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 ion.__imp_InitializeCriticalSect
e240 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 ion.InitializeCriticalSectionAnd
e260 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 SpinCount.__imp_InitializeCritic
e280 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 alSectionAndSpinCount.Initialize
e2a0 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 CriticalSectionEx.__imp_Initiali
e2c0 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e zeCriticalSectionEx.InitializeEn
e2e0 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 49 6e clave.__imp_InitializeEnclave.In
e300 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 itializeProcThreadAttributeList.
e320 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 __imp_InitializeProcThreadAttrib
e340 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d uteList.InitializeSListHead.__im
e360 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 49 6e 69 74 69 61 6c 69 7a 65 p_InitializeSListHead.Initialize
e380 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 SRWLock.__imp_InitializeSRWLock.
e3a0 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 InitializeSynchronizationBarrier
e3c0 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e .__imp_InitializeSynchronization
e3e0 42 61 72 72 69 65 72 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e Barrier.InstallELAMCertificateIn
e400 66 6f 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 fo.__imp_InstallELAMCertificateI
e420 6e 66 6f 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f nfo.InterlockedFlushSList.__imp_
e440 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 InterlockedFlushSList.Interlocke
e460 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 dPopEntrySList.__imp_Interlocked
e480 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 PopEntrySList.InterlockedPushEnt
e4a0 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 rySList.__imp_InterlockedPushEnt
e4c0 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 rySList.InterlockedPushListSList
e4e0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 00 .__imp_InterlockedPushListSList.
e500 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 InterlockedPushListSListEx.__imp
e520 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 49 6e 76 61 _InterlockedPushListSListEx.Inva
e540 6c 69 64 61 74 65 43 6f 6e 73 6f 6c 65 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 lidateConsoleDIBits.__imp_Invali
e560 64 61 74 65 43 6f 6e 73 6f 6c 65 44 49 42 69 74 73 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 5f dateConsoleDIBits.IsBadCodePtr._
e580 5f 69 6d 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 _imp_IsBadCodePtr.IsBadHugeReadP
e5a0 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 49 73 42 61 64 48 tr.__imp_IsBadHugeReadPtr.IsBadH
e5c0 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 ugeWritePtr.__imp_IsBadHugeWrite
e5e0 50 74 72 00 49 73 42 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 65 61 64 Ptr.IsBadReadPtr.__imp_IsBadRead
e600 50 74 72 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 Ptr.IsBadStringPtrA.__imp_IsBadS
e620 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f tringPtrA.IsBadStringPtrW.__imp_
e640 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 5f 5f IsBadStringPtrW.IsBadWritePtr.__
e660 69 6d 70 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 43 61 6c 65 6e 64 61 72 4c 65 61 70 imp_IsBadWritePtr.IsCalendarLeap
e680 44 61 79 00 5f 5f 69 6d 70 5f 49 73 43 61 6c 65 6e 64 61 72 4c 65 61 70 44 61 79 00 49 73 43 61 Day.__imp_IsCalendarLeapDay.IsCa
e6a0 6c 65 6e 64 61 72 4c 65 61 70 4d 6f 6e 74 68 00 5f 5f 69 6d 70 5f 49 73 43 61 6c 65 6e 64 61 72 lendarLeapMonth.__imp_IsCalendar
e6c0 4c 65 61 70 4d 6f 6e 74 68 00 49 73 43 61 6c 65 6e 64 61 72 4c 65 61 70 59 65 61 72 00 5f 5f 69 LeapMonth.IsCalendarLeapYear.__i
e6e0 6d 70 5f 49 73 43 61 6c 65 6e 64 61 72 4c 65 61 70 59 65 61 72 00 49 73 44 42 43 53 4c 65 61 64 mp_IsCalendarLeapYear.IsDBCSLead
e700 42 79 74 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 44 42 43 53 Byte.__imp_IsDBCSLeadByte.IsDBCS
e720 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 LeadByteEx.__imp_IsDBCSLeadByteE
e740 78 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 x.IsDebuggerPresent.__imp_IsDebu
e760 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 ggerPresent.IsEnclaveTypeSupport
e780 65 64 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 ed.__imp_IsEnclaveTypeSupported.
e7a0 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 49 6f 52 69 IsIoRingOpSupported.__imp_IsIoRi
e7c0 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 ngOpSupported.IsNLSDefinedString
e7e0 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 4e 61 74 69 .__imp_IsNLSDefinedString.IsNati
e800 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 veVhdBoot.__imp_IsNativeVhdBoot.
e820 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 IsNormalizedString.__imp_IsNorma
e840 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f lizedString.IsProcessCritical.__
e860 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 50 72 6f 63 65 73 73 49 imp_IsProcessCritical.IsProcessI
e880 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 nJob.__imp_IsProcessInJob.IsProc
e8a0 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 essorFeaturePresent.__imp_IsProc
e8c0 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 49 73 53 79 73 74 65 6d 52 65 73 75 essorFeaturePresent.IsSystemResu
e8e0 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 meAutomatic.__imp_IsSystemResume
e900 41 75 74 6f 6d 61 74 69 63 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 Automatic.IsThreadAFiber.__imp_I
e920 73 54 68 72 65 61 64 41 46 69 62 65 72 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 sThreadAFiber.IsThreadpoolTimerS
e940 65 74 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 et.__imp_IsThreadpoolTimerSet.Is
e960 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f UserCetAvailableInEnvironment.__
e980 69 6d 70 5f 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d imp_IsUserCetAvailableInEnvironm
e9a0 65 6e 74 00 49 73 56 61 6c 69 64 43 61 6c 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 ent.IsValidCalDateTime.__imp_IsV
e9c0 61 6c 69 64 43 61 6c 44 61 74 65 54 69 6d 65 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 alidCalDateTime.IsValidCodePage.
e9e0 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 49 73 56 61 6c 69 64 4c 61 6e __imp_IsValidCodePage.IsValidLan
ea00 67 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 guageGroup.__imp_IsValidLanguage
ea20 47 72 6f 75 70 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 Group.IsValidLocale.__imp_IsVali
ea40 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f dLocale.IsValidLocaleName.__imp_
ea60 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 IsValidLocaleName.IsValidNLSVers
ea80 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 49 73 57 6f ion.__imp_IsValidNLSVersion.IsWo
eaa0 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 w64GuestMachineSupported.__imp_I
eac0 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 57 6f sWow64GuestMachineSupported.IsWo
eae0 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 w64Process.__imp_IsWow64Process.
eb00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 K32EmptyWorkingSet.__imp_K32Empt
eb20 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 yWorkingSet.K32EnumDeviceDrivers
eb40 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 4b 33 32 45 .__imp_K32EnumDeviceDrivers.K32E
eb60 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 numPageFilesA.__imp_K32EnumPageF
eb80 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 ilesA.K32EnumPageFilesW.__imp_K3
eba0 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 2EnumPageFilesW.K32EnumProcessMo
ebc0 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 dules.__imp_K32EnumProcessModule
ebe0 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f s.K32EnumProcessModulesEx.__imp_
ec00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 45 6e 75 6d 50 K32EnumProcessModulesEx.K32EnumP
ec20 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 rocesses.__imp_K32EnumProcesses.
ec40 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d K32GetDeviceDriverBaseNameA.__im
ec60 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 4b 33 p_K32GetDeviceDriverBaseNameA.K3
ec80 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 2GetDeviceDriverBaseNameW.__imp_
eca0 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 K32GetDeviceDriverBaseNameW.K32G
ecc0 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 etDeviceDriverFileNameA.__imp_K3
ece0 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 2GetDeviceDriverFileNameA.K32Get
ed00 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 DeviceDriverFileNameW.__imp_K32G
ed20 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 61 etDeviceDriverFileNameW.K32GetMa
ed40 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 ppedFileNameA.__imp_K32GetMapped
ed60 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 FileNameA.K32GetMappedFileNameW.
ed80 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 __imp_K32GetMappedFileNameW.K32G
eda0 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f etModuleBaseNameA.__imp_K32GetMo
edc0 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 duleBaseNameA.K32GetModuleBaseNa
ede0 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 meW.__imp_K32GetModuleBaseNameW.
ee00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 K32GetModuleFileNameExA.__imp_K3
ee20 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 2GetModuleFileNameExA.K32GetModu
ee40 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 leFileNameExW.__imp_K32GetModule
ee60 46 69 6c 65 4e 61 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 FileNameExW.K32GetModuleInformat
ee80 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f ion.__imp_K32GetModuleInformatio
eea0 6e 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 n.K32GetPerformanceInfo.__imp_K3
eec0 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 2GetPerformanceInfo.K32GetProces
eee0 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 sImageFileNameA.__imp_K32GetProc
ef00 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 essImageFileNameA.K32GetProcessI
ef20 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 mageFileNameW.__imp_K32GetProces
ef40 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d sImageFileNameW.K32GetProcessMem
ef60 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 oryInfo.__imp_K32GetProcessMemor
ef80 79 49 6e 66 6f 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 yInfo.K32GetWsChanges.__imp_K32G
efa0 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 5f 5f etWsChanges.K32GetWsChangesEx.__
efc0 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 4b 33 32 49 6e 69 74 69 61 6c imp_K32GetWsChangesEx.K32Initial
efe0 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 49 6e izeProcessForWsWatch.__imp_K32In
f000 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 51 75 65 itializeProcessForWsWatch.K32Que
f020 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 ryWorkingSet.__imp_K32QueryWorki
f040 6e 67 53 65 74 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 ngSet.K32QueryWorkingSetEx.__imp
f060 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 4c 43 49 44 54 6f 4c 6f 63 61 _K32QueryWorkingSetEx.LCIDToLoca
f080 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4c 43 leName.__imp_LCIDToLocaleName.LC
f0a0 4d 61 70 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 MapStringA.__imp_LCMapStringA.LC
f0c0 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 MapStringEx.__imp_LCMapStringEx.
f0e0 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 LCMapStringW.__imp_LCMapStringW.
f100 4c 5a 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 4c 5a 43 6c 6f 73 65 46 69 6c LZClose.__imp_LZClose.LZCloseFil
f120 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 46 69 6c 65 00 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 e.__imp_LZCloseFile.LZCopy.__imp
f140 5f 4c 5a 43 6f 70 79 00 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 43 72 _LZCopy.LZCreateFileW.__imp_LZCr
f160 65 61 74 65 46 69 6c 65 57 00 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 4c 5a eateFileW.LZDone.__imp_LZDone.LZ
f180 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f Init.__imp_LZInit.LZOpenFileA.__
f1a0 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d imp_LZOpenFileA.LZOpenFileW.__im
f1c0 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 p_LZOpenFileW.LZRead.__imp_LZRea
f1e0 64 00 4c 5a 53 65 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 65 65 6b 00 4c 5a 53 74 61 72 74 00 5f 5f d.LZSeek.__imp_LZSeek.LZStart.__
f200 69 6d 70 5f 4c 5a 53 74 61 72 74 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e imp_LZStart.LeaveCriticalSection
f220 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 4c 65 61 76 .__imp_LeaveCriticalSection.Leav
f240 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 eCriticalSectionWhenCallbackRetu
f260 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 rns.__imp_LeaveCriticalSectionWh
f280 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c enCallbackReturns.LoadAppInitDll
f2a0 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 00 4c 6f 61 64 45 6e 63 6c s.__imp_LoadAppInitDlls.LoadEncl
f2c0 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 4c 6f aveData.__imp_LoadEnclaveData.Lo
f2e0 61 64 4c 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f adLibraryA.__imp_LoadLibraryA.Lo
f300 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 adLibraryExA.__imp_LoadLibraryEx
f320 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 A.LoadLibraryExW.__imp_LoadLibra
f340 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 ryExW.LoadLibraryW.__imp_LoadLib
f360 72 61 72 79 57 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 6f 64 75 6c raryW.LoadModule.__imp_LoadModul
f380 65 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4c 6f 61 64 e.LoadPackagedLibrary.__imp_Load
f3a0 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 PackagedLibrary.LoadResource.__i
f3c0 6d 70 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 4c 6f 61 64 53 74 72 69 6e 67 42 61 73 65 45 78 mp_LoadResource.LoadStringBaseEx
f3e0 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 42 61 73 65 45 78 57 00 4c 6f 61 64 53 74 W.__imp_LoadStringBaseExW.LoadSt
f400 72 69 6e 67 42 61 73 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 42 61 73 65 57 00 ringBaseW.__imp_LoadStringBaseW.
f420 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 63 61 LocalAlloc.__imp_LocalAlloc.Loca
f440 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 61 lCompact.__imp_LocalCompact.Loca
f460 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 lFileTimeToFileTime.__imp_LocalF
f480 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 ileTimeToFileTime.LocalFileTimeT
f4a0 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 oLocalSystemTime.__imp_LocalFile
f4c0 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 6c 61 67 73 TimeToLocalSystemTime.LocalFlags
f4e0 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d .__imp_LocalFlags.LocalFree.__im
f500 70 5f 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f p_LocalFree.LocalHandle.__imp_Lo
f520 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c calHandle.LocalLock.__imp_LocalL
f540 6f 63 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c ock.LocalReAlloc.__imp_LocalReAl
f560 6c 6f 63 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 6e loc.LocalShrink.__imp_LocalShrin
f580 6b 00 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 4c 6f 63 61 k.LocalSize.__imp_LocalSize.Loca
f5a0 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 lSystemTimeToLocalFileTime.__imp
f5c0 5f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 _LocalSystemTimeToLocalFileTime.
f5e0 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f LocalUnlock.__imp_LocalUnlock.Lo
f600 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 caleNameToLCID.__imp_LocaleNameT
f620 6f 4c 43 49 44 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f oLCID.LocateXStateFeature.__imp_
f640 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 LocateXStateFeature.LockFile.__i
f660 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 mp_LockFile.LockFileEx.__imp_Loc
f680 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 kFileEx.LockResource.__imp_LockR
f6a0 65 73 6f 75 72 63 65 00 4c 6f 67 55 6e 65 78 70 65 63 74 65 64 43 6f 64 65 70 61 74 68 00 5f 5f esource.LogUnexpectedCodepath.__
f6c0 69 6d 70 5f 4c 6f 67 55 6e 65 78 70 65 63 74 65 64 43 6f 64 65 70 61 74 68 00 4d 61 70 55 73 65 imp_LogUnexpectedCodepath.MapUse
f6e0 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 rPhysicalPages.__imp_MapUserPhys
f700 69 63 61 6c 50 61 67 65 73 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 icalPages.MapUserPhysicalPagesSc
f720 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 atter.__imp_MapUserPhysicalPages
f740 53 63 61 74 74 65 72 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 56 Scatter.MapViewOfFile.__imp_MapV
f760 69 65 77 4f 66 46 69 6c 65 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f iewOfFile.MapViewOfFileEx.__imp_
f780 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e MapViewOfFileEx.MapViewOfFileExN
f7a0 75 6d 61 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 4d 61 uma.__imp_MapViewOfFileExNuma.Ma
f7c0 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 pViewOfFileFromApp.__imp_MapView
f7e0 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d OfFileFromApp.Module32First.__im
f800 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f p_Module32First.Module32FirstW._
f820 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 _imp_Module32FirstW.Module32Next
f840 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 .__imp_Module32Next.Module32Next
f860 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 4d 6f 76 65 46 69 6c 65 41 00 W.__imp_Module32NextW.MoveFileA.
f880 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 41 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d __imp_MoveFileA.MoveFileExA.__im
f8a0 70 5f 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f p_MoveFileExA.MoveFileExW.__imp_
f8c0 4d 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 MoveFileExW.MoveFileTransactedA.
f8e0 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 __imp_MoveFileTransactedA.MoveFi
f900 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e leTransactedW.__imp_MoveFileTran
f920 73 61 63 74 65 64 57 00 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 sactedW.MoveFileW.__imp_MoveFile
f940 57 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f W.MoveFileWithProgressA.__imp_Mo
f960 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 veFileWithProgressA.MoveFileWith
f980 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 ProgressW.__imp_MoveFileWithProg
f9a0 72 65 73 73 57 00 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 4d 75 6c 74 69 42 ressW.MulDiv.__imp_MulDiv.MultiB
f9c0 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 yteToWideChar.__imp_MultiByteToW
f9e0 69 64 65 43 68 61 72 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 ideChar.NeedCurrentDirectoryForE
fa00 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f xePathA.__imp_NeedCurrentDirecto
fa20 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f ryForExePathA.NeedCurrentDirecto
fa40 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 ryForExePathW.__imp_NeedCurrentD
fa60 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 4e 6c 73 43 68 65 63 6b 50 6f 6c 69 irectoryForExePathW.NlsCheckPoli
fa80 63 79 00 5f 5f 69 6d 70 5f 4e 6c 73 43 68 65 63 6b 50 6f 6c 69 63 79 00 4e 6c 73 47 65 74 43 61 cy.__imp_NlsCheckPolicy.NlsGetCa
faa0 63 68 65 55 70 64 61 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 6c 73 47 65 74 43 61 63 68 65 cheUpdateCount.__imp_NlsGetCache
fac0 55 70 64 61 74 65 43 6f 75 6e 74 00 4e 6c 73 55 70 64 61 74 65 4c 6f 63 61 6c 65 00 5f 5f 69 6d UpdateCount.NlsUpdateLocale.__im
fae0 70 5f 4e 6c 73 55 70 64 61 74 65 4c 6f 63 61 6c 65 00 4e 6c 73 55 70 64 61 74 65 53 79 73 74 65 p_NlsUpdateLocale.NlsUpdateSyste
fb00 6d 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 4e 6c 73 55 70 64 61 74 65 53 79 73 74 65 6d 4c 6f 63 mLocale.__imp_NlsUpdateSystemLoc
fb20 61 6c 65 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c ale.NormalizeString.__imp_Normal
fb40 69 7a 65 53 74 72 69 6e 67 00 4e 6f 74 69 66 79 4d 6f 75 6e 74 4d 67 72 00 5f 5f 69 6d 70 5f 4e izeString.NotifyMountMgr.__imp_N
fb60 6f 74 69 66 79 4d 6f 75 6e 74 4d 67 72 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 otifyMountMgr.NotifyUILanguageCh
fb80 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 ange.__imp_NotifyUILanguageChang
fba0 65 00 4e 74 56 64 6d 36 34 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 72 6e 61 6c 57 00 e.NtVdm64CreateProcessInternalW.
fbc0 5f 5f 69 6d 70 5f 4e 74 56 64 6d 36 34 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 72 6e __imp_NtVdm64CreateProcessIntern
fbe0 61 6c 57 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c alW.OOBEComplete.__imp_OOBECompl
fc00 65 74 65 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 66 66 ete.OfferVirtualMemory.__imp_Off
fc20 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 70 65 6e 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 erVirtualMemory.OpenConsoleW.__i
fc40 6d 70 5f 4f 70 65 6e 43 6f 6e 73 6f 6c 65 57 00 4f 70 65 6e 43 6f 6e 73 6f 6c 65 57 53 74 75 62 mp_OpenConsoleW.OpenConsoleWStub
fc60 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6e 73 6f 6c 65 57 53 74 75 62 00 4f 70 65 6e 45 76 65 6e .__imp_OpenConsoleWStub.OpenEven
fc80 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 4f 70 65 6e 45 76 65 6e 74 57 00 5f tA.__imp_OpenEventA.OpenEventW._
fca0 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 57 00 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f _imp_OpenEventW.OpenFile.__imp_O
fcc0 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 penFile.OpenFileById.__imp_OpenF
fce0 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f ileById.OpenFileMappingA.__imp_O
fd00 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 penFileMappingA.OpenFileMappingW
fd20 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 4f 70 65 6e 4a 6f 62 4f .__imp_OpenFileMappingW.OpenJobO
fd40 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f 70 65 6e bjectA.__imp_OpenJobObjectA.Open
fd60 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 JobObjectW.__imp_OpenJobObjectW.
fd80 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e OpenMutexA.__imp_OpenMutexA.Open
fda0 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 4f 70 65 6e 50 61 63 6b MutexW.__imp_OpenMutexW.OpenPack
fdc0 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b ageInfoByFullName.__imp_OpenPack
fde0 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d ageInfoByFullName.OpenPrivateNam
fe00 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 espaceA.__imp_OpenPrivateNamespa
fe20 63 65 41 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f ceA.OpenPrivateNamespaceW.__imp_
fe40 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 6f 63 65 73 OpenPrivateNamespaceW.OpenProces
fe60 73 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 s.__imp_OpenProcess.OpenProcessT
fe80 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e oken.__imp_OpenProcessToken.Open
fea0 50 72 6f 66 69 6c 65 55 73 65 72 4d 61 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f ProfileUserMapping.__imp_OpenPro
fec0 66 69 6c 65 55 73 65 72 4d 61 70 70 69 6e 67 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 5f fileUserMapping.OpenSemaphoreA._
fee0 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 _imp_OpenSemaphoreA.OpenSemaphor
ff00 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 74 61 74 eW.__imp_OpenSemaphoreW.OpenStat
ff20 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 61 74 65 00 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 e.__imp_OpenState.OpenStateExpli
ff40 63 69 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 00 4f 70 65 6e cit.__imp_OpenStateExplicit.Open
ff60 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 54 68 72 65 Thread.__imp_OpenThread.OpenThre
ff80 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 4f 70 adToken.__imp_OpenThreadToken.Op
ffa0 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 enWaitableTimerA.__imp_OpenWaita
ffc0 62 6c 65 54 69 6d 65 72 41 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 bleTimerA.OpenWaitableTimerW.__i
ffe0 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 75 74 70 75 74 44 65 62 75 mp_OpenWaitableTimerW.OutputDebu
10000 67 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 gStringA.__imp_OutputDebugString
10020 41 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 A.OutputDebugStringW.__imp_Outpu
10040 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 tDebugStringW.PackageFamilyNameF
10060 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e romFullName.__imp_PackageFamilyN
10080 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d ameFromFullName.PackageFamilyNam
100a0 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 eFromId.__imp_PackageFamilyNameF
100c0 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d romId.PackageFullNameFromId.__im
100e0 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 49 p_PackageFullNameFromId.PackageI
10100 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f dFromFullName.__imp_PackageIdFro
10120 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 mFullName.PackageNameAndPublishe
10140 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 4e rIdFromFamilyName.__imp_PackageN
10160 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 ameAndPublisherIdFromFamilyName.
10180 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d ParseApplicationUserModelId.__im
101a0 70 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 65 p_ParseApplicationUserModelId.Pe
101c0 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c ekConsoleInputA.__imp_PeekConsol
101e0 65 49 6e 70 75 74 41 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f eInputA.PeekConsoleInputW.__imp_
10200 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 PeekConsoleInputW.PeekNamedPipe.
10220 5f 5f 69 6d 70 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d __imp_PeekNamedPipe.PopIoRingCom
10240 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f pletion.__imp_PopIoRingCompletio
10260 6e 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 n.PostQueuedCompletionStatus.__i
10280 6d 70 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 50 6f mp_PostQueuedCompletionStatus.Po
102a0 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 6c 65 61 72 werClearRequest.__imp_PowerClear
102c0 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 Request.PowerCreateRequest.__imp
102e0 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 50 6f 77 65 72 53 65 74 52 65 71 75 _PowerCreateRequest.PowerSetRequ
10300 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 72 65 66 65 74 est.__imp_PowerSetRequest.Prefet
10320 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 chVirtualMemory.__imp_PrefetchVi
10340 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 65 70 61 72 65 54 61 70 65 00 5f 5f 69 6d 70 5f 50 72 rtualMemory.PrepareTape.__imp_Pr
10360 65 70 61 72 65 54 61 70 65 00 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f epareTape.PrivCopyFileExW.__imp_
10380 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 00 50 72 69 76 4d 6f 76 65 46 69 6c 65 49 64 65 6e PrivCopyFileExW.PrivMoveFileIden
103a0 74 69 74 79 57 00 5f 5f 69 6d 70 5f 50 72 69 76 4d 6f 76 65 46 69 6c 65 49 64 65 6e 74 69 74 79 tityW.__imp_PrivMoveFileIdentity
103c0 57 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 W.Process32First.__imp_Process32
103e0 46 69 72 73 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 First.Process32FirstW.__imp_Proc
10400 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f ess32FirstW.Process32Next.__imp_
10420 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 Process32Next.Process32NextW.__i
10440 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 mp_Process32NextW.ProcessIdToSes
10460 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 sionId.__imp_ProcessIdToSessionI
10480 64 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 43 61 d.PssCaptureSnapshot.__imp_PssCa
104a0 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 ptureSnapshot.PssDuplicateSnapsh
104c0 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 ot.__imp_PssDuplicateSnapshot.Ps
104e0 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 sFreeSnapshot.__imp_PssFreeSnaps
10500 68 6f 74 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 hot.PssQuerySnapshot.__imp_PssQu
10520 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 erySnapshot.PssWalkMarkerCreate.
10540 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 50 73 73 57 61 6c __imp_PssWalkMarkerCreate.PssWal
10560 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 kMarkerFree.__imp_PssWalkMarkerF
10580 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 ree.PssWalkMarkerGetPosition.__i
105a0 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 mp_PssWalkMarkerGetPosition.PssW
105c0 61 6c 6b 4d 61 72 6b 65 72 52 65 77 69 6e 64 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 alkMarkerRewind.__imp_PssWalkMar
105e0 6b 65 72 52 65 77 69 6e 64 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 00 5f 5f 69 6d kerRewind.PssWalkMarkerSeek.__im
10600 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 p_PssWalkMarkerSeek.PssWalkMarke
10620 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 rSeekToBeginning.__imp_PssWalkMa
10640 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 rkerSeekToBeginning.PssWalkMarke
10660 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 rSetPosition.__imp_PssWalkMarker
10680 53 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 54 65 6c 6c 00 5f 5f SetPosition.PssWalkMarkerTell.__
106a0 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 54 65 6c 6c 00 50 73 73 57 61 6c 6b 53 6e 61 imp_PssWalkMarkerTell.PssWalkSna
106c0 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 75 6c 73 pshot.__imp_PssWalkSnapshot.Puls
106e0 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 50 75 72 67 65 43 6f 6d eEvent.__imp_PulseEvent.PurgeCom
10700 6d 00 5f 5f 69 6d 70 5f 50 75 72 67 65 43 6f 6d 6d 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 m.__imp_PurgeComm.QueryActCtxSet
10720 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 tingsW.__imp_QueryActCtxSettings
10740 57 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 57 6f 72 6b 65 72 00 5f 5f 69 W.QueryActCtxSettingsWWorker.__i
10760 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 57 6f 72 6b 65 72 00 51 75 mp_QueryActCtxSettingsWWorker.Qu
10780 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 51 75 eryActCtxW.__imp_QueryActCtxW.Qu
107a0 65 72 79 41 63 74 43 74 78 57 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 eryActCtxWWorker.__imp_QueryActC
107c0 74 78 57 57 6f 72 6b 65 72 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f txWWorker.QueryDepthSList.__imp_
107e0 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 QueryDepthSList.QueryDosDeviceA.
10800 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 79 44 6f 73 44 65 __imp_QueryDosDeviceA.QueryDosDe
10820 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 viceW.__imp_QueryDosDeviceW.Quer
10840 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 yFullProcessImageNameA.__imp_Que
10860 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 51 75 65 72 79 46 75 6c ryFullProcessImageNameA.QueryFul
10880 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 lProcessImageNameW.__imp_QueryFu
108a0 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 51 75 65 72 79 49 64 6c 65 50 72 6f llProcessImageNameW.QueryIdlePro
108c0 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 cessorCycleTime.__imp_QueryIdleP
108e0 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 rocessorCycleTime.QueryIdleProce
10900 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 ssorCycleTimeEx.__imp_QueryIdleP
10920 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 rocessorCycleTimeEx.QueryInforma
10940 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 tionJobObject.__imp_QueryInforma
10960 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c tionJobObject.QueryIoRateControl
10980 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 InformationJobObject.__imp_Query
109a0 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 IoRateControlInformationJobObjec
109c0 74 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f t.QueryIoRingCapabilities.__imp_
109e0 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 51 75 65 72 79 4d 65 6d QueryIoRingCapabilities.QueryMem
10a00 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 oryResourceNotification.__imp_Qu
10a20 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 eryMemoryResourceNotification.Qu
10a40 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 eryPerformanceCounter.__imp_Quer
10a60 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 51 75 65 72 79 50 65 72 66 6f 72 6d yPerformanceCounter.QueryPerform
10a80 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d anceFrequency.__imp_QueryPerform
10aa0 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 anceFrequency.QueryProcessAffini
10ac0 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 tyUpdateMode.__imp_QueryProcessA
10ae0 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 ffinityUpdateMode.QueryProcessCy
10b00 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 cleTime.__imp_QueryProcessCycleT
10b20 69 6d 65 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 ime.QueryProtectedPolicy.__imp_Q
10b40 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 75 65 72 79 54 68 72 65 61 64 43 ueryProtectedPolicy.QueryThreadC
10b60 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 ycleTime.__imp_QueryThreadCycleT
10b80 69 6d 65 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 ime.QueryThreadProfiling.__imp_Q
10ba0 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 65 72 79 54 68 72 65 61 64 70 ueryThreadProfiling.QueryThreadp
10bc0 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 oolStackInformation.__imp_QueryT
10be0 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 55 hreadpoolStackInformation.QueryU
10c00 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 msThreadInformation.__imp_QueryU
10c20 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 55 6e 62 69 61 73 65 msThreadInformation.QueryUnbiase
10c40 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 dInterruptTime.__imp_QueryUnbias
10c60 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 edInterruptTime.QueueUserAPC.__i
10c80 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 5f 5f mp_QueueUserAPC.QueueUserAPC2.__
10ca0 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 imp_QueueUserAPC2.QueueUserWorkI
10cc0 74 65 6d 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 51 75 69 72 tem.__imp_QueueUserWorkItem.Quir
10ce0 6b 47 65 74 44 61 74 61 32 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 47 65 74 44 61 kGetData2Worker.__imp_QuirkGetDa
10d00 74 61 32 57 6f 72 6b 65 72 00 51 75 69 72 6b 47 65 74 44 61 74 61 57 6f 72 6b 65 72 00 5f 5f 69 ta2Worker.QuirkGetDataWorker.__i
10d20 6d 70 5f 51 75 69 72 6b 47 65 74 44 61 74 61 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 mp_QuirkGetDataWorker.QuirkIsEna
10d40 62 6c 65 64 32 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 bled2Worker.__imp_QuirkIsEnabled
10d60 32 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 33 57 6f 72 6b 65 72 00 5f 5f 2Worker.QuirkIsEnabled3Worker.__
10d80 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 33 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 imp_QuirkIsEnabled3Worker.QuirkI
10da0 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 32 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f sEnabledForPackage2Worker.__imp_
10dc0 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 32 57 6f 72 6b 65 72 00 QuirkIsEnabledForPackage2Worker.
10de0 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 33 57 6f 72 6b 65 72 00 QuirkIsEnabledForPackage3Worker.
10e00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 33 57 __imp_QuirkIsEnabledForPackage3W
10e20 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 34 57 orker.QuirkIsEnabledForPackage4W
10e40 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 orker.__imp_QuirkIsEnabledForPac
10e60 6b 61 67 65 34 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 kage4Worker.QuirkIsEnabledForPac
10e80 6b 61 67 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 kageWorker.__imp_QuirkIsEnabledF
10ea0 6f 72 50 61 63 6b 61 67 65 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f orPackageWorker.QuirkIsEnabledFo
10ec0 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 rProcessWorker.__imp_QuirkIsEnab
10ee0 6c 65 64 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c ledForProcessWorker.QuirkIsEnabl
10f00 65 64 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 57 6f 72 edWorker.__imp_QuirkIsEnabledWor
10f20 6b 65 72 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 ker.RaiseException.__imp_RaiseEx
10f40 63 65 70 74 69 6f 6e 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 5f ception.RaiseFailFastException._
10f60 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 _imp_RaiseFailFastException.Rais
10f80 65 49 6e 76 61 6c 69 64 31 36 42 69 74 45 78 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 61 69 73 eInvalid16BitExeError.__imp_Rais
10fa0 65 49 6e 76 61 6c 69 64 31 36 42 69 74 45 78 65 45 72 72 6f 72 00 52 65 4f 70 65 6e 46 69 6c 65 eInvalid16BitExeError.ReOpenFile
10fc0 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f .__imp_ReOpenFile.ReadConsoleA._
10fe0 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 _imp_ReadConsoleA.ReadConsoleInp
11000 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 64 utA.__imp_ReadConsoleInputA.Read
11020 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c ConsoleInputExA.__imp_ReadConsol
11040 65 49 6e 70 75 74 45 78 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 57 00 5f 5f eInputExA.ReadConsoleInputExW.__
11060 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 57 00 52 65 61 64 43 6f 6e 73 imp_ReadConsoleInputExW.ReadCons
11080 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 oleInputW.__imp_ReadConsoleInput
110a0 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 W.ReadConsoleOutputA.__imp_ReadC
110c0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 onsoleOutputA.ReadConsoleOutputA
110e0 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 ttribute.__imp_ReadConsoleOutput
11100 41 74 74 72 69 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 Attribute.ReadConsoleOutputChara
11120 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 cterA.__imp_ReadConsoleOutputCha
11140 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 racterA.ReadConsoleOutputCharact
11160 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 erW.__imp_ReadConsoleOutputChara
11180 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 52 cterW.ReadConsoleOutputW.__imp_R
111a0 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 5f eadConsoleOutputW.ReadConsoleW._
111c0 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 _imp_ReadConsoleW.ReadDirectoryC
111e0 68 61 6e 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 hangesExW.__imp_ReadDirectoryCha
11200 6e 67 65 73 45 78 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f ngesExW.ReadDirectoryChangesW.__
11220 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 52 65 61 64 46 69 imp_ReadDirectoryChangesW.ReadFi
11240 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 52 65 61 64 46 69 6c 65 45 78 00 5f 5f 69 le.__imp_ReadFile.ReadFileEx.__i
11260 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f mp_ReadFileEx.ReadFileScatter.__
11280 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 61 64 50 72 6f 63 65 73 73 4d imp_ReadFileScatter.ReadProcessM
112a0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 emory.__imp_ReadProcessMemory.Re
112c0 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 adThreadProfilingData.__imp_Read
112e0 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 52 65 63 6c 61 69 6d 56 69 72 74 75 ThreadProfilingData.ReclaimVirtu
11300 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d alMemory.__imp_ReclaimVirtualMem
11320 6f 72 79 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 ory.RegCloseKey.__imp_RegCloseKe
11340 79 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 y.RegCopyTreeW.__imp_RegCopyTree
11360 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 W.RegCreateKeyExA.__imp_RegCreat
11380 65 4b 65 79 45 78 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 eKeyExA.RegCreateKeyExW.__imp_Re
113a0 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 5f 5f gCreateKeyExW.RegDeleteKeyExA.__
113c0 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 imp_RegDeleteKeyExA.RegDeleteKey
113e0 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c ExW.__imp_RegDeleteKeyExW.RegDel
11400 65 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 65 eteTreeA.__imp_RegDeleteTreeA.Re
11420 67 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 gDeleteTreeW.__imp_RegDeleteTree
11440 57 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 W.RegDeleteValueA.__imp_RegDelet
11460 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 eValueA.RegDeleteValueW.__imp_Re
11480 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e gDeleteValueW.RegDisablePredefin
114a0 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 edCacheEx.__imp_RegDisablePredef
114c0 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f inedCacheEx.RegEnumKeyExA.__imp_
114e0 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d RegEnumKeyExA.RegEnumKeyExW.__im
11500 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f p_RegEnumKeyExW.RegEnumValueA.__
11520 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 imp_RegEnumValueA.RegEnumValueW.
11540 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 65 67 46 6c 75 73 68 4b 65 79 00 __imp_RegEnumValueW.RegFlushKey.
11560 5f 5f 69 6d 70 5f 52 65 67 46 6c 75 73 68 4b 65 79 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 __imp_RegFlushKey.RegGetKeySecur
11580 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 47 ity.__imp_RegGetKeySecurity.RegG
115a0 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 41 00 52 65 67 47 etValueA.__imp_RegGetValueA.RegG
115c0 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 57 00 52 65 67 4c etValueW.__imp_RegGetValueW.RegL
115e0 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 oadKeyA.__imp_RegLoadKeyA.RegLoa
11600 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 4c 6f 61 64 4d dKeyW.__imp_RegLoadKeyW.RegLoadM
11620 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 UIStringA.__imp_RegLoadMUIString
11640 41 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 A.RegLoadMUIStringW.__imp_RegLoa
11660 64 4d 55 49 53 74 72 69 6e 67 57 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 dMUIStringW.RegNotifyChangeKeyVa
11680 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 lue.__imp_RegNotifyChangeKeyValu
116a0 65 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 e.RegOpenCurrentUser.__imp_RegOp
116c0 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d enCurrentUser.RegOpenKeyExA.__im
116e0 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f p_RegOpenKeyExA.RegOpenKeyExW.__
11700 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 imp_RegOpenKeyExW.RegOpenUserCla
11720 73 73 65 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 ssesRoot.__imp_RegOpenUserClasse
11740 73 52 6f 6f 74 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 sRoot.RegQueryInfoKeyA.__imp_Reg
11760 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f QueryInfoKeyA.RegQueryInfoKeyW._
11780 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 75 65 72 79 56 61 _imp_RegQueryInfoKeyW.RegQueryVa
117a0 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 65 lueExA.__imp_RegQueryValueExA.Re
117c0 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c gQueryValueExW.__imp_RegQueryVal
117e0 75 65 45 78 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 ueExW.RegRestoreKeyA.__imp_RegRe
11800 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 storeKeyA.RegRestoreKeyW.__imp_R
11820 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d egRestoreKeyW.RegSaveKeyExA.__im
11840 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 5f 5f p_RegSaveKeyExA.RegSaveKeyExW.__
11860 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 imp_RegSaveKeyExW.RegSetKeySecur
11880 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 ity.__imp_RegSetKeySecurity.RegS
118a0 65 74 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 etValueExA.__imp_RegSetValueExA.
118c0 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 RegSetValueExW.__imp_RegSetValue
118e0 45 78 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 ExW.RegUnLoadKeyA.__imp_RegUnLoa
11900 64 4b 65 79 41 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c dKeyA.RegUnLoadKeyW.__imp_RegUnL
11920 6f 61 64 4b 65 79 57 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 oadKeyW.RegisterApplicationRecov
11940 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 eryCallback.__imp_RegisterApplic
11960 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 41 70 ationRecoveryCallback.RegisterAp
11980 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 plicationRestart.__imp_RegisterA
119a0 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d pplicationRestart.RegisterBadMem
119c0 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 oryNotification.__imp_RegisterBa
119e0 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 43 6f 6e 73 dMemoryNotification.RegisterCons
11a00 6f 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 49 4d 45 00 oleIME.__imp_RegisterConsoleIME.
11a20 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 4f 53 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 RegisterConsoleOS2.__imp_Registe
11a40 72 43 6f 6e 73 6f 6c 65 4f 53 32 00 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 56 44 4d 00 5f rConsoleOS2.RegisterConsoleVDM._
11a60 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 56 44 4d 00 52 65 67 69 73 74 65 72 _imp_RegisterConsoleVDM.Register
11a80 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 WaitForInputIdle.__imp_RegisterW
11aa0 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 aitForInputIdle.RegisterWaitForS
11ac0 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f ingleObject.__imp_RegisterWaitFo
11ae0 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e rSingleObject.RegisterWaitForSin
11b00 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f gleObjectEx.__imp_RegisterWaitFo
11b20 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 rSingleObjectEx.RegisterWaitUnti
11b40 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 lOOBECompleted.__imp_RegisterWai
11b60 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 6f 77 42 tUntilOOBECompleted.RegisterWowB
11b80 61 73 65 48 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 6f 77 42 61 73 aseHandlers.__imp_RegisterWowBas
11ba0 65 48 61 6e 64 6c 65 72 73 00 52 65 67 69 73 74 65 72 57 6f 77 45 78 65 63 00 5f 5f 69 6d 70 5f eHandlers.RegisterWowExec.__imp_
11bc0 52 65 67 69 73 74 65 72 57 6f 77 45 78 65 63 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 5f RegisterWowExec.ReleaseActCtx.__
11be0 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 57 imp_ReleaseActCtx.ReleaseActCtxW
11c00 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 57 6f 72 6b 65 72 00 orker.__imp_ReleaseActCtxWorker.
11c20 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 00 ReleaseMutex.__imp_ReleaseMutex.
11c40 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 ReleaseMutexWhenCallbackReturns.
11c60 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 __imp_ReleaseMutexWhenCallbackRe
11c80 74 75 72 6e 73 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 turns.ReleasePackageVirtualizati
11ca0 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 onContext.__imp_ReleasePackageVi
11cc0 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6c 65 61 73 65 50 73 65 75 64 rtualizationContext.ReleasePseud
11ce0 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 50 73 65 75 64 6f 43 6f 6e 73 oConsole.__imp_ReleasePseudoCons
11d00 6f 6c 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d ole.ReleaseSRWLockExclusive.__im
11d20 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 p_ReleaseSRWLockExclusive.Releas
11d40 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c eSRWLockShared.__imp_ReleaseSRWL
11d60 6f 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 ockShared.ReleaseSemaphore.__imp
11d80 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f _ReleaseSemaphore.ReleaseSemapho
11da0 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 reWhenCallbackReturns.__imp_Rele
11dc0 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 aseSemaphoreWhenCallbackReturns.
11de0 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 RemoveDirectoryA.__imp_RemoveDir
11e00 65 63 74 6f 72 79 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 ectoryA.RemoveDirectoryTransacte
11e20 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 dA.__imp_RemoveDirectoryTransact
11e40 65 64 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f edA.RemoveDirectoryTransactedW._
11e60 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 _imp_RemoveDirectoryTransactedW.
11e80 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 RemoveDirectoryW.__imp_RemoveDir
11ea0 65 63 74 6f 72 79 57 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 ectoryW.RemoveDllDirectory.__imp
11ec0 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 _RemoveDllDirectory.RemoveLocalA
11ee0 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f lternateComputerNameA.__imp_Remo
11f00 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 52 65 veLocalAlternateComputerNameA.Re
11f20 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 moveLocalAlternateComputerNameW.
11f40 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 __imp_RemoveLocalAlternateComput
11f60 65 72 4e 61 6d 65 57 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 erNameW.RemoveSecureMemoryCacheC
11f80 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 allback.__imp_RemoveSecureMemory
11fa0 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 CacheCallback.RemoveVectoredCont
11fc0 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 inueHandler.__imp_RemoveVectored
11fe0 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 ContinueHandler.RemoveVectoredEx
12000 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f ceptionHandler.__imp_RemoveVecto
12020 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 52 65 70 6c 61 63 65 46 69 6c 65 00 redExceptionHandler.ReplaceFile.
12040 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f __imp_ReplaceFile.ReplaceFileA._
12060 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 5f _imp_ReplaceFileA.ReplaceFileW._
12080 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 _imp_ReplaceFileW.ReplacePartiti
120a0 6f 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 onUnit.__imp_ReplacePartitionUni
120c0 74 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 t.RequestDeviceWakeup.__imp_Requ
120e0 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 estDeviceWakeup.RequestWakeupLat
12100 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 ency.__imp_RequestWakeupLatency.
12120 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 52 65 73 65 ResetEvent.__imp_ResetEvent.Rese
12140 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 tWriteWatch.__imp_ResetWriteWatc
12160 68 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 69 h.ResizePseudoConsole.__imp_Resi
12180 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 zePseudoConsole.ResolveDelayLoad
121a0 65 64 41 50 49 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 edAPI.__imp_ResolveDelayLoadedAP
121c0 49 00 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 5f 5f 69 6d 70 I.ResolveDelayLoadsFromDll.__imp
121e0 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 52 65 73 6f 6c 76 _ResolveDelayLoadsFromDll.Resolv
12200 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e eLocaleName.__imp_ResolveLocaleN
12220 61 6d 65 00 52 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 74 6f ame.RestoreLastError.__imp_Resto
12240 72 65 4c 61 73 74 45 72 72 6f 72 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 reLastError.ResumeThread.__imp_R
12260 65 73 75 6d 65 54 68 72 65 61 64 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 esumeThread.RtlAddFunctionTable.
12280 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 43 61 70 __imp_RtlAddFunctionTable.RtlCap
122a0 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 tureContext.__imp_RtlCaptureCont
122c0 65 78 74 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 ext.RtlCaptureStackBackTrace.__i
122e0 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 mp_RtlCaptureStackBackTrace.RtlC
12300 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d ompareMemory.__imp_RtlCompareMem
12320 6f 72 79 00 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 4d ory.RtlCopyMemory.__imp_RtlCopyM
12340 65 6d 6f 72 79 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 emory.RtlDeleteFunctionTable.__i
12360 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 46 69 6c mp_RtlDeleteFunctionTable.RtlFil
12380 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 00 52 74 6c 49 lMemory.__imp_RtlFillMemory.RtlI
123a0 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d nstallFunctionTableCallback.__im
123c0 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 p_RtlInstallFunctionTableCallbac
123e0 6b 00 52 74 6c 49 73 45 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 45 63 43 6f 64 65 00 k.RtlIsEcCode.__imp_RtlIsEcCode.
12400 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c RtlLookupFunctionEntry.__imp_Rtl
12420 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 LookupFunctionEntry.RtlMoveMemor
12440 79 00 5f 5f 69 6d 70 5f 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 00 52 74 6c 50 63 54 6f 46 69 6c y.__imp_RtlMoveMemory.RtlPcToFil
12460 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 eHeader.__imp_RtlPcToFileHeader.
12480 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 RtlRaiseException.__imp_RtlRaise
124a0 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d Exception.RtlRestoreContext.__im
124c0 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 55 6e 77 69 6e 64 00 5f 5f p_RtlRestoreContext.RtlUnwind.__
124e0 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f 69 6d 70 5f imp_RtlUnwind.RtlUnwindEx.__imp_
12500 52 74 6c 55 6e 77 69 6e 64 45 78 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 RtlUnwindEx.RtlVirtualUnwind.__i
12520 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 56 69 72 74 75 61 6c 55 6e mp_RtlVirtualUnwind.RtlVirtualUn
12540 77 69 6e 64 32 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 32 00 52 74 wind2.__imp_RtlVirtualUnwind2.Rt
12560 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 lZeroMemory.__imp_RtlZeroMemory.
12580 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 ScrollConsoleScreenBufferA.__imp
125a0 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 53 63 72 6f _ScrollConsoleScreenBufferA.Scro
125c0 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 63 72 llConsoleScreenBufferW.__imp_Scr
125e0 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 53 65 61 72 63 68 50 61 ollConsoleScreenBufferW.SearchPa
12600 74 68 41 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 53 65 61 72 63 68 50 61 74 68 thA.__imp_SearchPathA.SearchPath
12620 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 53 65 74 43 61 63 68 65 64 53 69 67 W.__imp_SearchPathW.SetCachedSig
12640 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 ningLevel.__imp_SetCachedSigning
12660 4c 65 76 65 6c 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 Level.SetCalendarInfoA.__imp_Set
12680 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f CalendarInfoA.SetCalendarInfoW._
126a0 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 6f 6d 50 6c 75 73 _imp_SetCalendarInfoW.SetComPlus
126c0 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f PackageInstallStatus.__imp_SetCo
126e0 6d 50 6c 75 73 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 53 74 61 74 75 73 00 53 65 74 43 6f 6d mPlusPackageInstallStatus.SetCom
12700 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 43 6f 6d mBreak.__imp_SetCommBreak.SetCom
12720 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 mConfig.__imp_SetCommConfig.SetC
12740 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 43 6f 6d ommMask.__imp_SetCommMask.SetCom
12760 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 53 65 74 43 6f 6d mState.__imp_SetCommState.SetCom
12780 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 mTimeouts.__imp_SetCommTimeouts.
127a0 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 SetComputerNameA.__imp_SetComput
127c0 65 72 4e 61 6d 65 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d erNameA.SetComputerNameEx2W.__im
127e0 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 p_SetComputerNameEx2W.SetCompute
12800 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 rNameExA.__imp_SetComputerNameEx
12820 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f A.SetComputerNameExW.__imp_SetCo
12840 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f mputerNameExW.SetComputerNameW._
12860 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 _imp_SetComputerNameW.SetConsole
12880 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 ActiveScreenBuffer.__imp_SetCons
128a0 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 oleActiveScreenBuffer.SetConsole
128c0 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 CP.__imp_SetConsoleCP.SetConsole
128e0 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c CtrlHandler.__imp_SetConsoleCtrl
12900 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 Handler.SetConsoleCursor.__imp_S
12920 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 etConsoleCursor.SetConsoleCursor
12940 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 Info.__imp_SetConsoleCursorInfo.
12960 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f SetConsoleCursorMode.__imp_SetCo
12980 6e 73 6f 6c 65 43 75 72 73 6f 72 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 nsoleCursorMode.SetConsoleCursor
129a0 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 Position.__imp_SetConsoleCursorP
129c0 6f 73 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f osition.SetConsoleDisplayMode.__
129e0 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 6f 6e imp_SetConsoleDisplayMode.SetCon
12a00 73 6f 6c 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 53 65 soleFont.__imp_SetConsoleFont.Se
12a20 74 43 6f 6e 73 6f 6c 65 48 61 72 64 77 61 72 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 tConsoleHardwareState.__imp_SetC
12a40 6f 6e 73 6f 6c 65 48 61 72 64 77 61 72 65 53 74 61 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 onsoleHardwareState.SetConsoleHi
12a60 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 storyInfo.__imp_SetConsoleHistor
12a80 79 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f yInfo.SetConsoleIcon.__imp_SetCo
12aa0 6e 73 6f 6c 65 49 63 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 nsoleIcon.SetConsoleInputExeName
12ac0 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 41 00 A.__imp_SetConsoleInputExeNameA.
12ae0 53 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 SetConsoleInputExeNameW.__imp_Se
12b00 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 tConsoleInputExeNameW.SetConsole
12b20 4b 65 79 53 68 6f 72 74 63 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4b 65 79 KeyShortcuts.__imp_SetConsoleKey
12b40 53 68 6f 72 74 63 75 74 73 00 53 65 74 43 6f 6e 73 6f 6c 65 4c 6f 63 61 6c 45 55 44 43 00 5f 5f Shortcuts.SetConsoleLocalEUDC.__
12b60 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4c 6f 63 61 6c 45 55 44 43 00 53 65 74 43 6f 6e 73 6f imp_SetConsoleLocalEUDC.SetConso
12b80 6c 65 4d 61 78 69 6d 75 6d 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e leMaximumWindowSize.__imp_SetCon
12ba0 73 6f 6c 65 4d 61 78 69 6d 75 6d 57 69 6e 64 6f 77 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 soleMaximumWindowSize.SetConsole
12bc0 4d 65 6e 75 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 65 6e 75 43 6c MenuClose.__imp_SetConsoleMenuCl
12be0 6f 73 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 ose.SetConsoleMode.__imp_SetCons
12c00 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 6c 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f oleMode.SetConsoleNlsMode.__imp_
12c20 53 65 74 43 6f 6e 73 6f 6c 65 4e 6c 73 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 SetConsoleNlsMode.SetConsoleNumb
12c40 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 erOfCommandsA.__imp_SetConsoleNu
12c60 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 mberOfCommandsA.SetConsoleNumber
12c80 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 OfCommandsW.__imp_SetConsoleNumb
12ca0 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 53 32 4f 65 6d 46 6f erOfCommandsW.SetConsoleOS2OemFo
12cc0 72 6d 61 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 53 32 4f 65 6d 46 6f 72 6d 61 rmat.__imp_SetConsoleOS2OemForma
12ce0 74 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f t.SetConsoleOutputCP.__imp_SetCo
12d00 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 50 61 6c 65 74 74 65 00 nsoleOutputCP.SetConsolePalette.
12d20 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 50 61 6c 65 74 74 65 00 53 65 74 43 6f 6e 73 6f __imp_SetConsolePalette.SetConso
12d40 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f leScreenBufferInfoEx.__imp_SetCo
12d60 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f nsoleScreenBufferInfoEx.SetConso
12d80 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 leScreenBufferSize.__imp_SetCons
12da0 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 oleScreenBufferSize.SetConsoleTe
12dc0 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 xtAttribute.__imp_SetConsoleText
12de0 41 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 Attribute.SetConsoleTitleA.__imp
12e00 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c _SetConsoleTitleA.SetConsoleTitl
12e20 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e eW.__imp_SetConsoleTitleW.SetCon
12e40 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 soleWindowInfo.__imp_SetConsoleW
12e60 69 6e 64 6f 77 49 6e 66 6f 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e indowInfo.SetCriticalSectionSpin
12e80 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 Count.__imp_SetCriticalSectionSp
12ea0 69 6e 43 6f 75 6e 74 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 inCount.SetCurrentConsoleFontEx.
12ec0 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 __imp_SetCurrentConsoleFontEx.Se
12ee0 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 tCurrentDirectoryA.__imp_SetCurr
12f00 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 entDirectoryA.SetCurrentDirector
12f20 79 57 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 53 65 yW.__imp_SetCurrentDirectoryW.Se
12f40 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 tDefaultCommConfigA.__imp_SetDef
12f60 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f aultCommConfigA.SetDefaultCommCo
12f80 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 nfigW.__imp_SetDefaultCommConfig
12fa0 57 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 W.SetDefaultDllDirectories.__imp
12fc0 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 6c 6c _SetDefaultDllDirectories.SetDll
12fe0 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 DirectoryA.__imp_SetDllDirectory
13000 41 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 A.SetDllDirectoryW.__imp_SetDllD
13020 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f irectoryW.SetDynamicTimeZoneInfo
13040 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 rmation.__imp_SetDynamicTimeZone
13060 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 Information.SetEndOfFile.__imp_S
13080 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 etEndOfFile.SetEnvironmentString
130a0 73 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 sA.__imp_SetEnvironmentStringsA.
130c0 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 53 65 74 SetEnvironmentStringsW.__imp_Set
130e0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 EnvironmentStringsW.SetEnvironme
13100 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 ntVariableA.__imp_SetEnvironment
13120 56 61 72 69 61 62 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 VariableA.SetEnvironmentVariable
13140 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 W.__imp_SetEnvironmentVariableW.
13160 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 SetErrorMode.__imp_SetErrorMode.
13180 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 53 65 74 45 76 65 6e 74 SetEvent.__imp_SetEvent.SetEvent
131a0 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 WhenCallbackReturns.__imp_SetEve
131c0 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 53 65 74 46 69 6c 65 41 70 69 ntWhenCallbackReturns.SetFileApi
131e0 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 sToANSI.__imp_SetFileApisToANSI.
13200 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 SetFileApisToOEM.__imp_SetFileAp
13220 69 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 isToOEM.SetFileAttributesA.__imp
13240 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 _SetFileAttributesA.SetFileAttri
13260 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 butesTransactedA.__imp_SetFileAt
13280 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 tributesTransactedA.SetFileAttri
132a0 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 butesTransactedW.__imp_SetFileAt
132c0 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 tributesTransactedW.SetFileAttri
132e0 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 butesW.__imp_SetFileAttributesW.
13300 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d SetFileBandwidthReservation.__im
13320 70 5f 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 p_SetFileBandwidthReservation.Se
13340 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 tFileCompletionNotificationModes
13360 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 .__imp_SetFileCompletionNotifica
13380 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 tionModes.SetFileInformationByHa
133a0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 ndle.__imp_SetFileInformationByH
133c0 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f andle.SetFileIoOverlappedRange._
133e0 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 53 65 _imp_SetFileIoOverlappedRange.Se
13400 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 tFilePointer.__imp_SetFilePointe
13420 72 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 r.SetFilePointerEx.__imp_SetFile
13440 50 6f 69 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 5f 5f 69 6d PointerEx.SetFileShortNameA.__im
13460 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 53 68 6f 72 74 p_SetFileShortNameA.SetFileShort
13480 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 53 65 NameW.__imp_SetFileShortNameW.Se
134a0 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 tFileTime.__imp_SetFileTime.SetF
134c0 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 ileValidData.__imp_SetFileValidD
134e0 61 74 61 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ata.SetFirmwareEnvironmentVariab
13500 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 leA.__imp_SetFirmwareEnvironment
13520 56 61 72 69 61 62 6c 65 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 VariableA.SetFirmwareEnvironment
13540 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 VariableExA.__imp_SetFirmwareEnv
13560 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 ironmentVariableExA.SetFirmwareE
13580 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 46 nvironmentVariableExW.__imp_SetF
135a0 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 53 65 irmwareEnvironmentVariableExW.Se
135c0 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f tFirmwareEnvironmentVariableW.__
135e0 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 imp_SetFirmwareEnvironmentVariab
13600 6c 65 57 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 leW.SetHandleCount.__imp_SetHand
13620 6c 65 43 6f 75 6e 74 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 leCount.SetHandleInformation.__i
13640 6d 70 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 49 6e 66 6f 72 mp_SetHandleInformation.SetInfor
13660 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 mationJobObject.__imp_SetInforma
13680 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e tionJobObject.SetIoRateControlIn
136a0 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 formationJobObject.__imp_SetIoRa
136c0 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 teControlInformationJobObject.Se
136e0 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 tIoRingCompletionEvent.__imp_Set
13700 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 53 65 74 4c 61 73 74 43 6f 6e IoRingCompletionEvent.SetLastCon
13720 73 6f 6c 65 45 76 65 6e 74 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 43 6f 6e soleEventActive.__imp_SetLastCon
13740 73 6f 6c 65 45 76 65 6e 74 41 63 74 69 76 65 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 soleEventActive.SetLastError.__i
13760 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 00 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 mp_SetLastError.SetLocalPrimaryC
13780 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 omputerNameA.__imp_SetLocalPrima
137a0 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 ryComputerNameA.SetLocalPrimaryC
137c0 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 omputerNameW.__imp_SetLocalPrima
137e0 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 ryComputerNameW.SetLocalTime.__i
13800 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f mp_SetLocalTime.SetLocaleInfoA._
13820 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 _imp_SetLocaleInfoA.SetLocaleInf
13840 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 65 74 4d 61 69 6c 73 oW.__imp_SetLocaleInfoW.SetMails
13860 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 lotInfo.__imp_SetMailslotInfo.Se
13880 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 tMessageWaitingIndicator.__imp_S
138a0 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4e 61 6d etMessageWaitingIndicator.SetNam
138c0 65 64 50 69 70 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 50 69 edPipeAttribute.__imp_SetNamedPi
138e0 70 65 41 74 74 72 69 62 75 74 65 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 peAttribute.SetNamedPipeHandleSt
13900 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 ate.__imp_SetNamedPipeHandleStat
13920 65 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f e.SetPriorityClass.__imp_SetPrio
13940 72 69 74 79 43 6c 61 73 73 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b rityClass.SetProcessAffinityMask
13960 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 .__imp_SetProcessAffinityMask.Se
13980 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 tProcessAffinityUpdateMode.__imp
139a0 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 _SetProcessAffinityUpdateMode.Se
139c0 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 tProcessDEPPolicy.__imp_SetProce
139e0 73 73 44 45 50 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 ssDEPPolicy.SetProcessDefaultCpu
13a00 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 SetMasks.__imp_SetProcessDefault
13a20 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 CpuSetMasks.SetProcessDefaultCpu
13a40 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 Sets.__imp_SetProcessDefaultCpuS
13a60 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 ets.SetProcessDynamicEHContinuat
13a80 69 6f 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d ionTargets.__imp_SetProcessDynam
13aa0 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 icEHContinuationTargets.SetProce
13ac0 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 ssDynamicEnforcedCetCompatibleRa
13ae0 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f nges.__imp_SetProcessDynamicEnfo
13b00 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 53 65 74 50 72 6f 63 65 rcedCetCompatibleRanges.SetProce
13b20 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e ssInformation.__imp_SetProcessIn
13b40 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f formation.SetProcessMitigationPo
13b60 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 licy.__imp_SetProcessMitigationP
13b80 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 olicy.SetProcessPreferredUILangu
13ba0 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 ages.__imp_SetProcessPreferredUI
13bc0 4c 61 6e 67 75 61 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 Languages.SetProcessPriorityBoos
13be0 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 t.__imp_SetProcessPriorityBoost.
13c00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 SetProcessShutdownParameters.__i
13c20 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 mp_SetProcessShutdownParameters.
13c40 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 SetProcessWorkingSetSize.__imp_S
13c60 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 etProcessWorkingSetSize.SetProce
13c80 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 ssWorkingSetSizeEx.__imp_SetProc
13ca0 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 53 65 74 50 72 6f 74 65 63 74 65 64 essWorkingSetSizeEx.SetProtected
13cc0 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 Policy.__imp_SetProtectedPolicy.
13ce0 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 SetSearchPathMode.__imp_SetSearc
13d00 68 50 61 74 68 4d 6f 64 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 hPathMode.SetStdHandle.__imp_Set
13d20 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 StdHandle.SetStdHandleEx.__imp_S
13d40 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 etStdHandleEx.SetSystemFileCache
13d60 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a Size.__imp_SetSystemFileCacheSiz
13d80 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 e.SetSystemPowerState.__imp_SetS
13da0 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f ystemPowerState.SetSystemTime.__
13dc0 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 imp_SetSystemTime.SetSystemTimeA
13de0 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a djustment.__imp_SetSystemTimeAdj
13e00 75 73 74 6d 65 6e 74 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f ustment.SetTapeParameters.__imp_
13e20 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f SetTapeParameters.SetTapePositio
13e40 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 54 65 72 6d 73 n.__imp_SetTapePosition.SetTerms
13e60 72 76 41 70 70 49 6e 73 74 61 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 65 72 6d 73 72 rvAppInstallMode.__imp_SetTermsr
13e80 76 41 70 70 49 6e 73 74 61 6c 6c 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 vAppInstallMode.SetThreadAffinit
13ea0 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 yMask.__imp_SetThreadAffinityMas
13ec0 6b 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 k.SetThreadContext.__imp_SetThre
13ee0 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f adContext.SetThreadDescription._
13f00 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 _imp_SetThreadDescription.SetThr
13f20 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f eadErrorMode.__imp_SetThreadErro
13f40 72 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f rMode.SetThreadExecutionState.__
13f60 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 imp_SetThreadExecutionState.SetT
13f80 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 hreadGroupAffinity.__imp_SetThre
13fa0 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 adGroupAffinity.SetThreadIdealPr
13fc0 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 ocessor.__imp_SetThreadIdealProc
13fe0 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 essor.SetThreadIdealProcessorEx.
14000 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 __imp_SetThreadIdealProcessorEx.
14020 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 SetThreadInformation.__imp_SetTh
14040 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 readInformation.SetThreadLocale.
14060 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 50 __imp_SetThreadLocale.SetThreadP
14080 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 referredUILanguages.__imp_SetThr
140a0 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 65 61 eadPreferredUILanguages.SetThrea
140c0 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 dPriority.__imp_SetThreadPriorit
140e0 79 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 y.SetThreadPriorityBoost.__imp_S
14100 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 65 61 64 53 etThreadPriorityBoost.SetThreadS
14120 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 electedCpuSetMasks.__imp_SetThre
14140 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 61 64 53 adSelectedCpuSetMasks.SetThreadS
14160 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 electedCpuSets.__imp_SetThreadSe
14180 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 lectedCpuSets.SetThreadStackGuar
141a0 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e antee.__imp_SetThreadStackGuaran
141c0 74 65 65 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 tee.SetThreadToken.__imp_SetThre
141e0 61 64 54 6f 6b 65 6e 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d adToken.SetThreadUILanguage.__im
14200 70 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 74 54 68 72 65 61 64 70 p_SetThreadUILanguage.SetThreadp
14220 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 oolStackInformation.__imp_SetThr
14240 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 eadpoolStackInformation.SetThrea
14260 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 dpoolThreadMaximum.__imp_SetThre
14280 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f adpoolThreadMaximum.SetThreadpoo
142a0 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f lThreadMinimum.__imp_SetThreadpo
142c0 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d olThreadMinimum.SetThreadpoolTim
142e0 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 er.__imp_SetThreadpoolTimer.SetT
14300 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 hreadpoolTimerEx.__imp_SetThread
14320 70 6f 6f 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f poolTimerEx.SetThreadpoolWait.__
14340 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 61 64 70 imp_SetThreadpoolWait.SetThreadp
14360 6f 6f 6c 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 oolWaitEx.__imp_SetThreadpoolWai
14380 74 45 78 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 tEx.SetTimeZoneInformation.__imp
143a0 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 69 6d 65 72 _SetTimeZoneInformation.SetTimer
143c0 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 QueueTimer.__imp_SetTimerQueueTi
143e0 6d 65 72 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d mer.SetUmsThreadInformation.__im
14400 70 5f 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 55 6e 68 p_SetUmsThreadInformation.SetUnh
14420 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 andledExceptionFilter.__imp_SetU
14440 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 73 65 72 47 nhandledExceptionFilter.SetUserG
14460 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 55 73 65 72 47 eoID.__imp_SetUserGeoID.SetUserG
14480 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 56 eoName.__imp_SetUserGeoName.SetV
144a0 44 4d 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 56 44 DMCurrentDirectories.__imp_SetVD
144c0 4d 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 MCurrentDirectories.SetVolumeLab
144e0 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 53 65 74 56 6f 6c elA.__imp_SetVolumeLabelA.SetVol
14500 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 umeLabelW.__imp_SetVolumeLabelW.
14520 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f SetVolumeMountPointA.__imp_SetVo
14540 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f lumeMountPointA.SetVolumeMountPo
14560 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 intW.__imp_SetVolumeMountPointW.
14580 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 53 74 75 62 00 5f 5f 69 6d 70 5f 53 SetVolumeMountPointWStub.__imp_S
145a0 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 53 74 75 62 00 53 65 74 57 61 69 74 61 etVolumeMountPointWStub.SetWaita
145c0 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 bleTimer.__imp_SetWaitableTimer.
145e0 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 SetWaitableTimerEx.__imp_SetWait
14600 61 62 6c 65 54 69 6d 65 72 45 78 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 ableTimerEx.SetXStateFeaturesMas
14620 6b 00 5f 5f 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 65 k.__imp_SetXStateFeaturesMask.Se
14640 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 53 68 6f 77 43 6f 6e 73 tupComm.__imp_SetupComm.ShowCons
14660 6f 6c 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 6f 6e 73 6f 6c 65 43 75 72 73 6f oleCursor.__imp_ShowConsoleCurso
14680 72 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 67 6e r.SignalObjectAndWait.__imp_Sign
146a0 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 5f alObjectAndWait.SizeofResource._
146c0 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 6c 65 65 70 00 5f 5f 69 6d 70 5f _imp_SizeofResource.Sleep.__imp_
146e0 53 6c 65 65 70 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f Sleep.SleepConditionVariableCS._
14700 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 53 6c _imp_SleepConditionVariableCS.Sl
14720 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c eepConditionVariableSRW.__imp_Sl
14740 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 45 78 00 eepConditionVariableSRW.SleepEx.
14760 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 53 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f __imp_SleepEx.SortCloseHandle.__
14780 69 6d 70 5f 53 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 53 6f 72 74 47 65 74 48 61 6e 64 6c imp_SortCloseHandle.SortGetHandl
147a0 65 00 5f 5f 69 6d 70 5f 53 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 53 74 61 72 74 54 68 72 65 61 e.__imp_SortGetHandle.StartThrea
147c0 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 dpoolIo.__imp_StartThreadpoolIo.
147e0 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 SubmitIoRing.__imp_SubmitIoRing.
14800 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 SubmitThreadpoolWork.__imp_Submi
14820 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f tThreadpoolWork.SuspendThread.__
14840 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 imp_SuspendThread.SwitchToFiber.
14860 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 77 69 74 63 68 54 6f 54 68 72 65 __imp_SwitchToFiber.SwitchToThre
14880 61 64 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 53 79 73 74 65 6d 54 69 ad.__imp_SwitchToThread.SystemTi
148a0 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 meToFileTime.__imp_SystemTimeToF
148c0 69 6c 65 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f ileTime.SystemTimeToTzSpecificLo
148e0 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 calTime.__imp_SystemTimeToTzSpec
14900 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 ificLocalTime.SystemTimeToTzSpec
14920 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 ificLocalTimeEx.__imp_SystemTime
14940 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 54 65 72 6d 69 6e 61 74 ToTzSpecificLocalTimeEx.Terminat
14960 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a eJobObject.__imp_TerminateJobObj
14980 65 63 74 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 ect.TerminateProcess.__imp_Termi
149a0 6e 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d nateProcess.TerminateThread.__im
149c0 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 65 72 6d 73 72 76 41 70 70 49 6e 73 74 p_TerminateThread.TermsrvAppInst
149e0 61 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 41 70 70 49 6e 73 74 61 6c 6c 4d allMode.__imp_TermsrvAppInstallM
14a00 6f 64 65 00 54 65 72 6d 73 72 76 43 6f 6e 76 65 72 74 53 79 73 52 6f 6f 74 54 6f 55 73 65 72 44 ode.TermsrvConvertSysRootToUserD
14a20 69 72 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 43 6f 6e 76 65 72 74 53 79 73 52 6f 6f 74 54 6f ir.__imp_TermsrvConvertSysRootTo
14a40 55 73 65 72 44 69 72 00 54 65 72 6d 73 72 76 43 72 65 61 74 65 52 65 67 45 6e 74 72 79 00 5f 5f UserDir.TermsrvCreateRegEntry.__
14a60 69 6d 70 5f 54 65 72 6d 73 72 76 43 72 65 61 74 65 52 65 67 45 6e 74 72 79 00 54 65 72 6d 73 72 imp_TermsrvCreateRegEntry.Termsr
14a80 76 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 44 65 6c 65 74 65 4b 65 vDeleteKey.__imp_TermsrvDeleteKe
14aa0 79 00 54 65 72 6d 73 72 76 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 y.TermsrvDeleteValue.__imp_Terms
14ac0 72 76 44 65 6c 65 74 65 56 61 6c 75 65 00 54 65 72 6d 73 72 76 47 65 74 50 72 65 53 65 74 56 61 rvDeleteValue.TermsrvGetPreSetVa
14ae0 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 47 65 74 50 72 65 53 65 74 56 61 6c 75 65 00 lue.__imp_TermsrvGetPreSetValue.
14b00 54 65 72 6d 73 72 76 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d TermsrvGetWindowsDirectoryA.__im
14b20 70 5f 54 65 72 6d 73 72 76 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 54 65 p_TermsrvGetWindowsDirectoryA.Te
14b40 72 6d 73 72 76 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f rmsrvGetWindowsDirectoryW.__imp_
14b60 54 65 72 6d 73 72 76 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 54 65 72 6d TermsrvGetWindowsDirectoryW.Term
14b80 73 72 76 4f 70 65 6e 52 65 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 4f 70 65 srvOpenRegEntry.__imp_TermsrvOpe
14ba0 6e 52 65 67 45 6e 74 72 79 00 54 65 72 6d 73 72 76 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 nRegEntry.TermsrvOpenUserClasses
14bc0 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 00 54 65 .__imp_TermsrvOpenUserClasses.Te
14be0 72 6d 73 72 76 52 65 73 74 6f 72 65 4b 65 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 52 65 73 rmsrvRestoreKey.__imp_TermsrvRes
14c00 74 6f 72 65 4b 65 79 00 54 65 72 6d 73 72 76 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f toreKey.TermsrvSetKeySecurity.__
14c20 69 6d 70 5f 54 65 72 6d 73 72 76 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 54 65 72 6d 73 72 imp_TermsrvSetKeySecurity.Termsr
14c40 76 53 65 74 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 53 65 74 56 61 6c vSetValueKey.__imp_TermsrvSetVal
14c60 75 65 4b 65 79 00 54 65 72 6d 73 72 76 53 79 6e 63 55 73 65 72 49 6e 69 46 69 6c 65 45 78 74 00 ueKey.TermsrvSyncUserIniFileExt.
14c80 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 53 79 6e 63 55 73 65 72 49 6e 69 46 69 6c 65 45 78 74 00 __imp_TermsrvSyncUserIniFileExt.
14ca0 54 68 72 65 61 64 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 Thread32First.__imp_Thread32Firs
14cc0 74 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 t.Thread32Next.__imp_Thread32Nex
14ce0 74 00 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 54 6c 73 46 72 65 t.TlsAlloc.__imp_TlsAlloc.TlsFre
14d00 65 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 65 00 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d e.__imp_TlsFree.TlsGetValue.__im
14d20 70 5f 54 6c 73 47 65 74 56 61 6c 75 65 00 54 6c 73 47 65 74 56 61 6c 75 65 32 00 5f 5f 69 6d 70 p_TlsGetValue.TlsGetValue2.__imp
14d40 5f 54 6c 73 47 65 74 56 61 6c 75 65 32 00 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f _TlsGetValue2.TlsSetValue.__imp_
14d60 54 6c 73 53 65 74 56 61 6c 75 65 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 TlsSetValue.Toolhelp32ReadProces
14d80 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 sMemory.__imp_Toolhelp32ReadProc
14da0 65 73 73 4d 65 6d 6f 72 79 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d essMemory.TransactNamedPipe.__im
14dc0 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d p_TransactNamedPipe.TransmitComm
14de0 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 79 41 Char.__imp_TransmitCommChar.TryA
14e00 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 cquireSRWLockExclusive.__imp_Try
14e20 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 79 41 63 71 75 69 AcquireSRWLockExclusive.TryAcqui
14e40 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 reSRWLockShared.__imp_TryAcquire
14e60 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 SRWLockShared.TryEnterCriticalSe
14e80 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 ction.__imp_TryEnterCriticalSect
14ea0 69 6f 6e 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 ion.TrySubmitThreadpoolCallback.
14ec0 5f 5f 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 __imp_TrySubmitThreadpoolCallbac
14ee0 6b 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d k.TzSpecificLocalTimeToSystemTim
14f00 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 e.__imp_TzSpecificLocalTimeToSys
14f20 74 65 6d 54 69 6d 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 temTime.TzSpecificLocalTimeToSys
14f40 74 65 6d 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 temTimeEx.__imp_TzSpecificLocalT
14f60 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 55 54 52 65 67 69 73 74 65 72 00 5f 5f 69 imeToSystemTimeEx.UTRegister.__i
14f80 6d 70 5f 55 54 52 65 67 69 73 74 65 72 00 55 54 55 6e 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 mp_UTRegister.UTUnRegister.__imp
14fa0 5f 55 54 55 6e 52 65 67 69 73 74 65 72 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 _UTUnRegister.UmsThreadYield.__i
14fc0 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 mp_UmsThreadYield.UnhandledExcep
14fe0 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 tionFilter.__imp_UnhandledExcept
15000 69 6f 6e 46 69 6c 74 65 72 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 ionFilter.UnlockFile.__imp_Unloc
15020 6b 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 kFile.UnlockFileEx.__imp_UnlockF
15040 69 6c 65 45 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 ileEx.UnmapViewOfFile.__imp_Unma
15060 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f pViewOfFile.UnmapViewOfFileEx.__
15080 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 55 6e 72 65 67 69 73 74 65 72 imp_UnmapViewOfFileEx.Unregister
150a0 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ApplicationRecoveryCallback.__im
150c0 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 p_UnregisterApplicationRecoveryC
150e0 61 6c 6c 62 61 63 6b 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 allback.UnregisterApplicationRes
15100 74 61 72 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e tart.__imp_UnregisterApplication
15120 52 65 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 Restart.UnregisterBadMemoryNotif
15140 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 ication.__imp_UnregisterBadMemor
15160 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 49 yNotification.UnregisterConsoleI
15180 4d 45 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 49 4d 45 00 55 6e ME.__imp_UnregisterConsoleIME.Un
151a0 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 registerWait.__imp_UnregisterWai
151c0 74 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 t.UnregisterWaitEx.__imp_Unregis
151e0 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 terWaitEx.UnregisterWaitUntilOOB
15200 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 ECompleted.__imp_UnregisterWaitU
15220 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 70 64 61 74 65 43 61 6c 65 6e 64 61 72 ntilOOBECompleted.UpdateCalendar
15240 44 61 79 4f 66 57 65 65 6b 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 43 61 6c 65 6e 64 61 72 44 61 DayOfWeek.__imp_UpdateCalendarDa
15260 79 4f 66 57 65 65 6b 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 yOfWeek.UpdateProcThreadAttribut
15280 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 e.__imp_UpdateProcThreadAttribut
152a0 65 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 e.UpdateResourceA.__imp_UpdateRe
152c0 73 6f 75 72 63 65 41 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 70 sourceA.UpdateResourceW.__imp_Up
152e0 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 56 44 4d 43 6f 6e 73 6f 6c 65 4f 70 65 72 61 74 69 6f dateResourceW.VDMConsoleOperatio
15300 6e 00 5f 5f 69 6d 70 5f 56 44 4d 43 6f 6e 73 6f 6c 65 4f 70 65 72 61 74 69 6f 6e 00 56 44 4d 4f n.__imp_VDMConsoleOperation.VDMO
15320 70 65 72 61 74 69 6f 6e 53 74 61 72 74 65 64 00 5f 5f 69 6d 70 5f 56 44 4d 4f 70 65 72 61 74 69 perationStarted.__imp_VDMOperati
15340 6f 6e 53 74 61 72 74 65 64 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 onStarted.VerLanguageNameA.__imp
15360 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d _VerLanguageNameA.VerLanguageNam
15380 65 57 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 53 65 74 eW.__imp_VerLanguageNameW.VerSet
153a0 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 ConditionMask.__imp_VerSetCondit
153c0 69 6f 6e 4d 61 73 6b 00 56 65 72 69 66 79 43 6f 6e 73 6f 6c 65 49 6f 48 61 6e 64 6c 65 00 5f 5f ionMask.VerifyConsoleIoHandle.__
153e0 69 6d 70 5f 56 65 72 69 66 79 43 6f 6e 73 6f 6c 65 49 6f 48 61 6e 64 6c 65 00 56 65 72 69 66 79 imp_VerifyConsoleIoHandle.Verify
15400 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 72 69 Scripts.__imp_VerifyScripts.Veri
15420 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 fyVersionInfoA.__imp_VerifyVersi
15440 6f 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 onInfoA.VerifyVersionInfoW.__imp
15460 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 _VerifyVersionInfoW.VirtualAlloc
15480 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 .__imp_VirtualAlloc.VirtualAlloc
154a0 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c 41 Ex.__imp_VirtualAllocEx.VirtualA
154c0 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e llocExNuma.__imp_VirtualAllocExN
154e0 75 6d 61 00 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 uma.VirtualFree.__imp_VirtualFre
15500 65 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 e.VirtualFreeEx.__imp_VirtualFre
15520 65 45 78 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 4c 6f 63 eEx.VirtualLock.__imp_VirtualLoc
15540 6b 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 k.VirtualProtect.__imp_VirtualPr
15560 6f 74 65 63 74 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 otect.VirtualProtectEx.__imp_Vir
15580 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 tualProtectEx.VirtualQuery.__imp
155a0 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 5f 69 _VirtualQuery.VirtualQueryEx.__i
155c0 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 mp_VirtualQueryEx.VirtualUnlock.
155e0 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 57 54 53 47 65 74 41 63 74 69 76 65 __imp_VirtualUnlock.WTSGetActive
15600 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 41 63 74 ConsoleSessionId.__imp_WTSGetAct
15620 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e iveConsoleSessionId.WaitCommEven
15640 74 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 61 69 74 46 6f 72 44 65 62 t.__imp_WaitCommEvent.WaitForDeb
15660 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 ugEvent.__imp_WaitForDebugEvent.
15680 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f WaitForDebugEventEx.__imp_WaitFo
156a0 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a rDebugEventEx.WaitForMultipleObj
156c0 65 63 74 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 ects.__imp_WaitForMultipleObject
156e0 73 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 s.WaitForMultipleObjectsEx.__imp
15700 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f _WaitForMultipleObjectsEx.WaitFo
15720 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c rSingleObject.__imp_WaitForSingl
15740 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f eObject.WaitForSingleObjectEx.__
15760 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 57 61 69 74 46 6f imp_WaitForSingleObjectEx.WaitFo
15780 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 rThreadpoolIoCallbacks.__imp_Wai
157a0 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f tForThreadpoolIoCallbacks.WaitFo
157c0 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f rThreadpoolTimerCallbacks.__imp_
157e0 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 WaitForThreadpoolTimerCallbacks.
15800 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f WaitForThreadpoolWaitCallbacks._
15820 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 _imp_WaitForThreadpoolWaitCallba
15840 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 cks.WaitForThreadpoolWorkCallbac
15860 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 ks.__imp_WaitForThreadpoolWorkCa
15880 6c 6c 62 61 63 6b 73 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 llbacks.WaitNamedPipeA.__imp_Wai
158a0 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 tNamedPipeA.WaitNamedPipeW.__imp
158c0 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e _WaitNamedPipeW.WakeAllCondition
158e0 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 Variable.__imp_WakeAllConditionV
15900 61 72 69 61 62 6c 65 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f ariable.WakeConditionVariable.__
15920 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 65 72 47 65 74 imp_WakeConditionVariable.WerGet
15940 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 00 57 65 72 47 65 74 46 6c Flags.__imp_WerGetFlags.WerGetFl
15960 61 67 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 agsWorker.__imp_WerGetFlagsWorke
15980 72 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f r.WerRegisterAdditionalProcess._
159a0 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 _imp_WerRegisterAdditionalProces
159c0 73 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f s.WerRegisterAppLocalDump.__imp_
159e0 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 WerRegisterAppLocalDump.WerRegis
15a00 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 terCustomMetadata.__imp_WerRegis
15a20 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 terCustomMetadata.WerRegisterExc
15a40 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 ludedMemoryBlock.__imp_WerRegist
15a60 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 erExcludedMemoryBlock.WerRegiste
15a80 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 52 rFile.__imp_WerRegisterFile.WerR
15aa0 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 egisterFileWorker.__imp_WerRegis
15ac0 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 terFileWorker.WerRegisterMemoryB
15ae0 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 lock.__imp_WerRegisterMemoryBloc
15b00 6b 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 5f k.WerRegisterMemoryBlockWorker._
15b20 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 _imp_WerRegisterMemoryBlockWorke
15b40 72 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 r.WerRegisterRuntimeExceptionMod
15b60 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 ule.__imp_WerRegisterRuntimeExce
15b80 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 ptionModule.WerRegisterRuntimeEx
15ba0 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 ceptionModuleWorker.__imp_WerReg
15bc0 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 isterRuntimeExceptionModuleWorke
15be0 72 00 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 r.WerSetFlags.__imp_WerSetFlags.
15c00 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c WerSetFlagsWorker.__imp_WerSetFl
15c20 61 67 73 57 6f 72 6b 65 72 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 agsWorker.WerUnregisterAdditiona
15c40 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 lProcess.__imp_WerUnregisterAddi
15c60 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f tionalProcess.WerUnregisterAppLo
15c80 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f calDump.__imp_WerUnregisterAppLo
15ca0 63 61 6c 44 75 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 calDump.WerUnregisterCustomMetad
15cc0 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 ata.__imp_WerUnregisterCustomMet
15ce0 61 64 61 74 61 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 adata.WerUnregisterExcludedMemor
15d00 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 yBlock.__imp_WerUnregisterExclud
15d20 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 edMemoryBlock.WerUnregisterFile.
15d40 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 6e 72 65 67 __imp_WerUnregisterFile.WerUnreg
15d60 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 isterFileWorker.__imp_WerUnregis
15d80 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 terFileWorker.WerUnregisterMemor
15da0 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 yBlock.__imp_WerUnregisterMemory
15dc0 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f Block.WerUnregisterMemoryBlockWo
15de0 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c rker.__imp_WerUnregisterMemoryBl
15e00 6f 63 6b 57 6f 72 6b 65 72 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 ockWorker.WerUnregisterRuntimeEx
15e20 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 ceptionModule.__imp_WerUnregiste
15e40 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 55 6e 72 65 67 rRuntimeExceptionModule.WerUnreg
15e60 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 isterRuntimeExceptionModuleWorke
15e80 72 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 r.__imp_WerUnregisterRuntimeExce
15ea0 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 57 65 72 70 47 65 74 44 65 62 75 67 67 65 ptionModuleWorker.WerpGetDebugge
15ec0 72 00 5f 5f 69 6d 70 5f 57 65 72 70 47 65 74 44 65 62 75 67 67 65 72 00 57 65 72 70 49 6e 69 74 r.__imp_WerpGetDebugger.WerpInit
15ee0 69 61 74 65 52 65 6d 6f 74 65 52 65 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 57 65 72 70 49 6e 69 iateRemoteRecovery.__imp_WerpIni
15f00 74 69 61 74 65 52 65 6d 6f 74 65 52 65 63 6f 76 65 72 79 00 57 65 72 70 4c 61 75 6e 63 68 41 65 tiateRemoteRecovery.WerpLaunchAe
15f20 44 65 62 75 67 00 5f 5f 69 6d 70 5f 57 65 72 70 4c 61 75 6e 63 68 41 65 44 65 62 75 67 00 57 65 Debug.__imp_WerpLaunchAeDebug.We
15f40 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 rpNotifyLoadStringResourceWorker
15f60 00 5f 5f 69 6d 70 5f 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 .__imp_WerpNotifyLoadStringResou
15f80 72 63 65 57 6f 72 6b 65 72 00 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 rceWorker.WerpNotifyUseStringRes
15fa0 6f 75 72 63 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 ourceWorker.__imp_WerpNotifyUseS
15fc0 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 57 69 64 65 43 68 61 72 54 6f 4d 75 tringResourceWorker.WideCharToMu
15fe0 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 ltiByte.__imp_WideCharToMultiByt
16000 65 00 57 69 6e 45 78 65 63 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 57 6f 77 36 34 44 69 73 e.WinExec.__imp_WinExec.Wow64Dis
16020 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 ableWow64FsRedirection.__imp_Wow
16040 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 64DisableWow64FsRedirection.Wow6
16060 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4EnableWow64FsRedirection.__imp_
16080 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f Wow64EnableWow64FsRedirection.Wo
160a0 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 w64GetThreadContext.__imp_Wow64G
160c0 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 etThreadContext.Wow64GetThreadSe
160e0 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 lectorEntry.__imp_Wow64GetThread
16100 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 SelectorEntry.Wow64RevertWow64Fs
16120 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 Redirection.__imp_Wow64RevertWow
16140 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 64FsRedirection.Wow64SetThreadCo
16160 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 ntext.__imp_Wow64SetThreadContex
16180 74 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 t.Wow64SuspendThread.__imp_Wow64
161a0 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d SuspendThread.WriteConsoleA.__im
161c0 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 p_WriteConsoleA.WriteConsoleInpu
161e0 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 74 tA.__imp_WriteConsoleInputA.Writ
16200 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 56 44 4d 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e eConsoleInputVDMA.__imp_WriteCon
16220 73 6f 6c 65 49 6e 70 75 74 56 44 4d 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 56 soleInputVDMA.WriteConsoleInputV
16240 44 4d 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 56 44 4d 57 00 DMW.__imp_WriteConsoleInputVDMW.
16260 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f WriteConsoleInputW.__imp_WriteCo
16280 6e 73 6f 6c 65 49 6e 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 nsoleInputW.WriteConsoleOutputA.
162a0 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 43 __imp_WriteConsoleOutputA.WriteC
162c0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 onsoleOutputAttribute.__imp_Writ
162e0 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e eConsoleOutputAttribute.WriteCon
16300 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 soleOutputCharacterA.__imp_Write
16320 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e ConsoleOutputCharacterA.WriteCon
16340 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 soleOutputCharacterW.__imp_Write
16360 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e ConsoleOutputCharacterW.WriteCon
16380 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 soleOutputW.__imp_WriteConsoleOu
163a0 74 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 tputW.WriteConsoleW.__imp_WriteC
163c0 6f 6e 73 6f 6c 65 57 00 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c onsoleW.WriteFile.__imp_WriteFil
163e0 65 00 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 e.WriteFileEx.__imp_WriteFileEx.
16400 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 WriteFileGather.__imp_WriteFileG
16420 61 74 68 65 72 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e ather.WritePrivateProfileSection
16440 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 A.__imp_WritePrivateProfileSecti
16460 6f 6e 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 onA.WritePrivateProfileSectionW.
16480 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e __imp_WritePrivateProfileSection
164a0 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 W.WritePrivateProfileStringA.__i
164c0 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 mp_WritePrivateProfileStringA.Wr
164e0 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 itePrivateProfileStringW.__imp_W
16500 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 ritePrivateProfileStringW.WriteP
16520 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 rivateProfileStructA.__imp_Write
16540 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 57 72 69 74 65 50 72 69 76 61 PrivateProfileStructA.WritePriva
16560 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 teProfileStructW.__imp_WritePriv
16580 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 ateProfileStructW.WriteProcessMe
165a0 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 57 72 mory.__imp_WriteProcessMemory.Wr
165c0 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 iteProfileSectionA.__imp_WritePr
165e0 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f ofileSectionA.WriteProfileSectio
16600 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 nW.__imp_WriteProfileSectionW.Wr
16620 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f iteProfileStringA.__imp_WritePro
16640 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 fileStringA.WriteProfileStringW.
16660 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 54 __imp_WriteProfileStringW.WriteT
16680 61 70 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5a 6f 6d 62 apemark.__imp_WriteTapemark.Zomb
166a0 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5a 6f ifyActCtx.__imp_ZombifyActCtx.Zo
166c0 6d 62 69 66 79 41 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 mbifyActCtxWorker.__imp_ZombifyA
166e0 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 43 5f 73 70 65 63 69 66 69 63 5f 68 61 6e 64 6c 65 72 ctCtxWorker.__C_specific_handler
16700 00 5f 5f 69 6d 70 5f 5f 5f 43 5f 73 70 65 63 69 66 69 63 5f 68 61 6e 64 6c 65 72 00 5f 5f 63 68 .__imp___C_specific_handler.__ch
16720 6b 73 74 6b 00 5f 5f 69 6d 70 5f 5f 5f 63 68 6b 73 74 6b 00 5f 5f 69 6d 70 5f 5f 5f 6d 69 73 61 kstk.__imp___chkstk.__imp___misa
16740 6c 69 67 6e 65 64 5f 61 63 63 65 73 73 00 5f 5f 6d 69 73 61 6c 69 67 6e 65 64 5f 61 63 63 65 73 ligned_access.__misaligned_acces
16760 73 00 5f 5f 69 6d 70 5f 5f 68 72 65 61 64 00 5f 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 68 77 72 s.__imp__hread._hread.__imp__hwr
16780 69 74 65 00 5f 68 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 6c 63 6c 6f 73 ite._hwrite.__imp__lclose._lclos
167a0 65 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f 6c e.__imp__lcreat._lcreat.__imp__l
167c0 6c 73 65 65 6b 00 5f 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 6f 63 61 6c 5f 75 6e 77 69 6e lseek._llseek.__imp__local_unwin
167e0 64 00 5f 6c 6f 63 61 6c 5f 75 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 6c 6f d._local_unwind.__imp__lopen._lo
16800 70 65 6e 00 5f 5f 69 6d 70 5f 5f 6c 72 65 61 64 00 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c pen.__imp__lread._lread.__imp__l
16820 77 72 69 74 65 00 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 00 6c 73 74 72 write._lwrite.__imp_lstrcat.lstr
16840 63 61 74 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d cat.__imp_lstrcatA.lstrcatA.__im
16860 70 5f 6c 73 74 72 63 61 74 57 00 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d p_lstrcatW.lstrcatW.__imp_lstrcm
16880 70 00 6c 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 p.lstrcmp.__imp_lstrcmpA.lstrcmp
168a0 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f A.__imp_lstrcmpW.lstrcmpW.__imp_
168c0 6c 73 74 72 63 6d 70 69 00 6c 73 74 72 63 6d 70 69 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 lstrcmpi.lstrcmpi.__imp_lstrcmpi
168e0 41 00 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 A.lstrcmpiA.__imp_lstrcmpiW.lstr
16900 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 00 6c 73 74 72 63 70 79 00 5f 5f 69 6d cmpiW.__imp_lstrcpy.lstrcpy.__im
16920 70 5f 6c 73 74 72 63 70 79 41 00 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 p_lstrcpyA.lstrcpyA.__imp_lstrcp
16940 79 57 00 6c 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 00 6c 73 74 72 63 yW.lstrcpyW.__imp_lstrcpyn.lstrc
16960 70 79 6e 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 00 6c 73 74 72 63 70 79 6e 41 00 5f 5f pyn.__imp_lstrcpynA.lstrcpynA.__
16980 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 imp_lstrcpynW.lstrcpynW.__imp_ls
169a0 74 72 6c 65 6e 00 6c 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 6c 73 74 trlen.lstrlen.__imp_lstrlenA.lst
169c0 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 57 00 6c 73 74 72 6c 65 6e 57 00 5f 5f rlenA.__imp_lstrlenW.lstrlenW.__
169e0 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 74 69 6d 65 42 65 67 69 6e 50 65 72 imp_timeBeginPeriod.timeBeginPer
16a00 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 69 6d 65 45 6e 64 50 iod.__imp_timeEndPeriod.timeEndP
16a20 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 6d 65 47 eriod.__imp_timeGetDevCaps.timeG
16a40 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d etDevCaps.__imp_timeGetSystemTim
16a60 65 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 e.timeGetSystemTime.__imp_timeGe
16a80 74 54 69 6d 65 00 74 69 6d 65 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 tTime.timeGetTime.__imp_uaw_lstr
16aa0 63 6d 70 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 cmpW.uaw_lstrcmpW.__imp_uaw_lstr
16ac0 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 cmpiW.uaw_lstrcmpiW.__imp_uaw_ls
16ae0 74 72 6c 65 6e 57 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 trlenW.uaw_lstrlenW.__imp_uaw_wc
16b00 73 63 68 72 00 75 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 70 79 schr.uaw_wcschr.__imp_uaw_wcscpy
16b20 00 75 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 00 75 61 .uaw_wcscpy.__imp_uaw_wcsicmp.ua
16b40 77 5f 77 63 73 69 63 6d 70 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 75 61 77 5f 77 w_wcsicmp.__imp_uaw_wcslen.uaw_w
16b60 63 73 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 72 00 75 61 77 5f 77 63 73 72 cslen.__imp_uaw_wcsrchr.uaw_wcsr
16b80 63 68 72 00 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 00 5f chr.InterlockedCompareExchange._
16ba0 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 00 _imp_InterlockedCompareExchange.
16bc0 49 6e 74 65 72 6c 6f 63 6b 65 64 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 InterlockedIncrement.__imp_Inter
16be0 6c 6f 63 6b 65 64 49 6e 63 72 65 6d 65 6e 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 lockedIncrement.InterlockedExcha
16c00 6e 67 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 00 49 6e nge.__imp_InterlockedExchange.In
16c20 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f terlockedDecrement.__imp_Interlo
16c40 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d ckedDecrement.WaitOnAddress.__im
16c60 70 5f 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c p_WaitOnAddress.WakeByAddressAll
16c80 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 57 61 6b 65 42 79 41 64 .__imp_WakeByAddressAll.WakeByAd
16ca0 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 dressSingle.__imp_WakeByAddressS
16cc0 69 6e 67 6c 65 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 ingle.QueryUnbiasedInterruptTime
16ce0 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 Precise.__imp_QueryUnbiasedInter
16d00 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 54 4c 53 49 6e 69 74 5f 44 6c 6c 4d 61 69 6e 5f ruptTimePrecise.TLSInit_DllMain_
16d20 54 68 72 65 61 64 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 54 4c 53 49 6e 69 74 5f 44 6c 6c 4d 61 ThreadAttach.__imp_TLSInit_DllMa
16d40 69 6e 5f 54 68 72 65 61 64 41 74 74 61 63 68 00 54 4c 53 49 6e 69 74 5f 44 6c 6c 4d 61 69 6e 5f in_ThreadAttach.TLSInit_DllMain_
16d60 50 72 6f 63 65 73 73 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 54 4c 53 49 6e 69 74 5f 44 6c 6c 4d ProcessAttach.__imp_TLSInit_DllM
16d80 61 69 6e 5f 50 72 6f 63 65 73 73 41 74 74 61 63 68 00 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 ain_ProcessAttach./.............
16da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
16dc0 20 20 39 33 35 32 38 20 20 20 20 20 60 0a 9e 06 00 00 26 db 02 00 54 dd 02 00 8c de 02 00 e8 df ..93528.....`.....&...T.........
16de0 02 00 5e e0 02 00 d0 e0 02 00 3c e1 02 00 ae e1 02 00 30 e2 02 00 96 e2 02 00 fc e2 02 00 6a e3 ..^.......<.......0...........j.
16e00 02 00 d8 e3 02 00 46 e4 02 00 ca e4 02 00 46 e5 02 00 c2 e5 02 00 2c e6 02 00 9c e6 02 00 12 e7 ......F.......F.......,.........
16e20 02 00 8a e7 02 00 fc e7 02 00 76 e8 02 00 ee e8 02 00 68 e9 02 00 d8 e9 02 00 42 ea 02 00 b8 ea ..........v.......h.......B.....
16e40 02 00 30 eb 02 00 ac eb 02 00 20 ec 02 00 9a ec 02 00 18 ed 02 00 9e ed 02 00 20 ee 02 00 a2 ee ..0.............................
16e60 02 00 24 ef 02 00 9c ef 02 00 14 f0 02 00 8e f0 02 00 0a f1 02 00 78 f1 02 00 ea f1 02 00 60 f2 ..$...................x.......`.
16e80 02 00 cc f2 02 00 34 f3 02 00 9e f3 02 00 06 f4 02 00 70 f4 02 00 dc f4 02 00 52 f5 02 00 ca f5 ......4...........p.......R.....
16ea0 02 00 48 f6 02 00 c4 f6 02 00 34 f7 02 00 b2 f7 02 00 36 f8 02 00 ae f8 02 00 24 f9 02 00 98 f9 ..H.......4.......6.......$.....
16ec0 02 00 12 fa 02 00 8c fa 02 00 02 fb 02 00 7e fb 02 00 f6 fb 02 00 66 fc 02 00 ea fc 02 00 62 fd ..............~.......f.......b.
16ee0 02 00 dc fd 02 00 58 fe 02 00 da fe 02 00 5e ff 02 00 e8 ff 02 00 5a 00 03 00 cc 00 03 00 50 01 ......X.......^.......Z.......P.
16f00 03 00 c0 01 03 00 32 02 03 00 a8 02 03 00 24 03 03 00 94 03 03 00 16 04 03 00 9a 04 03 00 26 05 ......2.......$...............&.
16f20 03 00 aa 05 03 00 2e 06 03 00 9e 06 03 00 10 07 03 00 82 07 03 00 f8 07 03 00 74 08 03 00 f8 08 ..........................t.....
16f40 03 00 6a 09 03 00 e4 09 03 00 64 0a 03 00 ec 0a 03 00 66 0b 03 00 da 0b 03 00 4e 0c 03 00 ca 0c ..j.......d.......f.......N.....
16f60 03 00 3c 0d 03 00 c4 0d 03 00 4c 0e 03 00 ce 0e 03 00 52 0f 03 00 ce 0f 03 00 42 10 03 00 b6 10 ..<.......L.......R.......B.....
16f80 03 00 28 11 03 00 a4 11 03 00 20 12 03 00 96 12 03 00 08 13 03 00 82 13 03 00 f8 13 03 00 72 14 ..(...........................r.
16fa0 03 00 fa 14 03 00 68 15 03 00 e8 15 03 00 4a 16 03 00 bc 16 03 00 2e 17 03 00 a4 17 03 00 10 18 ......h.......J.................
16fc0 03 00 86 18 03 00 fc 18 03 00 68 19 03 00 de 19 03 00 50 1a 03 00 c2 1a 03 00 3a 1b 03 00 b2 1b ..........h.......P.......:.....
16fe0 03 00 2e 1c 03 00 a0 1c 03 00 18 1d 03 00 84 1d 03 00 f0 1d 03 00 60 1e 03 00 d8 1e 03 00 3e 1f ......................`.......>.
17000 03 00 a6 1f 03 00 18 20 03 00 88 20 03 00 fc 20 03 00 6e 21 03 00 da 21 03 00 4e 22 03 00 d6 22 ..................n!...!..N"..."
17020 03 00 42 23 03 00 b6 23 03 00 2c 24 03 00 a8 24 03 00 1e 25 03 00 94 25 03 00 0c 26 03 00 7e 26 ..B#...#..,$...$...%...%...&..~&
17040 03 00 f2 26 03 00 5e 27 03 00 ca 27 03 00 3a 28 03 00 a4 28 03 00 0e 29 03 00 7c 29 03 00 f0 29 ...&..^'...'..:(...(...)..|)...)
17060 03 00 66 2a 03 00 d6 2a 03 00 3e 2b 03 00 ac 2b 03 00 26 2c 03 00 a6 2c 03 00 16 2d 03 00 88 2d ..f*...*..>+...+..&,...,...-...-
17080 03 00 fa 2d 03 00 6c 2e 03 00 dc 2e 03 00 4c 2f 03 00 bc 2f 03 00 2e 30 03 00 9c 30 03 00 08 31 ...-..l.......L/.../...0...0...1
170a0 03 00 76 31 03 00 e8 31 03 00 54 32 03 00 c2 32 03 00 32 33 03 00 a2 33 03 00 1e 34 03 00 90 34 ..v1...1..T2...2..23...3...4...4
170c0 03 00 02 35 03 00 84 35 03 00 00 36 03 00 72 36 03 00 e6 36 03 00 50 37 03 00 b8 37 03 00 20 38 ...5...5...6..r6...6..P7...7...8
170e0 03 00 8a 38 03 00 f4 38 03 00 66 39 03 00 d8 39 03 00 40 3a 03 00 a8 3a 03 00 14 3b 03 00 80 3b ...8...8..f9...9..@:...:...;...;
17100 03 00 f2 3b 03 00 6a 3c 03 00 e2 3c 03 00 5a 3d 03 00 c8 3d 03 00 38 3e 03 00 a8 3e 03 00 20 3f ...;..j<...<..Z=...=..8>...>...?
17120 03 00 98 3f 03 00 06 40 03 00 72 40 03 00 dc 40 03 00 48 41 03 00 b4 41 03 00 1e 42 03 00 88 42 ...?...@..r@...@..HA...A...B...B
17140 03 00 f4 42 03 00 5e 43 03 00 c8 43 03 00 38 44 03 00 ae 44 03 00 22 45 03 00 96 45 03 00 06 46 ...B..^C...C..8D...D.."E...E...F
17160 03 00 7a 46 03 00 ee 46 03 00 58 47 03 00 c6 47 03 00 3e 48 03 00 b6 48 03 00 24 49 03 00 98 49 ..zF...F..XG...G..>H...H..$I...I
17180 03 00 02 4a 03 00 70 4a 03 00 de 4a 03 00 48 4b 03 00 b6 4b 03 00 24 4c 03 00 a2 4c 03 00 0c 4d ...J..pJ...J..HK...K..$L...L...M
171a0 03 00 78 4d 03 00 e4 4d 03 00 4e 4e 03 00 bc 4e 03 00 2a 4f 03 00 aa 4f 03 00 12 50 03 00 88 50 ..xM...M..NN...N..*O...O...P...P
171c0 03 00 fe 50 03 00 6a 51 03 00 dc 51 03 00 4e 52 03 00 c2 52 03 00 36 53 03 00 a2 53 03 00 14 54 ...P..jQ...Q..NR...R..6S...S...T
171e0 03 00 84 54 03 00 f6 54 03 00 64 55 03 00 d4 55 03 00 44 56 03 00 b2 56 03 00 24 57 03 00 a0 57 ...T...T..dU...U..DV...V..$W...W
17200 03 00 1c 58 03 00 8e 58 03 00 00 59 03 00 6a 59 03 00 d8 59 03 00 52 5a 03 00 c2 5a 03 00 36 5b ...X...X...Y..jY...Y..RZ...Z..6[
17220 03 00 a8 5b 03 00 1a 5c 03 00 88 5c 03 00 fc 5c 03 00 72 5d 03 00 e8 5d 03 00 5c 5e 03 00 ce 5e ...[...\...\...\..r]...]..\^...^
17240 03 00 42 5f 03 00 b6 5f 03 00 28 60 03 00 92 60 03 00 00 61 03 00 74 61 03 00 f8 61 03 00 68 62 ..B_..._..(`...`...a..ta...a..hb
17260 03 00 dc 62 03 00 44 63 03 00 b4 63 03 00 2c 64 03 00 98 64 03 00 0a 65 03 00 78 65 03 00 e6 65 ...b..Dc...c..,d...d...e..xe...e
17280 03 00 58 66 03 00 c0 66 03 00 36 67 03 00 aa 67 03 00 14 68 03 00 7e 68 03 00 f2 68 03 00 66 69 ..Xf...f..6g...g...h..~h...h..fi
172a0 03 00 d0 69 03 00 4c 6a 03 00 c6 6a 03 00 34 6b 03 00 a4 6b 03 00 18 6c 03 00 8e 6c 03 00 02 6d ...i..Lj...j..4k...k...l...l...m
172c0 03 00 78 6d 03 00 ee 6d 03 00 6a 6e 03 00 d8 6e 03 00 50 6f 03 00 c4 6f 03 00 48 70 03 00 ba 70 ..xm...m..jn...n..Po...o..Hp...p
172e0 03 00 2c 71 03 00 a4 71 03 00 1e 72 03 00 96 72 03 00 0a 73 03 00 7e 73 03 00 f2 73 03 00 66 74 ..,q...q...r...r...s..~s...s..ft
17300 03 00 e2 74 03 00 50 75 03 00 d4 75 03 00 56 76 03 00 ca 76 03 00 36 77 03 00 a8 77 03 00 18 78 ...t..Pu...u..Vv...v..6w...w...x
17320 03 00 88 78 03 00 fa 78 03 00 74 79 03 00 e8 79 03 00 58 7a 03 00 ca 7a 03 00 3c 7b 03 00 ae 7b ...x...x..ty...y..Xz...z..<{...{
17340 03 00 1e 7c 03 00 8c 7c 03 00 fc 7c 03 00 6e 7d 03 00 de 7d 03 00 4c 7e 03 00 c4 7e 03 00 3c 7f ...|...|...|..n}...}..L~...~..<.
17360 03 00 b0 7f 03 00 26 80 03 00 9c 80 03 00 10 81 03 00 80 81 03 00 f2 81 03 00 64 82 03 00 d4 82 ......&...................d.....
17380 03 00 44 83 03 00 b6 83 03 00 28 84 03 00 98 84 03 00 0a 85 03 00 7c 85 03 00 f2 85 03 00 60 86 ..D.......(...........|.......`.
173a0 03 00 d0 86 03 00 48 87 03 00 c0 87 03 00 30 88 03 00 a2 88 03 00 12 89 03 00 80 89 03 00 f0 89 ......H.......0.................
173c0 03 00 5e 8a 03 00 cc 8a 03 00 3a 8b 03 00 b4 8b 03 00 2e 8c 03 00 96 8c 03 00 06 8d 03 00 74 8d ..^.......:...................t.
173e0 03 00 de 8d 03 00 46 8e 03 00 ac 8e 03 00 24 8f 03 00 9c 8f 03 00 18 90 03 00 94 90 03 00 00 91 ......F.......$.................
17400 03 00 6c 91 03 00 d4 91 03 00 48 92 03 00 be 92 03 00 30 93 03 00 a8 93 03 00 22 94 03 00 9c 94 ..l.......H.......0.......".....
17420 03 00 10 95 03 00 8a 95 03 00 00 96 03 00 76 96 03 00 f2 96 03 00 5a 97 03 00 c2 97 03 00 2a 98 ..............v.......Z.......*.
17440 03 00 a4 98 03 00 1e 99 03 00 98 99 03 00 04 9a 03 00 72 9a 03 00 e0 9a 03 00 5a 9b 03 00 ca 9b ..................r.......Z.....
17460 03 00 40 9c 03 00 b6 9c 03 00 22 9d 03 00 9a 9d 03 00 08 9e 03 00 76 9e 03 00 ee 9e 03 00 66 9f ..@......."...........v.......f.
17480 03 00 d4 9f 03 00 40 a0 03 00 ae a0 03 00 26 a1 03 00 92 a1 03 00 02 a2 03 00 6e a2 03 00 dc a2 ......@.......&...........n.....
174a0 03 00 4a a3 03 00 c2 a3 03 00 3a a4 03 00 a8 a4 03 00 22 a5 03 00 8e a5 03 00 fc a5 03 00 6a a6 ..J.......:......."...........j.
174c0 03 00 d6 a6 03 00 46 a7 03 00 b4 a7 03 00 2c a8 03 00 92 a8 03 00 f8 a8 03 00 62 a9 03 00 cc a9 ......F.......,...........b.....
174e0 03 00 36 aa 03 00 ac aa 03 00 1a ab 03 00 8e ab 03 00 04 ac 03 00 72 ac 03 00 dc ac 03 00 46 ad ..6...................r.......F.
17500 03 00 c0 ad 03 00 2c ae 03 00 98 ae 03 00 02 af 03 00 78 af 03 00 ee af 03 00 58 b0 03 00 ce b0 ......,...........x.......X.....
17520 03 00 4a b1 03 00 bc b1 03 00 26 b2 03 00 9a b2 03 00 10 b3 03 00 74 b3 03 00 ea b3 03 00 64 b4 ..J.......&...........t.......d.
17540 03 00 d4 b4 03 00 50 b5 03 00 cc b5 03 00 4e b6 03 00 ca b6 03 00 4c b7 03 00 c4 b7 03 00 2e b8 ......P.......N.......L.........
17560 03 00 98 b8 03 00 04 b9 03 00 70 b9 03 00 dc b9 03 00 44 ba 03 00 ae ba 03 00 18 bb 03 00 8c bb ..........p.......D.............
17580 03 00 00 bc 03 00 76 bc 03 00 ea bc 03 00 64 bd 03 00 d2 bd 03 00 42 be 03 00 b0 be 03 00 26 bf ......v.......d.......B.......&.
175a0 03 00 a2 bf 03 00 16 c0 03 00 92 c0 03 00 fe c0 03 00 68 c1 03 00 d8 c1 03 00 48 c2 03 00 b2 c2 ..................h.......H.....
175c0 03 00 20 c3 03 00 8e c3 03 00 fc c3 03 00 70 c4 03 00 ee c4 03 00 6c c5 03 00 e0 c5 03 00 4e c6 ..............p.......l.......N.
175e0 03 00 be c6 03 00 2e c7 03 00 9c c7 03 00 0a c8 03 00 7c c8 03 00 f4 c8 03 00 6c c9 03 00 de c9 ..................|.......l.....
17600 03 00 4c ca 03 00 bc ca 03 00 32 cb 03 00 a8 cb 03 00 18 cc 03 00 82 cc 03 00 f2 cc 03 00 6a cd ..L.......2...................j.
17620 03 00 e8 cd 03 00 66 ce 03 00 de ce 03 00 50 cf 03 00 c2 cf 03 00 36 d0 03 00 a6 d0 03 00 16 d1 ......f.......P.......6.........
17640 03 00 8c d1 03 00 00 d2 03 00 76 d2 03 00 ec d2 03 00 64 d3 03 00 e0 d3 03 00 5c d4 03 00 c8 d4 ..........v.......d.......\.....
17660 03 00 38 d5 03 00 ae d5 03 00 24 d6 03 00 94 d6 03 00 08 d7 03 00 80 d7 03 00 fa d7 03 00 70 d8 ..8.......$...................p.
17680 03 00 de d8 03 00 4c d9 03 00 ba d9 03 00 2a da 03 00 9c da 03 00 0c db 03 00 7a db 03 00 ee db ......L.......*...........z.....
176a0 03 00 6c dc 03 00 e0 dc 03 00 56 dd 03 00 c8 dd 03 00 3a de 03 00 b2 de 03 00 24 df 03 00 98 df ..l.......V.......:.......$.....
176c0 03 00 0c e0 03 00 90 e0 03 00 00 e1 03 00 72 e1 03 00 ea e1 03 00 64 e2 03 00 d2 e2 03 00 42 e3 ..............r.......d.......B.
176e0 03 00 b4 e3 03 00 20 e4 03 00 92 e4 03 00 00 e5 03 00 6c e5 03 00 de e5 03 00 52 e6 03 00 c6 e6 ..................l.......R.....
17700 03 00 38 e7 03 00 a8 e7 03 00 1a e8 03 00 8c e8 03 00 fc e8 03 00 72 e9 03 00 e8 e9 03 00 56 ea ..8...................r.......V.
17720 03 00 c4 ea 03 00 30 eb 03 00 9c eb 03 00 0c ec 03 00 7e ec 03 00 fa ec 03 00 70 ed 03 00 e8 ed ......0...........~.......p.....
17740 03 00 5c ee 03 00 d0 ee 03 00 44 ef 03 00 ba ef 03 00 30 f0 03 00 a6 f0 03 00 10 f1 03 00 80 f1 ..\.......D.......0.............
17760 03 00 f0 f1 03 00 5e f2 03 00 cc f2 03 00 3c f3 03 00 ae f3 03 00 20 f4 03 00 9a f4 03 00 14 f5 ......^.......<.................
17780 03 00 84 f5 03 00 fe f5 03 00 76 f6 03 00 f0 f6 03 00 66 f7 03 00 d2 f7 03 00 3e f8 03 00 a8 f8 ..........v.......f.......>.....
177a0 03 00 14 f9 03 00 7e f9 03 00 e8 f9 03 00 60 fa 03 00 d8 fa 03 00 56 fb 03 00 d6 fb 03 00 56 fc ......~.......`.......V.......V.
177c0 03 00 d4 fc 03 00 42 fd 03 00 b0 fd 03 00 28 fe 03 00 a0 fe 03 00 0e ff 03 00 78 ff 03 00 e2 ff ......B.......(...........x.....
177e0 03 00 4c 00 04 00 be 00 04 00 2a 01 04 00 9c 01 04 00 16 02 04 00 80 02 04 00 ea 02 04 00 56 03 ..L.......*...................V.
17800 04 00 c4 03 04 00 30 04 04 00 a6 04 04 00 1c 05 04 00 8a 05 04 00 06 06 04 00 84 06 04 00 f2 06 ......0.........................
17820 04 00 6a 07 04 00 e2 07 04 00 50 08 04 00 c6 08 04 00 34 09 04 00 aa 09 04 00 26 0a 04 00 a6 0a ..j.......P.......4.......&.....
17840 04 00 16 0b 04 00 86 0b 04 00 f4 0b 04 00 64 0c 04 00 d4 0c 04 00 42 0d 04 00 ae 0d 04 00 1c 0e ..............d.......B.........
17860 04 00 90 0e 04 00 0e 0f 04 00 8c 0f 04 00 06 10 04 00 80 10 04 00 f6 10 04 00 6c 11 04 00 da 11 ..........................l.....
17880 04 00 54 12 04 00 ce 12 04 00 40 13 04 00 b0 13 04 00 20 14 04 00 98 14 04 00 12 15 04 00 88 15 ..T.......@.....................
178a0 04 00 02 16 04 00 78 16 04 00 f0 16 04 00 68 17 04 00 da 17 04 00 4e 18 04 00 c0 18 04 00 34 19 ......x.......h.......N.......4.
178c0 04 00 a2 19 04 00 12 1a 04 00 80 1a 04 00 f6 1a 04 00 72 1b 04 00 ee 1b 04 00 54 1c 04 00 c6 1c ..................r.......T.....
178e0 04 00 3a 1d 04 00 b0 1d 04 00 22 1e 04 00 92 1e 04 00 fc 1e 04 00 68 1f 04 00 d4 1f 04 00 4a 20 ..:......."...........h.......J.
17900 04 00 c2 20 04 00 42 21 04 00 b0 21 04 00 24 22 04 00 98 22 04 00 10 23 04 00 8c 23 04 00 08 24 ......B!...!..$"..."...#...#...$
17920 04 00 80 24 04 00 f6 24 04 00 6c 25 04 00 e2 25 04 00 58 26 04 00 c4 26 04 00 38 27 04 00 aa 27 ...$...$..l%...%..X&...&..8'...'
17940 04 00 24 28 04 00 9a 28 04 00 10 29 04 00 84 29 04 00 f0 29 04 00 5e 2a 04 00 c8 2a 04 00 3a 2b ..$(...(...)...)...)..^*...*..:+
17960 04 00 ae 2b 04 00 20 2c 04 00 98 2c 04 00 14 2d 04 00 8a 2d 04 00 04 2e 04 00 72 2e 04 00 e2 2e ...+...,...,...-...-......r.....
17980 04 00 58 2f 04 00 d0 2f 04 00 52 30 04 00 cc 30 04 00 38 31 04 00 a4 31 04 00 10 32 04 00 80 32 ..X/.../..R0...0..81...1...2...2
179a0 04 00 f0 32 04 00 60 33 04 00 d0 33 04 00 48 34 04 00 c2 34 04 00 32 35 04 00 a2 35 04 00 1e 36 ...2..`3...3..H4...4..25...5...6
179c0 04 00 8c 36 04 00 fa 36 04 00 66 37 04 00 d0 37 04 00 3e 38 04 00 aa 38 04 00 18 39 04 00 86 39 ...6...6..f7...7..>8...8...9...9
179e0 04 00 f2 39 04 00 64 3a 04 00 dc 3a 04 00 4c 3b 04 00 be 3b 04 00 32 3c 04 00 aa 3c 04 00 22 3d ...9..d:...:..L;...;..2<...<.."=
17a00 04 00 94 3d 04 00 06 3e 04 00 7a 3e 04 00 ee 3e 04 00 5a 3f 04 00 cc 3f 04 00 48 40 04 00 bc 40 ...=...>..z>...>..Z?...?..H@...@
17a20 04 00 28 41 04 00 9e 41 04 00 14 42 04 00 90 42 04 00 fc 42 04 00 74 43 04 00 ec 43 04 00 62 44 ..(A...A...B...B...B..tC...C..bD
17a40 04 00 d8 44 04 00 48 45 04 00 b6 45 04 00 22 46 04 00 90 46 04 00 fe 46 04 00 6a 47 04 00 d6 47 ...D..HE...E.."F...F...F..jG...G
17a60 04 00 40 48 04 00 aa 48 04 00 18 49 04 00 8a 49 04 00 06 4a 04 00 76 4a 04 00 ea 4a 04 00 5e 4b ..@H...H...I...I...J..vJ...J..^K
17a80 04 00 c8 4b 04 00 40 4c 04 00 b2 4c 04 00 20 4d 04 00 9c 4d 04 00 0c 4e 04 00 80 4e 04 00 fa 4e ...K..@L...L...M...M...N...N...N
17aa0 04 00 70 4f 04 00 e4 4f 04 00 50 50 04 00 c2 50 04 00 2c 51 04 00 98 51 04 00 04 52 04 00 76 52 ..pO...O..PP...P..,Q...Q...R..vR
17ac0 04 00 e4 52 04 00 50 53 04 00 c2 53 04 00 36 54 04 00 b2 54 04 00 22 55 04 00 9a 55 04 00 16 56 ...R..PS...S..6T...T.."U...U...V
17ae0 04 00 8a 56 04 00 fa 56 04 00 6c 57 04 00 e2 57 04 00 58 58 04 00 c2 58 04 00 3c 59 04 00 b2 59 ...V...V..lW...W..XX...X..<Y...Y
17b00 04 00 1a 5a 04 00 86 5a 04 00 f2 5a 04 00 66 5b 04 00 e2 5b 04 00 56 5c 04 00 d6 5c 04 00 56 5d ...Z...Z...Z..f[...[..V\...\..V]
17b20 04 00 c6 5d 04 00 36 5e 04 00 b4 5e 04 00 32 5f 04 00 a4 5f 04 00 16 60 04 00 82 60 04 00 f6 60 ...]..6^...^..2_..._...`...`...`
17b40 04 00 62 61 04 00 d0 61 04 00 3e 62 04 00 aa 62 04 00 14 63 04 00 80 63 04 00 ee 63 04 00 5c 64 ..ba...a..>b...b...c...c...c..\d
17b60 04 00 ca 64 04 00 32 65 04 00 9c 65 04 00 04 66 04 00 74 66 04 00 e4 66 04 00 4e 67 04 00 b6 67 ...d..2e...e...f..tf...f..Ng...g
17b80 04 00 26 68 04 00 98 68 04 00 04 69 04 00 6c 69 04 00 d6 69 04 00 40 6a 04 00 aa 6a 04 00 12 6b ..&h...h...i..li...i..@j...j...k
17ba0 04 00 7c 6b 04 00 ea 6b 04 00 56 6c 04 00 be 6c 04 00 26 6d 04 00 90 6d 04 00 f8 6d 04 00 62 6e ..|k...k..Vl...l..&m...m...m..bn
17bc0 04 00 c8 6e 04 00 2e 6f 04 00 a0 6f 04 00 0a 70 04 00 7a 70 04 00 e0 70 04 00 4a 71 04 00 b2 71 ...n...o...o...p..zp...p..Jq...q
17be0 04 00 1c 72 04 00 82 72 04 00 ea 72 04 00 5c 73 04 00 c6 73 04 00 32 74 04 00 a8 74 04 00 16 75 ...r...r...r..\s...s..2t...t...u
17c00 04 00 88 75 04 00 f8 75 04 00 72 76 04 00 e2 76 04 00 52 77 04 00 ca 77 04 00 4e 78 04 00 c8 78 ...u...u..rv...v..Rw...w..Nx...x
17c20 04 00 38 79 04 00 b8 79 04 00 2a 7a 04 00 9a 7a 04 00 18 7b 04 00 ec 7c 04 00 d2 7d 04 00 48 7e ..8y...y..*z...z...{...|...}..H~
17c40 04 00 c0 7e 04 00 36 7f 04 00 ae 7f 04 00 24 80 04 00 8e 80 04 00 fc 80 04 00 6c 81 04 00 d6 81 ...~..6.......$...........l.....
17c60 04 00 44 82 04 00 b2 82 04 00 1e 83 04 00 8e 83 04 00 00 84 04 00 70 84 04 00 dc 84 04 00 4a 85 ..D...................p.......J.
17c80 04 00 ba 85 04 00 2e 86 04 00 a0 86 04 00 10 87 04 00 7e 87 04 00 ee 87 04 00 5e 88 04 00 ca 88 ..................~.......^.....
17ca0 04 00 42 89 04 00 b8 89 04 00 24 8a 04 00 96 8a 04 00 14 8b 04 00 84 8b 04 00 f2 8b 04 00 64 8c ..B.......$...................d.
17cc0 04 00 d0 8c 04 00 40 8d 04 00 b0 8d 04 00 2a 8e 04 00 96 8e 04 00 06 8f 04 00 78 8f 04 00 e8 8f ......@.......*...........x.....
17ce0 04 00 58 90 04 00 cc 90 04 00 42 91 04 00 b0 91 04 00 2a 92 04 00 a4 92 04 00 1e 93 04 00 98 93 ..X.......B.......*.............
17d00 04 00 0c 94 04 00 80 94 04 00 f4 94 04 00 68 95 04 00 de 95 04 00 54 96 04 00 ca 96 04 00 3e 97 ..............h.......T.......>.
17d20 04 00 b8 97 04 00 32 98 04 00 a8 98 04 00 16 99 04 00 86 99 04 00 02 9a 04 00 72 9a 04 00 e4 9a ......2...................r.....
17d40 04 00 52 9b 04 00 bc 9b 04 00 28 9c 04 00 92 9c 04 00 f8 9c 04 00 62 9d 04 00 c6 9d 04 00 32 9e ..R.......(...........b.......2.
17d60 04 00 96 9e 04 00 fa 9e 04 00 64 9f 04 00 ce 9f 04 00 32 a0 04 00 96 a0 04 00 fc a0 04 00 6e a1 ..........d.......2...........n.
17d80 04 00 f4 a1 04 00 62 a2 04 00 d0 a2 04 00 3a a3 04 00 a6 a3 04 00 12 a4 04 00 7c a4 04 00 e4 a4 ......b.......:...........|.....
17da0 04 00 56 a5 04 00 c0 a5 04 00 30 a6 04 00 9e a6 04 00 06 a7 04 00 70 a7 04 00 e6 a7 04 00 62 a8 ..V.......0...........p.......b.
17dc0 04 00 ca a8 04 00 32 a9 04 00 9c a9 04 00 04 aa 04 00 6e aa 04 00 d8 aa 04 00 40 ab 04 00 bc ab ......2...........n.......@.....
17de0 04 00 26 ac 04 00 94 ac 04 00 06 ad 04 00 6c ad 04 00 d4 ad 04 00 3e ae 04 00 b2 ae 04 00 24 af ..&...........l.......>.......$.
17e00 04 00 9e af 04 00 0a b0 04 00 78 b0 04 00 ea b0 04 00 5c b1 04 00 c8 b1 04 00 34 b2 04 00 9e b2 ..........x.......\.......4.....
17e20 04 00 0a b3 04 00 72 b3 04 00 dc b3 04 00 46 b4 04 00 b8 b4 04 00 2a b5 04 00 92 b5 04 00 06 b6 ......r.......F.......*.........
17e40 04 00 7a b6 04 00 de b6 04 00 50 b7 04 00 ce b7 04 00 4c b8 04 00 b8 b8 04 00 2c b9 04 00 9a b9 ..z.......P.......L.......,.....
17e60 04 00 0e ba 04 00 7c ba 04 00 e8 ba 04 00 5c bb 04 00 d8 bb 04 00 42 bc 04 00 b2 bc 04 00 1c bd ......|.......\.......B.........
17e80 04 00 8a bd 04 00 f2 bd 04 00 5a be 04 00 c0 be 04 00 2a bf 04 00 98 bf 04 00 06 c0 04 00 72 c0 ..........Z.......*...........r.
17ea0 04 00 de c0 04 00 46 c1 04 00 ae c1 04 00 26 c2 04 00 9a c2 04 00 0e c3 04 00 78 c3 04 00 e6 c3 ......F.......&...........x.....
17ec0 04 00 5a c4 04 00 c6 c4 04 00 32 c5 04 00 9a c5 04 00 0a c6 04 00 72 c6 04 00 e0 c6 04 00 50 c7 ..Z.......2...........r.......P.
17ee0 04 00 c0 c7 04 00 30 c8 04 00 a0 c8 04 00 1c c9 04 00 92 c9 04 00 06 ca 04 00 7a ca 04 00 00 cb ......0...................z.....
17f00 04 00 7a cb 04 00 ea cb 04 00 5a cc 04 00 c6 cc 04 00 38 cd 04 00 b0 cd 04 00 20 ce 04 00 90 ce ..z.......Z.......8.............
17f20 04 00 fe ce 04 00 72 cf 04 00 dc cf 04 00 4a d0 04 00 be d0 04 00 2a d1 04 00 98 d1 04 00 04 d2 ......r.......J.......*.........
17f40 04 00 70 d2 04 00 e2 d2 04 00 52 d3 04 00 c4 d3 04 00 32 d4 04 00 a0 d4 04 00 12 d5 04 00 82 d5 ..p.......R.......2.............
17f60 04 00 f8 d5 04 00 6a d6 04 00 da d6 04 00 54 d7 04 00 ca d7 04 00 3a d8 04 00 a8 d8 04 00 10 d9 ......j.......T.......:.........
17f80 04 00 78 d9 04 00 ea d9 04 00 62 da 04 00 cc da 04 00 3c db 04 00 aa db 04 00 18 dc 04 00 86 dc ..x.......b.......<.............
17fa0 04 00 fe dc 04 00 76 dd 04 00 f0 dd 04 00 6c de 04 00 e4 de 04 00 68 df 04 00 de df 04 00 5c e0 ......v.......l.......h.......\.
17fc0 04 00 d2 e0 04 00 4a e1 04 00 c6 e1 04 00 3a e2 04 00 ac e2 04 00 1e e3 04 00 90 e3 04 00 0e e4 ......J.......:.................
17fe0 04 00 86 e4 04 00 7e e5 04 00 e8 e5 04 00 54 e6 04 00 c4 e6 04 00 36 e7 04 00 a6 e7 04 00 1a e8 ......~.......T.......6.........
18000 04 00 8e e8 04 00 0c e9 04 00 8a e9 04 00 08 ea 04 00 84 ea 04 00 00 eb 04 00 72 eb 04 00 de eb ..........................r.....
18020 04 00 52 ec 04 00 ca ec 04 00 32 ed 04 00 9c ed 04 00 0c ee 04 00 7e ee 04 00 f0 ee 04 00 60 ef ..R.......2...........~.......`.
18040 04 00 d0 ef 04 00 48 f0 04 00 c2 f0 04 00 3c f1 04 00 ac f1 04 00 16 f2 04 00 8c f2 04 00 00 f3 ......H.......<.................
18060 04 00 66 f3 04 00 ce f3 04 00 3c f4 04 00 ac f4 04 00 22 f5 04 00 94 f5 04 00 fe f5 04 00 68 f6 ..f.......<......."...........h.
18080 04 00 d6 f6 04 00 44 f7 04 00 b2 f7 04 00 20 f8 04 00 8c f8 04 00 f8 f8 04 00 66 f9 04 00 d4 f9 ......D...................f.....
180a0 04 00 4e fa 04 00 ba fa 04 00 26 fb 04 00 92 fb 04 00 fe fb 04 00 68 fc 04 00 d8 fc 04 00 42 fd ..N.......&...........h.......B.
180c0 04 00 ac fd 04 00 16 fe 04 00 80 fe 04 00 f0 fe 04 00 60 ff 04 00 d6 ff 04 00 46 00 05 00 b2 00 ..................`.......F.....
180e0 05 00 1e 01 05 00 92 01 05 00 00 02 05 00 6e 02 05 00 dc 02 05 00 4a 03 05 00 b6 03 05 00 22 04 ..............n.......J.......".
18100 05 00 8e 04 05 00 fa 04 05 00 6a 05 05 00 d6 05 05 00 42 06 05 00 ae 06 05 00 1a 07 05 00 9c 07 ..........j.......B.............
18120 05 00 14 08 05 00 90 08 05 00 00 09 05 00 70 09 05 00 e0 09 05 00 56 0a 05 00 d0 0a 05 00 4c 0b ..............p.......V.......L.
18140 05 00 c8 0b 05 00 3e 0c 05 00 ac 0c 05 00 18 0d 05 00 8a 0d 05 00 f4 0d 05 00 72 0e 05 00 f4 0e ......>...................r.....
18160 05 00 66 0f 05 00 dc 0f 05 00 4e 10 05 00 bc 10 05 00 3e 11 05 00 ac 11 05 00 24 12 05 00 9c 12 ..f.......N.......>.......$.....
18180 05 00 0a 13 05 00 7a 13 05 00 fa 13 05 00 7a 14 05 00 f8 14 05 00 74 15 05 00 f0 15 05 00 5a 16 ......z.......z.......t.......Z.
181a0 05 00 c4 16 05 00 2e 17 05 00 a0 17 05 00 12 18 05 00 84 18 05 00 ec 18 05 00 5a 19 05 00 cc 19 ..........................Z.....
181c0 05 00 40 1a 05 00 b6 1a 05 00 26 1b 05 00 94 1b 05 00 fe 1b 05 00 70 1c 05 00 e0 1c 05 00 56 1d ..@.......&...........p.......V.
181e0 05 00 c4 1d 05 00 30 1e 05 00 a4 1e 05 00 10 1f 05 00 8e 1f 05 00 f8 1f 05 00 6c 20 05 00 d8 20 ......0...................l.....
18200 05 00 48 21 05 00 b8 21 05 00 28 22 05 00 90 22 05 00 fa 22 05 00 68 23 05 00 d8 23 05 00 44 24 ..H!...!..("..."..."..h#...#..D$
18220 05 00 bc 24 05 00 34 25 05 00 9e 25 05 00 08 26 05 00 7c 26 05 00 ea 26 05 00 58 27 05 00 d4 27 ...$..4%...%...&..|&...&..X'...'
18240 05 00 3e 28 05 00 aa 28 05 00 14 29 05 00 7e 29 05 00 ec 29 05 00 5a 2a 05 00 cc 2a 05 00 3c 2b ..>(...(...)..~)...)..Z*...*..<+
18260 05 00 ac 2b 05 00 1a 2c 05 00 94 2c 05 00 fe 2c 05 00 72 2d 05 00 e0 2d 05 00 52 2e 05 00 c4 2e ...+...,...,...,..r-...-..R.....
18280 05 00 3a 2f 05 00 ae 2f 05 00 1a 30 05 00 90 30 05 00 04 31 05 00 70 31 05 00 e6 31 05 00 5c 32 ..:/.../...0...0...1..p1...1..\2
182a0 05 00 d0 32 05 00 42 33 05 00 bc 33 05 00 2e 34 05 00 9a 34 05 00 0a 35 05 00 84 35 05 00 fe 35 ...2..B3...3...4...4...5...5...5
182c0 05 00 72 36 05 00 e2 36 05 00 52 37 05 00 cc 37 05 00 44 38 05 00 ba 38 05 00 28 39 05 00 96 39 ..r6...6..R7...7..D8...8..(9...9
182e0 05 00 08 3a 05 00 82 3a 05 00 f8 3a 05 00 6a 3b 05 00 dc 3b 05 00 50 3c 05 00 c4 3c 05 00 3a 3d ...:...:...:..j;...;..P<...<..:=
18300 05 00 a8 3d 05 00 16 3e 05 00 92 3e 05 00 fc 3e 05 00 70 3f 05 00 e4 3f 05 00 5a 40 05 00 d0 40 ...=...>...>...>..p?...?..Z@...@
18320 05 00 3a 41 05 00 a0 41 05 00 1a 42 05 00 8a 42 05 00 f8 42 05 00 68 43 05 00 e2 43 05 00 5c 44 ..:A...A...B...B...B..hC...C..\D
18340 05 00 cc 44 05 00 46 45 05 00 c6 45 05 00 3e 46 05 00 b4 46 05 00 20 47 05 00 8e 47 05 00 fe 47 ...D..FE...E..>F...F...G...G...G
18360 05 00 6e 48 05 00 d8 48 05 00 46 49 05 00 c4 49 05 00 44 4a 05 00 c4 4a 05 00 42 4b 05 00 ae 4b ..nH...H..FI...I..DJ...J..BK...K
18380 05 00 20 4c 05 00 96 4c 05 00 18 4d 05 00 8e 4d 05 00 06 4e 05 00 70 4e 05 00 ea 4e 05 00 64 4f ...L...L...M...M...N..pN...N..dO
183a0 05 00 ce 4f 05 00 3a 50 05 00 a6 50 05 00 14 51 05 00 8c 51 05 00 00 52 05 00 76 52 05 00 e4 52 ...O..:P...P...Q...Q...R..vR...R
183c0 05 00 58 53 05 00 d2 53 05 00 44 54 05 00 be 54 05 00 34 55 05 00 b8 55 05 00 42 56 05 00 b6 56 ..XS...S..DT...T..4U...U..BV...V
183e0 05 00 2e 57 05 00 aa 57 05 00 20 58 05 00 9a 58 05 00 10 59 05 00 88 59 05 00 f8 59 05 00 68 5a ...W...W...X...X...Y...Y...Y..hZ
18400 05 00 d2 5a 05 00 3e 5b 05 00 b2 5b 05 00 24 5c 05 00 90 5c 05 00 06 5d 05 00 76 5d 05 00 e4 5d ...Z..>[...[..$\...\...]..v]...]
18420 05 00 5a 5e 05 00 ce 5e 05 00 3c 5f 05 00 ae 5f 05 00 1e 60 05 00 94 60 05 00 08 61 05 00 7e 61 ..Z^...^..<_..._...`...`...a..~a
18440 05 00 f6 61 05 00 68 62 05 00 d6 62 05 00 52 63 05 00 c2 63 05 00 36 64 05 00 b0 64 05 00 26 65 ...a..hb...b..Rc...c..6d...d..&e
18460 05 00 9c 65 05 00 08 66 05 00 7a 66 05 00 f6 66 05 00 6e 67 05 00 e6 67 05 00 56 68 05 00 c8 68 ...e...f..zf...f..ng...g..Vh...h
18480 05 00 38 69 05 00 aa 69 05 00 1e 6a 05 00 8e 6a 05 00 04 6b 05 00 7e 6b 05 00 e8 6b 05 00 54 6c ..8i...i...j...j...k..~k...k..Tl
184a0 05 00 ca 6c 05 00 38 6d 05 00 a6 6d 05 00 18 6e 05 00 8a 6e 05 00 00 6f 05 00 6e 6f 05 00 de 6f ...l..8m...m...n...n...o..no...o
184c0 05 00 52 70 05 00 ba 70 05 00 2a 71 05 00 9c 71 05 00 08 72 05 00 6c 72 05 00 e2 72 05 00 5a 73 ..Rp...p..*q...q...r..lr...r..Zs
184e0 05 00 c0 73 05 00 2e 74 05 00 9a 74 05 00 0a 75 05 00 74 75 05 00 e6 75 05 00 52 76 05 00 be 76 ...s...t...t...u..tu...u..Rv...v
18500 05 00 2a 77 05 00 9c 77 05 00 1a 78 05 00 90 79 05 00 00 7a 05 00 6e 7a 05 00 dc 7a 05 00 50 7b ..*w...w...x...y...z..nz...z..P{
18520 05 00 cc 7b 05 00 40 7c 05 00 ae 7c 05 00 1e 7d 05 00 92 7d 05 00 0c 7e 05 00 86 7e 05 00 f8 7e ...{..@|...|...}...}...~...~...~
18540 05 00 6c 7f 05 00 dc 7f 05 00 50 80 05 00 c0 80 05 00 38 81 05 00 a4 81 05 00 0e 82 05 00 74 82 ..l.......P.......8...........t.
18560 05 00 da 82 05 00 44 83 05 00 ae 83 05 00 18 84 05 00 92 84 05 00 02 85 05 00 70 85 05 00 e8 85 ......D...................p.....
18580 05 00 5e 86 05 00 d4 86 05 00 4e 87 05 00 cc 87 05 00 4c 88 05 00 b4 88 05 00 1e 89 05 00 8a 89 ..^.......N.......L.............
185a0 05 00 00 8a 05 00 68 8a 05 00 d2 8a 05 00 40 8b 05 00 b0 8b 05 00 34 8c 05 00 ae 8c 05 00 2c 8d ......h.......@.......4.......,.
185c0 05 00 9e 8d 05 00 0a 8e 05 00 78 8e 05 00 f6 8e 05 00 6c 8f 05 00 e4 8f 05 00 52 90 05 00 c0 90 ..........x.......l.......R.....
185e0 05 00 32 91 05 00 a4 91 05 00 12 92 05 00 80 92 05 00 f2 92 05 00 66 93 05 00 d2 93 05 00 42 94 ..2...................f.......B.
18600 05 00 b2 94 05 00 1c 95 05 00 88 95 05 00 f8 95 05 00 62 96 05 00 ce 96 05 00 38 97 05 00 a4 97 ..................b.......8.....
18620 05 00 12 98 05 00 7c 98 05 00 e8 98 05 00 54 99 05 00 ce 99 05 00 3a 9a 05 00 aa 9a 05 00 1c 9b ......|.......T.......:.........
18640 05 00 90 9b 05 00 06 9c 05 00 78 9c 05 00 ec 9c 05 00 66 9d 05 00 e4 9d 05 00 60 9e 05 00 dc 9e ..........x.......f.......`.....
18660 05 00 48 9f 05 00 20 a0 05 00 76 a1 05 00 ea a1 05 00 54 a2 05 00 c4 a2 05 00 3e a3 05 00 b4 a3 ..H.......v.......T.......>.....
18680 05 00 2c a4 05 00 a8 a4 05 00 16 a5 05 00 8a a5 05 00 fe a5 05 00 78 a6 05 00 f8 a6 05 00 7e a7 ..,...................x.......~.
186a0 05 00 e8 a7 05 00 58 a8 05 00 d4 a8 05 00 4c a9 05 00 c6 a9 05 00 44 aa 05 00 b4 aa 05 00 2a ab ......X.......L.......D.......*.
186c0 05 00 a0 ab 05 00 1c ac 05 00 9e ac 05 00 26 ad 05 00 94 ad 05 00 0c ae 05 00 7c ae 05 00 fc ae ..............&...........|.....
186e0 05 00 7c af 05 00 ee af 05 00 54 b0 05 00 d0 b0 05 00 4c b1 05 00 c0 b1 05 00 3a b2 05 00 b6 b2 ..|.......T.......L.......:.....
18700 05 00 2a b3 05 00 9a b3 05 00 06 b4 05 00 76 b4 05 00 ea b4 05 00 5e b5 05 00 ce b5 05 00 40 b6 ..*...........v.......^.......@.
18720 05 00 ba b6 05 00 34 b7 05 00 ae b7 05 00 20 b8 05 00 8c b8 05 00 f4 b8 05 00 5e b9 05 00 cc b9 ......4...................^.....
18740 05 00 46 ba 05 00 c0 ba 05 00 38 bb 05 00 b0 bb 05 00 28 bc 05 00 a0 bc 05 00 10 bd 05 00 82 bd ..F.......8.......(.............
18760 05 00 f4 bd 05 00 66 be 05 00 d8 be 05 00 44 bf 05 00 b0 bf 05 00 22 c0 05 00 94 c0 05 00 fa c0 ......f.......D.......".........
18780 05 00 6c c1 05 00 d0 c1 05 00 36 c2 05 00 9c c2 05 00 02 c3 05 00 68 c3 05 00 d4 c3 05 00 38 c4 ..l.......6...........h.......8.
187a0 05 00 9c c4 05 00 02 c5 05 00 68 c5 05 00 ce c5 05 00 34 c6 05 00 9a c6 05 00 00 c7 05 00 66 c7 ..........h.......4...........f.
187c0 05 00 cc c7 05 00 34 c8 05 00 9c c8 05 00 02 c9 05 00 68 c9 05 00 ce c9 05 00 34 ca 05 00 9c ca ......4...........h.......4.....
187e0 05 00 04 cb 05 00 6a cb 05 00 d0 cb 05 00 36 cc 05 00 a4 cc 05 00 10 cd 05 00 7c cd 05 00 ec cd ......j.......6...........|.....
18800 05 00 56 ce 05 00 c0 ce 05 00 2c cf 05 00 96 cf 05 00 fe cf 05 00 66 d0 05 00 d0 d0 05 00 38 d1 ..V.......,...........f.......8.
18820 05 00 90 7b 04 00 60 7d 04 00 7a 7c 04 00 08 7c 04 00 b4 9f 05 00 96 a0 05 00 04 a1 05 00 fe e4 ...{..`}..z|...|................
18840 04 00 16 79 05 00 9a 78 05 00 39 0d 00 00 04 00 05 00 06 00 07 00 08 00 09 00 0a 00 0b 00 0c 00 ...y...x..9.....................
18860 0d 00 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 16 00 17 00 18 00 19 00 1a 00 1b 00 1c 00 ................................
18880 1d 00 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 26 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 ........!.".#.$.%.&.'.(.).*.+.,.
188a0 2d 00 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 00 36 00 37 00 38 00 39 00 3a 00 3b 00 3c 00 -.../.0.1.2.3.4.5.6.7.8.9.:.;.<.
188c0 3d 00 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 =.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.
188e0 4d 00 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.
18900 5d 00 5e 00 5f 00 60 00 61 00 62 00 63 00 64 00 65 00 66 00 67 00 68 00 69 00 6a 00 6b 00 6c 00 ].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.
18920 6d 00 6e 00 6f 00 70 00 71 00 72 00 73 00 74 00 75 00 76 00 77 00 78 00 79 00 7a 00 7b 00 7c 00 m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.
18940 7d 00 7e 00 7f 00 80 00 81 00 82 00 83 00 84 00 85 00 86 00 87 00 88 00 89 00 8a 00 8b 00 8c 00 }.~.............................
18960 8d 00 8e 00 8f 00 90 00 91 00 92 00 93 00 94 00 95 00 96 00 97 00 98 00 99 00 9a 00 9b 00 9c 00 ................................
18980 9d 00 9e 00 9f 00 a0 00 a1 00 a2 00 a3 00 a4 00 a5 00 a6 00 a7 00 a8 00 a9 00 aa 00 ab 00 ac 00 ................................
189a0 ad 00 ae 00 af 00 b0 00 b1 00 b2 00 b3 00 b4 00 b5 00 b6 00 b7 00 b8 00 b9 00 ba 00 bb 00 bc 00 ................................
189c0 bd 00 be 00 bf 00 c0 00 c1 00 c2 00 c3 00 c4 00 c5 00 c6 00 c7 00 c8 00 c9 00 ca 00 cb 00 cc 00 ................................
189e0 cd 00 ce 00 cf 00 d0 00 d1 00 d2 00 d3 00 d4 00 d5 00 d6 00 d7 00 d8 00 d9 00 da 00 db 00 dc 00 ................................
18a00 dd 00 de 00 df 00 e0 00 e1 00 e2 00 e3 00 e4 00 e5 00 e6 00 e7 00 e8 00 e9 00 ea 00 eb 00 ec 00 ................................
18a20 ed 00 ee 00 ef 00 f0 00 f1 00 f2 00 f3 00 f4 00 f5 00 f6 00 f7 00 f8 00 f9 00 fa 00 fb 00 fc 00 ................................
18a40 fd 00 fe 00 ff 00 00 01 01 01 02 01 03 01 04 01 05 01 06 01 07 01 08 01 09 01 0a 01 0b 01 0c 01 ................................
18a60 0d 01 0e 01 0f 01 10 01 11 01 12 01 13 01 14 01 15 01 16 01 17 01 18 01 19 01 1a 01 1b 01 1c 01 ................................
18a80 1d 01 1e 01 1f 01 20 01 21 01 22 01 23 01 24 01 25 01 26 01 27 01 28 01 29 01 2a 01 2b 01 2c 01 ........!.".#.$.%.&.'.(.).*.+.,.
18aa0 2d 01 2e 01 2f 01 30 01 31 01 32 01 33 01 34 01 35 01 36 01 37 01 38 01 39 01 3a 01 3b 01 3c 01 -.../.0.1.2.3.4.5.6.7.8.9.:.;.<.
18ac0 3d 01 3e 01 3f 01 40 01 41 01 42 01 43 01 44 01 45 01 46 01 47 01 48 01 49 01 4a 01 4b 01 4c 01 =.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.
18ae0 4d 01 4e 01 4f 01 50 01 51 01 52 01 53 01 54 01 55 01 56 01 57 01 58 01 59 01 5a 01 5b 01 5c 01 M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.
18b00 5d 01 5e 01 5f 01 60 01 61 01 62 01 63 01 64 01 65 01 66 01 67 01 68 01 69 01 6a 01 6b 01 6c 01 ].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.
18b20 6d 01 6e 01 6f 01 70 01 71 01 72 01 73 01 74 01 75 01 76 01 77 01 78 01 79 01 7a 01 7b 01 7c 01 m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.
18b40 7d 01 7e 01 7f 01 80 01 81 01 82 01 83 01 84 01 85 01 86 01 87 01 88 01 89 01 8a 01 8b 01 8c 01 }.~.............................
18b60 8d 01 8e 01 8f 01 90 01 91 01 92 01 93 01 94 01 95 01 96 01 97 01 98 01 99 01 9a 01 9b 01 9c 01 ................................
18b80 9d 01 9e 01 9f 01 a0 01 a1 01 a2 01 a3 01 a4 01 a5 01 a6 01 a7 01 a8 01 a9 01 aa 01 ab 01 ac 01 ................................
18ba0 ad 01 ae 01 af 01 b0 01 b1 01 b2 01 b3 01 b4 01 b5 01 b6 01 b7 01 b8 01 b9 01 ba 01 bb 01 bc 01 ................................
18bc0 bd 01 be 01 bf 01 c0 01 c1 01 c2 01 c3 01 c4 01 c5 01 c6 01 c7 01 c8 01 c9 01 ca 01 cb 01 cc 01 ................................
18be0 cd 01 ce 01 cf 01 d0 01 d1 01 d2 01 d3 01 d4 01 d5 01 d6 01 d7 01 d8 01 d9 01 da 01 db 01 dc 01 ................................
18c00 dd 01 de 01 df 01 e0 01 e1 01 e2 01 e3 01 e4 01 e5 01 e6 01 e7 01 e8 01 e9 01 ea 01 eb 01 ec 01 ................................
18c20 ed 01 ee 01 ef 01 f0 01 f1 01 f2 01 f3 01 f4 01 f5 01 f6 01 f7 01 f8 01 f9 01 fa 01 fb 01 fc 01 ................................
18c40 fd 01 fe 01 ff 01 00 02 01 02 02 02 03 02 04 02 05 02 06 02 07 02 08 02 09 02 0a 02 0b 02 0c 02 ................................
18c60 0d 02 0e 02 0f 02 10 02 11 02 12 02 13 02 14 02 15 02 16 02 17 02 18 02 19 02 1a 02 1b 02 1c 02 ................................
18c80 1d 02 1e 02 1f 02 20 02 21 02 22 02 23 02 24 02 25 02 26 02 27 02 28 02 29 02 2a 02 2b 02 2c 02 ........!.".#.$.%.&.'.(.).*.+.,.
18ca0 2d 02 2e 02 2f 02 30 02 31 02 32 02 33 02 34 02 35 02 36 02 37 02 38 02 39 02 3a 02 3b 02 3c 02 -.../.0.1.2.3.4.5.6.7.8.9.:.;.<.
18cc0 3d 02 3e 02 3f 02 40 02 41 02 42 02 43 02 44 02 45 02 46 02 47 02 48 02 49 02 4a 02 4b 02 4c 02 =.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.
18ce0 4d 02 4e 02 4f 02 50 02 51 02 52 02 53 02 54 02 55 02 56 02 57 02 58 02 59 02 5a 02 5b 02 5c 02 M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.
18d00 5d 02 5e 02 5f 02 60 02 61 02 62 02 63 02 64 02 65 02 66 02 67 02 68 02 69 02 6a 02 6b 02 6c 02 ].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.
18d20 6d 02 6e 02 6f 02 70 02 71 02 72 02 73 02 74 02 75 02 76 02 77 02 78 02 79 02 7a 02 7b 02 7c 02 m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.
18d40 7d 02 7e 02 7f 02 80 02 81 02 82 02 83 02 84 02 85 02 86 02 87 02 88 02 89 02 8a 02 8b 02 8c 02 }.~.............................
18d60 8d 02 8e 02 8f 02 90 02 91 02 92 02 93 02 94 02 95 02 96 02 97 02 98 02 99 02 9a 02 9b 02 9c 02 ................................
18d80 9d 02 9e 02 9f 02 a0 02 a1 02 a2 02 a3 02 a4 02 a5 02 a6 02 a7 02 a8 02 a9 02 aa 02 ab 02 ac 02 ................................
18da0 ad 02 ae 02 af 02 b0 02 b1 02 b2 02 b3 02 b4 02 b5 02 b6 02 b7 02 b8 02 b9 02 ba 02 bb 02 bc 02 ................................
18dc0 bd 02 be 02 bf 02 c0 02 c1 02 c2 02 c3 02 c4 02 c5 02 c6 02 c7 02 c8 02 c9 02 ca 02 cb 02 cc 02 ................................
18de0 cd 02 ce 02 cf 02 d0 02 d1 02 d2 02 d3 02 d4 02 d5 02 d6 02 d7 02 d8 02 d9 02 da 02 db 02 dc 02 ................................
18e00 dd 02 de 02 df 02 e0 02 e1 02 e2 02 e3 02 e4 02 e5 02 e6 02 e7 02 e8 02 e9 02 ea 02 eb 02 ec 02 ................................
18e20 ed 02 ee 02 ef 02 f0 02 f1 02 f2 02 f3 02 f4 02 f5 02 f6 02 f7 02 f8 02 f9 02 fa 02 fb 02 fc 02 ................................
18e40 fd 02 fe 02 ff 02 00 03 01 03 02 03 03 03 04 03 05 03 06 03 07 03 08 03 09 03 0a 03 0b 03 0c 03 ................................
18e60 0d 03 0e 03 0f 03 10 03 11 03 12 03 13 03 14 03 15 03 16 03 17 03 18 03 19 03 1a 03 1b 03 1c 03 ................................
18e80 1d 03 1e 03 1f 03 20 03 21 03 22 03 23 03 24 03 25 03 26 03 27 03 28 03 29 03 2a 03 2b 03 2c 03 ........!.".#.$.%.&.'.(.).*.+.,.
18ea0 2d 03 2e 03 2f 03 30 03 31 03 32 03 33 03 34 03 35 03 36 03 37 03 38 03 39 03 3a 03 3b 03 3c 03 -.../.0.1.2.3.4.5.6.7.8.9.:.;.<.
18ec0 3d 03 3e 03 3f 03 40 03 41 03 42 03 43 03 44 03 45 03 46 03 47 03 48 03 49 03 4a 03 4b 03 4c 03 =.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.
18ee0 4d 03 4e 03 4f 03 50 03 51 03 52 03 53 03 54 03 55 03 56 03 57 03 58 03 59 03 5a 03 5b 03 5c 03 M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.
18f00 5d 03 5e 03 5f 03 60 03 61 03 62 03 63 03 64 03 65 03 66 03 67 03 68 03 69 03 6a 03 6b 03 6c 03 ].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.
18f20 6d 03 6e 03 6f 03 70 03 71 03 72 03 73 03 74 03 75 03 76 03 77 03 78 03 79 03 7a 03 7b 03 7c 03 m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.
18f40 7d 03 7e 03 7f 03 80 03 81 03 82 03 83 03 84 03 85 03 86 03 87 03 88 03 89 03 8a 03 8b 03 8c 03 }.~.............................
18f60 8d 03 8e 03 8f 03 90 03 91 03 92 03 93 03 94 03 95 03 96 03 97 03 98 03 99 03 95 06 98 06 97 06 ................................
18f80 9a 03 96 06 9b 03 9c 03 9d 03 9e 03 9f 03 a0 03 a1 03 a2 03 a3 03 a4 03 a5 03 a6 03 a7 03 a8 03 ................................
18fa0 a9 03 aa 03 ab 03 ac 03 ad 03 ae 03 af 03 b0 03 b1 03 b2 03 b3 03 b4 03 b5 03 b6 03 b7 03 b8 03 ................................
18fc0 b9 03 ba 03 bb 03 bc 03 bd 03 be 03 bf 03 c0 03 c1 03 c2 03 c3 03 c4 03 c5 03 c6 03 c7 03 c8 03 ................................
18fe0 c9 03 ca 03 cb 03 cc 03 cd 03 ce 03 cf 03 d0 03 d1 03 d2 03 d3 03 d4 03 d5 03 d6 03 d7 03 d8 03 ................................
19000 d9 03 da 03 db 03 dc 03 dd 03 de 03 df 03 e0 03 e1 03 e2 03 e3 03 e4 03 e5 03 e6 03 e7 03 e8 03 ................................
19020 e9 03 ea 03 eb 03 ec 03 ed 03 ee 03 ef 03 f0 03 f1 03 f2 03 f3 03 f4 03 f5 03 f6 03 f7 03 f8 03 ................................
19040 f9 03 fa 03 fb 03 fc 03 fd 03 fe 03 ff 03 00 04 01 04 02 04 03 04 04 04 05 04 06 04 07 04 08 04 ................................
19060 09 04 0a 04 0b 04 0c 04 0d 04 0e 04 0f 04 10 04 11 04 12 04 13 04 14 04 15 04 16 04 17 04 18 04 ................................
19080 19 04 1a 04 1b 04 1c 04 1d 04 1e 04 1f 04 20 04 21 04 22 04 23 04 24 04 25 04 26 04 27 04 28 04 ................!.".#.$.%.&.'.(.
190a0 29 04 2a 04 2b 04 2c 04 2d 04 2e 04 2f 04 30 04 31 04 32 04 33 04 34 04 35 04 36 04 37 04 38 04 ).*.+.,.-.../.0.1.2.3.4.5.6.7.8.
190c0 39 04 3a 04 3b 04 3c 04 3d 04 3e 04 3f 04 40 04 41 04 42 04 43 04 44 04 45 04 46 04 47 04 48 04 9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.
190e0 49 04 4a 04 4b 04 4c 04 4d 04 4e 04 4f 04 50 04 51 04 52 04 53 04 54 04 55 04 56 04 57 04 58 04 I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.
19100 59 04 5a 04 5b 04 5c 04 5d 04 5e 04 5f 04 60 04 61 04 62 04 63 04 64 04 65 04 66 04 67 04 68 04 Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.
19120 69 04 6a 04 6b 04 6c 04 6d 04 6e 04 6f 04 70 04 71 04 72 04 73 04 74 04 75 04 76 04 77 04 78 04 i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.
19140 79 04 7a 04 7b 04 7c 04 7d 04 7e 04 7f 04 80 04 81 04 82 04 83 04 84 04 85 04 9c 06 86 04 87 04 y.z.{.|.}.~.....................
19160 88 04 89 04 8a 04 8b 04 8c 04 8d 04 8e 04 8f 04 90 04 91 04 92 04 93 04 94 04 95 04 96 04 97 04 ................................
19180 98 04 99 04 9a 04 9b 04 9c 04 9d 04 9e 04 9f 04 a0 04 a1 04 a2 04 a3 04 a4 04 a5 04 a6 04 a7 04 ................................
191a0 a8 04 a9 04 aa 04 ab 04 ac 04 ad 04 ae 04 af 04 b0 04 b1 04 b2 04 b3 04 b4 04 b5 04 b6 04 b7 04 ................................
191c0 b8 04 b9 04 ba 04 bb 04 bc 04 bd 04 be 04 bf 04 c0 04 c1 04 c2 04 c3 04 c4 04 c5 04 c6 04 c7 04 ................................
191e0 c8 04 c9 04 ca 04 cb 04 cc 04 cd 04 ce 04 cf 04 d0 04 d1 04 d2 04 d3 04 d4 04 d5 04 d6 04 d7 04 ................................
19200 d8 04 d9 04 da 04 db 04 dc 04 dd 04 de 04 df 04 e0 04 e1 04 e2 04 e3 04 e4 04 e5 04 e6 04 e7 04 ................................
19220 e8 04 e9 04 ea 04 eb 04 ec 04 ed 04 ee 04 ef 04 f0 04 f1 04 f2 04 f3 04 f4 04 f5 04 f6 04 f7 04 ................................
19240 f8 04 f9 04 fa 04 fb 04 fc 04 fd 04 fe 04 ff 04 00 05 01 05 02 05 03 05 04 05 05 05 06 05 07 05 ................................
19260 08 05 09 05 0a 05 0b 05 0c 05 0d 05 0e 05 0f 05 10 05 11 05 12 05 13 05 14 05 15 05 16 05 17 05 ................................
19280 18 05 19 05 1a 05 1b 05 1c 05 1d 05 1e 05 1f 05 20 05 21 05 22 05 23 05 24 05 25 05 26 05 27 05 ..................!.".#.$.%.&.'.
192a0 28 05 29 05 2a 05 2b 05 2c 05 2d 05 2e 05 2f 05 30 05 31 05 32 05 33 05 34 05 35 05 36 05 37 05 (.).*.+.,.-.../.0.1.2.3.4.5.6.7.
192c0 38 05 39 05 3a 05 3b 05 3c 05 3d 05 3e 05 3f 05 40 05 41 05 42 05 43 05 44 05 45 05 46 05 47 05 8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.
192e0 48 05 49 05 4a 05 4b 05 4c 05 4d 05 4e 05 4f 05 50 05 51 05 52 05 53 05 54 05 55 05 56 05 57 05 H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.
19300 58 05 59 05 5a 05 5b 05 5c 05 5d 05 5e 05 5f 05 60 05 61 05 62 05 63 05 64 05 65 05 66 05 67 05 X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.
19320 68 05 69 05 6a 05 6b 05 6c 05 6d 05 6e 05 6f 05 70 05 71 05 72 05 73 05 74 05 75 05 76 05 77 05 h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.
19340 78 05 79 05 7a 05 7b 05 7c 05 7d 05 7e 05 7f 05 80 05 81 05 82 05 83 05 84 05 85 05 86 05 87 05 x.y.z.{.|.}.~...................
19360 88 05 89 05 8a 05 8b 05 8c 05 8d 05 8e 05 8f 05 90 05 91 05 92 05 93 05 94 05 95 05 96 05 97 05 ................................
19380 98 05 99 05 9a 05 9b 05 9c 05 9d 05 9e 05 9f 05 a0 05 a1 05 a2 05 a3 05 a4 05 a5 05 a6 05 a7 05 ................................
193a0 a8 05 a9 05 aa 05 ab 05 ac 05 ad 05 ae 05 af 05 b0 05 b1 05 b2 05 b3 05 b4 05 b5 05 b6 05 b7 05 ................................
193c0 b8 05 b9 05 ba 05 bb 05 bc 05 bd 05 be 05 bf 05 c0 05 c1 05 c2 05 c3 05 c4 05 c5 05 c6 05 c7 05 ................................
193e0 c8 05 c9 05 ca 05 cb 05 cc 05 cd 05 ce 05 cf 05 9e 06 9d 06 d0 05 d1 05 d2 05 d3 05 d4 05 d5 05 ................................
19400 d6 05 d7 05 d8 05 d9 05 da 05 db 05 dc 05 dd 05 de 05 df 05 e0 05 e1 05 e2 05 e3 05 e4 05 e5 05 ................................
19420 e6 05 e7 05 e8 05 e9 05 ea 05 eb 05 ec 05 ed 05 ee 05 ef 05 f0 05 f1 05 f2 05 f3 05 f4 05 f5 05 ................................
19440 f6 05 f7 05 f8 05 f9 05 fa 05 fb 05 fc 05 fd 05 fe 05 ff 05 00 06 01 06 02 06 03 06 04 06 05 06 ................................
19460 06 06 07 06 08 06 09 06 0a 06 0b 06 0c 06 0d 06 0e 06 0f 06 10 06 11 06 12 06 13 06 14 06 15 06 ................................
19480 16 06 17 06 18 06 19 06 1a 06 1b 06 1c 06 1d 06 1e 06 1f 06 20 06 21 06 22 06 23 06 24 06 25 06 ......................!.".#.$.%.
194a0 99 06 26 06 9a 06 9b 06 27 06 28 06 29 06 2a 06 2b 06 2c 06 2d 06 2e 06 2f 06 30 06 31 06 32 06 ..&.....'.(.).*.+.,.-.../.0.1.2.
194c0 33 06 34 06 35 06 36 06 37 06 38 06 39 06 3a 06 3b 06 3c 06 3d 06 3e 06 3f 06 40 06 41 06 42 06 3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.
194e0 43 06 44 06 45 06 46 06 47 06 48 06 49 06 4a 06 4b 06 4c 06 4d 06 4e 06 4f 06 50 06 51 06 52 06 C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.
19500 53 06 54 06 55 06 56 06 57 06 58 06 59 06 5a 06 5b 06 5c 06 5d 06 5e 06 5f 06 60 06 61 06 62 06 S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.
19520 63 06 64 06 65 06 66 06 67 06 68 06 69 06 6a 06 01 00 02 00 6b 06 04 00 05 00 06 00 07 00 08 00 c.d.e.f.g.h.i.j.....k...........
19540 09 00 0a 00 0b 00 0c 00 0d 00 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 16 00 17 00 18 00 ................................
19560 19 00 1a 00 1b 00 1c 00 1d 00 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 26 00 27 00 28 00 ................!.".#.$.%.&.'.(.
19580 29 00 2a 00 2b 00 2c 00 2d 00 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 00 36 00 37 00 38 00 ).*.+.,.-.../.0.1.2.3.4.5.6.7.8.
195a0 39 00 3a 00 3b 00 3c 00 3d 00 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 46 00 47 00 48 00 9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.
195c0 49 00 4a 00 4b 00 4c 00 4d 00 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 56 00 57 00 58 00 I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.
195e0 59 00 5a 00 5b 00 5c 00 5d 00 5e 00 5f 00 60 00 61 00 62 00 63 00 64 00 65 00 66 00 67 00 68 00 Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.
19600 69 00 6a 00 6b 00 6c 00 6d 00 6e 00 6f 00 70 00 71 00 72 00 73 00 74 00 75 00 76 00 77 00 78 00 i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.
19620 79 00 7a 00 7b 00 7c 00 7d 00 7e 00 7f 00 80 00 81 00 82 00 83 00 84 00 85 00 86 00 87 00 88 00 y.z.{.|.}.~.....................
19640 89 00 8a 00 8b 00 8c 00 8d 00 8e 00 8f 00 90 00 91 00 92 00 93 00 94 00 95 00 96 00 97 00 98 00 ................................
19660 99 00 9a 00 9b 00 9c 00 9d 00 9e 00 9f 00 a0 00 a1 00 a2 00 a3 00 a4 00 a5 00 a6 00 a7 00 a8 00 ................................
19680 a9 00 aa 00 ab 00 ac 00 ad 00 ae 00 af 00 b0 00 b1 00 b2 00 b3 00 b4 00 b5 00 b6 00 b7 00 b8 00 ................................
196a0 b9 00 ba 00 bb 00 bc 00 bd 00 be 00 bf 00 c0 00 c1 00 c2 00 c3 00 c4 00 c5 00 c6 00 c7 00 c8 00 ................................
196c0 c9 00 ca 00 cb 00 cc 00 cd 00 ce 00 cf 00 d0 00 d1 00 d2 00 d3 00 d4 00 d5 00 d6 00 d7 00 d8 00 ................................
196e0 d9 00 da 00 db 00 dc 00 dd 00 de 00 df 00 e0 00 e1 00 e2 00 e3 00 e4 00 e5 00 e6 00 e7 00 e8 00 ................................
19700 e9 00 ea 00 eb 00 ec 00 ed 00 ee 00 ef 00 f0 00 f1 00 f2 00 f3 00 f4 00 f5 00 f6 00 f7 00 f8 00 ................................
19720 f9 00 fa 00 fb 00 fc 00 fd 00 fe 00 ff 00 00 01 01 01 02 01 03 01 04 01 05 01 06 01 07 01 08 01 ................................
19740 09 01 0a 01 0b 01 0c 01 0d 01 0e 01 0f 01 10 01 11 01 12 01 13 01 14 01 15 01 16 01 17 01 18 01 ................................
19760 19 01 1a 01 1b 01 1c 01 1d 01 1e 01 1f 01 20 01 21 01 22 01 23 01 24 01 25 01 26 01 27 01 28 01 ................!.".#.$.%.&.'.(.
19780 29 01 2a 01 2b 01 2c 01 2d 01 2e 01 2f 01 30 01 31 01 32 01 33 01 34 01 35 01 36 01 37 01 38 01 ).*.+.,.-.../.0.1.2.3.4.5.6.7.8.
197a0 39 01 3a 01 3b 01 3c 01 3d 01 3e 01 3f 01 40 01 41 01 42 01 43 01 44 01 45 01 46 01 47 01 48 01 9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.
197c0 49 01 4a 01 4b 01 4c 01 4d 01 4e 01 4f 01 50 01 51 01 52 01 53 01 54 01 55 01 56 01 57 01 58 01 I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.
197e0 59 01 5a 01 5b 01 5c 01 5d 01 5e 01 5f 01 60 01 61 01 62 01 63 01 64 01 65 01 66 01 67 01 68 01 Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.
19800 69 01 6a 01 6b 01 6c 01 6d 01 6e 01 6f 01 70 01 71 01 72 01 73 01 74 01 75 01 76 01 77 01 78 01 i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.
19820 79 01 7a 01 7b 01 7c 01 7d 01 7e 01 7f 01 80 01 81 01 82 01 83 01 84 01 85 01 86 01 87 01 88 01 y.z.{.|.}.~.....................
19840 89 01 8a 01 8b 01 8c 01 8d 01 8e 01 8f 01 90 01 91 01 92 01 93 01 94 01 95 01 96 01 97 01 98 01 ................................
19860 99 01 9a 01 9b 01 9c 01 9d 01 9e 01 9f 01 a0 01 a1 01 a2 01 a3 01 a4 01 a5 01 a6 01 a7 01 a8 01 ................................
19880 a9 01 aa 01 ab 01 ac 01 ad 01 ae 01 af 01 b0 01 b1 01 b2 01 b3 01 b4 01 b5 01 b6 01 b7 01 b8 01 ................................
198a0 b9 01 ba 01 bb 01 bc 01 bd 01 be 01 bf 01 c0 01 c1 01 c2 01 c3 01 c4 01 c5 01 c6 01 c7 01 c8 01 ................................
198c0 c9 01 ca 01 cb 01 cc 01 cd 01 ce 01 cf 01 d0 01 d1 01 d2 01 d3 01 d4 01 d5 01 d6 01 d7 01 d8 01 ................................
198e0 d9 01 da 01 db 01 dc 01 dd 01 de 01 df 01 e0 01 e1 01 e2 01 e3 01 e4 01 e5 01 e6 01 e7 01 e8 01 ................................
19900 e9 01 ea 01 eb 01 ec 01 ed 01 ee 01 ef 01 f0 01 f1 01 f2 01 f3 01 f4 01 f5 01 f6 01 f7 01 f8 01 ................................
19920 f9 01 fa 01 fb 01 fc 01 fd 01 fe 01 ff 01 00 02 01 02 02 02 03 02 04 02 05 02 06 02 07 02 08 02 ................................
19940 09 02 0a 02 0b 02 0c 02 0d 02 0e 02 0f 02 10 02 11 02 12 02 13 02 14 02 15 02 16 02 17 02 18 02 ................................
19960 19 02 1a 02 1b 02 1c 02 1d 02 1e 02 1f 02 20 02 21 02 22 02 23 02 24 02 25 02 26 02 27 02 28 02 ................!.".#.$.%.&.'.(.
19980 29 02 2a 02 2b 02 2c 02 2d 02 2e 02 2f 02 30 02 31 02 32 02 33 02 34 02 35 02 36 02 37 02 38 02 ).*.+.,.-.../.0.1.2.3.4.5.6.7.8.
199a0 39 02 3a 02 3b 02 3c 02 3d 02 3e 02 3f 02 40 02 41 02 42 02 43 02 44 02 45 02 46 02 47 02 48 02 9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.
199c0 49 02 4a 02 4b 02 4c 02 4d 02 4e 02 4f 02 50 02 51 02 52 02 53 02 54 02 55 02 56 02 57 02 58 02 I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.
199e0 59 02 5a 02 5b 02 5c 02 5d 02 5e 02 5f 02 60 02 61 02 62 02 63 02 64 02 65 02 66 02 67 02 68 02 Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.
19a00 69 02 6a 02 6b 02 6c 02 6d 02 6e 02 6f 02 70 02 71 02 72 02 73 02 74 02 75 02 76 02 77 02 78 02 i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.
19a20 79 02 7a 02 7b 02 7c 02 7d 02 7e 02 7f 02 80 02 81 02 82 02 83 02 84 02 85 02 86 02 87 02 88 02 y.z.{.|.}.~.....................
19a40 89 02 8a 02 8b 02 8c 02 8d 02 8e 02 8f 02 90 02 91 02 92 02 93 02 94 02 95 02 96 02 97 02 98 02 ................................
19a60 99 02 9a 02 9b 02 9c 02 9d 02 9e 02 9f 02 a0 02 a1 02 a2 02 a3 02 a4 02 a5 02 a6 02 a7 02 a8 02 ................................
19a80 a9 02 aa 02 ab 02 ac 02 ad 02 ae 02 af 02 b0 02 b1 02 b2 02 b3 02 b4 02 b5 02 b6 02 b7 02 b8 02 ................................
19aa0 b9 02 ba 02 bb 02 bc 02 bd 02 be 02 bf 02 c0 02 c1 02 c2 02 c3 02 c4 02 c5 02 c6 02 c7 02 c8 02 ................................
19ac0 c9 02 ca 02 cb 02 cc 02 cd 02 ce 02 cf 02 d0 02 d1 02 d2 02 d3 02 d4 02 d5 02 d6 02 d7 02 d8 02 ................................
19ae0 d9 02 da 02 db 02 dc 02 dd 02 de 02 df 02 e0 02 e1 02 e2 02 e3 02 e4 02 e5 02 e6 02 e7 02 e8 02 ................................
19b00 e9 02 ea 02 eb 02 ec 02 ed 02 ee 02 ef 02 f0 02 f1 02 f2 02 f3 02 f4 02 f5 02 f6 02 f7 02 f8 02 ................................
19b20 f9 02 fa 02 fb 02 fc 02 fd 02 fe 02 ff 02 00 03 01 03 02 03 03 03 04 03 05 03 06 03 07 03 08 03 ................................
19b40 09 03 0a 03 0b 03 0c 03 0d 03 0e 03 0f 03 10 03 11 03 12 03 13 03 14 03 15 03 16 03 17 03 18 03 ................................
19b60 19 03 1a 03 1b 03 1c 03 1d 03 1e 03 1f 03 20 03 21 03 22 03 23 03 24 03 25 03 26 03 27 03 28 03 ................!.".#.$.%.&.'.(.
19b80 29 03 2a 03 2b 03 2c 03 2d 03 2e 03 2f 03 30 03 31 03 32 03 33 03 34 03 35 03 36 03 37 03 38 03 ).*.+.,.-.../.0.1.2.3.4.5.6.7.8.
19ba0 39 03 3a 03 3b 03 3c 03 3d 03 3e 03 3f 03 40 03 41 03 42 03 43 03 44 03 45 03 46 03 47 03 48 03 9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.
19bc0 49 03 4a 03 4b 03 4c 03 4d 03 4e 03 4f 03 50 03 51 03 52 03 53 03 54 03 55 03 56 03 57 03 58 03 I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.
19be0 59 03 5a 03 5b 03 5c 03 5d 03 5e 03 5f 03 60 03 61 03 62 03 63 03 64 03 65 03 66 03 67 03 68 03 Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.
19c00 69 03 6a 03 6b 03 6c 03 6d 03 6e 03 6f 03 70 03 71 03 72 03 73 03 74 03 75 03 76 03 77 03 78 03 i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.
19c20 79 03 7a 03 7b 03 7c 03 7d 03 7e 03 7f 03 80 03 81 03 82 03 83 03 84 03 85 03 86 03 87 03 88 03 y.z.{.|.}.~.....................
19c40 89 03 8a 03 8b 03 8c 03 8d 03 8e 03 8f 03 90 03 91 03 92 03 93 03 94 03 95 03 96 03 97 03 98 03 ................................
19c60 99 03 95 06 98 06 97 06 9a 03 96 06 9b 03 9c 03 9d 03 9e 03 9f 03 a0 03 a1 03 a2 03 a3 03 a4 03 ................................
19c80 a5 03 a6 03 a7 03 a8 03 a9 03 aa 03 ab 03 ac 03 ad 03 ae 03 af 03 b0 03 b1 03 b2 03 b3 03 b4 03 ................................
19ca0 b5 03 b6 03 b7 03 b8 03 b9 03 ba 03 bb 03 bc 03 bd 03 be 03 bf 03 c0 03 c1 03 c2 03 c3 03 c4 03 ................................
19cc0 c5 03 c6 03 c7 03 c8 03 c9 03 ca 03 cb 03 cc 03 cd 03 ce 03 cf 03 d0 03 d1 03 d2 03 d3 03 d4 03 ................................
19ce0 d5 03 d6 03 d7 03 d8 03 d9 03 da 03 db 03 dc 03 dd 03 de 03 df 03 e0 03 e1 03 e2 03 e3 03 e4 03 ................................
19d00 e5 03 e6 03 e7 03 e8 03 e9 03 ea 03 eb 03 ec 03 ed 03 ee 03 ef 03 f0 03 f1 03 f2 03 f3 03 f4 03 ................................
19d20 f5 03 f6 03 f7 03 f8 03 f9 03 fa 03 fb 03 fc 03 fd 03 fe 03 ff 03 00 04 01 04 02 04 03 04 04 04 ................................
19d40 05 04 06 04 07 04 08 04 09 04 0a 04 0b 04 0c 04 0d 04 0e 04 0f 04 10 04 11 04 12 04 13 04 14 04 ................................
19d60 15 04 16 04 17 04 18 04 19 04 1a 04 1b 04 1c 04 1d 04 1e 04 1f 04 20 04 21 04 22 04 23 04 24 04 ........................!.".#.$.
19d80 25 04 26 04 27 04 28 04 29 04 2a 04 2b 04 2c 04 2d 04 2e 04 2f 04 30 04 31 04 32 04 33 04 34 04 %.&.'.(.).*.+.,.-.../.0.1.2.3.4.
19da0 35 04 36 04 37 04 38 04 39 04 3a 04 3b 04 3c 04 3d 04 3e 04 3f 04 40 04 41 04 42 04 43 04 44 04 5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.
19dc0 45 04 46 04 47 04 48 04 49 04 4a 04 4b 04 4c 04 4d 04 4e 04 4f 04 50 04 51 04 52 04 53 04 54 04 E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.
19de0 55 04 56 04 57 04 58 04 59 04 5a 04 5b 04 5c 04 5d 04 5e 04 5f 04 60 04 61 04 62 04 63 04 64 04 U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.
19e00 65 04 66 04 67 04 68 04 69 04 6a 04 6b 04 6c 04 6d 04 6e 04 6f 04 70 04 71 04 72 04 73 04 74 04 e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.
19e20 75 04 76 04 77 04 78 04 79 04 7a 04 7b 04 7c 04 7d 04 7e 04 7f 04 80 04 81 04 82 04 83 04 84 04 u.v.w.x.y.z.{.|.}.~.............
19e40 85 04 9c 06 86 04 87 04 88 04 89 04 8a 04 8b 04 8c 04 8d 04 8e 04 8f 04 90 04 91 04 92 04 93 04 ................................
19e60 94 04 95 04 96 04 97 04 98 04 99 04 9a 04 9b 04 9c 04 9d 04 9e 04 9f 04 a0 04 a1 04 a2 04 a3 04 ................................
19e80 a4 04 a5 04 a6 04 a7 04 a8 04 a9 04 aa 04 ab 04 ac 04 ad 04 ae 04 af 04 b0 04 b1 04 b2 04 b3 04 ................................
19ea0 b4 04 b5 04 b6 04 b7 04 b8 04 b9 04 ba 04 bb 04 bc 04 bd 04 be 04 bf 04 c0 04 c1 04 c2 04 c3 04 ................................
19ec0 c4 04 c5 04 c6 04 c7 04 c8 04 c9 04 ca 04 cb 04 cc 04 cd 04 ce 04 cf 04 d0 04 d1 04 d2 04 d3 04 ................................
19ee0 d4 04 d5 04 d6 04 d7 04 d8 04 d9 04 da 04 db 04 dc 04 dd 04 de 04 df 04 e0 04 e1 04 e2 04 e3 04 ................................
19f00 e4 04 e5 04 e6 04 e7 04 e8 04 e9 04 ea 04 eb 04 ec 04 ed 04 ee 04 ef 04 f0 04 f1 04 f2 04 f3 04 ................................
19f20 f4 04 f5 04 f6 04 f7 04 f8 04 f9 04 fa 04 fb 04 fc 04 fd 04 fe 04 ff 04 00 05 01 05 02 05 03 05 ................................
19f40 04 05 05 05 06 05 07 05 08 05 09 05 0a 05 0b 05 0c 05 0d 05 0e 05 0f 05 10 05 11 05 12 05 13 05 ................................
19f60 14 05 15 05 16 05 17 05 18 05 19 05 1a 05 1b 05 1c 05 1d 05 1e 05 1f 05 20 05 21 05 22 05 23 05 ..........................!.".#.
19f80 24 05 25 05 26 05 27 05 28 05 29 05 2a 05 2b 05 2c 05 2d 05 2e 05 2f 05 30 05 31 05 32 05 33 05 $.%.&.'.(.).*.+.,.-.../.0.1.2.3.
19fa0 34 05 35 05 36 05 37 05 38 05 39 05 3a 05 3b 05 3c 05 3d 05 3e 05 3f 05 40 05 41 05 42 05 43 05 4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.
19fc0 44 05 45 05 46 05 47 05 48 05 49 05 4a 05 4b 05 4c 05 4d 05 4e 05 4f 05 50 05 51 05 52 05 53 05 D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.
19fe0 54 05 55 05 56 05 57 05 58 05 59 05 5a 05 5b 05 5c 05 5d 05 5e 05 5f 05 60 05 61 05 62 05 63 05 T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.
1a000 64 05 65 05 66 05 67 05 68 05 69 05 6a 05 6b 05 6c 05 6d 05 6e 05 6f 05 70 05 71 05 72 05 73 05 d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.
1a020 74 05 75 05 76 05 77 05 78 05 79 05 7a 05 7b 05 7c 05 7d 05 7e 05 7f 05 80 05 81 05 82 05 83 05 t.u.v.w.x.y.z.{.|.}.~...........
1a040 84 05 85 05 86 05 87 05 88 05 89 05 8a 05 8b 05 8c 05 8d 05 8e 05 8f 05 90 05 91 05 92 05 93 05 ................................
1a060 94 05 95 05 96 05 97 05 98 05 99 05 9a 05 9b 05 9c 05 9d 05 9e 05 9f 05 a0 05 a1 05 a2 05 a3 05 ................................
1a080 a4 05 a5 05 a6 05 a7 05 a8 05 a9 05 aa 05 ab 05 ac 05 ad 05 ae 05 af 05 b0 05 b1 05 b2 05 b3 05 ................................
1a0a0 b4 05 b5 05 b6 05 b7 05 b8 05 b9 05 ba 05 bb 05 bc 05 bd 05 be 05 bf 05 c0 05 c1 05 c2 05 c3 05 ................................
1a0c0 c4 05 c5 05 c6 05 c7 05 c8 05 c9 05 ca 05 cb 05 cc 05 cd 05 ce 05 cf 05 9e 06 9d 06 d0 05 d1 05 ................................
1a0e0 d2 05 d3 05 d4 05 d5 05 d6 05 d7 05 d8 05 d9 05 da 05 db 05 dc 05 dd 05 de 05 df 05 e0 05 e1 05 ................................
1a100 e2 05 e3 05 e4 05 e5 05 e6 05 e7 05 e8 05 e9 05 ea 05 eb 05 ec 05 ed 05 ee 05 ef 05 f0 05 f1 05 ................................
1a120 f2 05 f3 05 f4 05 f5 05 f6 05 f7 05 f8 05 f9 05 fa 05 fb 05 fc 05 fd 05 fe 05 ff 05 00 06 01 06 ................................
1a140 02 06 03 06 04 06 05 06 06 06 07 06 08 06 09 06 0a 06 0b 06 0c 06 0d 06 0e 06 0f 06 10 06 11 06 ................................
1a160 12 06 13 06 14 06 15 06 16 06 17 06 18 06 19 06 1a 06 1b 06 1c 06 1d 06 1e 06 1f 06 20 06 21 06 ..............................!.
1a180 22 06 23 06 24 06 25 06 99 06 26 06 9a 06 9b 06 27 06 28 06 29 06 2a 06 2b 06 2c 06 2d 06 2e 06 ".#.$.%...&.....'.(.).*.+.,.-...
1a1a0 2f 06 30 06 31 06 32 06 33 06 34 06 35 06 36 06 37 06 38 06 39 06 3a 06 3b 06 3c 06 3d 06 3e 06 /.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.
1a1c0 3f 06 40 06 41 06 42 06 43 06 44 06 45 06 46 06 47 06 48 06 49 06 4a 06 4b 06 4c 06 4d 06 4e 06 ?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.
1a1e0 4f 06 50 06 51 06 52 06 53 06 54 06 55 06 56 06 57 06 58 06 59 06 5a 06 5b 06 5c 06 5d 06 5e 06 O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^.
1a200 5f 06 60 06 61 06 62 06 63 06 64 06 65 06 66 06 67 06 68 06 69 06 6a 06 6b 06 6c 06 6d 06 6e 06 _.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.
1a220 6f 06 70 06 71 06 72 06 73 06 74 06 75 06 76 06 77 06 78 06 79 06 7a 06 7b 06 7c 06 7d 06 7e 06 o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~.
1a240 7f 06 80 06 81 06 82 06 83 06 84 06 85 06 86 06 87 06 88 06 89 06 8a 06 8b 06 8c 06 8d 06 8e 06 ................................
1a260 8f 06 90 06 91 06 92 06 93 06 94 06 6c 06 6d 06 6e 06 6f 06 70 06 71 06 72 06 73 06 74 06 75 06 ............l.m.n.o.p.q.r.s.t.u.
1a280 76 06 77 06 78 06 79 06 7a 06 7b 06 7c 06 7d 06 7e 06 7f 06 80 06 81 06 82 06 83 06 84 06 85 06 v.w.x.y.z.{.|.}.~...............
1a2a0 86 06 87 06 88 06 89 06 8a 06 8b 06 8c 06 8d 06 8e 06 8f 06 90 06 91 06 92 06 93 06 94 06 03 00 ................................
1a2c0 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 41 63 71 75 69 72 65 53 AcquireSRWLockExclusive.AcquireS
1a2e0 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 41 63 74 69 RWLockShared.ActivateActCtx.Acti
1a300 76 61 74 65 41 63 74 43 74 78 57 6f 72 6b 65 72 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 vateActCtxWorker.ActivatePackage
1a320 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 41 74 6f 6d 41 00 41 VirtualizationContext.AddAtomA.A
1a340 64 64 41 74 6f 6d 57 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 41 64 64 43 6f 6e 73 ddAtomW.AddConsoleAliasA.AddCons
1a360 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 41 64 64 49 6e 74 oleAliasW.AddDllDirectory.AddInt
1a380 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 egrityLabelToBoundaryDescriptor.
1a3a0 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 41 AddLocalAlternateComputerNameA.A
1a3c0 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 41 64 ddLocalAlternateComputerNameW.Ad
1a3e0 64 52 65 66 41 63 74 43 74 78 00 41 64 64 52 65 66 41 63 74 43 74 78 57 6f 72 6b 65 72 00 41 64 dRefActCtx.AddRefActCtxWorker.Ad
1a400 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 41 64 64 53 49 44 54 6f 42 6f dResourceAttributeAce.AddSIDToBo
1a420 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 undaryDescriptor.AddScopedPolicy
1a440 49 44 41 63 65 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 IDAce.AddSecureMemoryCacheCallba
1a460 63 6b 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 ck.AddVectoredContinueHandler.Ad
1a480 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 6a 75 73 74 dVectoredExceptionHandler.Adjust
1a4a0 43 61 6c 65 6e 64 61 72 44 61 74 65 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 6c 6c 6f 63 43 CalendarDate.AllocConsole.AllocC
1a4c0 6f 6e 73 6f 6c 65 57 69 74 68 4f 70 74 69 6f 6e 73 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 onsoleWithOptions.AllocateUserPh
1a4e0 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c ysicalPages.AllocateUserPhysical
1a500 50 61 67 65 73 4e 75 6d 61 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 PagesNuma.AppPolicyGetClrCompat.
1a520 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 41 70 70 AppPolicyGetCreateFileAccess.App
1a540 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 41 70 70 PolicyGetLifecycleManagement.App
1a560 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 PolicyGetMediaFoundationCodecLoa
1a580 64 69 6e 67 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 ding.AppPolicyGetProcessTerminat
1a5a0 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f ionMethod.AppPolicyGetShowDevelo
1a5c0 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 perDiagnostic.AppPolicyGetThread
1a5e0 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 InitializationType.AppPolicyGetW
1a600 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 58 47 65 74 4f 53 4d 61 78 56 65 72 73 69 6f indowingModel.AppXGetOSMaxVersio
1a620 6e 54 65 73 74 65 64 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 nTested.ApplicationRecoveryFinis
1a640 68 65 64 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 hed.ApplicationRecoveryInProgres
1a660 73 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 s.AreFileApisANSI.AreShortNamesE
1a680 6e 61 62 6c 65 64 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 nabled.AssignProcessToJobObject.
1a6a0 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 42 61 63 6b 75 70 52 65 61 64 00 42 61 63 6b 75 70 52 AttachConsole.BackupRead.BackupR
1a6c0 65 61 64 45 78 00 42 61 63 6b 75 70 53 65 65 6b 00 42 61 63 6b 75 70 57 72 69 74 65 00 42 61 63 eadEx.BackupSeek.BackupWrite.Bac
1a6e0 6b 75 70 57 72 69 74 65 45 78 00 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 kupWriteEx.BaseCheckAppcompatCac
1a700 68 65 00 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 00 42 61 73 he.BaseCheckAppcompatCacheEx.Bas
1a720 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 57 6f 72 6b 65 72 00 42 61 73 eCheckAppcompatCacheExWorker.Bas
1a740 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 42 61 73 65 43 eCheckAppcompatCacheWorker.BaseC
1a760 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 42 61 73 65 43 6c 65 61 6e 75 70 41 70 70 63 6f 6d 70 heckElevation.BaseCleanupAppcomp
1a780 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 00 42 61 73 65 43 6c 65 61 6e 75 70 41 70 70 63 6f 6d atCacheSupport.BaseCleanupAppcom
1a7a0 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 57 6f 72 6b 65 72 00 42 61 73 65 44 65 73 74 72 6f patCacheSupportWorker.BaseDestro
1a7c0 79 56 44 4d 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 42 61 73 65 44 6c 6c 52 65 61 64 57 72 69 74 65 yVDMEnvironment.BaseDllReadWrite
1a7e0 49 6e 69 46 69 6c 65 00 42 61 73 65 44 75 6d 70 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 42 IniFile.BaseDumpAppcompatCache.B
1a800 61 73 65 44 75 6d 70 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 42 61 73 65 aseDumpAppcompatCacheWorker.Base
1a820 45 6c 65 76 61 74 69 6f 6e 50 6f 73 74 50 72 6f 63 65 73 73 69 6e 67 00 42 61 73 65 46 6c 75 73 ElevationPostProcessing.BaseFlus
1a840 68 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 42 61 73 65 46 6c 75 73 68 41 70 70 63 6f 6d 70 hAppcompatCache.BaseFlushAppcomp
1a860 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 42 61 73 65 46 6f 72 6d 61 74 4f 62 6a 65 63 74 41 74 atCacheWorker.BaseFormatObjectAt
1a880 74 72 69 62 75 74 65 73 00 42 61 73 65 46 6f 72 6d 61 74 54 69 6d 65 4f 75 74 00 42 61 73 65 46 tributes.BaseFormatTimeOut.BaseF
1a8a0 72 65 65 41 70 70 43 6f 6d 70 61 74 44 61 74 61 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 reeAppCompatDataForProcessWorker
1a8c0 00 42 61 73 65 47 65 6e 65 72 61 74 65 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 42 61 73 65 47 .BaseGenerateAppCompatData.BaseG
1a8e0 65 74 4e 61 6d 65 64 4f 62 6a 65 63 74 44 69 72 65 63 74 6f 72 79 00 42 61 73 65 49 6e 69 74 41 etNamedObjectDirectory.BaseInitA
1a900 70 70 63 6f 6d 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 00 42 61 73 65 49 6e 69 74 41 70 70 ppcompatCacheSupport.BaseInitApp
1a920 63 6f 6d 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 57 6f 72 6b 65 72 00 42 61 73 65 49 73 41 compatCacheSupportWorker.BaseIsA
1a940 70 70 63 6f 6d 70 61 74 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 44 69 73 61 62 6c 65 64 00 42 ppcompatInfrastructureDisabled.B
1a960 61 73 65 49 73 41 70 70 63 6f 6d 70 61 74 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 44 69 73 61 aseIsAppcompatInfrastructureDisa
1a980 62 6c 65 64 57 6f 72 6b 65 72 00 42 61 73 65 49 73 44 6f 73 41 70 70 6c 69 63 61 74 69 6f 6e 00 bledWorker.BaseIsDosApplication.
1a9a0 42 61 73 65 51 75 65 72 79 4d 6f 64 75 6c 65 44 61 74 61 00 42 61 73 65 52 65 61 64 41 70 70 43 BaseQueryModuleData.BaseReadAppC
1a9c0 6f 6d 70 61 74 44 61 74 61 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 42 61 73 65 53 65 ompatDataForProcessWorker.BaseSe
1a9e0 74 4c 61 73 74 4e 54 45 72 72 6f 72 00 42 61 73 65 54 68 72 65 61 64 49 6e 69 74 54 68 75 6e 6b tLastNTError.BaseThreadInitThunk
1aa00 00 42 61 73 65 55 70 64 61 74 65 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 42 61 73 65 55 70 .BaseUpdateAppcompatCache.BaseUp
1aa20 64 61 74 65 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 42 61 73 65 55 70 64 dateAppcompatCacheWorker.BaseUpd
1aa40 61 74 65 56 44 4d 45 6e 74 72 79 00 42 61 73 65 57 72 69 74 65 45 72 72 6f 72 45 6c 65 76 61 74 ateVDMEntry.BaseWriteErrorElevat
1aa60 69 6f 6e 52 65 71 75 69 72 65 64 45 76 65 6e 74 00 42 61 73 65 70 38 42 69 74 53 74 72 69 6e 67 ionRequiredEvent.Basep8BitString
1aa80 54 6f 44 79 6e 61 6d 69 63 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 42 61 73 65 70 41 6c 6c 6f ToDynamicUnicodeString.BasepAllo
1aaa0 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 61 74 69 6f 6e 42 cateActivationContextActivationB
1aac0 6c 6f 63 6b 00 42 61 73 65 70 41 6e 73 69 53 74 72 69 6e 67 54 6f 44 79 6e 61 6d 69 63 55 6e 69 lock.BasepAnsiStringToDynamicUni
1aae0 63 6f 64 65 53 74 72 69 6e 67 00 42 61 73 65 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 45 6e 76 69 codeString.BasepAppContainerEnvi
1ab00 72 6f 6e 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 42 61 73 65 70 41 70 70 58 45 78 74 65 6e 73 ronmentExtension.BasepAppXExtens
1ab20 69 6f 6e 00 42 61 73 65 70 43 68 65 63 6b 41 70 70 43 6f 6d 70 61 74 00 42 61 73 65 70 43 68 65 ion.BasepCheckAppCompat.BasepChe
1ab40 63 6b 50 70 6c 53 75 70 70 6f 72 74 00 42 61 73 65 70 43 68 65 63 6b 57 65 62 42 6c 61 64 65 48 ckPplSupport.BasepCheckWebBladeH
1ab60 61 73 68 65 73 00 42 61 73 65 70 43 68 65 63 6b 57 69 6e 53 61 66 65 72 52 65 73 74 72 69 63 74 ashes.BasepCheckWinSaferRestrict
1ab80 69 6f 6e 73 00 42 61 73 65 70 43 6f 6e 73 74 72 75 63 74 53 78 73 43 72 65 61 74 65 50 72 6f 63 ions.BasepConstructSxsCreateProc
1aba0 65 73 73 4d 65 73 73 61 67 65 00 42 61 73 65 70 43 6f 70 79 45 6e 63 72 79 70 74 69 6f 6e 00 42 essMessage.BasepCopyEncryption.B
1abc0 61 73 65 70 46 69 6e 69 73 68 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 00 42 61 73 65 asepFinishPackageActivation.Base
1abe0 70 46 69 6e 69 73 68 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 46 6f 72 53 78 53 00 42 pFinishPackageActivationForSxS.B
1ac00 61 73 65 70 46 72 65 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 61 74 asepFreeActivationContextActivat
1ac20 69 6f 6e 42 6c 6f 63 6b 00 42 61 73 65 70 46 72 65 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 ionBlock.BasepFreeActivationToke
1ac40 6e 49 6e 66 6f 00 42 61 73 65 70 46 72 65 65 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 42 61 73 nInfo.BasepFreeAppCompatData.Bas
1ac60 65 70 47 65 74 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 42 61 73 65 70 47 65 74 43 6f 6d 70 75 epGetAppCompatData.BasepGetCompu
1ac80 74 65 72 4e 61 6d 65 46 72 6f 6d 4e 74 50 61 74 68 00 42 61 73 65 70 47 65 74 45 78 65 41 72 63 terNameFromNtPath.BasepGetExeArc
1aca0 68 54 79 70 65 00 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 hType.BasepGetPackageActivationT
1acc0 6f 6b 65 6e 46 6f 72 46 69 6c 65 50 61 74 68 00 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 okenForFilePath.BasepGetPackageA
1ace0 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 46 69 6c 65 50 61 74 68 32 00 42 61 73 65 70 ctivationTokenForFilePath2.Basep
1ad00 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 53 78 53 00 GetPackageActivationTokenForSxS.
1ad20 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f BasepGetPackageActivationTokenFo
1ad40 72 53 78 53 32 00 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 64 41 70 70 49 6e 66 6f 46 6f 72 rSxS2.BasepGetPackagedAppInfoFor
1ad60 46 69 6c 65 00 42 61 73 65 70 49 6e 69 74 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 42 61 73 65 File.BasepInitAppCompatData.Base
1ad80 70 49 73 50 72 6f 63 65 73 73 41 6c 6c 6f 77 65 64 00 42 61 73 65 70 4d 61 70 4d 6f 64 75 6c 65 pIsProcessAllowed.BasepMapModule
1ada0 48 61 6e 64 6c 65 00 42 61 73 65 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f Handle.BasepNotifyLoadStringReso
1adc0 75 72 63 65 00 42 61 73 65 70 50 6f 73 74 53 75 63 63 65 73 73 41 70 70 58 45 78 74 65 6e 73 69 urce.BasepPostSuccessAppXExtensi
1ade0 6f 6e 00 42 61 73 65 70 50 72 6f 63 65 73 73 49 6e 76 61 6c 69 64 49 6d 61 67 65 00 42 61 73 65 on.BasepProcessInvalidImage.Base
1ae00 70 51 75 65 72 79 41 70 70 43 6f 6d 70 61 74 00 42 61 73 65 70 51 75 65 72 79 4d 6f 64 75 6c 65 pQueryAppCompat.BasepQueryModule
1ae20 43 68 70 65 53 65 74 74 69 6e 67 73 00 42 61 73 65 70 52 65 6c 65 61 73 65 41 70 70 58 43 6f 6e ChpeSettings.BasepReleaseAppXCon
1ae40 74 65 78 74 00 42 61 73 65 70 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 64 41 70 70 49 6e 66 6f text.BasepReleasePackagedAppInfo
1ae60 00 42 61 73 65 70 52 65 6c 65 61 73 65 53 78 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 55 74 69 .BasepReleaseSxsCreateProcessUti
1ae80 6c 69 74 79 53 74 72 75 63 74 00 42 61 73 65 70 52 65 70 6f 72 74 46 61 75 6c 74 00 42 61 73 65 lityStruct.BasepReportFault.Base
1aea0 70 53 65 74 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 43 6f 6d 70 72 65 73 73 69 6f 6e 00 42 65 pSetFileEncryptionCompression.Be
1aec0 65 70 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 42 65 67 69 6e 55 70 64 ep.BeginUpdateResourceA.BeginUpd
1aee0 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c ateResourceW.BindIoCompletionCal
1af00 6c 62 61 63 6b 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 lback.BuildCommDCBA.BuildCommDCB
1af20 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 AndTimeoutsA.BuildCommDCBAndTime
1af40 6f 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 outsW.BuildCommDCBW.BuildIoRingC
1af60 61 6e 63 65 6c 52 65 71 75 65 73 74 00 42 75 69 6c 64 49 6f 52 69 6e 67 46 6c 75 73 68 46 69 6c ancelRequest.BuildIoRingFlushFil
1af80 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e e.BuildIoRingReadFile.BuildIoRin
1afa0 67 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 gReadFileScatter.BuildIoRingRegi
1afc0 73 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 sterBuffers.BuildIoRingRegisterF
1afe0 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 57 72 69 74 65 46 69 6c 65 00 ileHandles.BuildIoRingWriteFile.
1b000 42 75 69 6c 64 49 6f 52 69 6e 67 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 43 61 6c 6c 4e BuildIoRingWriteFileGather.CallN
1b020 61 6d 65 64 50 69 70 65 41 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 62 61 63 amedPipeA.CallNamedPipeW.Callbac
1b040 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 kMayRunLong.CancelDeviceWakeupRe
1b060 71 75 65 73 74 00 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 49 6f 45 78 00 43 61 6e 63 65 6c quest.CancelIo.CancelIoEx.Cancel
1b080 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f SynchronousIo.CancelThreadpoolIo
1b0a0 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 57 61 69 .CancelTimerQueueTimer.CancelWai
1b0c0 74 61 62 6c 65 54 69 6d 65 72 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 68 61 6e 67 65 54 tableTimer.CeipIsOptedIn.ChangeT
1b0e0 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 68 65 63 6b 41 6c 6c 6f 77 44 65 63 72 79 70 74 imerQueueTimer.CheckAllowDecrypt
1b100 65 64 52 65 6d 6f 74 65 44 65 73 74 69 6e 61 74 69 6f 6e 50 6f 6c 69 63 79 00 43 68 65 63 6b 45 edRemoteDestinationPolicy.CheckE
1b120 6c 65 76 61 74 69 6f 6e 00 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 43 levation.CheckElevationEnabled.C
1b140 68 65 63 6b 46 6f 72 52 65 61 64 4f 6e 6c 79 52 65 73 6f 75 72 63 65 00 43 68 65 63 6b 46 6f 72 heckForReadOnlyResource.CheckFor
1b160 52 65 61 64 4f 6e 6c 79 52 65 73 6f 75 72 63 65 46 69 6c 74 65 72 00 43 68 65 63 6b 4e 61 6d 65 ReadOnlyResourceFilter.CheckName
1b180 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 LegalDOS8Dot3A.CheckNameLegalDOS
1b1a0 38 44 6f 74 33 57 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 8Dot3W.CheckRemoteDebuggerPresen
1b1c0 74 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 54 6f 6b 65 t.CheckTokenCapability.CheckToke
1b1e0 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 6c 65 nMembershipEx.ClearCommBreak.Cle
1b200 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 6f 73 65 43 6f 6e 73 6f 6c 65 48 61 6e 64 6c 65 00 43 arCommError.CloseConsoleHandle.C
1b220 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 50 61 63 6b loseHandle.CloseIoRing.ClosePack
1b240 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 43 6c ageInfo.ClosePrivateNamespace.Cl
1b260 6f 73 65 50 72 6f 66 69 6c 65 55 73 65 72 4d 61 70 70 69 6e 67 00 43 6c 6f 73 65 50 73 65 75 64 oseProfileUserMapping.ClosePseud
1b280 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 53 74 61 74 65 00 43 6c 6f 73 65 54 68 72 65 61 64 70 oConsole.CloseState.CloseThreadp
1b2a0 6f 6f 6c 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 ool.CloseThreadpoolCleanupGroup.
1b2c0 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 CloseThreadpoolCleanupGroupMembe
1b2e0 72 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 rs.CloseThreadpoolIo.CloseThread
1b300 70 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c poolTimer.CloseThreadpoolWait.Cl
1b320 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6d 64 42 61 74 4e 6f 74 69 66 69 63 61 oseThreadpoolWork.CmdBatNotifica
1b340 74 69 6f 6e 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6f 6d 6d 43 6f 6e 66 69 tion.CommConfigDialogA.CommConfi
1b360 67 44 69 61 6c 6f 67 57 00 43 6f 6d 70 61 72 65 43 61 6c 65 6e 64 61 72 44 61 74 65 73 00 43 6f gDialogW.CompareCalendarDates.Co
1b380 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 6f 6d mpareFileTime.CompareStringA.Com
1b3a0 70 61 72 65 53 74 72 69 6e 67 45 78 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 pareStringEx.CompareStringOrdina
1b3c0 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 l.CompareStringW.ConnectNamedPip
1b3e0 65 00 43 6f 6e 73 6f 6c 65 4d 65 6e 75 43 6f 6e 74 72 6f 6c 00 43 6f 6e 74 69 6e 75 65 44 65 62 e.ConsoleMenuControl.ContinueDeb
1b400 75 67 45 76 65 6e 74 00 43 6f 6e 76 65 72 74 43 61 6c 44 61 74 65 54 69 6d 65 54 6f 53 79 73 74 ugEvent.ConvertCalDateTimeToSyst
1b420 65 6d 54 69 6d 65 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 76 emTime.ConvertDefaultLocale.Conv
1b440 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 43 6f 6e 76 65 72 74 4e 4c 53 44 61 79 4f 66 ertFiberToThread.ConvertNLSDayOf
1b460 57 65 65 6b 54 6f 57 69 6e 33 32 44 61 79 4f 66 57 65 65 6b 00 43 6f 6e 76 65 72 74 53 79 73 74 WeekToWin32DayOfWeek.ConvertSyst
1b480 65 6d 54 69 6d 65 54 6f 43 61 6c 44 61 74 65 54 69 6d 65 00 43 6f 6e 76 65 72 74 54 68 72 65 61 emTimeToCalDateTime.ConvertThrea
1b4a0 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 dToFiber.ConvertThreadToFiberEx.
1b4c0 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 46 69 6c 65 41 00 CopyContext.CopyFile2.CopyFileA.
1b4e0 43 6f 70 79 46 69 6c 65 45 78 41 00 43 6f 70 79 46 69 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 CopyFileExA.CopyFileExW.CopyFile
1b500 54 72 61 6e 73 61 63 74 65 64 41 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 TransactedA.CopyFileTransactedW.
1b520 43 6f 70 79 46 69 6c 65 57 00 43 6f 70 79 4c 5a 46 69 6c 65 00 43 72 65 61 74 65 41 63 74 43 74 CopyFileW.CopyLZFile.CreateActCt
1b540 78 41 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 63 74 43 74 78 57 57 6f xA.CreateActCtxW.CreateActCtxWWo
1b560 72 6b 65 72 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 rker.CreateBoundaryDescriptorA.C
1b580 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 43 reateBoundaryDescriptorW.CreateC
1b5a0 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 44 69 72 65 63 74 6f onsoleScreenBuffer.CreateDirecto
1b5c0 72 79 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 ryA.CreateDirectoryExA.CreateDir
1b5e0 65 63 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 ectoryExW.CreateDirectoryTransac
1b600 74 65 64 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 tedA.CreateDirectoryTransactedW.
1b620 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 CreateDirectoryW.CreateEnclave.C
1b640 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 reateEventA.CreateEventExA.Creat
1b660 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 46 69 62 eEventExW.CreateEventW.CreateFib
1b680 65 72 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 6c 65 32 00 43 72 65 er.CreateFiberEx.CreateFile2.Cre
1b6a0 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 ateFileA.CreateFileMappingA.Crea
1b6c0 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 6c 65 4d teFileMappingFromApp.CreateFileM
1b6e0 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d appingNumaA.CreateFileMappingNum
1b700 61 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 69 6c 65 aW.CreateFileMappingW.CreateFile
1b720 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 TransactedA.CreateFileTransacted
1b740 57 00 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 W.CreateFileW.CreateHardLinkA.Cr
1b760 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 eateHardLinkTransactedA.CreateHa
1b780 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b rdLinkTransactedW.CreateHardLink
1b7a0 57 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 65 61 74 65 49 W.CreateIoCompletionPort.CreateI
1b7c0 6f 52 69 6e 67 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 61 74 65 4a 6f 62 oRing.CreateJobObjectA.CreateJob
1b7e0 4f 62 6a 65 63 74 57 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 65 4d 61 69 6c 73 ObjectW.CreateJobSet.CreateMails
1b800 6c 6f 74 41 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 65 6d 6f 72 lotA.CreateMailslotW.CreateMemor
1b820 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 72 65 61 74 65 4d 75 74 65 yResourceNotification.CreateMute
1b840 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 xA.CreateMutexExA.CreateMutexExW
1b860 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 .CreateMutexW.CreateNamedPipeA.C
1b880 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 reateNamedPipeW.CreatePackageVir
1b8a0 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 50 69 70 65 00 43 72 tualizationContext.CreatePipe.Cr
1b8c0 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 43 72 65 61 74 65 50 72 69 76 eatePrivateNamespaceA.CreatePriv
1b8e0 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 ateNamespaceW.CreateProcessA.Cre
1b900 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 ateProcessAsUserA.CreateProcessA
1b920 73 55 73 65 72 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 72 6e 61 6c 41 00 43 72 sUserW.CreateProcessInternalA.Cr
1b940 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 72 6e 61 6c 57 00 43 72 65 61 74 65 50 72 6f 63 65 eateProcessInternalW.CreateProce
1b960 73 73 57 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 52 65 ssW.CreatePseudoConsole.CreateRe
1b980 6d 6f 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 moteThread.CreateRemoteThreadEx.
1b9a0 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 CreateSemaphoreA.CreateSemaphore
1b9c0 45 78 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 65 6d ExA.CreateSemaphoreExW.CreateSem
1b9e0 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 65 61 aphoreW.CreateSymbolicLinkA.Crea
1ba00 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 teSymbolicLinkTransactedA.Create
1ba20 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 53 79 SymbolicLinkTransactedW.CreateSy
1ba40 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 mbolicLinkW.CreateTapePartition.
1ba60 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 CreateThread.CreateThreadpool.Cr
1ba80 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 eateThreadpoolCleanupGroup.Creat
1baa0 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 eThreadpoolIo.CreateThreadpoolTi
1bac0 6d 65 72 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 mer.CreateThreadpoolWait.CreateT
1bae0 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 hreadpoolWork.CreateTimerQueue.C
1bb00 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 65 61 74 65 54 6f 6f 6c 68 reateTimerQueueTimer.CreateToolh
1bb20 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f elp32Snapshot.CreateUmsCompletio
1bb40 6e 4c 69 73 74 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 43 72 65 nList.CreateUmsThreadContext.Cre
1bb60 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 ateWaitableTimerA.CreateWaitable
1bb80 54 69 6d 65 72 45 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 TimerExA.CreateWaitableTimerExW.
1bba0 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 43 74 72 6c 52 6f 75 74 69 6e 65 CreateWaitableTimerW.CtrlRoutine
1bbc0 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 .DeactivateActCtx.DeactivateActC
1bbe0 74 78 57 6f 72 6b 65 72 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 txWorker.DeactivatePackageVirtua
1bc00 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 lizationContext.DebugActiveProce
1bc20 73 73 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 44 65 62 75 67 42 ss.DebugActiveProcessStop.DebugB
1bc40 72 65 61 6b 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 67 53 65 74 50 reak.DebugBreakProcess.DebugSetP
1bc60 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 rocessKillOnExit.DecodePointer.D
1bc80 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 ecodeSystemPointer.DefineDosDevi
1bca0 63 65 41 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 6c 61 79 4c 6f 61 64 46 61 ceA.DefineDosDeviceW.DelayLoadFa
1bcc0 69 6c 75 72 65 48 6f 6f 6b 00 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 6c 65 74 65 42 6f 75 6e 64 ilureHook.DeleteAtom.DeleteBound
1bce0 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 aryDescriptor.DeleteCriticalSect
1bd00 69 6f 6e 00 44 65 6c 65 74 65 46 69 62 65 72 00 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 6c 65 ion.DeleteFiber.DeleteFileA.Dele
1bd20 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e teFileTransactedA.DeleteFileTran
1bd40 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 63 54 68 sactedW.DeleteFileW.DeleteProcTh
1bd60 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e readAttributeList.DeleteSynchron
1bd80 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 izationBarrier.DeleteTimerQueue.
1bda0 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 DeleteTimerQueueEx.DeleteTimerQu
1bdc0 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 eueTimer.DeleteUmsCompletionList
1bde0 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 56 6f .DeleteUmsThreadContext.DeleteVo
1be00 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e lumeMountPointA.DeleteVolumeMoun
1be20 74 50 6f 69 6e 74 57 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 tPointW.DequeueUmsCompletionList
1be40 49 74 65 6d 73 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 69 73 61 62 6c 65 54 68 72 Items.DeviceIoControl.DisableThr
1be60 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f eadLibraryCalls.DisableThreadPro
1be80 66 69 6c 69 6e 67 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 filing.DisassociateCurrentThread
1bea0 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 FromCallback.DiscardVirtualMemor
1bec0 79 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 6e 73 48 6f 73 74 6e 61 6d y.DisconnectNamedPipe.DnsHostnam
1bee0 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f eToComputerNameA.DnsHostnameToCo
1bf00 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 mputerNameExW.DnsHostnameToCompu
1bf20 74 65 72 4e 61 6d 65 57 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 terNameW.DosDateTimeToFileTime.D
1bf40 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 41 00 44 6f 73 50 61 74 68 54 6f 53 65 osPathToSessionPathA.DosPathToSe
1bf60 73 73 69 6f 6e 50 61 74 68 57 00 44 75 70 6c 69 63 61 74 65 43 6f 6e 73 6f 6c 65 48 61 6e 64 6c ssionPathW.DuplicateConsoleHandl
1bf80 65 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 45 78 74 e.DuplicateEncryptionInfoFileExt
1bfa0 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 .DuplicateHandle.DuplicatePackag
1bfc0 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 45 6e 61 62 6c 65 50 72 6f eVirtualizationContext.EnablePro
1bfe0 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 45 6e 61 62 6c cessOptionalXStateFeatures.Enabl
1c000 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 45 eThreadProfiling.EncodePointer.E
1c020 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f ncodeSystemPointer.EndUpdateReso
1c040 75 72 63 65 41 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 45 6e 74 65 72 43 72 urceA.EndUpdateResourceW.EnterCr
1c060 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 iticalSection.EnterSynchronizati
1c080 6f 6e 42 61 72 72 69 65 72 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 onBarrier.EnterUmsSchedulingMode
1c0a0 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 .EnumCalendarInfoA.EnumCalendarI
1c0c0 6e 66 6f 45 78 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 45 6e 75 6d nfoExA.EnumCalendarInfoExEx.Enum
1c0e0 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f CalendarInfoExW.EnumCalendarInfo
1c100 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 W.EnumDateFormatsA.EnumDateForma
1c120 74 73 45 78 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 tsExA.EnumDateFormatsExEx.EnumDa
1c140 74 65 46 6f 72 6d 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e teFormatsExW.EnumDateFormatsW.En
1c160 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 4c 61 6e 67 umLanguageGroupLocalesA.EnumLang
1c180 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 uageGroupLocalesW.EnumResourceLa
1c1a0 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 nguagesA.EnumResourceLanguagesEx
1c1c0 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 45 6e 75 6d 52 A.EnumResourceLanguagesExW.EnumR
1c1e0 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 esourceLanguagesW.EnumResourceNa
1c200 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 65 mesA.EnumResourceNamesExA.EnumRe
1c220 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 sourceNamesExW.EnumResourceNames
1c240 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 W.EnumResourceTypesA.EnumResourc
1c260 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 45 eTypesExA.EnumResourceTypesExW.E
1c280 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 numResourceTypesW.EnumSystemCode
1c2a0 50 61 67 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 45 6e 75 6d PagesA.EnumSystemCodePagesW.Enum
1c2c0 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 47 SystemFirmwareTables.EnumSystemG
1c2e0 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 eoID.EnumSystemGeoNames.EnumSyst
1c300 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 emLanguageGroupsA.EnumSystemLang
1c320 75 61 67 65 47 72 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 uageGroupsW.EnumSystemLocalesA.E
1c340 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 numSystemLocalesEx.EnumSystemLoc
1c360 61 6c 65 73 57 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 54 69 6d 65 46 alesW.EnumTimeFormatsA.EnumTimeF
1c380 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 55 49 ormatsEx.EnumTimeFormatsW.EnumUI
1c3a0 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d LanguagesA.EnumUILanguagesW.Enum
1c3c0 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 41 00 45 6e 75 6d 65 72 61 erateLocalComputerNamesA.Enumera
1c3e0 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 00 45 72 61 73 65 54 61 70 65 00 teLocalComputerNamesW.EraseTape.
1c400 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 EscapeCommFunction.ExecuteUmsThr
1c420 65 61 64 00 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 69 74 54 68 72 65 61 64 00 45 78 69 74 56 ead.ExitProcess.ExitThread.ExitV
1c440 44 4d 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 70 DM.ExpandEnvironmentStringsA.Exp
1c460 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 70 75 6e 67 65 43 6f andEnvironmentStringsW.ExpungeCo
1c480 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 75 6e 67 65 43 6f 6e 73 nsoleCommandHistoryA.ExpungeCons
1c4a0 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 oleCommandHistoryW.FatalAppExitA
1c4c0 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c 45 78 69 74 00 46 69 6c 65 54 69 6d .FatalAppExitW.FatalExit.FileTim
1c4e0 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 eToDosDateTime.FileTimeToLocalFi
1c500 6c 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 6c leTime.FileTimeToSystemTime.Fill
1c520 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 46 69 6c 6c 43 6f 6e 73 6f ConsoleOutputAttribute.FillConso
1c540 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 leOutputCharacterA.FillConsoleOu
1c560 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e tputCharacterW.FindActCtxSection
1c580 47 75 69 64 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 57 6f 72 6b 65 72 Guid.FindActCtxSectionGuidWorker
1c5a0 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 .FindActCtxSectionStringA.FindAc
1c5c0 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 tCtxSectionStringW.FindActCtxSec
1c5e0 74 69 6f 6e 53 74 72 69 6e 67 57 57 6f 72 6b 65 72 00 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 tionStringWWorker.FindAtomA.Find
1c600 41 74 6f 6d 57 00 46 69 6e 64 43 6c 6f 73 65 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e AtomW.FindClose.FindCloseChangeN
1c620 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 otification.FindFirstChangeNotif
1c640 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 icationA.FindFirstChangeNotifica
1c660 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 72 73 74 46 69 tionW.FindFirstFileA.FindFirstFi
1c680 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 leExA.FindFirstFileExW.FindFirst
1c6a0 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c FileNameTransactedW.FindFirstFil
1c6c0 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 eNameW.FindFirstFileTransactedA.
1c6e0 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 FindFirstFileTransactedW.FindFir
1c700 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 stFileW.FindFirstStreamTransacte
1c720 64 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c dW.FindFirstStreamW.FindFirstVol
1c740 75 6d 65 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 umeA.FindFirstVolumeMountPointA.
1c760 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 46 FindFirstVolumeMountPointW.FindF
1c780 69 72 73 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 4e 4c irstVolumeW.FindNLSString.FindNL
1c7a0 53 53 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 SStringEx.FindNextChangeNotifica
1c7c0 74 69 6f 6e 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e tion.FindNextFileA.FindNextFileN
1c7e0 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 ameW.FindNextFileW.FindNextStrea
1c800 6d 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d mW.FindNextVolumeA.FindNextVolum
1c820 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 eMountPointA.FindNextVolumeMount
1c840 50 6f 69 6e 74 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 50 61 63 6b 61 PointW.FindNextVolumeW.FindPacka
1c860 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 gesByPackageFamily.FindResourceA
1c880 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 .FindResourceExA.FindResourceExW
1c8a0 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c .FindResourceW.FindStringOrdinal
1c8c0 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 .FindVolumeClose.FindVolumeMount
1c8e0 50 6f 69 6e 74 43 6c 6f 73 65 00 46 6c 73 41 6c 6c 6f 63 00 46 6c 73 46 72 65 65 00 46 6c 73 47 PointClose.FlsAlloc.FlsFree.FlsG
1c900 65 74 56 61 6c 75 65 00 46 6c 73 47 65 74 56 61 6c 75 65 32 00 46 6c 73 53 65 74 56 61 6c 75 65 etValue.FlsGetValue2.FlsSetValue
1c920 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c 75 73 68 46 69 .FlushConsoleInputBuffer.FlushFi
1c940 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 leBuffers.FlushInstructionCache.
1c960 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 56 69 FlushProcessWriteBuffers.FlushVi
1c980 65 77 4f 66 46 69 6c 65 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 46 6f 6c 64 53 74 72 69 6e 67 57 ewOfFile.FoldStringA.FoldStringW
1c9a0 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 6f .FormatApplicationUserModelId.Fo
1c9c0 72 6d 61 74 4d 65 73 73 61 67 65 41 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 46 72 65 65 rmatMessageA.FormatMessageW.Free
1c9e0 43 6f 6e 73 6f 6c 65 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 Console.FreeEnvironmentStringsA.
1ca00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 4c 69 62 72 FreeEnvironmentStringsW.FreeLibr
1ca20 61 72 79 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 72 65 ary.FreeLibraryAndExitThread.Fre
1ca40 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 65 65 eLibraryWhenCallbackReturns.Free
1ca60 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 46 72 65 MemoryJobObject.FreeResource.Fre
1ca80 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f eUserPhysicalPages.GenerateConso
1caa0 6c 65 43 74 72 6c 45 76 65 6e 74 00 47 65 74 41 43 50 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 leCtrlEvent.GetACP.GetActiveProc
1cac0 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f essorCount.GetActiveProcessorGro
1cae0 75 70 43 6f 75 6e 74 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 47 65 74 41 70 upCount.GetAppContainerAce.GetAp
1cb00 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 pContainerNamedObjectPath.GetApp
1cb20 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 6c licationRecoveryCallback.GetAppl
1cb40 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 00 47 65 icationRecoveryCallbackWorker.Ge
1cb60 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 74 41 tApplicationRestartSettings.GetA
1cb80 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 00 pplicationRestartSettingsWorker.
1cba0 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 74 6f GetApplicationUserModelId.GetAto
1cbc0 6d 4e 61 6d 65 41 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 65 74 42 69 6e 61 72 79 54 79 70 mNameA.GetAtomNameW.GetBinaryTyp
1cbe0 65 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 e.GetBinaryTypeA.GetBinaryTypeW.
1cc00 47 65 74 43 50 49 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 6f GetCPInfo.GetCPInfoExA.GetCPInfo
1cc20 45 78 57 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 61 6c ExW.GetCachedSigningLevel.GetCal
1cc40 65 6e 64 61 72 44 61 74 65 46 6f 72 6d 61 74 00 47 65 74 43 61 6c 65 6e 64 61 72 44 61 74 65 46 endarDateFormat.GetCalendarDateF
1cc60 6f 72 6d 61 74 45 78 00 47 65 74 43 61 6c 65 6e 64 61 72 44 61 79 73 49 6e 4d 6f 6e 74 68 00 47 ormatEx.GetCalendarDaysInMonth.G
1cc80 65 74 43 61 6c 65 6e 64 61 72 44 69 66 66 65 72 65 6e 63 65 49 6e 44 61 79 73 00 47 65 74 43 61 etCalendarDifferenceInDays.GetCa
1cca0 6c 65 6e 64 61 72 49 6e 66 6f 41 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 47 65 lendarInfoA.GetCalendarInfoEx.Ge
1ccc0 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e 64 61 72 4d 6f 6e 74 68 73 tCalendarInfoW.GetCalendarMonths
1cce0 49 6e 59 65 61 72 00 47 65 74 43 61 6c 65 6e 64 61 72 53 75 70 70 6f 72 74 65 64 44 61 74 65 52 InYear.GetCalendarSupportedDateR
1cd00 61 6e 67 65 00 47 65 74 43 61 6c 65 6e 64 61 72 57 65 65 6b 4e 75 6d 62 65 72 00 47 65 74 43 6f ange.GetCalendarWeekNumber.GetCo
1cd20 6d 50 6c 75 73 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 53 74 61 74 75 73 00 47 65 74 43 6f 6d mPlusPackageInstallStatus.GetCom
1cd40 6d 43 6f 6e 66 69 67 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d mConfig.GetCommMask.GetCommModem
1cd60 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 43 6f 6d 6d Status.GetCommProperties.GetComm
1cd80 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 47 65 74 43 6f 6d 6d 61 6e 64 State.GetCommTimeouts.GetCommand
1cda0 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d 70 72 65 73 LineA.GetCommandLineW.GetCompres
1cdc0 73 65 64 46 69 6c 65 53 69 7a 65 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 sedFileSizeA.GetCompressedFileSi
1cde0 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 zeTransactedA.GetCompressedFileS
1ce00 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 izeTransactedW.GetCompressedFile
1ce20 53 69 7a 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 SizeW.GetComputerNameA.GetComput
1ce40 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 47 65 74 erNameExA.GetComputerNameExW.Get
1ce60 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 47 ComputerNameW.GetConsoleAliasA.G
1ce80 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c etConsoleAliasExesA.GetConsoleAl
1cea0 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 iasExesLengthA.GetConsoleAliasEx
1cec0 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 47 esLengthW.GetConsoleAliasExesW.G
1cee0 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 etConsoleAliasW.GetConsoleAliase
1cf00 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 sA.GetConsoleAliasesLengthA.GetC
1cf20 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 onsoleAliasesLengthW.GetConsoleA
1cf40 6c 69 61 73 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 43 liasesW.GetConsoleCP.GetConsoleC
1cf60 68 61 72 54 79 70 65 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 harType.GetConsoleCommandHistory
1cf80 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 A.GetConsoleCommandHistoryLength
1cfa0 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 A.GetConsoleCommandHistoryLength
1cfc0 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 47 65 74 43 W.GetConsoleCommandHistoryW.GetC
1cfe0 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f onsoleCursorInfo.GetConsoleCurso
1d000 72 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 47 65 74 43 rMode.GetConsoleDisplayMode.GetC
1d020 6f 6e 73 6f 6c 65 46 6f 6e 74 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a onsoleFontInfo.GetConsoleFontSiz
1d040 65 00 47 65 74 43 6f 6e 73 6f 6c 65 48 61 72 64 77 61 72 65 53 74 61 74 65 00 47 65 74 43 6f 6e e.GetConsoleHardwareState.GetCon
1d060 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 soleHistoryInfo.GetConsoleInputE
1d080 78 65 4e 61 6d 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 57 00 xeNameA.GetConsoleInputExeNameW.
1d0a0 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 61 69 74 48 61 6e 64 6c 65 00 47 65 74 43 6f 6e GetConsoleInputWaitHandle.GetCon
1d0c0 73 6f 6c 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 43 6f 6e 73 6f soleKeyboardLayoutNameA.GetConso
1d0e0 6c 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 leKeyboardLayoutNameW.GetConsole
1d100 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4e 6c 73 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c Mode.GetConsoleNlsMode.GetConsol
1d120 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e eOriginalTitleA.GetConsoleOrigin
1d140 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 65 74 43 alTitleW.GetConsoleOutputCP.GetC
1d160 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 onsoleProcessList.GetConsoleScre
1d180 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 enBufferInfo.GetConsoleScreenBuf
1d1a0 66 65 72 49 6e 66 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 ferInfoEx.GetConsoleSelectionInf
1d1c0 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 o.GetConsoleTitleA.GetConsoleTit
1d1e0 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 74 43 75 72 72 65 6e 63 79 leW.GetConsoleWindow.GetCurrency
1d200 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 74 43 FormatA.GetCurrencyFormatEx.GetC
1d220 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 urrencyFormatW.GetCurrentActCtx.
1d240 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 57 6f 72 6b 65 72 00 47 65 74 43 75 72 72 65 6e GetCurrentActCtxWorker.GetCurren
1d260 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 72 72 65 tApplicationUserModelId.GetCurre
1d280 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 ntConsoleFont.GetCurrentConsoleF
1d2a0 6f 6e 74 45 78 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 75 ontEx.GetCurrentDirectoryA.GetCu
1d2c0 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 rrentDirectoryW.GetCurrentPackag
1d2e0 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 47 65 eFullName.GetCurrentPackageId.Ge
1d300 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 tCurrentPackageInfo.GetCurrentPa
1d320 63 6b 61 67 65 50 61 74 68 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 ckagePath.GetCurrentPackageVirtu
1d340 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 alizationContext.GetCurrentProce
1d360 73 73 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 72 72 65 6e ss.GetCurrentProcessId.GetCurren
1d380 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 tProcessorNumber.GetCurrentProce
1d3a0 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 ssorNumberEx.GetCurrentThread.Ge
1d3c0 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 tCurrentThreadId.GetCurrentUmsTh
1d3e0 72 65 61 64 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 44 61 74 65 46 6f 72 6d 61 read.GetDateFormatA.GetDateForma
1d400 74 41 57 6f 72 6b 65 72 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 47 65 74 44 61 74 65 tAWorker.GetDateFormatEx.GetDate
1d420 46 6f 72 6d 61 74 57 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 57 6f 72 6b 65 72 00 47 65 74 FormatW.GetDateFormatWWorker.Get
1d440 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d DefaultCommConfigA.GetDefaultCom
1d460 6d 43 6f 6e 66 69 67 57 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 mConfigW.GetDevicePowerState.Get
1d480 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 DiskFreeSpaceA.GetDiskFreeSpaceE
1d4a0 78 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 xA.GetDiskFreeSpaceExW.GetDiskFr
1d4c0 65 65 53 70 61 63 65 57 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e eeSpaceW.GetDiskSpaceInformation
1d4e0 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 44 6c A.GetDiskSpaceInformationW.GetDl
1d500 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 lDirectoryA.GetDllDirectoryW.Get
1d520 44 72 69 76 65 54 79 70 65 41 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 47 65 74 44 75 72 61 DriveTypeA.GetDriveTypeW.GetDura
1d540 74 69 6f 6e 46 6f 72 6d 61 74 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 tionFormat.GetDurationFormatEx.G
1d560 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 etDynamicTimeZoneInformation.Get
1d580 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 45 6e 63 72 79 70 74 EnabledXStateFeatures.GetEncrypt
1d5a0 65 64 46 69 6c 65 56 65 72 73 69 6f 6e 45 78 74 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 edFileVersionExt.GetEnvironmentS
1d5c0 74 72 69 6e 67 73 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 47 65 trings.GetEnvironmentStringsA.Ge
1d5e0 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d tEnvironmentStringsW.GetEnvironm
1d600 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 entVariableA.GetEnvironmentVaria
1d620 62 6c 65 57 00 47 65 74 45 72 61 4e 61 6d 65 43 6f 75 6e 74 65 64 53 74 72 69 6e 67 00 47 65 74 bleW.GetEraNameCountedString.Get
1d640 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 ErrorMode.GetExitCodeProcess.Get
1d660 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 ExitCodeThread.GetExpandedNameA.
1d680 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 GetExpandedNameW.GetFileAttribut
1d6a0 65 73 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 47 65 74 46 69 6c 65 esA.GetFileAttributesExA.GetFile
1d6c0 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 AttributesExW.GetFileAttributesT
1d6e0 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e ransactedA.GetFileAttributesTran
1d700 73 61 63 74 65 64 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 47 65 74 46 69 sactedW.GetFileAttributesW.GetFi
1d720 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 49 6e leBandwidthReservation.GetFileIn
1d740 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 formationByHandle.GetFileInforma
1d760 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f tionByHandleEx.GetFileInformatio
1d780 6e 42 79 4e 61 6d 65 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 74 46 69 6c 65 4d 55 nByName.GetFileMUIInfo.GetFileMU
1d7a0 49 50 61 74 68 00 47 65 74 46 69 6c 65 53 69 7a 65 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 IPath.GetFileSize.GetFileSizeEx.
1d7c0 47 65 74 46 69 6c 65 54 69 6d 65 00 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 74 46 69 6e 61 6c GetFileTime.GetFileType.GetFinal
1d7e0 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 PathNameByHandleA.GetFinalPathNa
1d800 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 meByHandleW.GetFirmwareEnvironme
1d820 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ntVariableA.GetFirmwareEnvironme
1d840 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e ntVariableExA.GetFirmwareEnviron
1d860 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 mentVariableExW.GetFirmwareEnvir
1d880 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 onmentVariableW.GetFirmwareType.
1d8a0 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 GetFullPathNameA.GetFullPathName
1d8c0 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 TransactedA.GetFullPathNameTrans
1d8e0 61 63 74 65 64 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 65 74 47 65 6f 49 6e actedW.GetFullPathNameW.GetGeoIn
1d900 66 6f 41 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 74 foA.GetGeoInfoEx.GetGeoInfoW.Get
1d920 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 HandleInformation.GetIoRingInfo.
1d940 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 4c 61 72 67 65 73 74 43 6f GetLargePageMinimum.GetLargestCo
1d960 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 47 65 74 nsoleWindowSize.GetLastError.Get
1d980 4c 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 74 4c 6f 63 61 LocalTime.GetLocaleInfoA.GetLoca
1d9a0 6c 65 49 6e 66 6f 45 78 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 67 69 63 leInfoEx.GetLocaleInfoW.GetLogic
1d9c0 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 alDriveStringsA.GetLogicalDriveS
1d9e0 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 tringsW.GetLogicalDrives.GetLogi
1da00 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 69 63 calProcessorInformation.GetLogic
1da20 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f 6e 67 alProcessorInformationEx.GetLong
1da40 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 PathNameA.GetLongPathNameTransac
1da60 74 65 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 tedA.GetLongPathNameTransactedW.
1da80 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 GetLongPathNameW.GetMachineTypeA
1daa0 74 74 72 69 62 75 74 65 73 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 78 ttributes.GetMailslotInfo.GetMax
1dac0 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f imumProcessorCount.GetMaximumPro
1dae0 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 cessorGroupCount.GetMemoryErrorH
1db00 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c andlingCapabilities.GetModuleFil
1db20 65 4e 61 6d 65 41 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 eNameA.GetModuleFileNameW.GetMod
1db40 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 47 65 uleHandleA.GetModuleHandleExA.Ge
1db60 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 tModuleHandleExW.GetModuleHandle
1db80 57 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 W.GetNLSVersion.GetNLSVersionEx.
1dba0 47 65 74 4e 61 6d 65 64 50 69 70 65 41 74 74 72 69 62 75 74 65 00 47 65 74 4e 61 6d 65 64 50 69 GetNamedPipeAttribute.GetNamedPi
1dbc0 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 61 6d 65 64 50 69 peClientComputerNameA.GetNamedPi
1dbe0 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 peClientComputerNameW.GetNamedPi
1dc00 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c peClientProcessId.GetNamedPipeCl
1dc20 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 ientSessionId.GetNamedPipeHandle
1dc40 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 StateA.GetNamedPipeHandleStateW.
1dc60 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 GetNamedPipeInfo.GetNamedPipeSer
1dc80 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 verProcessId.GetNamedPipeServerS
1dca0 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 essionId.GetNativeSystemInfo.Get
1dcc0 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 65 78 74 56 44 4d 43 6f 6d 6d 61 6e NextUmsListItem.GetNextVDMComman
1dce0 64 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 47 65 74 d.GetNumaAvailableMemoryNode.Get
1dd00 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d NumaAvailableMemoryNodeEx.GetNum
1dd20 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 aHighestNodeNumber.GetNumaNodeNu
1dd40 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 mberFromHandle.GetNumaNodeProces
1dd60 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b sorMask.GetNumaNodeProcessorMask
1dd80 32 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 47 65 74 2.GetNumaNodeProcessorMaskEx.Get
1dda0 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 NumaProcessorNode.GetNumaProcess
1ddc0 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 47 65 orNodeEx.GetNumaProximityNode.Ge
1dde0 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f tNumaProximityNodeEx.GetNumberFo
1de00 72 6d 61 74 41 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 rmatA.GetNumberFormatEx.GetNumbe
1de20 72 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 46 6f 6e 74 73 rFormatW.GetNumberOfConsoleFonts
1de40 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 47 .GetNumberOfConsoleInputEvents.G
1de60 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 47 65 etNumberOfConsoleMouseButtons.Ge
1de80 74 4f 45 4d 43 50 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 4f 76 tOEMCP.GetOverlappedResult.GetOv
1dea0 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 erlappedResultEx.GetPackageAppli
1dec0 63 61 74 69 6f 6e 49 64 73 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 cationIds.GetPackageFamilyName.G
1dee0 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 47 etPackageFullName.GetPackageId.G
1df00 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 etPackageInfo.GetPackagePath.Get
1df20 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 PackagePathByFullName.GetPackage
1df40 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e sByPackageFamily.GetPhysicallyIn
1df60 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 50 72 69 6f 72 69 74 79 43 stalledSystemMemory.GetPriorityC
1df80 6c 61 73 73 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 lass.GetPrivateProfileIntA.GetPr
1dfa0 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 ivateProfileIntW.GetPrivateProfi
1dfc0 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 leSectionA.GetPrivateProfileSect
1dfe0 69 6f 6e 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 ionNamesA.GetPrivateProfileSecti
1e000 6f 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f onNamesW.GetPrivateProfileSectio
1e020 6e 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 nW.GetPrivateProfileStringA.GetP
1e040 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 50 rivateProfileStringW.GetPrivateP
1e060 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 rofileStructA.GetPrivateProfileS
1e080 74 72 75 63 74 57 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 tructW.GetProcAddress.GetProcess
1e0a0 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 AffinityMask.GetProcessDEPPolicy
1e0c0 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 .GetProcessDefaultCpuSetMasks.Ge
1e0e0 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 73 tProcessDefaultCpuSets.GetProces
1e100 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 sGroupAffinity.GetProcessHandleC
1e120 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 65 74 50 72 6f 63 65 73 73 48 65 ount.GetProcessHeap.GetProcessHe
1e140 61 70 73 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 aps.GetProcessId.GetProcessIdOfT
1e160 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 50 hread.GetProcessInformation.GetP
1e180 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 rocessIoCounters.GetProcessMitig
1e1a0 61 74 69 6f 6e 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 ationPolicy.GetProcessPreferredU
1e1c0 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f ILanguages.GetProcessPriorityBoo
1e1e0 73 74 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 st.GetProcessShutdownParameters.
1e200 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f GetProcessTimes.GetProcessVersio
1e220 6e 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 n.GetProcessWorkingSetSize.GetPr
1e240 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 ocessWorkingSetSizeEx.GetProcess
1e260 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f esInVirtualizationContext.GetPro
1e280 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 64 75 63 74 cessorSystemCycleTime.GetProduct
1e2a0 49 6e 66 6f 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e Info.GetProfileIntA.GetProfileIn
1e2c0 74 57 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 6f 66 69 6c 65 tW.GetProfileSectionA.GetProfile
1e2e0 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 SectionW.GetProfileStringA.GetPr
1e300 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e ofileStringW.GetQueuedCompletion
1e320 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 Status.GetQueuedCompletionStatus
1e340 45 78 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 47 65 74 53 68 6f 72 74 50 61 74 Ex.GetShortPathNameA.GetShortPat
1e360 68 4e 61 6d 65 57 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c hNameW.GetStagedPackagePathByFul
1e380 6c 4e 61 6d 65 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 72 74 75 70 lName.GetStartupInfoA.GetStartup
1e3a0 49 6e 66 6f 57 00 47 65 74 53 74 61 74 65 46 6f 6c 64 65 72 00 47 65 74 53 74 64 48 61 6e 64 6c InfoW.GetStateFolder.GetStdHandl
1e3c0 65 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 e.GetStringScripts.GetStringType
1e3e0 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 A.GetStringTypeExA.GetStringType
1e400 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 47 65 74 53 79 73 74 65 6d 41 70 70 44 ExW.GetStringTypeW.GetSystemAppD
1e420 61 74 61 4b 65 79 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f ataKey.GetSystemCpuSetInformatio
1e440 6e 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 47 65 74 53 79 73 74 65 6d 44 65 n.GetSystemDEPPolicy.GetSystemDe
1e460 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 faultLCID.GetSystemDefaultLangID
1e480 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 .GetSystemDefaultLocaleName.GetS
1e4a0 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 74 65 6d ystemDefaultUILanguage.GetSystem
1e4c0 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 DirectoryA.GetSystemDirectoryW.G
1e4e0 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 47 65 74 53 79 73 74 65 6d 46 etSystemFileCacheSize.GetSystemF
1e500 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 53 79 irmwareTable.GetSystemInfo.GetSy
1e520 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 stemPowerStatus.GetSystemPreferr
1e540 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 edUILanguages.GetSystemRegistryQ
1e560 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 uota.GetSystemTime.GetSystemTime
1e580 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 Adjustment.GetSystemTimeAsFileTi
1e5a0 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d me.GetSystemTimePreciseAsFileTim
1e5c0 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 e.GetSystemTimes.GetSystemWindow
1e5e0 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 sDirectoryA.GetSystemWindowsDire
1e600 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 ctoryW.GetSystemWow64DirectoryA.
1e620 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 54 61 70 65 GetSystemWow64DirectoryW.GetTape
1e640 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 Parameters.GetTapePosition.GetTa
1e660 70 65 53 74 61 74 75 73 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 54 65 6d peStatus.GetTempFileNameA.GetTem
1e680 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 pFileNameW.GetTempPath2A.GetTemp
1e6a0 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 57 Path2W.GetTempPathA.GetTempPathW
1e6c0 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 .GetThreadContext.GetThreadDescr
1e6e0 69 70 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 iption.GetThreadEnabledXStateFea
1e700 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 tures.GetThreadErrorMode.GetThre
1e720 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 adGroupAffinity.GetThreadIOPendi
1e740 6e 67 46 6c 61 67 00 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 54 68 72 65 61 64 49 64 65 61 ngFlag.GetThreadId.GetThreadIdea
1e760 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f lProcessorEx.GetThreadInformatio
1e780 6e 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 n.GetThreadLocale.GetThreadPrefe
1e7a0 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 rredUILanguages.GetThreadPriorit
1e7c0 79 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 54 68 72 65 y.GetThreadPriorityBoost.GetThre
1e7e0 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 61 64 53 adSelectedCpuSetMasks.GetThreadS
1e800 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 electedCpuSets.GetThreadSelector
1e820 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 47 65 74 54 68 72 65 61 64 55 49 Entry.GetThreadTimes.GetThreadUI
1e840 4c 61 6e 67 75 61 67 65 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 74 54 69 63 6b 43 6f 75 Language.GetTickCount.GetTickCou
1e860 6e 74 36 34 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 nt64.GetTimeFormatA.GetTimeForma
1e880 74 41 57 6f 72 6b 65 72 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 47 65 74 54 69 6d 65 tAWorker.GetTimeFormatEx.GetTime
1e8a0 46 6f 72 6d 61 74 57 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 57 6f 72 6b 65 72 00 47 65 74 FormatW.GetTimeFormatWWorker.Get
1e8c0 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 TimeZoneInformation.GetTimeZoneI
1e8e0 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 nformationForYear.GetUILanguageI
1e900 6e 66 6f 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 47 65 nfo.GetUmsCompletionListEvent.Ge
1e920 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 55 tUmsSystemThreadInformation.GetU
1e940 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 serDefaultGeoName.GetUserDefault
1e960 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 55 73 65 LCID.GetUserDefaultLangID.GetUse
1e980 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c rDefaultLocaleName.GetUserDefaul
1e9a0 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 47 65 74 55 73 65 72 tUILanguage.GetUserGeoID.GetUser
1e9c0 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 56 44 4d 43 75 72 72 65 PreferredUILanguages.GetVDMCurre
1e9e0 6e 74 44 69 72 65 63 74 6f 72 69 65 73 00 47 65 74 56 65 72 73 69 6f 6e 00 47 65 74 56 65 72 73 ntDirectories.GetVersion.GetVers
1ea00 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e ionExA.GetVersionExW.GetVolumeIn
1ea20 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 formationA.GetVolumeInformationB
1ea40 79 48 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 yHandleW.GetVolumeInformationW.G
1ea60 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 etVolumeNameForVolumeMountPointA
1ea80 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e .GetVolumeNameForVolumeMountPoin
1eaa0 74 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 tW.GetVolumePathNameA.GetVolumeP
1eac0 61 74 68 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f athNameW.GetVolumePathNamesForVo
1eae0 6c 75 6d 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 lumeNameA.GetVolumePathNamesForV
1eb00 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 olumeNameW.GetWindowsDirectoryA.
1eb20 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 72 69 74 65 57 61 74 GetWindowsDirectoryW.GetWriteWat
1eb40 63 68 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 47 6c 6f 62 61 6c 41 ch.GetXStateFeaturesMask.GlobalA
1eb60 64 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 ddAtomA.GlobalAddAtomExA.GlobalA
1eb80 64 64 41 74 6f 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 41 ddAtomExW.GlobalAddAtomW.GlobalA
1eba0 6c 6c 6f 63 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 lloc.GlobalCompact.GlobalDeleteA
1ebc0 74 6f 6d 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 tom.GlobalFindAtomA.GlobalFindAt
1ebe0 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 78 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c omW.GlobalFix.GlobalFlags.Global
1ec00 46 72 65 65 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 47 65 Free.GlobalGetAtomNameA.GlobalGe
1ec20 74 41 74 6f 6d 4e 61 6d 65 57 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 4c 6f tAtomNameW.GlobalHandle.GlobalLo
1ec40 63 6b 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f 62 61 6c 4d 65 6d 6f ck.GlobalMemoryStatus.GlobalMemo
1ec60 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 53 ryStatusEx.GlobalReAlloc.GlobalS
1ec80 69 7a 65 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 47 6c 6f ize.GlobalUnWire.GlobalUnfix.Glo
1eca0 62 61 6c 55 6e 6c 6f 63 6b 00 47 6c 6f 62 61 6c 57 69 72 65 00 48 65 61 70 33 32 46 69 72 73 74 balUnlock.GlobalWire.Heap32First
1ecc0 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 .Heap32ListFirst.Heap32ListNext.
1ece0 48 65 61 70 33 32 4e 65 78 74 00 48 65 61 70 41 6c 6c 6f 63 00 48 65 61 70 43 6f 6d 70 61 63 74 Heap32Next.HeapAlloc.HeapCompact
1ed00 00 48 65 61 70 43 72 65 61 74 65 00 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 46 72 65 65 .HeapCreate.HeapDestroy.HeapFree
1ed20 00 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 .HeapLock.HeapQueryInformation.H
1ed40 65 61 70 52 65 41 6c 6c 6f 63 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 eapReAlloc.HeapSetInformation.He
1ed60 61 70 53 69 7a 65 00 48 65 61 70 53 75 6d 6d 61 72 79 00 48 65 61 70 55 6e 6c 6f 63 6b 00 48 65 apSize.HeapSummary.HeapUnlock.He
1ed80 61 70 56 61 6c 69 64 61 74 65 00 48 65 61 70 57 61 6c 6b 00 49 64 6e 54 6f 41 73 63 69 69 00 49 apValidate.HeapWalk.IdnToAscii.I
1eda0 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 dnToNameprepUnicode.IdnToUnicode
1edc0 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 .InitAtomTable.InitOnceBeginInit
1ede0 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 ialize.InitOnceComplete.InitOnce
1ee00 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 49 ExecuteOnce.InitOnceInitialize.I
1ee20 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 69 nitializeConditionVariable.Initi
1ee40 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 alizeContext.InitializeContext2.
1ee60 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 InitializeCriticalSection.Initia
1ee80 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 lizeCriticalSectionAndSpinCount.
1eea0 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 InitializeCriticalSectionEx.Init
1eec0 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 ializeEnclave.InitializeProcThre
1eee0 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 adAttributeList.InitializeSListH
1ef00 65 61 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 ead.InitializeSRWLock.Initialize
1ef20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 73 74 61 6c 6c 45 4c SynchronizationBarrier.InstallEL
1ef40 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d AMCertificateInfo.InterlockedCom
1ef60 70 61 72 65 45 78 63 68 61 6e 67 65 00 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e pareExchange.InterlockedDecremen
1ef80 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 00 49 6e 74 65 72 6c 6f 63 6b 65 t.InterlockedExchange.Interlocke
1efa0 64 46 6c 75 73 68 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 49 6e 63 72 65 6d 65 6e 74 dFlushSList.InterlockedIncrement
1efc0 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c .InterlockedPopEntrySList.Interl
1efe0 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 ockedPushEntrySList.InterlockedP
1f000 75 73 68 4c 69 73 74 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 ushListSList.InterlockedPushList
1f020 53 4c 69 73 74 45 78 00 49 6e 76 61 6c 69 64 61 74 65 43 6f 6e 73 6f 6c 65 44 49 42 69 74 73 00 SListEx.InvalidateConsoleDIBits.
1f040 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 49 73 IsBadCodePtr.IsBadHugeReadPtr.Is
1f060 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 49 73 42 61 64 52 65 61 64 50 74 72 00 49 73 42 BadHugeWritePtr.IsBadReadPtr.IsB
1f080 61 64 53 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 adStringPtrA.IsBadStringPtrW.IsB
1f0a0 61 64 57 72 69 74 65 50 74 72 00 49 73 43 61 6c 65 6e 64 61 72 4c 65 61 70 44 61 79 00 49 73 43 adWritePtr.IsCalendarLeapDay.IsC
1f0c0 61 6c 65 6e 64 61 72 4c 65 61 70 4d 6f 6e 74 68 00 49 73 43 61 6c 65 6e 64 61 72 4c 65 61 70 59 alendarLeapMonth.IsCalendarLeapY
1f0e0 65 61 72 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 ear.IsDBCSLeadByte.IsDBCSLeadByt
1f100 65 45 78 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 45 6e 63 6c 61 76 65 54 eEx.IsDebuggerPresent.IsEnclaveT
1f120 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 ypeSupported.IsIoRingOpSupported
1f140 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 4e 61 74 69 76 65 56 68 64 42 .IsNLSDefinedString.IsNativeVhdB
1f160 6f 6f 74 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 50 72 6f 63 65 73 73 oot.IsNormalizedString.IsProcess
1f180 43 72 69 74 69 63 61 6c 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 Critical.IsProcessInJob.IsProces
1f1a0 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 sorFeaturePresent.IsSystemResume
1f1c0 41 75 74 6f 6d 61 74 69 63 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 49 73 54 68 72 65 61 Automatic.IsThreadAFiber.IsThrea
1f1e0 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 dpoolTimerSet.IsUserCetAvailable
1f200 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 56 61 6c 69 64 43 61 6c 44 61 74 65 54 69 6d 65 InEnvironment.IsValidCalDateTime
1f220 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 .IsValidCodePage.IsValidLanguage
1f240 47 72 6f 75 70 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c Group.IsValidLocale.IsValidLocal
1f260 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 49 73 57 6f 77 36 34 47 eName.IsValidNLSVersion.IsWow64G
1f280 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 57 6f 77 36 34 50 72 6f 63 uestMachineSupported.IsWow64Proc
1f2a0 65 73 73 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 45 6e 75 6d 44 65 ess.K32EmptyWorkingSet.K32EnumDe
1f2c0 76 69 63 65 44 72 69 76 65 72 73 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 viceDrivers.K32EnumPageFilesA.K3
1f2e0 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 2EnumPageFilesW.K32EnumProcessMo
1f300 64 75 6c 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 dules.K32EnumProcessModulesEx.K3
1f320 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 2EnumProcesses.K32GetDeviceDrive
1f340 72 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 rBaseNameA.K32GetDeviceDriverBas
1f360 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d eNameW.K32GetDeviceDriverFileNam
1f380 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b eA.K32GetDeviceDriverFileNameW.K
1f3a0 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 32GetMappedFileNameA.K32GetMappe
1f3c0 64 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 dFileNameW.K32GetModuleBaseNameA
1f3e0 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 .K32GetModuleBaseNameW.K32GetMod
1f400 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e uleFileNameExA.K32GetModuleFileN
1f420 61 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b ameExW.K32GetModuleInformation.K
1f440 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 32GetPerformanceInfo.K32GetProce
1f460 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d ssImageFileNameA.K32GetProcessIm
1f480 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 ageFileNameW.K32GetProcessMemory
1f4a0 49 6e 66 6f 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 57 73 43 68 61 Info.K32GetWsChanges.K32GetWsCha
1f4c0 6e 67 65 73 45 78 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 ngesEx.K32InitializeProcessForWs
1f4e0 57 61 74 63 68 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 51 75 65 72 Watch.K32QueryWorkingSet.K32Quer
1f500 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4c yWorkingSetEx.LCIDToLocaleName.L
1f520 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 CMapStringA.LCMapStringEx.LCMapS
1f540 74 72 69 6e 67 57 00 4c 5a 43 6c 6f 73 65 00 4c 5a 43 6c 6f 73 65 46 69 6c 65 00 4c 5a 43 6f 70 tringW.LZClose.LZCloseFile.LZCop
1f560 79 00 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 00 4c 5a 44 6f 6e 65 00 4c 5a 49 6e 69 74 00 4c 5a y.LZCreateFileW.LZDone.LZInit.LZ
1f580 4f 70 65 6e 46 69 6c 65 41 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 4c 5a 52 65 61 64 00 4c 5a 53 OpenFileA.LZOpenFileW.LZRead.LZS
1f5a0 65 65 6b 00 4c 5a 53 74 61 72 74 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e eek.LZStart.LeaveCriticalSection
1f5c0 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 .LeaveCriticalSectionWhenCallbac
1f5e0 6b 52 65 74 75 72 6e 73 00 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 00 4c 6f 61 64 45 6e 63 kReturns.LoadAppInitDlls.LoadEnc
1f600 6c 61 76 65 44 61 74 61 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 4c 69 62 72 61 72 laveData.LoadLibraryA.LoadLibrar
1f620 79 45 78 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 yExA.LoadLibraryExW.LoadLibraryW
1f640 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 .LoadModule.LoadPackagedLibrary.
1f660 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 4c 6f 61 64 53 74 72 69 6e 67 42 61 73 65 45 78 57 00 4c LoadResource.LoadStringBaseExW.L
1f680 6f 61 64 53 74 72 69 6e 67 42 61 73 65 57 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 63 61 6c 43 oadStringBaseW.LocalAlloc.LocalC
1f6a0 6f 6d 70 61 63 74 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c ompact.LocalFileTimeToFileTime.L
1f6c0 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f ocalFileTimeToLocalSystemTime.Lo
1f6e0 63 61 6c 46 6c 61 67 73 00 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c calFlags.LocalFree.LocalHandle.L
1f700 6f 63 61 6c 4c 6f 63 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 4c 6f 63 61 6c 53 68 72 69 6e ocalLock.LocalReAlloc.LocalShrin
1f720 6b 00 4c 6f 63 61 6c 53 69 7a 65 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 k.LocalSize.LocalSystemTimeToLoc
1f740 61 6c 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 65 4e 61 6d alFileTime.LocalUnlock.LocaleNam
1f760 65 54 6f 4c 43 49 44 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 4c 6f 63 6b eToLCID.LocateXStateFeature.Lock
1f780 46 69 6c 65 00 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c 6f 67 File.LockFileEx.LockResource.Log
1f7a0 55 6e 65 78 70 65 63 74 65 64 43 6f 64 65 70 61 74 68 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 UnexpectedCodepath.MapUserPhysic
1f7c0 61 6c 50 61 67 65 73 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 alPages.MapUserPhysicalPagesScat
1f7e0 74 65 72 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 ter.MapViewOfFile.MapViewOfFileE
1f800 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 x.MapViewOfFileExNuma.MapViewOfF
1f820 69 6c 65 46 72 6f 6d 41 70 70 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 6c 65 33 ileFromApp.Module32First.Module3
1f840 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 4e 65 78 2FirstW.Module32Next.Module32Nex
1f860 74 57 00 4d 6f 76 65 46 69 6c 65 41 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c tW.MoveFileA.MoveFileExA.MoveFil
1f880 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 6c eExW.MoveFileTransactedA.MoveFil
1f8a0 65 54 72 61 6e 73 61 63 74 65 64 57 00 4d 6f 76 65 46 69 6c 65 57 00 4d 6f 76 65 46 69 6c 65 57 eTransactedW.MoveFileW.MoveFileW
1f8c0 69 74 68 50 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 ithProgressA.MoveFileWithProgres
1f8e0 73 57 00 4d 75 6c 44 69 76 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4e 65 sW.MulDiv.MultiByteToWideChar.Ne
1f900 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 4e 65 edCurrentDirectoryForExePathA.Ne
1f920 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 4e 6c edCurrentDirectoryForExePathW.Nl
1f940 73 43 68 65 63 6b 50 6f 6c 69 63 79 00 4e 6c 73 47 65 74 43 61 63 68 65 55 70 64 61 74 65 43 6f sCheckPolicy.NlsGetCacheUpdateCo
1f960 75 6e 74 00 4e 6c 73 55 70 64 61 74 65 4c 6f 63 61 6c 65 00 4e 6c 73 55 70 64 61 74 65 53 79 73 unt.NlsUpdateLocale.NlsUpdateSys
1f980 74 65 6d 4c 6f 63 61 6c 65 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 4e 6f 74 69 66 79 temLocale.NormalizeString.Notify
1f9a0 4d 6f 75 6e 74 4d 67 72 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 MountMgr.NotifyUILanguageChange.
1f9c0 4e 74 56 64 6d 36 34 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 72 6e 61 6c 57 00 4f 4f NtVdm64CreateProcessInternalW.OO
1f9e0 42 45 43 6f 6d 70 6c 65 74 65 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 70 BEComplete.OfferVirtualMemory.Op
1fa00 65 6e 43 6f 6e 73 6f 6c 65 57 00 4f 70 65 6e 43 6f 6e 73 6f 6c 65 57 53 74 75 62 00 4f 70 65 6e enConsoleW.OpenConsoleWStub.Open
1fa20 45 76 65 6e 74 41 00 4f 70 65 6e 45 76 65 6e 74 57 00 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 EventA.OpenEventW.OpenFile.OpenF
1fa40 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c ileById.OpenFileMappingA.OpenFil
1fa60 65 4d 61 70 70 69 6e 67 57 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f 70 65 6e 4a 6f 62 eMappingW.OpenJobObjectA.OpenJob
1fa80 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4d 75 74 65 78 57 00 4f 70 ObjectW.OpenMutexA.OpenMutexW.Op
1faa0 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f 70 65 6e 50 72 69 76 enPackageInfoByFullName.OpenPriv
1fac0 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 ateNamespaceA.OpenPrivateNamespa
1fae0 63 65 57 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e ceW.OpenProcess.OpenProcessToken
1fb00 00 4f 70 65 6e 50 72 6f 66 69 6c 65 55 73 65 72 4d 61 70 70 69 6e 67 00 4f 70 65 6e 53 65 6d 61 .OpenProfileUserMapping.OpenSema
1fb20 70 68 6f 72 65 41 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 74 61 74 65 00 phoreA.OpenSemaphoreW.OpenState.
1fb40 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 00 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 OpenStateExplicit.OpenThread.Ope
1fb60 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 nThreadToken.OpenWaitableTimerA.
1fb80 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 OpenWaitableTimerW.OutputDebugSt
1fba0 72 69 6e 67 41 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 50 61 63 6b 61 67 65 ringA.OutputDebugStringW.Package
1fbc0 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 61 FamilyNameFromFullName.PackageFa
1fbe0 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 milyNameFromId.PackageFullNameFr
1fc00 6f 6d 49 64 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 omId.PackageIdFromFullName.Packa
1fc20 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 geNameAndPublisherIdFromFamilyNa
1fc40 6d 65 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 me.ParseApplicationUserModelId.P
1fc60 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 eekConsoleInputA.PeekConsoleInpu
1fc80 74 57 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 tW.PeekNamedPipe.PopIoRingComple
1fca0 74 69 6f 6e 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 tion.PostQueuedCompletionStatus.
1fcc0 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 PowerClearRequest.PowerCreateReq
1fce0 75 65 73 74 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 72 65 66 65 74 63 68 56 69 72 uest.PowerSetRequest.PrefetchVir
1fd00 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 65 70 61 72 65 54 61 70 65 00 50 72 69 76 43 6f 70 79 46 tualMemory.PrepareTape.PrivCopyF
1fd20 69 6c 65 45 78 57 00 50 72 69 76 4d 6f 76 65 46 69 6c 65 49 64 65 6e 74 69 74 79 57 00 50 72 6f ileExW.PrivMoveFileIdentityW.Pro
1fd40 63 65 73 73 33 32 46 69 72 73 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 cess32First.Process32FirstW.Proc
1fd60 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 ess32Next.Process32NextW.Process
1fd80 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 IdToSessionId.PssCaptureSnapshot
1fda0 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 46 72 65 65 53 6e 61 .PssDuplicateSnapshot.PssFreeSna
1fdc0 70 73 68 6f 74 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 4d 61 pshot.PssQuerySnapshot.PssWalkMa
1fde0 72 6b 65 72 43 72 65 61 74 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 50 73 73 rkerCreate.PssWalkMarkerFree.Pss
1fe00 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 WalkMarkerGetPosition.PssWalkMar
1fe20 6b 65 72 52 65 77 69 6e 64 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 00 50 73 73 57 kerRewind.PssWalkMarkerSeek.PssW
1fe40 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b alkMarkerSeekToBeginning.PssWalk
1fe60 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 54 MarkerSetPosition.PssWalkMarkerT
1fe80 65 6c 6c 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 75 6c 73 65 45 76 65 6e 74 00 50 ell.PssWalkSnapshot.PulseEvent.P
1fea0 75 72 67 65 43 6f 6d 6d 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 51 75 urgeComm.QueryActCtxSettingsW.Qu
1fec0 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 57 6f 72 6b 65 72 00 51 75 65 72 79 41 63 eryActCtxSettingsWWorker.QueryAc
1fee0 74 43 74 78 57 00 51 75 65 72 79 41 63 74 43 74 78 57 57 6f 72 6b 65 72 00 51 75 65 72 79 44 65 tCtxW.QueryActCtxWWorker.QueryDe
1ff00 70 74 68 53 4c 69 73 74 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 79 44 6f pthSList.QueryDosDeviceA.QueryDo
1ff20 73 44 65 76 69 63 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 sDeviceW.QueryFullProcessImageNa
1ff40 6d 65 41 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 51 meA.QueryFullProcessImageNameW.Q
1ff60 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 ueryIdleProcessorCycleTime.Query
1ff80 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 79 49 6e IdleProcessorCycleTimeEx.QueryIn
1ffa0 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f formationJobObject.QueryIoRateCo
1ffc0 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 ntrolInformationJobObject.QueryI
1ffe0 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 oRingCapabilities.QueryMemoryRes
20000 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e ourceNotification.QueryPerforman
20020 63 65 43 6f 75 6e 74 65 72 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 ceCounter.QueryPerformanceFreque
20040 6e 63 79 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f ncy.QueryProcessAffinityUpdateMo
20060 64 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 de.QueryProcessCycleTime.QueryPr
20080 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 otectedPolicy.QueryThreadCycleTi
200a0 6d 65 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 65 72 79 54 68 72 me.QueryThreadProfiling.QueryThr
200c0 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 55 6d 73 eadpoolStackInformation.QueryUms
200e0 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 ThreadInformation.QueryUnbiasedI
20100 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 nterruptTime.QueryUnbiasedInterr
20120 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 75 65 55 73 65 72 41 50 43 00 51 75 65 75 uptTimePrecise.QueueUserAPC.Queu
20140 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 51 75 69 72 eUserAPC2.QueueUserWorkItem.Quir
20160 6b 47 65 74 44 61 74 61 32 57 6f 72 6b 65 72 00 51 75 69 72 6b 47 65 74 44 61 74 61 57 6f 72 6b kGetData2Worker.QuirkGetDataWork
20180 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 32 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 er.QuirkIsEnabled2Worker.QuirkIs
201a0 45 6e 61 62 6c 65 64 33 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 Enabled3Worker.QuirkIsEnabledFor
201c0 50 61 63 6b 61 67 65 32 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 Package2Worker.QuirkIsEnabledFor
201e0 50 61 63 6b 61 67 65 33 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 Package3Worker.QuirkIsEnabledFor
20200 50 61 63 6b 61 67 65 34 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 Package4Worker.QuirkIsEnabledFor
20220 50 61 63 6b 61 67 65 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 PackageWorker.QuirkIsEnabledForP
20240 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 57 6f 72 6b 65 rocessWorker.QuirkIsEnabledWorke
20260 72 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 r.RaiseException.RaiseFailFastEx
20280 63 65 70 74 69 6f 6e 00 52 61 69 73 65 49 6e 76 61 6c 69 64 31 36 42 69 74 45 78 65 45 72 72 6f ception.RaiseInvalid16BitExeErro
202a0 72 00 52 65 4f 70 65 6e 46 69 6c 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 61 64 43 6f r.ReOpenFile.ReadConsoleA.ReadCo
202c0 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 41 00 nsoleInputA.ReadConsoleInputExA.
202e0 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 ReadConsoleInputExW.ReadConsoleI
20300 6e 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 65 61 64 43 6f 6e nputW.ReadConsoleOutputA.ReadCon
20320 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f soleOutputAttribute.ReadConsoleO
20340 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 utputCharacterA.ReadConsoleOutpu
20360 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 tCharacterW.ReadConsoleOutputW.R
20380 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 eadConsoleW.ReadDirectoryChanges
203a0 45 78 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 52 65 61 64 46 69 ExW.ReadDirectoryChangesW.ReadFi
203c0 6c 65 00 52 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 le.ReadFileEx.ReadFileScatter.Re
203e0 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c adProcessMemory.ReadThreadProfil
20400 69 6e 67 44 61 74 61 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 65 67 ingData.ReclaimVirtualMemory.Reg
20420 43 6c 6f 73 65 4b 65 79 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 43 72 65 61 74 65 4b CloseKey.RegCopyTreeW.RegCreateK
20440 65 79 45 78 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 74 65 4b eyExA.RegCreateKeyExW.RegDeleteK
20460 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 74 65 54 eyExA.RegDeleteKeyExW.RegDeleteT
20480 72 65 65 41 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 52 65 67 44 65 6c 65 74 65 56 61 6c reeA.RegDeleteTreeW.RegDeleteVal
204a0 75 65 41 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 65 67 44 69 73 61 62 6c 65 50 72 ueA.RegDeleteValueW.RegDisablePr
204c0 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 52 65 edefinedCacheEx.RegEnumKeyExA.Re
204e0 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 gEnumKeyExW.RegEnumValueA.RegEnu
20500 6d 56 61 6c 75 65 57 00 52 65 67 46 6c 75 73 68 4b 65 79 00 52 65 67 47 65 74 4b 65 79 53 65 63 mValueW.RegFlushKey.RegGetKeySec
20520 75 72 69 74 79 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 urity.RegGetValueA.RegGetValueW.
20540 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 4c 6f 61 64 4d RegLoadKeyA.RegLoadKeyW.RegLoadM
20560 55 49 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 52 65 67 4e UIStringA.RegLoadMUIStringW.RegN
20580 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 52 65 67 4f 70 65 6e 43 75 72 72 65 otifyChangeKeyValue.RegOpenCurre
205a0 6e 74 55 73 65 72 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 ntUser.RegOpenKeyExA.RegOpenKeyE
205c0 78 57 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 52 65 67 51 75 65 xW.RegOpenUserClassesRoot.RegQue
205e0 72 79 49 6e 66 6f 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 ryInfoKeyA.RegQueryInfoKeyW.RegQ
20600 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 65 ueryValueExA.RegQueryValueExW.Re
20620 67 52 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 52 65 67 53 gRestoreKeyA.RegRestoreKeyW.RegS
20640 61 76 65 4b 65 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 65 74 4b 65 aveKeyExA.RegSaveKeyExW.RegSetKe
20660 79 53 65 63 75 72 69 74 79 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 74 56 ySecurity.RegSetValueExA.RegSetV
20680 61 6c 75 65 45 78 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 52 65 67 55 6e 4c 6f 61 64 4b alueExW.RegUnLoadKeyA.RegUnLoadK
206a0 65 79 57 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 eyW.RegisterApplicationRecoveryC
206c0 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 allback.RegisterApplicationResta
206e0 72 74 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e rt.RegisterBadMemoryNotification
20700 00 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 49 4d 45 00 52 65 67 69 73 74 65 72 43 6f 6e 73 .RegisterConsoleIME.RegisterCons
20720 6f 6c 65 4f 53 32 00 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 56 44 4d 00 52 65 67 69 73 74 oleOS2.RegisterConsoleVDM.Regist
20740 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 52 65 67 69 73 74 65 72 57 61 69 74 46 erWaitForInputIdle.RegisterWaitF
20760 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 orSingleObject.RegisterWaitForSi
20780 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f ngleObjectEx.RegisterWaitUntilOO
207a0 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 6f 77 42 61 73 65 48 61 6e 64 6c BECompleted.RegisterWowBaseHandl
207c0 65 72 73 00 52 65 67 69 73 74 65 72 57 6f 77 45 78 65 63 00 52 65 6c 65 61 73 65 41 63 74 43 74 ers.RegisterWowExec.ReleaseActCt
207e0 78 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 57 6f 72 6b 65 72 00 52 65 6c 65 61 73 65 4d 75 74 x.ReleaseActCtxWorker.ReleaseMut
20800 65 78 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 ex.ReleaseMutexWhenCallbackRetur
20820 6e 73 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 ns.ReleasePackageVirtualizationC
20840 6f 6e 74 65 78 74 00 52 65 6c 65 61 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 6c 65 ontext.ReleasePseudoConsole.Rele
20860 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f aseSRWLockExclusive.ReleaseSRWLo
20880 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 ckShared.ReleaseSemaphore.Releas
208a0 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 eSemaphoreWhenCallbackReturns.Re
208c0 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 moveDirectoryA.RemoveDirectoryTr
208e0 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 ansactedA.RemoveDirectoryTransac
20900 74 65 64 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 65 6d 6f 76 65 44 6c 6c 44 tedW.RemoveDirectoryW.RemoveDllD
20920 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d irectory.RemoveLocalAlternateCom
20940 70 75 74 65 72 4e 61 6d 65 41 00 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 puterNameA.RemoveLocalAlternateC
20960 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 omputerNameW.RemoveSecureMemoryC
20980 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 acheCallback.RemoveVectoredConti
209a0 6e 75 65 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 nueHandler.RemoveVectoredExcepti
209c0 6f 6e 48 61 6e 64 6c 65 72 00 52 65 70 6c 61 63 65 46 69 6c 65 00 52 65 70 6c 61 63 65 46 69 6c onHandler.ReplaceFile.ReplaceFil
209e0 65 41 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e eA.ReplaceFileW.ReplacePartition
20a00 55 6e 69 74 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 52 65 71 75 65 73 74 Unit.RequestDeviceWakeup.Request
20a20 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 52 65 73 65 74 45 76 65 6e 74 00 52 65 73 65 74 57 72 WakeupLatency.ResetEvent.ResetWr
20a40 69 74 65 57 61 74 63 68 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 iteWatch.ResizePseudoConsole.Res
20a60 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c olveDelayLoadedAPI.ResolveDelayL
20a80 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 52 65 oadsFromDll.ResolveLocaleName.Re
20aa0 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 74 6c 41 storeLastError.ResumeThread.RtlA
20ac0 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 ddFunctionTable.RtlCaptureContex
20ae0 74 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 6f t.RtlCaptureStackBackTrace.RtlCo
20b00 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 79 00 52 74 6c 44 65 6c mpareMemory.RtlCopyMemory.RtlDel
20b20 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 00 52 eteFunctionTable.RtlFillMemory.R
20b40 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 tlInstallFunctionTableCallback.R
20b60 74 6c 49 73 45 63 43 6f 64 65 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 tlIsEcCode.RtlLookupFunctionEntr
20b80 79 00 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 y.RtlMoveMemory.RtlPcToFileHeade
20ba0 72 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 52 65 73 74 6f 72 65 43 6f r.RtlRaiseException.RtlRestoreCo
20bc0 6e 74 65 78 74 00 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 52 74 6c 56 ntext.RtlUnwind.RtlUnwindEx.RtlV
20be0 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 32 00 52 irtualUnwind.RtlVirtualUnwind2.R
20c00 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e tlZeroMemory.ScrollConsoleScreen
20c20 42 75 66 66 65 72 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 BufferA.ScrollConsoleScreenBuffe
20c40 72 57 00 53 65 61 72 63 68 50 61 74 68 41 00 53 65 61 72 63 68 50 61 74 68 57 00 53 65 74 43 61 rW.SearchPathA.SearchPathW.SetCa
20c60 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f chedSigningLevel.SetCalendarInfo
20c80 41 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 6f 6d 50 6c 75 73 50 61 63 A.SetCalendarInfoW.SetComPlusPac
20ca0 6b 61 67 65 49 6e 73 74 61 6c 6c 53 74 61 74 75 73 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 kageInstallStatus.SetCommBreak.S
20cc0 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 43 6f 6d 6d etCommConfig.SetCommMask.SetComm
20ce0 53 74 61 74 65 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 53 65 74 43 6f 6d 70 75 74 65 State.SetCommTimeouts.SetCompute
20d00 72 4e 61 6d 65 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f rNameA.SetComputerNameEx2W.SetCo
20d20 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 mputerNameExA.SetComputerNameExW
20d40 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 .SetComputerNameW.SetConsoleActi
20d60 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 veScreenBuffer.SetConsoleCP.SetC
20d80 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 onsoleCtrlHandler.SetConsoleCurs
20da0 6f 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f or.SetConsoleCursorInfo.SetConso
20dc0 6c 65 43 75 72 73 6f 72 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 leCursorMode.SetConsoleCursorPos
20de0 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 ition.SetConsoleDisplayMode.SetC
20e00 6f 6e 73 6f 6c 65 46 6f 6e 74 00 53 65 74 43 6f 6e 73 6f 6c 65 48 61 72 64 77 61 72 65 53 74 61 onsoleFont.SetConsoleHardwareSta
20e20 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 53 65 74 43 6f 6e 73 te.SetConsoleHistoryInfo.SetCons
20e40 6f 6c 65 49 63 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 41 00 oleIcon.SetConsoleInputExeNameA.
20e60 53 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 57 00 53 65 74 43 6f 6e 73 6f SetConsoleInputExeNameW.SetConso
20e80 6c 65 4b 65 79 53 68 6f 72 74 63 75 74 73 00 53 65 74 43 6f 6e 73 6f 6c 65 4c 6f 63 61 6c 45 55 leKeyShortcuts.SetConsoleLocalEU
20ea0 44 43 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 61 78 69 6d 75 6d 57 69 6e 64 6f 77 53 69 7a 65 00 53 DC.SetConsoleMaximumWindowSize.S
20ec0 65 74 43 6f 6e 73 6f 6c 65 4d 65 6e 75 43 6c 6f 73 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 etConsoleMenuClose.SetConsoleMod
20ee0 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 6c 73 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 e.SetConsoleNlsMode.SetConsoleNu
20f00 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 mberOfCommandsA.SetConsoleNumber
20f20 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 53 32 4f 65 6d 46 6f 72 6d OfCommandsW.SetConsoleOS2OemForm
20f40 61 74 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 at.SetConsoleOutputCP.SetConsole
20f60 50 61 6c 65 74 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e Palette.SetConsoleScreenBufferIn
20f80 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 foEx.SetConsoleScreenBufferSize.
20fa0 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f SetConsoleTextAttribute.SetConso
20fc0 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e leTitleA.SetConsoleTitleW.SetCon
20fe0 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f soleWindowInfo.SetCriticalSectio
21000 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 nSpinCount.SetCurrentConsoleFont
21020 45 78 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 43 75 72 72 65 Ex.SetCurrentDirectoryA.SetCurre
21040 6e 74 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 ntDirectoryW.SetDefaultCommConfi
21060 67 41 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 53 65 74 44 65 66 61 gA.SetDefaultCommConfigW.SetDefa
21080 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 ultDllDirectories.SetDllDirector
210a0 79 41 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 79 6e 61 6d 69 63 54 69 yA.SetDllDirectoryW.SetDynamicTi
210c0 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 meZoneInformation.SetEndOfFile.S
210e0 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 53 65 74 45 6e 76 69 72 6f 6e etEnvironmentStringsA.SetEnviron
21100 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 mentStringsW.SetEnvironmentVaria
21120 62 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 bleA.SetEnvironmentVariableW.Set
21140 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 45 76 65 6e 74 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 ErrorMode.SetEvent.SetEventWhenC
21160 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 allbackReturns.SetFileApisToANSI
21180 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 .SetFileApisToOEM.SetFileAttribu
211a0 74 65 73 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 tesA.SetFileAttributesTransacted
211c0 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 53 A.SetFileAttributesTransactedW.S
211e0 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 etFileAttributesW.SetFileBandwid
21200 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e thReservation.SetFileCompletionN
21220 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 otificationModes.SetFileInformat
21240 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 ionByHandle.SetFileIoOverlappedR
21260 61 6e 67 65 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 ange.SetFilePointer.SetFilePoint
21280 65 72 45 78 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 53 68 erEx.SetFileShortNameA.SetFileSh
212a0 6f 72 74 4e 61 6d 65 57 00 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c 65 56 61 6c 69 ortNameW.SetFileTime.SetFileVali
212c0 64 44 61 74 61 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 dData.SetFirmwareEnvironmentVari
212e0 61 62 6c 65 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ableA.SetFirmwareEnvironmentVari
21300 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ableExA.SetFirmwareEnvironmentVa
21320 72 69 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 riableExW.SetFirmwareEnvironment
21340 56 61 72 69 61 62 6c 65 57 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 53 65 74 48 61 6e 64 VariableW.SetHandleCount.SetHand
21360 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f leInformation.SetInformationJobO
21380 62 6a 65 63 74 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f bject.SetIoRateControlInformatio
213a0 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 nJobObject.SetIoRingCompletionEv
213c0 65 6e 74 00 53 65 74 4c 61 73 74 43 6f 6e 73 6f 6c 65 45 76 65 6e 74 41 63 74 69 76 65 00 53 65 ent.SetLastConsoleEventActive.Se
213e0 74 4c 61 73 74 45 72 72 6f 72 00 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 tLastError.SetLocalPrimaryComput
21400 65 72 4e 61 6d 65 41 00 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e erNameA.SetLocalPrimaryComputerN
21420 61 6d 65 57 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 ameW.SetLocalTime.SetLocaleInfoA
21440 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 .SetLocaleInfoW.SetMailslotInfo.
21460 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4e 61 SetMessageWaitingIndicator.SetNa
21480 6d 65 64 50 69 70 65 41 74 74 72 69 62 75 74 65 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e medPipeAttribute.SetNamedPipeHan
214a0 64 6c 65 53 74 61 74 65 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 50 72 6f dleState.SetPriorityClass.SetPro
214c0 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e cessAffinityMask.SetProcessAffin
214e0 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 ityUpdateMode.SetProcessDEPPolic
21500 79 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 53 y.SetProcessDefaultCpuSetMasks.S
21520 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 65 etProcessDefaultCpuSets.SetProce
21540 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 53 ssDynamicEHContinuationTargets.S
21560 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 etProcessDynamicEnforcedCetCompa
21580 74 69 62 6c 65 52 61 6e 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f tibleRanges.SetProcessInformatio
215a0 6e 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 53 65 74 n.SetProcessMitigationPolicy.Set
215c0 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 50 ProcessPreferredUILanguages.SetP
215e0 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 72 6f 63 65 73 73 53 68 rocessPriorityBoost.SetProcessSh
21600 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 utdownParameters.SetProcessWorki
21620 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 ngSetSize.SetProcessWorkingSetSi
21640 7a 65 45 78 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 53 65 74 53 65 61 72 63 zeEx.SetProtectedPolicy.SetSearc
21660 68 50 61 74 68 4d 6f 64 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 74 64 48 61 6e hPathMode.SetStdHandle.SetStdHan
21680 64 6c 65 45 78 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 dleEx.SetSystemFileCacheSize.Set
216a0 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 53 SystemPowerState.SetSystemTime.S
216c0 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 54 61 70 65 50 61 etSystemTimeAdjustment.SetTapePa
216e0 72 61 6d 65 74 65 72 73 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 54 65 72 6d rameters.SetTapePosition.SetTerm
21700 73 72 76 41 70 70 49 6e 73 74 61 6c 6c 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e srvAppInstallMode.SetThreadAffin
21720 69 74 79 4d 61 73 6b 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 ityMask.SetThreadContext.SetThre
21740 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 adDescription.SetThreadErrorMode
21760 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 68 72 65 .SetThreadExecutionState.SetThre
21780 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 adGroupAffinity.SetThreadIdealPr
217a0 6f 63 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 ocessor.SetThreadIdealProcessorE
217c0 78 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 x.SetThreadInformation.SetThread
217e0 4c 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 Locale.SetThreadPreferredUILangu
21800 61 67 65 73 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 64 ages.SetThreadPriority.SetThread
21820 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 PriorityBoost.SetThreadSelectedC
21840 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 puSetMasks.SetThreadSelectedCpuS
21860 65 74 73 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 53 65 74 54 ets.SetThreadStackGuarantee.SetT
21880 68 72 65 61 64 54 6f 6b 65 6e 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 hreadToken.SetThreadUILanguage.S
218a0 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 etThreadpoolStackInformation.Set
218c0 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 61 ThreadpoolThreadMaximum.SetThrea
218e0 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c dpoolThreadMinimum.SetThreadpool
21900 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 Timer.SetThreadpoolTimerEx.SetTh
21920 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 readpoolWait.SetThreadpoolWaitEx
21940 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 69 6d 65 72 .SetTimeZoneInformation.SetTimer
21960 51 75 65 75 65 54 69 6d 65 72 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 QueueTimer.SetUmsThreadInformati
21980 6f 6e 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 on.SetUnhandledExceptionFilter.S
219a0 65 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 56 44 etUserGeoID.SetUserGeoName.SetVD
219c0 4d 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 MCurrentDirectories.SetVolumeLab
219e0 65 6c 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 elA.SetVolumeLabelW.SetVolumeMou
21a00 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 53 65 ntPointA.SetVolumeMountPointW.Se
21a20 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 53 74 75 62 00 53 65 74 57 61 69 74 61 62 tVolumeMountPointWStub.SetWaitab
21a40 6c 65 54 69 6d 65 72 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 53 65 74 58 53 leTimer.SetWaitableTimerEx.SetXS
21a60 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 65 74 75 70 43 6f 6d 6d 00 53 68 6f 77 43 tateFeaturesMask.SetupComm.ShowC
21a80 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 onsoleCursor.SignalObjectAndWait
21aa0 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 6c 65 65 70 00 53 6c 65 65 70 43 6f 6e 64 69 .SizeofResource.Sleep.SleepCondi
21ac0 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 tionVariableCS.SleepConditionVar
21ae0 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 45 78 00 53 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 iableSRW.SleepEx.SortCloseHandle
21b00 00 53 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f .SortGetHandle.StartThreadpoolIo
21b20 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f .SubmitIoRing.SubmitThreadpoolWo
21b40 72 6b 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 rk.SuspendThread.SwitchToFiber.S
21b60 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 witchToThread.SystemTimeToFileTi
21b80 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 me.SystemTimeToTzSpecificLocalTi
21ba0 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 me.SystemTimeToTzSpecificLocalTi
21bc0 6d 65 45 78 00 54 4c 53 49 6e 69 74 5f 44 6c 6c 4d 61 69 6e 5f 50 72 6f 63 65 73 73 41 74 74 61 meEx.TLSInit_DllMain_ProcessAtta
21be0 63 68 00 54 4c 53 49 6e 69 74 5f 44 6c 6c 4d 61 69 6e 5f 54 68 72 65 61 64 41 74 74 61 63 68 00 ch.TLSInit_DllMain_ThreadAttach.
21c00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 TerminateJobObject.TerminateProc
21c20 65 73 73 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 65 72 6d 73 72 76 41 70 70 49 6e ess.TerminateThread.TermsrvAppIn
21c40 73 74 61 6c 6c 4d 6f 64 65 00 54 65 72 6d 73 72 76 43 6f 6e 76 65 72 74 53 79 73 52 6f 6f 74 54 stallMode.TermsrvConvertSysRootT
21c60 6f 55 73 65 72 44 69 72 00 54 65 72 6d 73 72 76 43 72 65 61 74 65 52 65 67 45 6e 74 72 79 00 54 oUserDir.TermsrvCreateRegEntry.T
21c80 65 72 6d 73 72 76 44 65 6c 65 74 65 4b 65 79 00 54 65 72 6d 73 72 76 44 65 6c 65 74 65 56 61 6c ermsrvDeleteKey.TermsrvDeleteVal
21ca0 75 65 00 54 65 72 6d 73 72 76 47 65 74 50 72 65 53 65 74 56 61 6c 75 65 00 54 65 72 6d 73 72 76 ue.TermsrvGetPreSetValue.Termsrv
21cc0 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 54 65 72 6d 73 72 76 47 65 74 57 GetWindowsDirectoryA.TermsrvGetW
21ce0 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 54 65 72 6d 73 72 76 4f 70 65 6e 52 65 67 45 indowsDirectoryW.TermsrvOpenRegE
21d00 6e 74 72 79 00 54 65 72 6d 73 72 76 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 00 54 65 72 6d ntry.TermsrvOpenUserClasses.Term
21d20 73 72 76 52 65 73 74 6f 72 65 4b 65 79 00 54 65 72 6d 73 72 76 53 65 74 4b 65 79 53 65 63 75 72 srvRestoreKey.TermsrvSetKeySecur
21d40 69 74 79 00 54 65 72 6d 73 72 76 53 65 74 56 61 6c 75 65 4b 65 79 00 54 65 72 6d 73 72 76 53 79 ity.TermsrvSetValueKey.TermsrvSy
21d60 6e 63 55 73 65 72 49 6e 69 46 69 6c 65 45 78 74 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 54 ncUserIniFileExt.Thread32First.T
21d80 68 72 65 61 64 33 32 4e 65 78 74 00 54 6c 73 41 6c 6c 6f 63 00 54 6c 73 46 72 65 65 00 54 6c 73 hread32Next.TlsAlloc.TlsFree.Tls
21da0 47 65 74 56 61 6c 75 65 00 54 6c 73 47 65 74 56 61 6c 75 65 32 00 54 6c 73 53 65 74 56 61 6c 75 GetValue.TlsGetValue2.TlsSetValu
21dc0 65 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 54 72 e.Toolhelp32ReadProcessMemory.Tr
21de0 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 ansactNamedPipe.TransmitCommChar
21e00 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 79 41 .TryAcquireSRWLockExclusive.TryA
21e20 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 45 6e 74 65 72 43 72 69 74 cquireSRWLockShared.TryEnterCrit
21e40 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 icalSection.TrySubmitThreadpoolC
21e60 61 6c 6c 62 61 63 6b 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 allback.TzSpecificLocalTimeToSys
21e80 74 65 6d 54 69 6d 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 temTime.TzSpecificLocalTimeToSys
21ea0 74 65 6d 54 69 6d 65 45 78 00 55 54 52 65 67 69 73 74 65 72 00 55 54 55 6e 52 65 67 69 73 74 65 temTimeEx.UTRegister.UTUnRegiste
21ec0 72 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 r.UmsThreadYield.UnhandledExcept
21ee0 69 6f 6e 46 69 6c 74 65 72 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 ionFilter.UnlockFile.UnlockFileE
21f00 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c x.UnmapViewOfFile.UnmapViewOfFil
21f20 65 45 78 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 eEx.UnregisterApplicationRecover
21f40 79 43 61 6c 6c 62 61 63 6b 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 yCallback.UnregisterApplicationR
21f60 65 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 estart.UnregisterBadMemoryNotifi
21f80 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 49 4d 45 00 55 6e 72 65 cation.UnregisterConsoleIME.Unre
21fa0 67 69 73 74 65 72 57 61 69 74 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 gisterWait.UnregisterWaitEx.Unre
21fc0 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 70 64 gisterWaitUntilOOBECompleted.Upd
21fe0 61 74 65 43 61 6c 65 6e 64 61 72 44 61 79 4f 66 57 65 65 6b 00 55 70 64 61 74 65 50 72 6f 63 54 ateCalendarDayOfWeek.UpdateProcT
22000 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 55 hreadAttribute.UpdateResourceA.U
22020 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 56 44 4d 43 6f 6e 73 6f 6c 65 4f 70 65 72 61 74 69 pdateResourceW.VDMConsoleOperati
22040 6f 6e 00 56 44 4d 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 65 64 00 56 65 72 4c 61 6e 67 75 61 on.VDMOperationStarted.VerLangua
22060 67 65 4e 61 6d 65 41 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 53 65 74 43 geNameA.VerLanguageNameW.VerSetC
22080 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 72 69 66 79 43 6f 6e 73 6f 6c 65 49 6f 48 61 6e 64 onditionMask.VerifyConsoleIoHand
220a0 6c 65 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e le.VerifyScripts.VerifyVersionIn
220c0 66 6f 41 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 69 72 74 75 61 6c 41 6c foA.VerifyVersionInfoW.VirtualAl
220e0 6c 6f 63 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 loc.VirtualAllocEx.VirtualAllocE
22100 78 4e 75 6d 61 00 56 69 72 74 75 61 6c 46 72 65 65 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 xNuma.VirtualFree.VirtualFreeEx.
22120 56 69 72 74 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 56 69 72 74 75 VirtualLock.VirtualProtect.Virtu
22140 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 74 75 61 6c alProtectEx.VirtualQuery.Virtual
22160 51 75 65 72 79 45 78 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 57 54 53 47 65 74 41 63 74 69 QueryEx.VirtualUnlock.WTSGetActi
22180 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 veConsoleSessionId.WaitCommEvent
221a0 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 .WaitForDebugEvent.WaitForDebugE
221c0 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 57 61 ventEx.WaitForMultipleObjects.Wa
221e0 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f 72 53 69 itForMultipleObjectsEx.WaitForSi
22200 6e 67 6c 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 ngleObject.WaitForSingleObjectEx
22220 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 .WaitForThreadpoolIoCallbacks.Wa
22240 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 itForThreadpoolTimerCallbacks.Wa
22260 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 itForThreadpoolWaitCallbacks.Wai
22280 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 tForThreadpoolWorkCallbacks.Wait
222a0 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 69 74 4f 6e NamedPipeA.WaitNamedPipeW.WaitOn
222c0 41 64 64 72 65 73 73 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 Address.WakeAllConditionVariable
222e0 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 .WakeByAddressAll.WakeByAddressS
22300 69 6e 67 6c 65 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 65 72 47 ingle.WakeConditionVariable.WerG
22320 65 74 46 6c 61 67 73 00 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 57 65 72 52 65 67 etFlags.WerGetFlagsWorker.WerReg
22340 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 52 65 67 69 73 74 isterAdditionalProcess.WerRegist
22360 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d erAppLocalDump.WerRegisterCustom
22380 4d 65 74 61 64 61 74 61 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f Metadata.WerRegisterExcludedMemo
223a0 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 52 65 67 69 73 ryBlock.WerRegisterFile.WerRegis
223c0 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 terFileWorker.WerRegisterMemoryB
223e0 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 lock.WerRegisterMemoryBlockWorke
22400 72 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 r.WerRegisterRuntimeExceptionMod
22420 75 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d ule.WerRegisterRuntimeExceptionM
22440 6f 64 75 6c 65 57 6f 72 6b 65 72 00 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 72 53 65 74 46 6c oduleWorker.WerSetFlags.WerSetFl
22460 61 67 73 57 6f 72 6b 65 72 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 agsWorker.WerUnregisterAdditiona
22480 6c 50 72 6f 63 65 73 73 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 lProcess.WerUnregisterAppLocalDu
224a0 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 mp.WerUnregisterCustomMetadata.W
224c0 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 erUnregisterExcludedMemoryBlock.
224e0 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 WerUnregisterFile.WerUnregisterF
22500 69 6c 65 57 6f 72 6b 65 72 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f ileWorker.WerUnregisterMemoryBlo
22520 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 ck.WerUnregisterMemoryBlockWorke
22540 72 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d r.WerUnregisterRuntimeExceptionM
22560 6f 64 75 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 odule.WerUnregisterRuntimeExcept
22580 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 57 65 72 70 47 65 74 44 65 62 75 67 67 65 72 00 ionModuleWorker.WerpGetDebugger.
225a0 57 65 72 70 49 6e 69 74 69 61 74 65 52 65 6d 6f 74 65 52 65 63 6f 76 65 72 79 00 57 65 72 70 4c WerpInitiateRemoteRecovery.WerpL
225c0 61 75 6e 63 68 41 65 44 65 62 75 67 00 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e aunchAeDebug.WerpNotifyLoadStrin
225e0 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 gResourceWorker.WerpNotifyUseStr
22600 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 ingResourceWorker.WideCharToMult
22620 69 42 79 74 65 00 57 69 6e 45 78 65 63 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 iByte.WinExec.Wow64DisableWow64F
22640 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 sRedirection.Wow64EnableWow64FsR
22660 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 edirection.Wow64GetThreadContext
22680 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 .Wow64GetThreadSelectorEntry.Wow
226a0 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 64RevertWow64FsRedirection.Wow64
226c0 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 SetThreadContext.Wow64SuspendThr
226e0 65 61 64 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e ead.WriteConsoleA.WriteConsoleIn
22700 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 56 44 4d 41 00 57 72 69 74 65 putA.WriteConsoleInputVDMA.Write
22720 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 56 44 4d 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 ConsoleInputVDMW.WriteConsoleInp
22740 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 43 6f 6e utW.WriteConsoleOutputA.WriteCon
22760 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 soleOutputAttribute.WriteConsole
22780 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 OutputCharacterA.WriteConsoleOut
227a0 70 75 74 43 68 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 putCharacterW.WriteConsoleOutput
227c0 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 65 46 69 6c 65 00 57 72 69 74 65 46 W.WriteConsoleW.WriteFile.WriteF
227e0 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 65 50 72 69 76 61 ileEx.WriteFileGather.WritePriva
22800 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 teProfileSectionA.WritePrivatePr
22820 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c ofileSectionW.WritePrivateProfil
22840 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 eStringA.WritePrivateProfileStri
22860 6e 67 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 57 ngW.WritePrivateProfileStructA.W
22880 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 57 72 69 74 65 50 ritePrivateProfileStructW.WriteP
228a0 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e rocessMemory.WriteProfileSection
228c0 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 6f 66 A.WriteProfileSectionW.WriteProf
228e0 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 ileStringA.WriteProfileStringW.W
22900 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5a 6f 6d 62 69 riteTapemark.ZombifyActCtx.Zombi
22920 66 79 41 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 43 5f 73 70 65 63 69 66 69 63 5f 68 61 6e 64 fyActCtxWorker.__C_specific_hand
22940 6c 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 77 72 70 5f 6b 33 32 ler.__IMPORT_DESCRIPTOR_pwrp_k32
22960 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 5f 5f 63 68 6b 73 .__NULL_IMPORT_DESCRIPTOR.__chks
22980 74 6b 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 tk.__imp_AcquireSRWLockExclusive
229a0 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d .__imp_AcquireSRWLockShared.__im
229c0 70 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 p_ActivateActCtx.__imp_ActivateA
229e0 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 ctCtxWorker.__imp_ActivatePackag
22a00 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 eVirtualizationContext.__imp_Add
22a20 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 43 6f AtomA.__imp_AddAtomW.__imp_AddCo
22a40 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 nsoleAliasA.__imp_AddConsoleAlia
22a60 73 57 00 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 sW.__imp_AddDllDirectory.__imp_A
22a80 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 ddIntegrityLabelToBoundaryDescri
22aa0 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 ptor.__imp_AddLocalAlternateComp
22ac0 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 uterNameA.__imp_AddLocalAlternat
22ae0 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 eComputerNameW.__imp_AddRefActCt
22b00 78 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 x.__imp_AddRefActCtxWorker.__imp
22b20 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 _AddResourceAttributeAce.__imp_A
22b40 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f ddSIDToBoundaryDescriptor.__imp_
22b60 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 65 AddScopedPolicyIDAce.__imp_AddSe
22b80 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 64 cureMemoryCacheCallback.__imp_Ad
22ba0 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 dVectoredContinueHandler.__imp_A
22bc0 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 ddVectoredExceptionHandler.__imp
22be0 5f 41 64 6a 75 73 74 43 61 6c 65 6e 64 61 72 44 61 74 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 _AdjustCalendarDate.__imp_AllocC
22c00 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 57 69 74 68 4f 70 74 onsole.__imp_AllocConsoleWithOpt
22c20 69 6f 6e 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 ions.__imp_AllocateUserPhysicalP
22c40 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 ages.__imp_AllocateUserPhysicalP
22c60 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f agesNuma.__imp_AppPolicyGetClrCo
22c80 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c mpat.__imp_AppPolicyGetCreateFil
22ca0 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 eAccess.__imp_AppPolicyGetLifecy
22cc0 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 cleManagement.__imp_AppPolicyGet
22ce0 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d MediaFoundationCodecLoading.__im
22d00 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e p_AppPolicyGetProcessTermination
22d20 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 Method.__imp_AppPolicyGetShowDev
22d40 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 eloperDiagnostic.__imp_AppPolicy
22d60 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d GetThreadInitializationType.__im
22d80 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 p_AppPolicyGetWindowingModel.__i
22da0 6d 70 5f 41 70 70 58 47 65 74 4f 53 4d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 00 5f 5f 69 mp_AppXGetOSMaxVersionTested.__i
22dc0 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f mp_ApplicationRecoveryFinished._
22de0 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 _imp_ApplicationRecoveryInProgre
22e00 73 73 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 ss.__imp_AreFileApisANSI.__imp_A
22e20 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 41 73 73 69 67 6e reShortNamesEnabled.__imp_Assign
22e40 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 43 ProcessToJobObject.__imp_AttachC
22e60 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 42 61 onsole.__imp_BackupRead.__imp_Ba
22e80 63 6b 75 70 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d ckupReadEx.__imp_BackupSeek.__im
22ea0 70 5f 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 69 74 65 45 p_BackupWrite.__imp_BackupWriteE
22ec0 78 00 5f 5f 69 6d 70 5f 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 x.__imp_BaseCheckAppcompatCache.
22ee0 5f 5f 69 6d 70 5f 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 00 __imp_BaseCheckAppcompatCacheEx.
22f00 5f 5f 69 6d 70 5f 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 57 __imp_BaseCheckAppcompatCacheExW
22f20 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 orker.__imp_BaseCheckAppcompatCa
22f40 63 68 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 43 68 65 63 6b 45 6c 65 76 61 74 69 cheWorker.__imp_BaseCheckElevati
22f60 6f 6e 00 5f 5f 69 6d 70 5f 42 61 73 65 43 6c 65 61 6e 75 70 41 70 70 63 6f 6d 70 61 74 43 61 63 on.__imp_BaseCleanupAppcompatCac
22f80 68 65 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 42 61 73 65 43 6c 65 61 6e 75 70 41 70 70 63 6f heSupport.__imp_BaseCleanupAppco
22fa0 6d 70 61 74 43 61 63 68 65 53 75 70 70 6f 72 74 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 mpatCacheSupportWorker.__imp_Bas
22fc0 65 44 65 73 74 72 6f 79 56 44 4d 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 42 61 73 eDestroyVDMEnvironment.__imp_Bas
22fe0 65 44 6c 6c 52 65 61 64 57 72 69 74 65 49 6e 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 61 73 65 44 eDllReadWriteIniFile.__imp_BaseD
23000 75 6d 70 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 5f 5f 69 6d 70 5f 42 61 73 65 44 75 6d 70 umpAppcompatCache.__imp_BaseDump
23020 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 45 AppcompatCacheWorker.__imp_BaseE
23040 6c 65 76 61 74 69 6f 6e 50 6f 73 74 50 72 6f 63 65 73 73 69 6e 67 00 5f 5f 69 6d 70 5f 42 61 73 levationPostProcessing.__imp_Bas
23060 65 46 6c 75 73 68 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 5f 5f 69 6d 70 5f 42 61 73 65 46 eFlushAppcompatCache.__imp_BaseF
23080 6c 75 73 68 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 lushAppcompatCacheWorker.__imp_B
230a0 61 73 65 46 6f 72 6d 61 74 4f 62 6a 65 63 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f aseFormatObjectAttributes.__imp_
230c0 42 61 73 65 46 6f 72 6d 61 74 54 69 6d 65 4f 75 74 00 5f 5f 69 6d 70 5f 42 61 73 65 46 72 65 65 BaseFormatTimeOut.__imp_BaseFree
230e0 41 70 70 43 6f 6d 70 61 74 44 61 74 61 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 5f 5f AppCompatDataForProcessWorker.__
23100 69 6d 70 5f 42 61 73 65 47 65 6e 65 72 61 74 65 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 5f 5f imp_BaseGenerateAppCompatData.__
23120 69 6d 70 5f 42 61 73 65 47 65 74 4e 61 6d 65 64 4f 62 6a 65 63 74 44 69 72 65 63 74 6f 72 79 00 imp_BaseGetNamedObjectDirectory.
23140 5f 5f 69 6d 70 5f 42 61 73 65 49 6e 69 74 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 53 75 70 70 __imp_BaseInitAppcompatCacheSupp
23160 6f 72 74 00 5f 5f 69 6d 70 5f 42 61 73 65 49 6e 69 74 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 ort.__imp_BaseInitAppcompatCache
23180 53 75 70 70 6f 72 74 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 49 73 41 70 70 63 6f 6d SupportWorker.__imp_BaseIsAppcom
231a0 70 61 74 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 44 69 73 61 62 6c 65 64 00 5f 5f 69 6d 70 5f patInfrastructureDisabled.__imp_
231c0 42 61 73 65 49 73 41 70 70 63 6f 6d 70 61 74 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 44 69 73 BaseIsAppcompatInfrastructureDis
231e0 61 62 6c 65 64 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 49 73 44 6f 73 41 70 70 6c 69 abledWorker.__imp_BaseIsDosAppli
23200 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 61 73 65 51 75 65 72 79 4d 6f 64 75 6c 65 44 61 74 61 cation.__imp_BaseQueryModuleData
23220 00 5f 5f 69 6d 70 5f 42 61 73 65 52 65 61 64 41 70 70 43 6f 6d 70 61 74 44 61 74 61 46 6f 72 50 .__imp_BaseReadAppCompatDataForP
23240 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 53 65 74 4c 61 73 74 4e 54 rocessWorker.__imp_BaseSetLastNT
23260 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 42 61 73 65 54 68 72 65 61 64 49 6e 69 74 54 68 75 6e 6b 00 Error.__imp_BaseThreadInitThunk.
23280 5f 5f 69 6d 70 5f 42 61 73 65 55 70 64 61 74 65 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 5f __imp_BaseUpdateAppcompatCache._
232a0 5f 69 6d 70 5f 42 61 73 65 55 70 64 61 74 65 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 _imp_BaseUpdateAppcompatCacheWor
232c0 6b 65 72 00 5f 5f 69 6d 70 5f 42 61 73 65 55 70 64 61 74 65 56 44 4d 45 6e 74 72 79 00 5f 5f 69 ker.__imp_BaseUpdateVDMEntry.__i
232e0 6d 70 5f 42 61 73 65 57 72 69 74 65 45 72 72 6f 72 45 6c 65 76 61 74 69 6f 6e 52 65 71 75 69 72 mp_BaseWriteErrorElevationRequir
23300 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 38 42 69 74 53 74 72 69 6e 67 54 6f 44 edEvent.__imp_Basep8BitStringToD
23320 79 6e 61 6d 69 63 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 61 73 65 70 41 ynamicUnicodeString.__imp_BasepA
23340 6c 6c 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 61 74 69 llocateActivationContextActivati
23360 6f 6e 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 42 61 73 65 70 41 6e 73 69 53 74 72 69 6e 67 54 6f 44 onBlock.__imp_BasepAnsiStringToD
23380 79 6e 61 6d 69 63 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 61 73 65 70 41 ynamicUnicodeString.__imp_BasepA
233a0 70 70 43 6f 6e 74 61 69 6e 65 72 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 ppContainerEnvironmentExtension.
233c0 5f 5f 69 6d 70 5f 42 61 73 65 70 41 70 70 58 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 42 __imp_BasepAppXExtension.__imp_B
233e0 61 73 65 70 43 68 65 63 6b 41 70 70 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 43 68 asepCheckAppCompat.__imp_BasepCh
23400 65 63 6b 50 70 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 43 68 65 63 6b 57 65 eckPplSupport.__imp_BasepCheckWe
23420 62 42 6c 61 64 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 42 61 73 65 70 43 68 65 63 6b 57 69 6e bBladeHashes.__imp_BasepCheckWin
23440 53 61 66 65 72 52 65 73 74 72 69 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 61 73 65 70 43 6f 6e SaferRestrictions.__imp_BasepCon
23460 73 74 72 75 63 74 53 78 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f structSxsCreateProcessMessage.__
23480 69 6d 70 5f 42 61 73 65 70 43 6f 70 79 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 61 imp_BasepCopyEncryption.__imp_Ba
234a0 73 65 70 46 69 6e 69 73 68 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 sepFinishPackageActivation.__imp
234c0 5f 42 61 73 65 70 46 69 6e 69 73 68 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 46 6f 72 _BasepFinishPackageActivationFor
234e0 53 78 53 00 5f 5f 69 6d 70 5f 42 61 73 65 70 46 72 65 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e SxS.__imp_BasepFreeActivationCon
23500 74 65 78 74 41 63 74 69 76 61 74 69 6f 6e 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 42 61 73 65 70 46 textActivationBlock.__imp_BasepF
23520 72 65 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 61 73 reeActivationTokenInfo.__imp_Bas
23540 65 70 46 72 65 65 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 epFreeAppCompatData.__imp_BasepG
23560 65 74 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 65 74 43 6f etAppCompatData.__imp_BasepGetCo
23580 6d 70 75 74 65 72 4e 61 6d 65 46 72 6f 6d 4e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 42 61 73 65 70 mputerNameFromNtPath.__imp_Basep
235a0 47 65 74 45 78 65 41 72 63 68 54 79 70 65 00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 65 74 50 61 63 GetExeArchType.__imp_BasepGetPac
235c0 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 46 69 6c 65 50 61 74 68 00 5f kageActivationTokenForFilePath._
235e0 5f 69 6d 70 5f 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f _imp_BasepGetPackageActivationTo
23600 6b 65 6e 46 6f 72 46 69 6c 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 65 74 50 61 kenForFilePath2.__imp_BasepGetPa
23620 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 53 78 53 00 5f 5f 69 6d 70 ckageActivationTokenForSxS.__imp
23640 5f 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 _BasepGetPackageActivationTokenF
23660 6f 72 53 78 53 32 00 5f 5f 69 6d 70 5f 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 64 41 70 70 orSxS2.__imp_BasepGetPackagedApp
23680 49 6e 66 6f 46 6f 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 61 73 65 70 49 6e 69 74 41 70 70 43 6f InfoForFile.__imp_BasepInitAppCo
236a0 6d 70 61 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 61 73 65 70 49 73 50 72 6f 63 65 73 73 41 6c 6c mpatData.__imp_BasepIsProcessAll
236c0 6f 77 65 64 00 5f 5f 69 6d 70 5f 42 61 73 65 70 4d 61 70 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 owed.__imp_BasepMapModuleHandle.
236e0 5f 5f 69 6d 70 5f 42 61 73 65 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 __imp_BasepNotifyLoadStringResou
23700 72 63 65 00 5f 5f 69 6d 70 5f 42 61 73 65 70 50 6f 73 74 53 75 63 63 65 73 73 41 70 70 58 45 78 rce.__imp_BasepPostSuccessAppXEx
23720 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 42 61 73 65 70 50 72 6f 63 65 73 73 49 6e 76 61 6c 69 tension.__imp_BasepProcessInvali
23740 64 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 42 61 73 65 70 51 75 65 72 79 41 70 70 43 6f 6d 70 61 74 dImage.__imp_BasepQueryAppCompat
23760 00 5f 5f 69 6d 70 5f 42 61 73 65 70 51 75 65 72 79 4d 6f 64 75 6c 65 43 68 70 65 53 65 74 74 69 .__imp_BasepQueryModuleChpeSetti
23780 6e 67 73 00 5f 5f 69 6d 70 5f 42 61 73 65 70 52 65 6c 65 61 73 65 41 70 70 58 43 6f 6e 74 65 78 ngs.__imp_BasepReleaseAppXContex
237a0 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 64 41 70 70 49 t.__imp_BasepReleasePackagedAppI
237c0 6e 66 6f 00 5f 5f 69 6d 70 5f 42 61 73 65 70 52 65 6c 65 61 73 65 53 78 73 43 72 65 61 74 65 50 nfo.__imp_BasepReleaseSxsCreateP
237e0 72 6f 63 65 73 73 55 74 69 6c 69 74 79 53 74 72 75 63 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 52 rocessUtilityStruct.__imp_BasepR
23800 65 70 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 42 61 73 65 70 53 65 74 46 69 6c 65 45 6e 63 eportFault.__imp_BasepSetFileEnc
23820 72 79 70 74 69 6f 6e 43 6f 6d 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 65 70 00 5f 5f ryptionCompression.__imp_Beep.__
23840 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 imp_BeginUpdateResourceA.__imp_B
23860 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f eginUpdateResourceW.__imp_BindIo
23880 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f CompletionCallback.__imp_BuildCo
238a0 6d 6d 44 43 42 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 mmDCBA.__imp_BuildCommDCBAndTime
238c0 6f 75 74 73 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f outsA.__imp_BuildCommDCBAndTimeo
238e0 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 utsW.__imp_BuildCommDCBW.__imp_B
23900 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 uildIoRingCancelRequest.__imp_Bu
23920 69 6c 64 49 6f 52 69 6e 67 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f ildIoRingFlushFile.__imp_BuildIo
23940 52 69 6e 67 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 RingReadFile.__imp_BuildIoRingRe
23960 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 adFileScatter.__imp_BuildIoRingR
23980 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 egisterBuffers.__imp_BuildIoRing
239a0 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 RegisterFileHandles.__imp_BuildI
239c0 6f 52 69 6e 67 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 oRingWriteFile.__imp_BuildIoRing
239e0 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 WriteFileGather.__imp_CallNamedP
23a00 69 70 65 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f ipeA.__imp_CallNamedPipeW.__imp_
23a20 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 CallbackMayRunLong.__imp_CancelD
23a40 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 eviceWakeupRequest.__imp_CancelI
23a60 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 o.__imp_CancelIoEx.__imp_CancelS
23a80 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 ynchronousIo.__imp_CancelThreadp
23aa0 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 oolIo.__imp_CancelTimerQueueTime
23ac0 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d r.__imp_CancelWaitableTimer.__im
23ae0 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d 65 p_CeipIsOptedIn.__imp_ChangeTime
23b00 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 41 6c 6c 6f 77 44 65 63 72 rQueueTimer.__imp_CheckAllowDecr
23b20 79 70 74 65 64 52 65 6d 6f 74 65 44 65 73 74 69 6e 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 yptedRemoteDestinationPolicy.__i
23b40 6d 70 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 45 6c 65 mp_CheckElevation.__imp_CheckEle
23b60 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f 72 52 65 61 64 vationEnabled.__imp_CheckForRead
23b80 4f 6e 6c 79 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f 72 52 65 61 64 4f OnlyResource.__imp_CheckForReadO
23ba0 6e 6c 79 52 65 73 6f 75 72 63 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d nlyResourceFilter.__imp_CheckNam
23bc0 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c eLegalDOS8Dot3A.__imp_CheckNameL
23be0 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 egalDOS8Dot3W.__imp_CheckRemoteD
23c00 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 ebuggerPresent.__imp_CheckTokenC
23c20 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 apability.__imp_CheckTokenMember
23c40 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d shipEx.__imp_ClearCommBreak.__im
23c60 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6e 73 p_ClearCommError.__imp_CloseCons
23c80 6f 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d oleHandle.__imp_CloseHandle.__im
23ca0 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 p_CloseIoRing.__imp_ClosePackage
23cc0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 Info.__imp_ClosePrivateNamespace
23ce0 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 6f 66 69 6c 65 55 73 65 72 4d 61 70 70 69 6e 67 00 5f .__imp_CloseProfileUserMapping._
23d00 5f 69 6d 70 5f 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 6c _imp_ClosePseudoConsole.__imp_Cl
23d20 6f 73 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f oseState.__imp_CloseThreadpool._
23d40 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 _imp_CloseThreadpoolCleanupGroup
23d60 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f .__imp_CloseThreadpoolCleanupGro
23d80 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 upMembers.__imp_CloseThreadpoolI
23da0 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 o.__imp_CloseThreadpoolTimer.__i
23dc0 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f mp_CloseThreadpoolWait.__imp_Clo
23de0 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6d 64 42 61 74 4e 6f 74 seThreadpoolWork.__imp_CmdBatNot
23e00 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 ification.__imp_CommConfigDialog
23e20 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f A.__imp_CommConfigDialogW.__imp_
23e40 43 6f 6d 70 61 72 65 43 61 6c 65 6e 64 61 72 44 61 74 65 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 CompareCalendarDates.__imp_Compa
23e60 72 65 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 reFileTime.__imp_CompareStringA.
23e80 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 __imp_CompareStringEx.__imp_Comp
23ea0 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 areStringOrdinal.__imp_CompareSt
23ec0 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 ringW.__imp_ConnectNamedPipe.__i
23ee0 6d 70 5f 43 6f 6e 73 6f 6c 65 4d 65 6e 75 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6f 6e 74 mp_ConsoleMenuControl.__imp_Cont
23f00 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 61 6c 44 inueDebugEvent.__imp_ConvertCalD
23f20 61 74 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 ateTimeToSystemTime.__imp_Conver
23f40 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 65 tDefaultLocale.__imp_ConvertFibe
23f60 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 4e 4c 53 44 61 79 4f 66 57 rToThread.__imp_ConvertNLSDayOfW
23f80 65 65 6b 54 6f 57 69 6e 33 32 44 61 79 4f 66 57 65 65 6b 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 eekToWin32DayOfWeek.__imp_Conver
23fa0 74 53 79 73 74 65 6d 54 69 6d 65 54 6f 43 61 6c 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 tSystemTimeToCalDateTime.__imp_C
23fc0 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 onvertThreadToFiber.__imp_Conver
23fe0 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 tThreadToFiberEx.__imp_CopyConte
24000 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c xt.__imp_CopyFile2.__imp_CopyFil
24020 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 eA.__imp_CopyFileExA.__imp_CopyF
24040 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 ileExW.__imp_CopyFileTransactedA
24060 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 .__imp_CopyFileTransactedW.__imp
24080 5f 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d _CopyFileW.__imp_CopyLZFile.__im
240a0 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 p_CreateActCtxA.__imp_CreateActC
240c0 74 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 57 6f 72 6b 65 72 00 5f 5f txW.__imp_CreateActCtxWWorker.__
240e0 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f imp_CreateBoundaryDescriptorA.__
24100 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f imp_CreateBoundaryDescriptorW.__
24120 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f imp_CreateConsoleScreenBuffer.__
24140 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 imp_CreateDirectoryA.__imp_Creat
24160 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 eDirectoryExA.__imp_CreateDirect
24180 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e oryExW.__imp_CreateDirectoryTran
241a0 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 sactedA.__imp_CreateDirectoryTra
241c0 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 nsactedW.__imp_CreateDirectoryW.
241e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 __imp_CreateEnclave.__imp_Create
24200 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d EventA.__imp_CreateEventExA.__im
24220 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 p_CreateEventExW.__imp_CreateEve
24240 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 ntW.__imp_CreateFiber.__imp_Crea
24260 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 00 5f 5f 69 6d teFiberEx.__imp_CreateFile2.__im
24280 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 p_CreateFileA.__imp_CreateFileMa
242a0 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 ppingA.__imp_CreateFileMappingFr
242c0 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d omApp.__imp_CreateFileMappingNum
242e0 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 aA.__imp_CreateFileMappingNumaW.
24300 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 __imp_CreateFileMappingW.__imp_C
24320 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 reateFileTransactedA.__imp_Creat
24340 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c eFileTransactedW.__imp_CreateFil
24360 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 eW.__imp_CreateHardLinkA.__imp_C
24380 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 reateHardLinkTransactedA.__imp_C
243a0 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 reateHardLinkTransactedW.__imp_C
243c0 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d reateHardLinkW.__imp_CreateIoCom
243e0 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f pletionPort.__imp_CreateIoRing._
24400 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 _imp_CreateJobObjectA.__imp_Crea
24420 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 teJobObjectW.__imp_CreateJobSet.
24440 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 __imp_CreateMailslotA.__imp_Crea
24460 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 teMailslotW.__imp_CreateMemoryRe
24480 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d sourceNotification.__imp_CreateM
244a0 75 74 65 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 utexA.__imp_CreateMutexExA.__imp
244c0 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 _CreateMutexExW.__imp_CreateMute
244e0 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f xW.__imp_CreateNamedPipeA.__imp_
24500 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 CreateNamedPipeW.__imp_CreatePac
24520 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f kageVirtualizationContext.__imp_
24540 43 72 65 61 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 CreatePipe.__imp_CreatePrivateNa
24560 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 mespaceA.__imp_CreatePrivateName
24580 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d spaceW.__imp_CreateProcessA.__im
245a0 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 p_CreateProcessAsUserA.__imp_Cre
245c0 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 ateProcessAsUserW.__imp_CreatePr
245e0 6f 63 65 73 73 49 6e 74 65 72 6e 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 ocessInternalA.__imp_CreateProce
24600 73 73 49 6e 74 65 72 6e 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 ssInternalW.__imp_CreateProcessW
24620 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 .__imp_CreatePseudoConsole.__imp
24640 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 _CreateRemoteThread.__imp_Create
24660 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 RemoteThreadEx.__imp_CreateSemap
24680 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f horeA.__imp_CreateSemaphoreExA._
246a0 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 _imp_CreateSemaphoreExW.__imp_Cr
246c0 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f eateSemaphoreW.__imp_CreateSymbo
246e0 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e licLinkA.__imp_CreateSymbolicLin
24700 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 kTransactedA.__imp_CreateSymboli
24720 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d cLinkTransactedW.__imp_CreateSym
24740 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 bolicLinkW.__imp_CreateTapeParti
24760 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 tion.__imp_CreateThread.__imp_Cr
24780 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 eateThreadpool.__imp_CreateThrea
247a0 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 dpoolCleanupGroup.__imp_CreateTh
247c0 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f readpoolIo.__imp_CreateThreadpoo
247e0 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 lTimer.__imp_CreateThreadpoolWai
24800 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 t.__imp_CreateThreadpoolWork.__i
24820 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 mp_CreateTimerQueue.__imp_Create
24840 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c TimerQueueTimer.__imp_CreateTool
24860 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f help32Snapshot.__imp_CreateUmsCo
24880 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 mpletionList.__imp_CreateUmsThre
248a0 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 adContext.__imp_CreateWaitableTi
248c0 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 merA.__imp_CreateWaitableTimerEx
248e0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 5f A.__imp_CreateWaitableTimerExW._
24900 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f _imp_CreateWaitableTimerW.__imp_
24920 43 74 72 6c 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 CtrlRoutine.__imp_DeactivateActC
24940 74 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 57 6f 72 6b 65 72 00 tx.__imp_DeactivateActCtxWorker.
24960 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a __imp_DeactivatePackageVirtualiz
24980 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 ationContext.__imp_DebugActivePr
249a0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 ocess.__imp_DebugActiveProcessSt
249c0 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 op.__imp_DebugBreak.__imp_DebugB
249e0 72 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 reakProcess.__imp_DebugSetProces
24a00 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 sKillOnExit.__imp_DecodePointer.
24a20 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f __imp_DecodeSystemPointer.__imp_
24a40 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 DefineDosDeviceA.__imp_DefineDos
24a60 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f DeviceW.__imp_DelayLoadFailureHo
24a80 6f 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 ok.__imp_DeleteAtom.__imp_Delete
24aa0 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 BoundaryDescriptor.__imp_DeleteC
24ac0 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 riticalSection.__imp_DeleteFiber
24ae0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 .__imp_DeleteFileA.__imp_DeleteF
24b00 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 ileTransactedA.__imp_DeleteFileT
24b20 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 ransactedW.__imp_DeleteFileW.__i
24b40 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 mp_DeleteProcThreadAttributeList
24b60 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 .__imp_DeleteSynchronizationBarr
24b80 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 ier.__imp_DeleteTimerQueue.__imp
24ba0 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 _DeleteTimerQueueEx.__imp_Delete
24bc0 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 TimerQueueTimer.__imp_DeleteUmsC
24be0 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 ompletionList.__imp_DeleteUmsThr
24c00 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 eadContext.__imp_DeleteVolumeMou
24c20 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 ntPointA.__imp_DeleteVolumeMount
24c40 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f PointW.__imp_DequeueUmsCompletio
24c60 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c nListItems.__imp_DeviceIoControl
24c80 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 .__imp_DisableThreadLibraryCalls
24ca0 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f .__imp_DisableThreadProfiling.__
24cc0 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f imp_DisassociateCurrentThreadFro
24ce0 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 mCallback.__imp_DiscardVirtualMe
24d00 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f mory.__imp_DisconnectNamedPipe._
24d20 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 _imp_DnsHostnameToComputerNameA.
24d40 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 __imp_DnsHostnameToComputerNameE
24d60 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 xW.__imp_DnsHostnameToComputerNa
24d80 6d 65 57 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 meW.__imp_DosDateTimeToFileTime.
24da0 5f 5f 69 6d 70 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 41 00 5f 5f 69 6d __imp_DosPathToSessionPathA.__im
24dc0 70 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 44 75 p_DosPathToSessionPathW.__imp_Du
24de0 70 6c 69 63 61 74 65 43 6f 6e 73 6f 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 plicateConsoleHandle.__imp_Dupli
24e00 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 45 78 74 00 5f 5f 69 6d 70 5f cateEncryptionInfoFileExt.__imp_
24e20 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 DuplicateHandle.__imp_DuplicateP
24e40 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ackageVirtualizationContext.__im
24e60 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 p_EnableProcessOptionalXStateFea
24e80 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e tures.__imp_EnableThreadProfilin
24ea0 67 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f g.__imp_EncodePointer.__imp_Enco
24ec0 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 deSystemPointer.__imp_EndUpdateR
24ee0 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 esourceA.__imp_EndUpdateResource
24f00 57 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 W.__imp_EnterCriticalSection.__i
24f20 6d 70 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f mp_EnterSynchronizationBarrier._
24f40 5f 69 6d 70 5f 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d _imp_EnterUmsSchedulingMode.__im
24f60 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 p_EnumCalendarInfoA.__imp_EnumCa
24f80 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 lendarInfoExA.__imp_EnumCalendar
24fa0 49 6e 66 6f 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 InfoExEx.__imp_EnumCalendarInfoE
24fc0 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 xW.__imp_EnumCalendarInfoW.__imp
24fe0 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 _EnumDateFormatsA.__imp_EnumDate
25000 46 6f 72 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 FormatsExA.__imp_EnumDateFormats
25020 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f ExEx.__imp_EnumDateFormatsExW.__
25040 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c imp_EnumDateFormatsW.__imp_EnumL
25060 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c anguageGroupLocalesA.__imp_EnumL
25080 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 anguageGroupLocalesW.__imp_EnumR
250a0 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f esourceLanguagesA.__imp_EnumReso
250c0 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 urceLanguagesExA.__imp_EnumResou
250e0 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 rceLanguagesExW.__imp_EnumResour
25100 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e ceLanguagesW.__imp_EnumResourceN
25120 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 amesA.__imp_EnumResourceNamesExA
25140 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d .__imp_EnumResourceNamesExW.__im
25160 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 p_EnumResourceNamesW.__imp_EnumR
25180 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 esourceTypesA.__imp_EnumResource
251a0 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 TypesExA.__imp_EnumResourceTypes
251c0 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 5f 5f 69 ExW.__imp_EnumResourceTypesW.__i
251e0 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e mp_EnumSystemCodePagesA.__imp_En
25200 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 umSystemCodePagesW.__imp_EnumSys
25220 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 temFirmwareTables.__imp_EnumSyst
25240 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 emGeoID.__imp_EnumSystemGeoNames
25260 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 .__imp_EnumSystemLanguageGroupsA
25280 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 .__imp_EnumSystemLanguageGroupsW
252a0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f .__imp_EnumSystemLocalesA.__imp_
252c0 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 EnumSystemLocalesEx.__imp_EnumSy
252e0 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 stemLocalesW.__imp_EnumTimeForma
25300 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 5f 5f 69 6d tsA.__imp_EnumTimeFormatsEx.__im
25320 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c p_EnumTimeFormatsW.__imp_EnumUIL
25340 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 anguagesA.__imp_EnumUILanguagesW
25360 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d .__imp_EnumerateLocalComputerNam
25380 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 esA.__imp_EnumerateLocalComputer
253a0 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 NamesW.__imp_EraseTape.__imp_Esc
253c0 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 apeCommFunction.__imp_ExecuteUms
253e0 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 Thread.__imp_ExitProcess.__imp_E
25400 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 56 44 4d 00 5f 5f 69 6d 70 5f 45 78 xitThread.__imp_ExitVDM.__imp_Ex
25420 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 78 pandEnvironmentStringsA.__imp_Ex
25440 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 pandEnvironmentStringsW.__imp_Ex
25460 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d pungeConsoleCommandHistoryA.__im
25480 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 p_ExpungeConsoleCommandHistoryW.
254a0 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 __imp_FatalAppExitA.__imp_FatalA
254c0 70 70 45 78 69 74 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 69 ppExitW.__imp_FatalExit.__imp_Fi
254e0 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 leTimeToDosDateTime.__imp_FileTi
25500 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 meToLocalFileTime.__imp_FileTime
25520 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 ToSystemTime.__imp_FillConsoleOu
25540 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f tputAttribute.__imp_FillConsoleO
25560 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c utputCharacterA.__imp_FillConsol
25580 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 eOutputCharacterW.__imp_FindActC
255a0 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 txSectionGuid.__imp_FindActCtxSe
255c0 63 74 69 6f 6e 47 75 69 64 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 ctionGuidWorker.__imp_FindActCtx
255e0 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 SectionStringA.__imp_FindActCtxS
25600 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 ectionStringW.__imp_FindActCtxSe
25620 63 74 69 6f 6e 53 74 72 69 6e 67 57 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f ctionStringWWorker.__imp_FindAto
25640 6d 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f mA.__imp_FindAtomW.__imp_FindClo
25660 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 se.__imp_FindCloseChangeNotifica
25680 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 tion.__imp_FindFirstChangeNotifi
256a0 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 cationA.__imp_FindFirstChangeNot
256c0 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 ificationW.__imp_FindFirstFileA.
256e0 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e __imp_FindFirstFileExA.__imp_Fin
25700 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c dFirstFileExW.__imp_FindFirstFil
25720 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 eNameTransactedW.__imp_FindFirst
25740 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 FileNameW.__imp_FindFirstFileTra
25760 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e nsactedA.__imp_FindFirstFileTran
25780 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 sactedW.__imp_FindFirstFileW.__i
257a0 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f mp_FindFirstStreamTransactedW.__
257c0 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 imp_FindFirstStreamW.__imp_FindF
257e0 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d irstVolumeA.__imp_FindFirstVolum
25800 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 eMountPointA.__imp_FindFirstVolu
25820 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c meMountPointW.__imp_FindFirstVol
25840 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 umeW.__imp_FindNLSString.__imp_F
25860 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 indNLSStringEx.__imp_FindNextCha
25880 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 ngeNotification.__imp_FindNextFi
258a0 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d leA.__imp_FindNextFileNameW.__im
258c0 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 p_FindNextFileW.__imp_FindNextSt
258e0 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d reamW.__imp_FindNextVolumeA.__im
25900 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d p_FindNextVolumeMountPointA.__im
25920 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d p_FindNextVolumeMountPointW.__im
25940 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 6b p_FindNextVolumeW.__imp_FindPack
25960 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 agesByPackageFamily.__imp_FindRe
25980 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f sourceA.__imp_FindResourceExA.__
259a0 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 imp_FindResourceExW.__imp_FindRe
259c0 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 sourceW.__imp_FindStringOrdinal.
259e0 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 __imp_FindVolumeClose.__imp_Find
25a00 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 6c 73 41 VolumeMountPointClose.__imp_FlsA
25a20 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 56 lloc.__imp_FlsFree.__imp_FlsGetV
25a40 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 56 61 6c 75 65 32 00 5f 5f 69 6d 70 5f 46 6c alue.__imp_FlsGetValue2.__imp_Fl
25a60 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 sSetValue.__imp_FlushConsoleInpu
25a80 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f tBuffer.__imp_FlushFileBuffers._
25aa0 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 _imp_FlushInstructionCache.__imp
25ac0 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f _FlushProcessWriteBuffers.__imp_
25ae0 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 FlushViewOfFile.__imp_FoldString
25b00 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 A.__imp_FoldStringW.__imp_Format
25b20 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 ApplicationUserModelId.__imp_For
25b40 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 matMessageA.__imp_FormatMessageW
25b60 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 .__imp_FreeConsole.__imp_FreeEnv
25b80 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 ironmentStringsA.__imp_FreeEnvir
25ba0 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 onmentStringsW.__imp_FreeLibrary
25bc0 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 .__imp_FreeLibraryAndExitThread.
25be0 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 __imp_FreeLibraryWhenCallbackRet
25c00 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f urns.__imp_FreeMemoryJobObject._
25c20 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 72 _imp_FreeResource.__imp_FreeUser
25c40 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 PhysicalPages.__imp_GenerateCons
25c60 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f oleCtrlEvent.__imp_GetACP.__imp_
25c80 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 GetActiveProcessorCount.__imp_Ge
25ca0 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 tActiveProcessorGroupCount.__imp
25cc0 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 _GetAppContainerAce.__imp_GetApp
25ce0 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 ContainerNamedObjectPath.__imp_G
25d00 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f etApplicationRecoveryCallback.__
25d20 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 imp_GetApplicationRecoveryCallba
25d40 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 ckWorker.__imp_GetApplicationRes
25d60 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f tartSettings.__imp_GetApplicatio
25d80 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 65 74 nRestartSettingsWorker.__imp_Get
25da0 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 ApplicationUserModelId.__imp_Get
25dc0 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 AtomNameA.__imp_GetAtomNameW.__i
25de0 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 mp_GetBinaryType.__imp_GetBinary
25e00 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 5f 5f 69 6d 70 TypeA.__imp_GetBinaryTypeW.__imp
25e20 5f 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 5f _GetCPInfo.__imp_GetCPInfoExA.__
25e40 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 65 64 imp_GetCPInfoExW.__imp_GetCached
25e60 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 44 61 SigningLevel.__imp_GetCalendarDa
25e80 74 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 44 61 74 65 46 6f teFormat.__imp_GetCalendarDateFo
25ea0 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 44 61 79 73 49 6e 4d 6f rmatEx.__imp_GetCalendarDaysInMo
25ec0 6e 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 44 69 66 66 65 72 65 6e 63 65 49 nth.__imp_GetCalendarDifferenceI
25ee0 6e 44 61 79 73 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 nDays.__imp_GetCalendarInfoA.__i
25f00 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 mp_GetCalendarInfoEx.__imp_GetCa
25f20 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 4d 6f 6e lendarInfoW.__imp_GetCalendarMon
25f40 74 68 73 49 6e 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 53 75 70 70 6f thsInYear.__imp_GetCalendarSuppo
25f60 72 74 65 64 44 61 74 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 57 rtedDateRange.__imp_GetCalendarW
25f80 65 65 6b 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 50 6c 75 73 50 61 63 6b 61 67 eekNumber.__imp_GetComPlusPackag
25fa0 65 49 6e 73 74 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 eInstallStatus.__imp_GetCommConf
25fc0 69 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f ig.__imp_GetCommMask.__imp_GetCo
25fe0 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 mmModemStatus.__imp_GetCommPrope
26000 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 rties.__imp_GetCommState.__imp_G
26020 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c etCommTimeouts.__imp_GetCommandL
26040 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 ineA.__imp_GetCommandLineW.__imp
26060 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 _GetCompressedFileSizeA.__imp_Ge
26080 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f tCompressedFileSizeTransactedA._
260a0 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 _imp_GetCompressedFileSizeTransa
260c0 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a ctedW.__imp_GetCompressedFileSiz
260e0 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f eW.__imp_GetComputerNameA.__imp_
26100 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 GetComputerNameExA.__imp_GetComp
26120 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d uterNameExW.__imp_GetComputerNam
26140 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f eW.__imp_GetConsoleAliasA.__imp_
26160 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f GetConsoleAliasExesA.__imp_GetCo
26180 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 nsoleAliasExesLengthA.__imp_GetC
261a0 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 onsoleAliasExesLengthW.__imp_Get
261c0 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f ConsoleAliasExesW.__imp_GetConso
261e0 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 leAliasW.__imp_GetConsoleAliases
26200 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 A.__imp_GetConsoleAliasesLengthA
26220 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 .__imp_GetConsoleAliasesLengthW.
26240 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 5f 5f 69 6d 70 5f 47 __imp_GetConsoleAliasesW.__imp_G
26260 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 68 61 72 etConsoleCP.__imp_GetConsoleChar
26280 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 Type.__imp_GetConsoleCommandHist
262a0 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 oryA.__imp_GetConsoleCommandHist
262c0 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 oryLengthA.__imp_GetConsoleComma
262e0 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c ndHistoryLengthW.__imp_GetConsol
26300 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c eCommandHistoryW.__imp_GetConsol
26320 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 eCursorInfo.__imp_GetConsoleCurs
26340 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f orMode.__imp_GetConsoleDisplayMo
26360 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 49 6e 66 6f 00 5f 5f 69 6d de.__imp_GetConsoleFontInfo.__im
26380 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f p_GetConsoleFontSize.__imp_GetCo
263a0 6e 73 6f 6c 65 48 61 72 64 77 61 72 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 nsoleHardwareState.__imp_GetCons
263c0 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 49 oleHistoryInfo.__imp_GetConsoleI
263e0 6e 70 75 74 45 78 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 nputExeNameA.__imp_GetConsoleInp
26400 75 74 45 78 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 utExeNameW.__imp_GetConsoleInput
26420 57 61 69 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4b 65 79 62 6f WaitHandle.__imp_GetConsoleKeybo
26440 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4b ardLayoutNameA.__imp_GetConsoleK
26460 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 eyboardLayoutNameW.__imp_GetCons
26480 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4e 6c 73 4d 6f 64 65 00 oleMode.__imp_GetConsoleNlsMode.
264a0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 5f __imp_GetConsoleOriginalTitleA._
264c0 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 5f 5f _imp_GetConsoleOriginalTitleW.__
264e0 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 47 65 74 imp_GetConsoleOutputCP.__imp_Get
26500 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 ConsoleProcessList.__imp_GetCons
26520 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e oleScreenBufferInfo.__imp_GetCon
26540 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 soleScreenBufferInfoEx.__imp_Get
26560 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f ConsoleSelectionInfo.__imp_GetCo
26580 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c nsoleTitleA.__imp_GetConsoleTitl
265a0 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f eW.__imp_GetConsoleWindow.__imp_
265c0 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 GetCurrencyFormatA.__imp_GetCurr
265e0 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f encyFormatEx.__imp_GetCurrencyFo
26600 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 rmatW.__imp_GetCurrentActCtx.__i
26620 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f mp_GetCurrentActCtxWorker.__imp_
26640 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 GetCurrentApplicationUserModelId
26660 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 5f 5f 69 .__imp_GetCurrentConsoleFont.__i
26680 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 mp_GetCurrentConsoleFontEx.__imp
266a0 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 _GetCurrentDirectoryA.__imp_GetC
266c0 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e urrentDirectoryW.__imp_GetCurren
266e0 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e tPackageFullName.__imp_GetCurren
26700 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 tPackageId.__imp_GetCurrentPacka
26720 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 geInfo.__imp_GetCurrentPackagePa
26740 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 th.__imp_GetCurrentPackageVirtua
26760 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 lizationContext.__imp_GetCurrent
26780 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 Process.__imp_GetCurrentProcessI
267a0 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 d.__imp_GetCurrentProcessorNumbe
267c0 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 r.__imp_GetCurrentProcessorNumbe
267e0 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 rEx.__imp_GetCurrentThread.__imp
26800 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 _GetCurrentThreadId.__imp_GetCur
26820 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 rentUmsThread.__imp_GetDateForma
26840 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 57 6f 72 6b 65 72 00 5f 5f tA.__imp_GetDateFormatAWorker.__
26860 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 imp_GetDateFormatEx.__imp_GetDat
26880 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 57 6f 72 eFormatW.__imp_GetDateFormatWWor
268a0 6b 65 72 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 ker.__imp_GetDefaultCommConfigA.
268c0 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d __imp_GetDefaultCommConfigW.__im
268e0 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 44 p_GetDevicePowerState.__imp_GetD
26900 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 iskFreeSpaceA.__imp_GetDiskFreeS
26920 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 paceExA.__imp_GetDiskFreeSpaceEx
26940 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f W.__imp_GetDiskFreeSpaceW.__imp_
26960 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 GetDiskSpaceInformationA.__imp_G
26980 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 etDiskSpaceInformationW.__imp_Ge
269a0 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 tDllDirectoryA.__imp_GetDllDirec
269c0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f toryW.__imp_GetDriveTypeA.__imp_
269e0 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 GetDriveTypeW.__imp_GetDurationF
26a00 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 ormat.__imp_GetDurationFormatEx.
26a20 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 __imp_GetDynamicTimeZoneInformat
26a40 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 ion.__imp_GetEnabledXStateFeatur
26a60 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 56 65 72 73 69 6f 6e es.__imp_GetEncryptedFileVersion
26a80 45 78 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 Ext.__imp_GetEnvironmentStrings.
26aa0 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 __imp_GetEnvironmentStringsA.__i
26ac0 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f mp_GetEnvironmentStringsW.__imp_
26ae0 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 GetEnvironmentVariableA.__imp_Ge
26b00 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 tEnvironmentVariableW.__imp_GetE
26b20 72 61 4e 61 6d 65 43 6f 75 6e 74 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 raNameCountedString.__imp_GetErr
26b40 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 orMode.__imp_GetExitCodeProcess.
26b60 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 __imp_GetExitCodeThread.__imp_Ge
26b80 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 tExpandedNameA.__imp_GetExpanded
26ba0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f NameW.__imp_GetFileAttributesA._
26bc0 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f _imp_GetFileAttributesExA.__imp_
26be0 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 GetFileAttributesExW.__imp_GetFi
26c00 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 leAttributesTransactedA.__imp_Ge
26c20 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 tFileAttributesTransactedW.__imp
26c40 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c _GetFileAttributesW.__imp_GetFil
26c60 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 eBandwidthReservation.__imp_GetF
26c80 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 ileInformationByHandle.__imp_Get
26ca0 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f FileInformationByHandleEx.__imp_
26cc0 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 GetFileInformationByName.__imp_G
26ce0 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 etFileMUIInfo.__imp_GetFileMUIPa
26d00 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 th.__imp_GetFileSize.__imp_GetFi
26d20 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 leSizeEx.__imp_GetFileTime.__imp
26d40 5f 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e _GetFileType.__imp_GetFinalPathN
26d60 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e ameByHandleA.__imp_GetFinalPathN
26d80 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e ameByHandleW.__imp_GetFirmwareEn
26da0 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d vironmentVariableA.__imp_GetFirm
26dc0 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 wareEnvironmentVariableExA.__imp
26de0 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 _GetFirmwareEnvironmentVariableE
26e00 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 xW.__imp_GetFirmwareEnvironmentV
26e20 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f ariableW.__imp_GetFirmwareType._
26e40 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 _imp_GetFullPathNameA.__imp_GetF
26e60 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 ullPathNameTransactedA.__imp_Get
26e80 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 FullPathNameTransactedW.__imp_Ge
26ea0 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 tFullPathNameW.__imp_GetGeoInfoA
26ec0 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f .__imp_GetGeoInfoEx.__imp_GetGeo
26ee0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e InfoW.__imp_GetHandleInformation
26f00 00 5f 5f 69 6d 70 5f 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 .__imp_GetIoRingInfo.__imp_GetLa
26f20 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 rgePageMinimum.__imp_GetLargestC
26f40 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 onsoleWindowSize.__imp_GetLastEr
26f60 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 ror.__imp_GetLocalTime.__imp_Get
26f80 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 LocaleInfoA.__imp_GetLocaleInfoE
26fa0 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 x.__imp_GetLocaleInfoW.__imp_Get
26fc0 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f LogicalDriveStringsA.__imp_GetLo
26fe0 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 gicalDriveStringsW.__imp_GetLogi
27000 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 calDrives.__imp_GetLogicalProces
27020 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 sorInformation.__imp_GetLogicalP
27040 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c rocessorInformationEx.__imp_GetL
27060 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 ongPathNameA.__imp_GetLongPathNa
27080 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e meTransactedA.__imp_GetLongPathN
270a0 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 ameTransactedW.__imp_GetLongPath
270c0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 NameW.__imp_GetMachineTypeAttrib
270e0 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 utes.__imp_GetMailslotInfo.__imp
27100 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f _GetMaximumProcessorCount.__imp_
27120 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f GetMaximumProcessorGroupCount.__
27140 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 imp_GetMemoryErrorHandlingCapabi
27160 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 lities.__imp_GetModuleFileNameA.
27180 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 __imp_GetModuleFileNameW.__imp_G
271a0 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 etModuleHandleA.__imp_GetModuleH
271c0 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 andleExA.__imp_GetModuleHandleEx
271e0 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 W.__imp_GetModuleHandleW.__imp_G
27200 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e etNLSVersion.__imp_GetNLSVersion
27220 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 41 74 74 72 69 62 75 74 65 00 5f Ex.__imp_GetNamedPipeAttribute._
27240 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e _imp_GetNamedPipeClientComputerN
27260 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d ameA.__imp_GetNamedPipeClientCom
27280 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 puterNameW.__imp_GetNamedPipeCli
272a0 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 entProcessId.__imp_GetNamedPipeC
272c0 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 lientSessionId.__imp_GetNamedPip
272e0 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 eHandleStateA.__imp_GetNamedPipe
27300 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 HandleStateW.__imp_GetNamedPipeI
27320 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 nfo.__imp_GetNamedPipeServerProc
27340 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 essId.__imp_GetNamedPipeServerSe
27360 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 ssionId.__imp_GetNativeSystemInf
27380 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d 70 o.__imp_GetNextUmsListItem.__imp
273a0 5f 47 65 74 4e 65 78 74 56 44 4d 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 _GetNextVDMCommand.__imp_GetNuma
273c0 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d AvailableMemoryNode.__imp_GetNum
273e0 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 aAvailableMemoryNodeEx.__imp_Get
27400 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e NumaHighestNodeNumber.__imp_GetN
27420 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 umaNodeNumberFromHandle.__imp_Ge
27440 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 tNumaNodeProcessorMask.__imp_Get
27460 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 NumaNodeProcessorMask2.__imp_Get
27480 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 NumaNodeProcessorMaskEx.__imp_Ge
274a0 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 tNumaProcessorNode.__imp_GetNuma
274c0 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f ProcessorNodeEx.__imp_GetNumaPro
274e0 78 69 6d 69 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 ximityNode.__imp_GetNumaProximit
27500 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f yNodeEx.__imp_GetNumberFormatA._
27520 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetNumberFormatEx.__imp_Get
27540 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 NumberFormatW.__imp_GetNumberOfC
27560 6f 6e 73 6f 6c 65 46 6f 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e onsoleFonts.__imp_GetNumberOfCon
27580 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f soleInputEvents.__imp_GetNumberO
275a0 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 fConsoleMouseButtons.__imp_GetOE
275c0 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f MCP.__imp_GetOverlappedResult.__
275e0 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f imp_GetOverlappedResultEx.__imp_
27600 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 GetPackageApplicationIds.__imp_G
27620 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 etPackageFamilyName.__imp_GetPac
27640 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 kageFullName.__imp_GetPackageId.
27660 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 __imp_GetPackageInfo.__imp_GetPa
27680 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 ckagePath.__imp_GetPackagePathBy
276a0 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b FullName.__imp_GetPackagesByPack
276c0 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 ageFamily.__imp_GetPhysicallyIns
276e0 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f talledSystemMemory.__imp_GetPrio
27700 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c rityClass.__imp_GetPrivateProfil
27720 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 eIntA.__imp_GetPrivateProfileInt
27740 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e W.__imp_GetPrivateProfileSection
27760 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e A.__imp_GetPrivateProfileSection
27780 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 NamesA.__imp_GetPrivateProfileSe
277a0 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ctionNamesW.__imp_GetPrivateProf
277c0 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ileSectionW.__imp_GetPrivateProf
277e0 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 ileStringA.__imp_GetPrivateProfi
27800 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c leStringW.__imp_GetPrivateProfil
27820 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 eStructA.__imp_GetPrivateProfile
27840 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 StructW.__imp_GetProcAddress.__i
27860 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f mp_GetProcessAffinityMask.__imp_
27880 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f GetProcessDEPPolicy.__imp_GetPro
278a0 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 cessDefaultCpuSetMasks.__imp_Get
278c0 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 ProcessDefaultCpuSets.__imp_GetP
278e0 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f rocessGroupAffinity.__imp_GetPro
27900 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 cessHandleCount.__imp_GetProcess
27920 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 5f 69 6d 70 Heap.__imp_GetProcessHeaps.__imp
27940 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 _GetProcessId.__imp_GetProcessId
27960 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 OfThread.__imp_GetProcessInforma
27980 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 tion.__imp_GetProcessIoCounters.
279a0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 __imp_GetProcessMitigationPolicy
279c0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 .__imp_GetProcessPreferredUILang
279e0 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f uages.__imp_GetProcessPriorityBo
27a00 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 ost.__imp_GetProcessShutdownPara
27a20 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 5f 69 meters.__imp_GetProcessTimes.__i
27a40 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 mp_GetProcessVersion.__imp_GetPr
27a60 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f ocessWorkingSetSize.__imp_GetPro
27a80 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 72 cessWorkingSetSizeEx.__imp_GetPr
27aa0 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f ocessesInVirtualizationContext._
27ac0 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 _imp_GetProcessorSystemCycleTime
27ae0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 .__imp_GetProductInfo.__imp_GetP
27b00 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 rofileIntA.__imp_GetProfileIntW.
27b20 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 __imp_GetProfileSectionA.__imp_G
27b40 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 etProfileSectionW.__imp_GetProfi
27b60 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 leStringA.__imp_GetProfileString
27b80 57 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 W.__imp_GetQueuedCompletionStatu
27ba0 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 s.__imp_GetQueuedCompletionStatu
27bc0 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d sEx.__imp_GetShortPathNameA.__im
27be0 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 p_GetShortPathNameW.__imp_GetSta
27c00 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 gedPackagePathByFullName.__imp_G
27c20 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 etStartupInfoA.__imp_GetStartupI
27c40 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f nfoW.__imp_GetStateFolder.__imp_
27c60 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 GetStdHandle.__imp_GetStringScri
27c80 70 74 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 pts.__imp_GetStringTypeA.__imp_G
27ca0 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 etStringTypeExA.__imp_GetStringT
27cc0 79 70 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d ypeExW.__imp_GetStringTypeW.__im
27ce0 70 5f 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 53 p_GetSystemAppDataKey.__imp_GetS
27d00 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 ystemCpuSetInformation.__imp_Get
27d20 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 SystemDEPPolicy.__imp_GetSystemD
27d40 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c efaultLCID.__imp_GetSystemDefaul
27d60 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f tLangID.__imp_GetSystemDefaultLo
27d80 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 caleName.__imp_GetSystemDefaultU
27da0 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f ILanguage.__imp_GetSystemDirecto
27dc0 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f ryA.__imp_GetSystemDirectoryW.__
27de0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 imp_GetSystemFileCacheSize.__imp
27e00 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 _GetSystemFirmwareTable.__imp_Ge
27e20 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 tSystemInfo.__imp_GetSystemPower
27e40 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 Status.__imp_GetSystemPreferredU
27e60 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 ILanguages.__imp_GetSystemRegist
27e80 72 79 51 75 6f 74 61 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d ryQuota.__imp_GetSystemTime.__im
27ea0 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f p_GetSystemTimeAdjustment.__imp_
27ec0 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 GetSystemTimeAsFileTime.__imp_Ge
27ee0 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 tSystemTimePreciseAsFileTime.__i
27f00 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 mp_GetSystemTimes.__imp_GetSyste
27f20 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 mWindowsDirectoryA.__imp_GetSyst
27f40 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 emWindowsDirectoryW.__imp_GetSys
27f60 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 temWow64DirectoryA.__imp_GetSyst
27f80 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 emWow64DirectoryW.__imp_GetTapeP
27fa0 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 arameters.__imp_GetTapePosition.
27fc0 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d __imp_GetTapeStatus.__imp_GetTem
27fe0 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 pFileNameA.__imp_GetTempFileName
28000 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 W.__imp_GetTempPath2A.__imp_GetT
28020 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 empPath2W.__imp_GetTempPathA.__i
28040 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 43 mp_GetTempPathW.__imp_GetThreadC
28060 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f ontext.__imp_GetThreadDescriptio
28080 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 n.__imp_GetThreadEnabledXStateFe
280a0 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 atures.__imp_GetThreadErrorMode.
280c0 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 __imp_GetThreadGroupAffinity.__i
280e0 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 5f 5f 69 6d 70 5f mp_GetThreadIOPendingFlag.__imp_
28100 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c GetThreadId.__imp_GetThreadIdeal
28120 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 ProcessorEx.__imp_GetThreadInfor
28140 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 mation.__imp_GetThreadLocale.__i
28160 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 mp_GetThreadPreferredUILanguages
28180 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 .__imp_GetThreadPriority.__imp_G
281a0 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 etThreadPriorityBoost.__imp_GetT
281c0 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 hreadSelectedCpuSetMasks.__imp_G
281e0 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 etThreadSelectedCpuSets.__imp_Ge
28200 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 tThreadSelectorEntry.__imp_GetTh
28220 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 readTimes.__imp_GetThreadUILangu
28240 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 age.__imp_GetTickCount.__imp_Get
28260 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 TickCount64.__imp_GetTimeFormatA
28280 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 57 6f 72 6b 65 72 00 5f 5f 69 6d .__imp_GetTimeFormatAWorker.__im
282a0 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 p_GetTimeFormatEx.__imp_GetTimeF
282c0 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 57 6f 72 6b 65 ormatW.__imp_GetTimeFormatWWorke
282e0 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f r.__imp_GetTimeZoneInformation._
28300 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 _imp_GetTimeZoneInformationForYe
28320 61 72 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 ar.__imp_GetUILanguageInfo.__imp
28340 5f 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 _GetUmsCompletionListEvent.__imp
28360 5f 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f _GetUmsSystemThreadInformation._
28380 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 _imp_GetUserDefaultGeoName.__imp
283a0 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 _GetUserDefaultLCID.__imp_GetUse
283c0 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 rDefaultLangID.__imp_GetUserDefa
283e0 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 ultLocaleName.__imp_GetUserDefau
28400 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 65 6f 49 44 00 ltUILanguage.__imp_GetUserGeoID.
28420 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 __imp_GetUserPreferredUILanguage
28440 73 00 5f 5f 69 6d 70 5f 47 65 74 56 44 4d 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 69 65 73 s.__imp_GetVDMCurrentDirectories
28460 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 .__imp_GetVersion.__imp_GetVersi
28480 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f onExA.__imp_GetVersionExW.__imp_
284a0 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 GetVolumeInformationA.__imp_GetV
284c0 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f olumeInformationByHandleW.__imp_
284e0 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 GetVolumeInformationW.__imp_GetV
28500 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f olumeNameForVolumeMountPointA.__
28520 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 imp_GetVolumeNameForVolumeMountP
28540 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f ointW.__imp_GetVolumePathNameA._
28560 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 _imp_GetVolumePathNameW.__imp_Ge
28580 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f tVolumePathNamesForVolumeNameA._
285a0 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 _imp_GetVolumePathNamesForVolume
285c0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 NameW.__imp_GetWindowsDirectoryA
285e0 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d .__imp_GetWindowsDirectoryW.__im
28600 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 p_GetWriteWatch.__imp_GetXStateF
28620 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 eaturesMask.__imp_GlobalAddAtomA
28640 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c .__imp_GlobalAddAtomExA.__imp_Gl
28660 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 obalAddAtomExW.__imp_GlobalAddAt
28680 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 omW.__imp_GlobalAlloc.__imp_Glob
286a0 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d alCompact.__imp_GlobalDeleteAtom
286c0 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f .__imp_GlobalFindAtomA.__imp_Glo
286e0 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 5f 5f 69 balFindAtomW.__imp_GlobalFix.__i
28700 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 72 65 65 00 mp_GlobalFlags.__imp_GlobalFree.
28720 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 __imp_GlobalGetAtomNameA.__imp_G
28740 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 48 61 lobalGetAtomNameW.__imp_GlobalHa
28760 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 ndle.__imp_GlobalLock.__imp_Glob
28780 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 alMemoryStatus.__imp_GlobalMemor
287a0 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f yStatusEx.__imp_GlobalReAlloc.__
287c0 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 69 72 imp_GlobalSize.__imp_GlobalUnWir
287e0 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c e.__imp_GlobalUnfix.__imp_Global
28800 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f 48 65 Unlock.__imp_GlobalWire.__imp_He
28820 61 70 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 ap32First.__imp_Heap32ListFirst.
28840 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 __imp_Heap32ListNext.__imp_Heap3
28860 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 2Next.__imp_HeapAlloc.__imp_Heap
28880 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 Compact.__imp_HeapCreate.__imp_H
288a0 65 61 70 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f eapDestroy.__imp_HeapFree.__imp_
288c0 48 65 61 70 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 HeapLock.__imp_HeapQueryInformat
288e0 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 ion.__imp_HeapReAlloc.__imp_Heap
28900 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 5f 5f SetInformation.__imp_HeapSize.__
28920 69 6d 70 5f 48 65 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b imp_HeapSummary.__imp_HeapUnlock
28940 00 5f 5f 69 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 .__imp_HeapValidate.__imp_HeapWa
28960 6c 6b 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e lk.__imp_IdnToAscii.__imp_IdnToN
28980 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 ameprepUnicode.__imp_IdnToUnicod
289a0 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 e.__imp_InitAtomTable.__imp_Init
289c0 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e OnceBeginInitialize.__imp_InitOn
289e0 63 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 ceComplete.__imp_InitOnceExecute
28a00 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f Once.__imp_InitOnceInitialize.__
28a20 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 imp_InitializeConditionVariable.
28a40 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6e __imp_InitializeContext.__imp_In
28a60 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a itializeContext2.__imp_Initializ
28a80 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a eCriticalSection.__imp_Initializ
28aa0 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 eCriticalSectionAndSpinCount.__i
28ac0 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f mp_InitializeCriticalSectionEx._
28ae0 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 49 6e 69 _imp_InitializeEnclave.__imp_Ini
28b00 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f tializeProcThreadAttributeList._
28b20 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 _imp_InitializeSListHead.__imp_I
28b40 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a nitializeSRWLock.__imp_Initializ
28b60 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e eSynchronizationBarrier.__imp_In
28b80 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 stallELAMCertificateInfo.__imp_I
28ba0 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 00 5f 5f 69 6d 70 5f nterlockedCompareExchange.__imp_
28bc0 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 InterlockedDecrement.__imp_Inter
28be0 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 lockedExchange.__imp_Interlocked
28c00 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 49 6e 63 72 FlushSList.__imp_InterlockedIncr
28c20 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 ement.__imp_InterlockedPopEntryS
28c40 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 List.__imp_InterlockedPushEntryS
28c60 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c List.__imp_InterlockedPushListSL
28c80 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 ist.__imp_InterlockedPushListSLi
28ca0 73 74 45 78 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 43 6f 6e 73 6f 6c 65 44 49 42 69 stEx.__imp_InvalidateConsoleDIBi
28cc0 74 73 00 5f 5f 69 6d 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 ts.__imp_IsBadCodePtr.__imp_IsBa
28ce0 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 dHugeReadPtr.__imp_IsBadHugeWrit
28d00 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 ePtr.__imp_IsBadReadPtr.__imp_Is
28d20 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 BadStringPtrA.__imp_IsBadStringP
28d40 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 trW.__imp_IsBadWritePtr.__imp_Is
28d60 43 61 6c 65 6e 64 61 72 4c 65 61 70 44 61 79 00 5f 5f 69 6d 70 5f 49 73 43 61 6c 65 6e 64 61 72 CalendarLeapDay.__imp_IsCalendar
28d80 4c 65 61 70 4d 6f 6e 74 68 00 5f 5f 69 6d 70 5f 49 73 43 61 6c 65 6e 64 61 72 4c 65 61 70 59 65 LeapMonth.__imp_IsCalendarLeapYe
28da0 61 72 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d 70 5f 49 73 ar.__imp_IsDBCSLeadByte.__imp_Is
28dc0 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 72 50 DBCSLeadByteEx.__imp_IsDebuggerP
28de0 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 resent.__imp_IsEnclaveTypeSuppor
28e00 74 65 64 00 5f 5f 69 6d 70 5f 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f ted.__imp_IsIoRingOpSupported.__
28e20 69 6d 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e imp_IsNLSDefinedString.__imp_IsN
28e40 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 ativeVhdBoot.__imp_IsNormalizedS
28e60 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f tring.__imp_IsProcessCritical.__
28e80 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 imp_IsProcessInJob.__imp_IsProce
28ea0 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 ssorFeaturePresent.__imp_IsSyste
28ec0 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 41 mResumeAutomatic.__imp_IsThreadA
28ee0 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 Fiber.__imp_IsThreadpoolTimerSet
28f00 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 .__imp_IsUserCetAvailableInEnvir
28f20 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 61 6c 44 61 74 65 54 69 6d 65 00 onment.__imp_IsValidCalDateTime.
28f40 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 __imp_IsValidCodePage.__imp_IsVa
28f60 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f lidLanguageGroup.__imp_IsValidLo
28f80 63 61 6c 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 cale.__imp_IsValidLocaleName.__i
28fa0 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 mp_IsValidNLSVersion.__imp_IsWow
28fc0 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 64GuestMachineSupported.__imp_Is
28fe0 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 Wow64Process.__imp_K32EmptyWorki
29000 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 ngSet.__imp_K32EnumDeviceDrivers
29020 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 4b .__imp_K32EnumPageFilesA.__imp_K
29040 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 32EnumPageFilesW.__imp_K32EnumPr
29060 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 ocessModules.__imp_K32EnumProces
29080 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 sModulesEx.__imp_K32EnumProcesse
290a0 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 s.__imp_K32GetDeviceDriverBaseNa
290c0 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 meA.__imp_K32GetDeviceDriverBase
290e0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 NameW.__imp_K32GetDeviceDriverFi
29100 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 leNameA.__imp_K32GetDeviceDriver
29120 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 FileNameW.__imp_K32GetMappedFile
29140 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 NameA.__imp_K32GetMappedFileName
29160 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f W.__imp_K32GetModuleBaseNameA.__
29180 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f imp_K32GetModuleBaseNameW.__imp_
291a0 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 K32GetModuleFileNameExA.__imp_K3
291c0 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 2GetModuleFileNameExW.__imp_K32G
291e0 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 etModuleInformation.__imp_K32Get
29200 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 PerformanceInfo.__imp_K32GetProc
29220 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 essImageFileNameA.__imp_K32GetPr
29240 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 ocessImageFileNameW.__imp_K32Get
29260 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 ProcessMemoryInfo.__imp_K32GetWs
29280 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 Changes.__imp_K32GetWsChangesEx.
292a0 5f 5f 69 6d 70 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 __imp_K32InitializeProcessForWsW
292c0 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f atch.__imp_K32QueryWorkingSet.__
292e0 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4c imp_K32QueryWorkingSetEx.__imp_L
29300 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e CIDToLocaleName.__imp_LCMapStrin
29320 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 4c 43 4d gA.__imp_LCMapStringEx.__imp_LCM
29340 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a apStringW.__imp_LZClose.__imp_LZ
29360 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 43 CloseFile.__imp_LZCopy.__imp_LZC
29380 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 5f 4c 5a reateFileW.__imp_LZDone.__imp_LZ
293a0 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 5a 4f Init.__imp_LZOpenFileA.__imp_LZO
293c0 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 53 65 penFileW.__imp_LZRead.__imp_LZSe
293e0 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 ek.__imp_LZStart.__imp_LeaveCrit
29400 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 icalSection.__imp_LeaveCriticalS
29420 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f ectionWhenCallbackReturns.__imp_
29440 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 LoadAppInitDlls.__imp_LoadEnclav
29460 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c eData.__imp_LoadLibraryA.__imp_L
29480 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 oadLibraryExA.__imp_LoadLibraryE
294a0 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 xW.__imp_LoadLibraryW.__imp_Load
294c0 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 Module.__imp_LoadPackagedLibrary
294e0 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 .__imp_LoadResource.__imp_LoadSt
29500 72 69 6e 67 42 61 73 65 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 42 61 73 65 ringBaseExW.__imp_LoadStringBase
29520 57 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 43 6f W.__imp_LocalAlloc.__imp_LocalCo
29540 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 mpact.__imp_LocalFileTimeToFileT
29560 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 ime.__imp_LocalFileTimeToLocalSy
29580 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f stemTime.__imp_LocalFlags.__imp_
295a0 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d LocalFree.__imp_LocalHandle.__im
295c0 70 5f 4c 6f 63 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f p_LocalLock.__imp_LocalReAlloc._
295e0 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 _imp_LocalShrink.__imp_LocalSize
29600 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c .__imp_LocalSystemTimeToLocalFil
29620 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f eTime.__imp_LocalUnlock.__imp_Lo
29640 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 caleNameToLCID.__imp_LocateXStat
29660 65 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f eFeature.__imp_LockFile.__imp_Lo
29680 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d ckFileEx.__imp_LockResource.__im
296a0 70 5f 4c 6f 67 55 6e 65 78 70 65 63 74 65 64 43 6f 64 65 70 61 74 68 00 5f 5f 69 6d 70 5f 4d 61 p_LogUnexpectedCodepath.__imp_Ma
296c0 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 pUserPhysicalPages.__imp_MapUser
296e0 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 PhysicalPagesScatter.__imp_MapVi
29700 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f ewOfFile.__imp_MapViewOfFileEx._
29720 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 4d _imp_MapViewOfFileExNuma.__imp_M
29740 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 apViewOfFileFromApp.__imp_Module
29760 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f 5f 69 32First.__imp_Module32FirstW.__i
29780 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 mp_Module32Next.__imp_Module32Ne
297a0 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 xtW.__imp_MoveFileA.__imp_MoveFi
297c0 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f leExA.__imp_MoveFileExW.__imp_Mo
297e0 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 veFileTransactedA.__imp_MoveFile
29800 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d TransactedW.__imp_MoveFileW.__im
29820 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f p_MoveFileWithProgressA.__imp_Mo
29840 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 veFileWithProgressW.__imp_MulDiv
29860 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 .__imp_MultiByteToWideChar.__imp
29880 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 _NeedCurrentDirectoryForExePathA
298a0 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 .__imp_NeedCurrentDirectoryForEx
298c0 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 6c 73 43 68 65 63 6b 50 6f 6c 69 63 79 00 5f 5f 69 6d ePathW.__imp_NlsCheckPolicy.__im
298e0 70 5f 4e 6c 73 47 65 74 43 61 63 68 65 55 70 64 61 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e p_NlsGetCacheUpdateCount.__imp_N
29900 6c 73 55 70 64 61 74 65 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 4e 6c 73 55 70 64 61 74 65 53 79 lsUpdateLocale.__imp_NlsUpdateSy
29920 73 74 65 6d 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 stemLocale.__imp_NormalizeString
29940 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 4d 6f 75 6e 74 4d 67 72 00 5f 5f 69 6d 70 5f 4e 6f 74 69 .__imp_NotifyMountMgr.__imp_Noti
29960 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 74 56 64 6d 36 34 fyUILanguageChange.__imp_NtVdm64
29980 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 72 6e 61 6c 57 00 5f 5f 69 6d 70 5f 4f 4f 42 CreateProcessInternalW.__imp_OOB
299a0 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f EComplete.__imp_OfferVirtualMemo
299c0 72 79 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e ry.__imp_OpenConsoleW.__imp_Open
299e0 43 6f 6e 73 6f 6c 65 57 53 74 75 62 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f ConsoleWStub.__imp_OpenEventA.__
29a00 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 5f 5f imp_OpenEventW.__imp_OpenFile.__
29a20 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d imp_OpenFileById.__imp_OpenFileM
29a40 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f appingA.__imp_OpenFileMappingW._
29a60 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f _imp_OpenJobObjectA.__imp_OpenJo
29a80 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f bObjectW.__imp_OpenMutexA.__imp_
29aa0 4f 70 65 6e 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f OpenMutexW.__imp_OpenPackageInfo
29ac0 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 ByFullName.__imp_OpenPrivateName
29ae0 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 spaceA.__imp_OpenPrivateNamespac
29b00 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 eW.__imp_OpenProcess.__imp_OpenP
29b20 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 66 69 6c 65 55 73 65 rocessToken.__imp_OpenProfileUse
29b40 72 4d 61 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f rMapping.__imp_OpenSemaphoreA.__
29b60 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 61 imp_OpenSemaphoreW.__imp_OpenSta
29b80 74 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 00 5f 5f 69 6d 70 te.__imp_OpenStateExplicit.__imp
29ba0 5f 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 _OpenThread.__imp_OpenThreadToke
29bc0 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 n.__imp_OpenWaitableTimerA.__imp
29be0 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 _OpenWaitableTimerW.__imp_Output
29c00 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 DebugStringA.__imp_OutputDebugSt
29c20 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f ringW.__imp_PackageFamilyNameFro
29c40 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d mFullName.__imp_PackageFamilyNam
29c60 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f eFromId.__imp_PackageFullNameFro
29c80 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 mId.__imp_PackageIdFromFullName.
29ca0 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 __imp_PackageNameAndPublisherIdF
29cc0 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 70 6c 69 63 61 romFamilyName.__imp_ParseApplica
29ce0 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c tionUserModelId.__imp_PeekConsol
29d00 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 eInputA.__imp_PeekConsoleInputW.
29d20 5f 5f 69 6d 70 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 6f 70 49 6f 52 __imp_PeekNamedPipe.__imp_PopIoR
29d40 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 65 75 65 64 43 6f ingCompletion.__imp_PostQueuedCo
29d60 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 6c 65 61 72 52 mpletionStatus.__imp_PowerClearR
29d80 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 equest.__imp_PowerCreateRequest.
29da0 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 72 65 66 __imp_PowerSetRequest.__imp_Pref
29dc0 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 etchVirtualMemory.__imp_PrepareT
29de0 61 70 65 00 5f 5f 69 6d 70 5f 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f ape.__imp_PrivCopyFileExW.__imp_
29e00 50 72 69 76 4d 6f 76 65 46 69 6c 65 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 PrivMoveFileIdentityW.__imp_Proc
29e20 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 ess32First.__imp_Process32FirstW
29e40 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 .__imp_Process32Next.__imp_Proce
29e60 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 ss32NextW.__imp_ProcessIdToSessi
29e80 6f 6e 49 64 00 5f 5f 69 6d 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f onId.__imp_PssCaptureSnapshot.__
29ea0 69 6d 70 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 imp_PssDuplicateSnapshot.__imp_P
29ec0 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 ssFreeSnapshot.__imp_PssQuerySna
29ee0 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 pshot.__imp_PssWalkMarkerCreate.
29f00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 __imp_PssWalkMarkerFree.__imp_Ps
29f20 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 sWalkMarkerGetPosition.__imp_Pss
29f40 57 61 6c 6b 4d 61 72 6b 65 72 52 65 77 69 6e 64 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 WalkMarkerRewind.__imp_PssWalkMa
29f60 72 6b 65 72 53 65 65 6b 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b rkerSeek.__imp_PssWalkMarkerSeek
29f80 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 ToBeginning.__imp_PssWalkMarkerS
29fa0 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 54 65 etPosition.__imp_PssWalkMarkerTe
29fc0 6c 6c 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 ll.__imp_PssWalkSnapshot.__imp_P
29fe0 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d 70 5f ulseEvent.__imp_PurgeComm.__imp_
2a000 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 QueryActCtxSettingsW.__imp_Query
2a020 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 ActCtxSettingsWWorker.__imp_Quer
2a040 79 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 57 6f 72 6b 65 yActCtxW.__imp_QueryActCtxWWorke
2a060 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 r.__imp_QueryDepthSList.__imp_Qu
2a080 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 eryDosDeviceA.__imp_QueryDosDevi
2a0a0 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e ceW.__imp_QueryFullProcessImageN
2a0c0 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 ameA.__imp_QueryFullProcessImage
2a0e0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 NameW.__imp_QueryIdleProcessorCy
2a100 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 cleTime.__imp_QueryIdleProcessor
2a120 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 CycleTimeEx.__imp_QueryInformati
2a140 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e onJobObject.__imp_QueryIoRateCon
2a160 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 trolInformationJobObject.__imp_Q
2a180 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 51 75 65 ueryIoRingCapabilities.__imp_Que
2a1a0 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 ryMemoryResourceNotification.__i
2a1c0 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 mp_QueryPerformanceCounter.__imp
2a1e0 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 _QueryPerformanceFrequency.__imp
2a200 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 _QueryProcessAffinityUpdateMode.
2a220 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d __imp_QueryProcessCycleTime.__im
2a240 70 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 p_QueryProtectedPolicy.__imp_Que
2a260 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 ryThreadCycleTime.__imp_QueryThr
2a280 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f eadProfiling.__imp_QueryThreadpo
2a2a0 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6d olStackInformation.__imp_QueryUm
2a2c0 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e sThreadInformation.__imp_QueryUn
2a2e0 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 biasedInterruptTime.__imp_QueryU
2a300 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d nbiasedInterruptTimePrecise.__im
2a320 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 p_QueueUserAPC.__imp_QueueUserAP
2a340 43 32 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 C2.__imp_QueueUserWorkItem.__imp
2a360 5f 51 75 69 72 6b 47 65 74 44 61 74 61 32 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b _QuirkGetData2Worker.__imp_Quirk
2a380 47 65 74 44 61 74 61 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c GetDataWorker.__imp_QuirkIsEnabl
2a3a0 65 64 32 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 33 57 ed2Worker.__imp_QuirkIsEnabled3W
2a3c0 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 orker.__imp_QuirkIsEnabledForPac
2a3e0 6b 61 67 65 32 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 kage2Worker.__imp_QuirkIsEnabled
2a400 46 6f 72 50 61 63 6b 61 67 65 33 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 ForPackage3Worker.__imp_QuirkIsE
2a420 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 34 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 51 75 nabledForPackage4Worker.__imp_Qu
2a440 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 57 6f 72 6b 65 72 00 5f 5f 69 irkIsEnabledForPackageWorker.__i
2a460 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 mp_QuirkIsEnabledForProcessWorke
2a480 72 00 5f 5f 69 6d 70 5f 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 57 6f 72 6b 65 72 00 5f 5f 69 r.__imp_QuirkIsEnabledWorker.__i
2a4a0 6d 70 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 mp_RaiseException.__imp_RaiseFai
2a4c0 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 49 6e 76 61 6c 69 lFastException.__imp_RaiseInvali
2a4e0 64 31 36 42 69 74 45 78 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 d16BitExeError.__imp_ReOpenFile.
2a500 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e __imp_ReadConsoleA.__imp_ReadCon
2a520 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 soleInputA.__imp_ReadConsoleInpu
2a540 74 45 78 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 57 00 5f tExA.__imp_ReadConsoleInputExW._
2a560 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 _imp_ReadConsoleInputW.__imp_Rea
2a580 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c dConsoleOutputA.__imp_ReadConsol
2a5a0 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f eOutputAttribute.__imp_ReadConso
2a5c0 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e leOutputCharacterA.__imp_ReadCon
2a5e0 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 soleOutputCharacterW.__imp_ReadC
2a600 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 onsoleOutputW.__imp_ReadConsoleW
2a620 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 5f .__imp_ReadDirectoryChangesExW._
2a640 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f 69 6d 70 _imp_ReadDirectoryChangesW.__imp
2a660 5f 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 5f 5f 69 6d 70 _ReadFile.__imp_ReadFileEx.__imp
2a680 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 _ReadFileScatter.__imp_ReadProce
2a6a0 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 ssMemory.__imp_ReadThreadProfili
2a6c0 6e 67 44 61 74 61 00 5f 5f 69 6d 70 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 ngData.__imp_ReclaimVirtualMemor
2a6e0 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 y.__imp_RegCloseKey.__imp_RegCop
2a700 79 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 yTreeW.__imp_RegCreateKeyExA.__i
2a720 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 mp_RegCreateKeyExW.__imp_RegDele
2a740 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f teKeyExA.__imp_RegDeleteKeyExW._
2a760 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c _imp_RegDeleteTreeA.__imp_RegDel
2a780 65 74 65 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f eteTreeW.__imp_RegDeleteValueA._
2a7a0 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 69 _imp_RegDeleteValueW.__imp_RegDi
2a7c0 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 sablePredefinedCacheEx.__imp_Reg
2a7e0 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 5f EnumKeyExA.__imp_RegEnumKeyExW._
2a800 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d _imp_RegEnumValueA.__imp_RegEnum
2a820 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 ValueW.__imp_RegFlushKey.__imp_R
2a840 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c egGetKeySecurity.__imp_RegGetVal
2a860 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 ueA.__imp_RegGetValueW.__imp_Reg
2a880 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 LoadKeyA.__imp_RegLoadKeyW.__imp
2a8a0 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 _RegLoadMUIStringA.__imp_RegLoad
2a8c0 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 MUIStringW.__imp_RegNotifyChange
2a8e0 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 KeyValue.__imp_RegOpenCurrentUse
2a900 72 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f r.__imp_RegOpenKeyExA.__imp_RegO
2a920 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 penKeyExW.__imp_RegOpenUserClass
2a940 65 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f esRoot.__imp_RegQueryInfoKeyA.__
2a960 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 imp_RegQueryInfoKeyW.__imp_RegQu
2a980 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 eryValueExA.__imp_RegQueryValueE
2a9a0 78 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 xW.__imp_RegRestoreKeyA.__imp_Re
2a9c0 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 41 gRestoreKeyW.__imp_RegSaveKeyExA
2a9e0 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 .__imp_RegSaveKeyExW.__imp_RegSe
2aa00 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 tKeySecurity.__imp_RegSetValueEx
2aa20 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 A.__imp_RegSetValueExW.__imp_Reg
2aa40 55 6e 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f UnLoadKeyA.__imp_RegUnLoadKeyW._
2aa60 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 _imp_RegisterApplicationRecovery
2aa80 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 Callback.__imp_RegisterApplicati
2aaa0 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 onRestart.__imp_RegisterBadMemor
2aac0 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 73 yNotification.__imp_RegisterCons
2aae0 6f 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 4f 53 32 00 oleIME.__imp_RegisterConsoleOS2.
2ab00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 56 44 4d 00 5f 5f 69 6d 70 5f 52 __imp_RegisterConsoleVDM.__imp_R
2ab20 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 52 65 egisterWaitForInputIdle.__imp_Re
2ab40 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f gisterWaitForSingleObject.__imp_
2ab60 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f RegisterWaitForSingleObjectEx.__
2ab80 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 imp_RegisterWaitUntilOOBEComplet
2aba0 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 6f 77 42 61 73 65 48 61 6e 64 6c 65 72 73 ed.__imp_RegisterWowBaseHandlers
2abc0 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 6f 77 45 78 65 63 00 5f 5f 69 6d 70 5f 52 65 6c .__imp_RegisterWowExec.__imp_Rel
2abe0 65 61 73 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 57 6f easeActCtx.__imp_ReleaseActCtxWo
2ac00 72 6b 65 72 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 rker.__imp_ReleaseMutex.__imp_Re
2ac20 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f leaseMutexWhenCallbackReturns.__
2ac40 69 6d 70 5f 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e imp_ReleasePackageVirtualization
2ac60 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f Context.__imp_ReleasePseudoConso
2ac80 6c 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 le.__imp_ReleaseSRWLockExclusive
2aca0 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d .__imp_ReleaseSRWLockShared.__im
2acc0 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 p_ReleaseSemaphore.__imp_Release
2ace0 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 SemaphoreWhenCallbackReturns.__i
2ad00 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 mp_RemoveDirectoryA.__imp_Remove
2ad20 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 DirectoryTransactedA.__imp_Remov
2ad40 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f eDirectoryTransactedW.__imp_Remo
2ad60 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 veDirectoryW.__imp_RemoveDllDire
2ad80 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 ctory.__imp_RemoveLocalAlternate
2ada0 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 ComputerNameA.__imp_RemoveLocalA
2adc0 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f lternateComputerNameW.__imp_Remo
2ade0 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d veSecureMemoryCacheCallback.__im
2ae00 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 p_RemoveVectoredContinueHandler.
2ae20 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e __imp_RemoveVectoredExceptionHan
2ae40 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 70 dler.__imp_ReplaceFile.__imp_Rep
2ae60 6c 61 63 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 laceFileA.__imp_ReplaceFileW.__i
2ae80 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 mp_ReplacePartitionUnit.__imp_Re
2aea0 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 questDeviceWakeup.__imp_RequestW
2aec0 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 5f 5f akeupLatency.__imp_ResetEvent.__
2aee0 69 6d 70 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 imp_ResetWriteWatch.__imp_Resize
2af00 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 PseudoConsole.__imp_ResolveDelay
2af20 4c 6f 61 64 65 64 41 50 49 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 LoadedAPI.__imp_ResolveDelayLoad
2af40 73 46 72 6f 6d 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 sFromDll.__imp_ResolveLocaleName
2af60 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 .__imp_RestoreLastError.__imp_Re
2af80 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 sumeThread.__imp_RtlAddFunctionT
2afa0 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 able.__imp_RtlCaptureContext.__i
2afc0 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d mp_RtlCaptureStackBackTrace.__im
2afe0 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 p_RtlCompareMemory.__imp_RtlCopy
2b000 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 Memory.__imp_RtlDeleteFunctionTa
2b020 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 ble.__imp_RtlFillMemory.__imp_Rt
2b040 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f lInstallFunctionTableCallback.__
2b060 69 6d 70 5f 52 74 6c 49 73 45 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 imp_RtlIsEcCode.__imp_RtlLookupF
2b080 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 unctionEntry.__imp_RtlMoveMemory
2b0a0 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 .__imp_RtlPcToFileHeader.__imp_R
2b0c0 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 tlRaiseException.__imp_RtlRestor
2b0e0 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 eContext.__imp_RtlUnwind.__imp_R
2b100 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e tlUnwindEx.__imp_RtlVirtualUnwin
2b120 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 32 00 5f 5f 69 6d 70 5f d.__imp_RtlVirtualUnwind2.__imp_
2b140 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c RtlZeroMemory.__imp_ScrollConsol
2b160 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f eScreenBufferA.__imp_ScrollConso
2b180 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 leScreenBufferW.__imp_SearchPath
2b1a0 41 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 A.__imp_SearchPathW.__imp_SetCac
2b1c0 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 hedSigningLevel.__imp_SetCalenda
2b1e0 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f rInfoA.__imp_SetCalendarInfoW.__
2b200 69 6d 70 5f 53 65 74 43 6f 6d 50 6c 75 73 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 53 74 61 74 imp_SetComPlusPackageInstallStat
2b220 75 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 us.__imp_SetCommBreak.__imp_SetC
2b240 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d ommConfig.__imp_SetCommMask.__im
2b260 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 p_SetCommState.__imp_SetCommTime
2b280 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d outs.__imp_SetComputerNameA.__im
2b2a0 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 p_SetComputerNameEx2W.__imp_SetC
2b2c0 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 omputerNameExA.__imp_SetComputer
2b2e0 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f NameExW.__imp_SetComputerNameW._
2b300 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 _imp_SetConsoleActiveScreenBuffe
2b320 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f r.__imp_SetConsoleCP.__imp_SetCo
2b340 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c nsoleCtrlHandler.__imp_SetConsol
2b360 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e eCursor.__imp_SetConsoleCursorIn
2b380 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 4d 6f 64 65 00 5f 5f fo.__imp_SetConsoleCursorMode.__
2b3a0 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 imp_SetConsoleCursorPosition.__i
2b3c0 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 mp_SetConsoleDisplayMode.__imp_S
2b3e0 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 61 etConsoleFont.__imp_SetConsoleHa
2b400 72 64 77 61 72 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 rdwareState.__imp_SetConsoleHist
2b420 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 49 63 6f 6e 00 5f 5f 69 oryInfo.__imp_SetConsoleIcon.__i
2b440 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 mp_SetConsoleInputExeNameA.__imp
2b460 5f 53 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 _SetConsoleInputExeNameW.__imp_S
2b480 65 74 43 6f 6e 73 6f 6c 65 4b 65 79 53 68 6f 72 74 63 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 etConsoleKeyShortcuts.__imp_SetC
2b4a0 6f 6e 73 6f 6c 65 4c 6f 63 61 6c 45 55 44 43 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 onsoleLocalEUDC.__imp_SetConsole
2b4c0 4d 61 78 69 6d 75 6d 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f MaximumWindowSize.__imp_SetConso
2b4e0 6c 65 4d 65 6e 75 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 leMenuClose.__imp_SetConsoleMode
2b500 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 6c 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 .__imp_SetConsoleNlsMode.__imp_S
2b520 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d 70 etConsoleNumberOfCommandsA.__imp
2b540 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 5f 5f 69 _SetConsoleNumberOfCommandsW.__i
2b560 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 53 32 4f 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f mp_SetConsoleOS2OemFormat.__imp_
2b580 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 SetConsoleOutputCP.__imp_SetCons
2b5a0 6f 6c 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 olePalette.__imp_SetConsoleScree
2b5c0 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 nBufferInfoEx.__imp_SetConsoleSc
2b5e0 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 reenBufferSize.__imp_SetConsoleT
2b600 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 extAttribute.__imp_SetConsoleTit
2b620 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 leA.__imp_SetConsoleTitleW.__imp
2b640 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 _SetConsoleWindowInfo.__imp_SetC
2b660 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 riticalSectionSpinCount.__imp_Se
2b680 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 tCurrentConsoleFontEx.__imp_SetC
2b6a0 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e urrentDirectoryA.__imp_SetCurren
2b6c0 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d tDirectoryW.__imp_SetDefaultComm
2b6e0 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 ConfigA.__imp_SetDefaultCommConf
2b700 69 67 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 igW.__imp_SetDefaultDllDirectori
2b720 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f es.__imp_SetDllDirectoryA.__imp_
2b740 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 SetDllDirectoryW.__imp_SetDynami
2b760 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e cTimeZoneInformation.__imp_SetEn
2b780 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 dOfFile.__imp_SetEnvironmentStri
2b7a0 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 ngsA.__imp_SetEnvironmentStrings
2b7c0 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 W.__imp_SetEnvironmentVariableA.
2b7e0 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f __imp_SetEnvironmentVariableW.__
2b800 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 imp_SetErrorMode.__imp_SetEvent.
2b820 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e __imp_SetEventWhenCallbackReturn
2b840 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f s.__imp_SetFileApisToANSI.__imp_
2b860 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 SetFileApisToOEM.__imp_SetFileAt
2b880 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 tributesA.__imp_SetFileAttribute
2b8a0 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 sTransactedA.__imp_SetFileAttrib
2b8c0 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 utesTransactedW.__imp_SetFileAtt
2b8e0 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 ributesW.__imp_SetFileBandwidthR
2b900 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 eservation.__imp_SetFileCompleti
2b920 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c onNotificationModes.__imp_SetFil
2b940 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 eInformationByHandle.__imp_SetFi
2b960 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c leIoOverlappedRange.__imp_SetFil
2b980 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 ePointer.__imp_SetFilePointerEx.
2b9a0 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 __imp_SetFileShortNameA.__imp_Se
2b9c0 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d tFileShortNameW.__imp_SetFileTim
2b9e0 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 e.__imp_SetFileValidData.__imp_S
2ba00 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f etFirmwareEnvironmentVariableA._
2ba20 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 _imp_SetFirmwareEnvironmentVaria
2ba40 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d bleExA.__imp_SetFirmwareEnvironm
2ba60 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 entVariableExW.__imp_SetFirmware
2ba80 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 48 61 EnvironmentVariableW.__imp_SetHa
2baa0 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 ndleCount.__imp_SetHandleInforma
2bac0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 tion.__imp_SetInformationJobObje
2bae0 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 ct.__imp_SetIoRateControlInforma
2bb00 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d tionJobObject.__imp_SetIoRingCom
2bb20 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 43 6f 6e 73 6f 6c pletionEvent.__imp_SetLastConsol
2bb40 65 45 76 65 6e 74 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 00 eEventActive.__imp_SetLastError.
2bb60 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d __imp_SetLocalPrimaryComputerNam
2bb80 65 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 eA.__imp_SetLocalPrimaryComputer
2bba0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 NameW.__imp_SetLocalTime.__imp_S
2bbc0 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 etLocaleInfoA.__imp_SetLocaleInf
2bbe0 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 oW.__imp_SetMailslotInfo.__imp_S
2bc00 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f etMessageWaitingIndicator.__imp_
2bc20 53 65 74 4e 61 6d 65 64 50 69 70 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e SetNamedPipeAttribute.__imp_SetN
2bc40 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 amedPipeHandleState.__imp_SetPri
2bc60 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e orityClass.__imp_SetProcessAffin
2bc80 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 ityMask.__imp_SetProcessAffinity
2bca0 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f UpdateMode.__imp_SetProcessDEPPo
2bcc0 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 licy.__imp_SetProcessDefaultCpuS
2bce0 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 etMasks.__imp_SetProcessDefaultC
2bd00 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 puSets.__imp_SetProcessDynamicEH
2bd20 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f ContinuationTargets.__imp_SetPro
2bd40 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 cessDynamicEnforcedCetCompatible
2bd60 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 Ranges.__imp_SetProcessInformati
2bd80 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c on.__imp_SetProcessMitigationPol
2bda0 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c icy.__imp_SetProcessPreferredUIL
2bdc0 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 anguages.__imp_SetProcessPriorit
2bde0 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 yBoost.__imp_SetProcessShutdownP
2be00 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e arameters.__imp_SetProcessWorkin
2be20 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 gSetSize.__imp_SetProcessWorking
2be40 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 SetSizeEx.__imp_SetProtectedPoli
2be60 63 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 cy.__imp_SetSearchPathMode.__imp
2be80 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 _SetStdHandle.__imp_SetStdHandle
2bea0 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 Ex.__imp_SetSystemFileCacheSize.
2bec0 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f __imp_SetSystemPowerState.__imp_
2bee0 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d SetSystemTime.__imp_SetSystemTim
2bf00 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 eAdjustment.__imp_SetTapeParamet
2bf20 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f ers.__imp_SetTapePosition.__imp_
2bf40 53 65 74 54 65 72 6d 73 72 76 41 70 70 49 6e 73 74 61 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 SetTermsrvAppInstallMode.__imp_S
2bf60 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 etThreadAffinityMask.__imp_SetTh
2bf80 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 63 72 readContext.__imp_SetThreadDescr
2bfa0 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 iption.__imp_SetThreadErrorMode.
2bfc0 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f __imp_SetThreadExecutionState.__
2bfe0 69 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 imp_SetThreadGroupAffinity.__imp
2c000 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 _SetThreadIdealProcessor.__imp_S
2c020 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 etThreadIdealProcessorEx.__imp_S
2c040 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 etThreadInformation.__imp_SetThr
2c060 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 eadLocale.__imp_SetThreadPreferr
2c080 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 edUILanguages.__imp_SetThreadPri
2c0a0 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f ority.__imp_SetThreadPriorityBoo
2c0c0 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 st.__imp_SetThreadSelectedCpuSet
2c0e0 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 Masks.__imp_SetThreadSelectedCpu
2c100 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 Sets.__imp_SetThreadStackGuarant
2c120 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 ee.__imp_SetThreadToken.__imp_Se
2c140 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 tThreadUILanguage.__imp_SetThrea
2c160 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 dpoolStackInformation.__imp_SetT
2c180 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 hreadpoolThreadMaximum.__imp_Set
2c1a0 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 ThreadpoolThreadMinimum.__imp_Se
2c1c0 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 tThreadpoolTimer.__imp_SetThread
2c1e0 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 poolTimerEx.__imp_SetThreadpoolW
2c200 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 5f 5f ait.__imp_SetThreadpoolWaitEx.__
2c220 69 6d 70 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 imp_SetTimeZoneInformation.__imp
2c240 5f 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 6d 73 _SetTimerQueueTimer.__imp_SetUms
2c260 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 68 61 6e ThreadInformation.__imp_SetUnhan
2c280 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 dledExceptionFilter.__imp_SetUse
2c2a0 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d rGeoID.__imp_SetUserGeoName.__im
2c2c0 70 5f 53 65 74 56 44 4d 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 p_SetVDMCurrentDirectories.__imp
2c2e0 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 _SetVolumeLabelA.__imp_SetVolume
2c300 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 LabelW.__imp_SetVolumeMountPoint
2c320 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 A.__imp_SetVolumeMountPointW.__i
2c340 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 53 74 75 62 00 5f 5f 69 6d mp_SetVolumeMountPointWStub.__im
2c360 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 p_SetWaitableTimer.__imp_SetWait
2c380 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 ableTimerEx.__imp_SetXStateFeatu
2c3a0 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 68 resMask.__imp_SetupComm.__imp_Sh
2c3c0 6f 77 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 owConsoleCursor.__imp_SignalObje
2c3e0 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 5f ctAndWait.__imp_SizeofResource._
2c400 5f 69 6d 70 5f 53 6c 65 65 70 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 _imp_Sleep.__imp_SleepConditionV
2c420 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 ariableCS.__imp_SleepConditionVa
2c440 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 6f riableSRW.__imp_SleepEx.__imp_So
2c460 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 6f 72 74 47 65 74 48 61 6e 64 6c rtCloseHandle.__imp_SortGetHandl
2c480 65 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f e.__imp_StartThreadpoolIo.__imp_
2c4a0 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 SubmitIoRing.__imp_SubmitThreadp
2c4c0 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d oolWork.__imp_SuspendThread.__im
2c4e0 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 p_SwitchToFiber.__imp_SwitchToTh
2c500 72 65 61 64 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 read.__imp_SystemTimeToFileTime.
2c520 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 __imp_SystemTimeToTzSpecificLoca
2c540 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 lTime.__imp_SystemTimeToTzSpecif
2c560 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 4c 53 49 6e 69 74 5f 44 6c 6c 4d icLocalTimeEx.__imp_TLSInit_DllM
2c580 61 69 6e 5f 50 72 6f 63 65 73 73 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 54 4c 53 49 6e 69 74 5f ain_ProcessAttach.__imp_TLSInit_
2c5a0 44 6c 6c 4d 61 69 6e 5f 54 68 72 65 61 64 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 DllMain_ThreadAttach.__imp_Termi
2c5c0 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f nateJobObject.__imp_TerminatePro
2c5e0 63 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 cess.__imp_TerminateThread.__imp
2c600 5f 54 65 72 6d 73 72 76 41 70 70 49 6e 73 74 61 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 54 65 72 _TermsrvAppInstallMode.__imp_Ter
2c620 6d 73 72 76 43 6f 6e 76 65 72 74 53 79 73 52 6f 6f 74 54 6f 55 73 65 72 44 69 72 00 5f 5f 69 6d msrvConvertSysRootToUserDir.__im
2c640 70 5f 54 65 72 6d 73 72 76 43 72 65 61 74 65 52 65 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 54 65 p_TermsrvCreateRegEntry.__imp_Te
2c660 72 6d 73 72 76 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 44 65 6c 65 rmsrvDeleteKey.__imp_TermsrvDele
2c680 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 47 65 74 50 72 65 53 65 74 56 61 teValue.__imp_TermsrvGetPreSetVa
2c6a0 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 lue.__imp_TermsrvGetWindowsDirec
2c6c0 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 47 65 74 57 69 6e 64 6f 77 73 44 69 72 toryA.__imp_TermsrvGetWindowsDir
2c6e0 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 4f 70 65 6e 52 65 67 45 6e 74 72 ectoryW.__imp_TermsrvOpenRegEntr
2c700 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 00 5f y.__imp_TermsrvOpenUserClasses._
2c720 5f 69 6d 70 5f 54 65 72 6d 73 72 76 52 65 73 74 6f 72 65 4b 65 79 00 5f 5f 69 6d 70 5f 54 65 72 _imp_TermsrvRestoreKey.__imp_Ter
2c740 6d 73 72 76 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 msrvSetKeySecurity.__imp_Termsrv
2c760 53 65 74 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 73 72 76 53 79 6e 63 55 73 65 SetValueKey.__imp_TermsrvSyncUse
2c780 72 49 6e 69 46 69 6c 65 45 78 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 00 rIniFileExt.__imp_Thread32First.
2c7a0 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f __imp_Thread32Next.__imp_TlsAllo
2c7c0 63 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 6c 75 c.__imp_TlsFree.__imp_TlsGetValu
2c7e0 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 6c 75 65 32 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 e.__imp_TlsGetValue2.__imp_TlsSe
2c800 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 tValue.__imp_Toolhelp32ReadProce
2c820 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 ssMemory.__imp_TransactNamedPipe
2c840 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 .__imp_TransmitCommChar.__imp_Tr
2c860 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 yAcquireSRWLockExclusive.__imp_T
2c880 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 ryAcquireSRWLockShared.__imp_Try
2c8a0 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 53 75 EnterCriticalSection.__imp_TrySu
2c8c0 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 7a 53 bmitThreadpoolCallback.__imp_TzS
2c8e0 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 pecificLocalTimeToSystemTime.__i
2c900 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 mp_TzSpecificLocalTimeToSystemTi
2c920 6d 65 45 78 00 5f 5f 69 6d 70 5f 55 54 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 55 54 55 6e meEx.__imp_UTRegister.__imp_UTUn
2c940 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f Register.__imp_UmsThreadYield.__
2c960 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 imp_UnhandledExceptionFilter.__i
2c980 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 mp_UnlockFile.__imp_UnlockFileEx
2c9a0 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d .__imp_UnmapViewOfFile.__imp_Unm
2c9c0 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 apViewOfFileEx.__imp_UnregisterA
2c9e0 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 pplicationRecoveryCallback.__imp
2ca00 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f _UnregisterApplicationRestart.__
2ca20 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 imp_UnregisterBadMemoryNotificat
2ca40 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 49 4d 45 00 5f ion.__imp_UnregisterConsoleIME._
2ca60 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 _imp_UnregisterWait.__imp_Unregi
2ca80 73 74 65 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 sterWaitEx.__imp_UnregisterWaitU
2caa0 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 43 61 ntilOOBECompleted.__imp_UpdateCa
2cac0 6c 65 6e 64 61 72 44 61 79 4f 66 57 65 65 6b 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 lendarDayOfWeek.__imp_UpdateProc
2cae0 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f ThreadAttribute.__imp_UpdateReso
2cb00 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d urceA.__imp_UpdateResourceW.__im
2cb20 70 5f 56 44 4d 43 6f 6e 73 6f 6c 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 56 44 4d 4f p_VDMConsoleOperation.__imp_VDMO
2cb40 70 65 72 61 74 69 6f 6e 53 74 61 72 74 65 64 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 perationStarted.__imp_VerLanguag
2cb60 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f eNameA.__imp_VerLanguageNameW.__
2cb80 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 imp_VerSetConditionMask.__imp_Ve
2cba0 72 69 66 79 43 6f 6e 73 6f 6c 65 49 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 rifyConsoleIoHandle.__imp_Verify
2cbc0 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 Scripts.__imp_VerifyVersionInfoA
2cbe0 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f .__imp_VerifyVersionInfoW.__imp_
2cc00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 VirtualAlloc.__imp_VirtualAllocE
2cc20 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 x.__imp_VirtualAllocExNuma.__imp
2cc40 5f 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 _VirtualFree.__imp_VirtualFreeEx
2cc60 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c .__imp_VirtualLock.__imp_Virtual
2cc80 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f Protect.__imp_VirtualProtectEx._
2cca0 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 _imp_VirtualQuery.__imp_VirtualQ
2ccc0 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 ueryEx.__imp_VirtualUnlock.__imp
2cce0 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f _WTSGetActiveConsoleSessionId.__
2cd00 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 imp_WaitCommEvent.__imp_WaitForD
2cd20 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e ebugEvent.__imp_WaitForDebugEven
2cd40 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 tEx.__imp_WaitForMultipleObjects
2cd60 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 .__imp_WaitForMultipleObjectsEx.
2cd80 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f __imp_WaitForSingleObject.__imp_
2cda0 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 WaitForSingleObjectEx.__imp_Wait
2cdc0 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 ForThreadpoolIoCallbacks.__imp_W
2cde0 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f aitForThreadpoolTimerCallbacks._
2ce00 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 _imp_WaitForThreadpoolWaitCallba
2ce20 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 cks.__imp_WaitForThreadpoolWorkC
2ce40 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f allbacks.__imp_WaitNamedPipeA.__
2ce60 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 4f 6e 41 imp_WaitNamedPipeW.__imp_WaitOnA
2ce80 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 ddress.__imp_WakeAllConditionVar
2cea0 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 iable.__imp_WakeByAddressAll.__i
2cec0 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b mp_WakeByAddressSingle.__imp_Wak
2cee0 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 eConditionVariable.__imp_WerGetF
2cf00 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 5f 5f 69 lags.__imp_WerGetFlagsWorker.__i
2cf20 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 mp_WerRegisterAdditionalProcess.
2cf40 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f __imp_WerRegisterAppLocalDump.__
2cf60 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f imp_WerRegisterCustomMetadata.__
2cf80 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f imp_WerRegisterExcludedMemoryBlo
2cfa0 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 ck.__imp_WerRegisterFile.__imp_W
2cfc0 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 erRegisterFileWorker.__imp_WerRe
2cfe0 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 gisterMemoryBlock.__imp_WerRegis
2d000 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 terMemoryBlockWorker.__imp_WerRe
2d020 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 gisterRuntimeExceptionModule.__i
2d040 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f mp_WerRegisterRuntimeExceptionMo
2d060 64 75 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 duleWorker.__imp_WerSetFlags.__i
2d080 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 55 6e mp_WerSetFlagsWorker.__imp_WerUn
2d0a0 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f registerAdditionalProcess.__imp_
2d0c0 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f WerUnregisterAppLocalDump.__imp_
2d0e0 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d WerUnregisterCustomMetadata.__im
2d100 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f p_WerUnregisterExcludedMemoryBlo
2d120 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 ck.__imp_WerUnregisterFile.__imp
2d140 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 _WerUnregisterFileWorker.__imp_W
2d160 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 erUnregisterMemoryBlock.__imp_We
2d180 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 rUnregisterMemoryBlockWorker.__i
2d1a0 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e mp_WerUnregisterRuntimeException
2d1c0 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d Module.__imp_WerUnregisterRuntim
2d1e0 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 eExceptionModuleWorker.__imp_Wer
2d200 70 47 65 74 44 65 62 75 67 67 65 72 00 5f 5f 69 6d 70 5f 57 65 72 70 49 6e 69 74 69 61 74 65 52 pGetDebugger.__imp_WerpInitiateR
2d220 65 6d 6f 74 65 52 65 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 57 65 72 70 4c 61 75 6e 63 68 41 65 emoteRecovery.__imp_WerpLaunchAe
2d240 44 65 62 75 67 00 5f 5f 69 6d 70 5f 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 Debug.__imp_WerpNotifyLoadString
2d260 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 70 4e 6f 74 69 66 79 55 ResourceWorker.__imp_WerpNotifyU
2d280 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 69 64 seStringResourceWorker.__imp_Wid
2d2a0 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 5f eCharToMultiByte.__imp_WinExec._
2d2c0 5f 69 6d 70 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 _imp_Wow64DisableWow64FsRedirect
2d2e0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 ion.__imp_Wow64EnableWow64FsRedi
2d300 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 rection.__imp_Wow64GetThreadCont
2d320 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 ext.__imp_Wow64GetThreadSelector
2d340 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 Entry.__imp_Wow64RevertWow64FsRe
2d360 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f direction.__imp_Wow64SetThreadCo
2d380 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f ntext.__imp_Wow64SuspendThread._
2d3a0 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f _imp_WriteConsoleA.__imp_WriteCo
2d3c0 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e nsoleInputA.__imp_WriteConsoleIn
2d3e0 70 75 74 56 44 4d 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 56 putVDMA.__imp_WriteConsoleInputV
2d400 44 4d 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 DMW.__imp_WriteConsoleInputW.__i
2d420 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 mp_WriteConsoleOutputA.__imp_Wri
2d440 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 teConsoleOutputAttribute.__imp_W
2d460 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d riteConsoleOutputCharacterA.__im
2d480 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f p_WriteConsoleOutputCharacterW._
2d4a0 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 _imp_WriteConsoleOutputW.__imp_W
2d4c0 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 riteConsoleW.__imp_WriteFile.__i
2d4e0 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 mp_WriteFileEx.__imp_WriteFileGa
2d500 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 ther.__imp_WritePrivateProfileSe
2d520 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 ctionA.__imp_WritePrivateProfile
2d540 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 SectionW.__imp_WritePrivateProfi
2d560 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 leStringA.__imp_WritePrivateProf
2d580 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f ileStringW.__imp_WritePrivatePro
2d5a0 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 fileStructA.__imp_WritePrivatePr
2d5c0 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d ofileStructW.__imp_WriteProcessM
2d5e0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 emory.__imp_WriteProfileSectionA
2d600 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d .__imp_WriteProfileSectionW.__im
2d620 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 p_WriteProfileStringA.__imp_Writ
2d640 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 54 61 70 65 6d eProfileStringW.__imp_WriteTapem
2d660 61 72 6b 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5a 6f ark.__imp_ZombifyActCtx.__imp_Zo
2d680 6d 62 69 66 79 41 63 74 43 74 78 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 5f 5f 43 5f 73 70 65 63 mbifyActCtxWorker.__imp___C_spec
2d6a0 69 66 69 63 5f 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 5f 5f 63 68 6b 73 74 6b 00 5f 5f 69 6d ific_handler.__imp___chkstk.__im
2d6c0 70 5f 5f 5f 6d 69 73 61 6c 69 67 6e 65 64 5f 61 63 63 65 73 73 00 5f 5f 69 6d 70 5f 5f 68 72 65 p___misaligned_access.__imp__hre
2d6e0 61 64 00 5f 5f 69 6d 70 5f 5f 68 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f ad.__imp__hwrite.__imp__lclose._
2d700 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 _imp__lcreat.__imp__llseek.__imp
2d720 5f 5f 6c 6f 63 61 6c 5f 75 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 5f 69 6d __local_unwind.__imp__lopen.__im
2d740 70 5f 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 6c 73 74 p__lread.__imp__lwrite.__imp_lst
2d760 72 63 61 74 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 rcat.__imp_lstrcatA.__imp_lstrca
2d780 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 tW.__imp_lstrcmp.__imp_lstrcmpA.
2d7a0 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 00 5f 5f __imp_lstrcmpW.__imp_lstrcmpi.__
2d7c0 69 6d 70 5f 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f imp_lstrcmpiA.__imp_lstrcmpiW.__
2d7e0 69 6d 70 5f 6c 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 imp_lstrcpy.__imp_lstrcpyA.__imp
2d800 5f 6c 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 00 5f 5f 69 6d 70 5f 6c _lstrcpyW.__imp_lstrcpyn.__imp_l
2d820 73 74 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c strcpynA.__imp_lstrcpynW.__imp_l
2d840 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 strlen.__imp_lstrlenA.__imp_lstr
2d860 6c 65 6e 57 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 lenW.__imp_timeBeginPeriod.__imp
2d880 5f 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 76 43 _timeEndPeriod.__imp_timeGetDevC
2d8a0 61 70 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d aps.__imp_timeGetSystemTime.__im
2d8c0 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 57 p_timeGetTime.__imp_uaw_lstrcmpW
2d8e0 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c .__imp_uaw_lstrcmpiW.__imp_uaw_l
2d900 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 strlenW.__imp_uaw_wcschr.__imp_u
2d920 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 00 5f 5f 69 6d aw_wcscpy.__imp_uaw_wcsicmp.__im
2d940 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 72 00 5f p_uaw_wcslen.__imp_uaw_wcsrchr._
2d960 5f 6d 69 73 61 6c 69 67 6e 65 64 5f 61 63 63 65 73 73 00 5f 68 72 65 61 64 00 5f 68 77 72 69 74 _misaligned_access._hread._hwrit
2d980 65 00 5f 6c 63 6c 6f 73 65 00 5f 6c 63 72 65 61 74 00 5f 6c 6c 73 65 65 6b 00 5f 6c 6f 63 61 6c e._lclose._lcreat._llseek._local
2d9a0 5f 75 6e 77 69 6e 64 00 5f 6c 6f 70 65 6e 00 5f 6c 72 65 61 64 00 5f 6c 77 72 69 74 65 00 6c 73 _unwind._lopen._lread._lwrite.ls
2d9c0 74 72 63 61 74 00 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 57 00 6c 73 74 72 63 6d 70 00 trcat.lstrcatA.lstrcatW.lstrcmp.
2d9e0 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d 70 69 00 6c 73 74 72 63 lstrcmpA.lstrcmpW.lstrcmpi.lstrc
2da00 6d 70 69 41 00 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 63 70 79 00 6c 73 74 72 63 70 79 41 00 mpiA.lstrcmpiW.lstrcpy.lstrcpyA.
2da20 6c 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 79 6e 00 6c 73 74 72 63 70 79 6e 41 00 6c 73 74 72 lstrcpyW.lstrcpyn.lstrcpynA.lstr
2da40 63 70 79 6e 57 00 6c 73 74 72 6c 65 6e 00 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 57 00 cpynW.lstrlen.lstrlenA.lstrlenW.
2da60 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 69 timeBeginPeriod.timeEndPeriod.ti
2da80 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 meGetDevCaps.timeGetSystemTime.t
2daa0 69 6d 65 47 65 74 54 69 6d 65 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 75 61 77 5f 6c 73 74 72 imeGetTime.uaw_lstrcmpW.uaw_lstr
2dac0 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 75 61 77 5f 77 63 73 63 68 72 00 75 61 cmpiW.uaw_lstrlenW.uaw_wcschr.ua
2dae0 77 5f 77 63 73 63 70 79 00 75 61 77 5f 77 63 73 69 63 6d 70 00 75 61 77 5f 77 63 73 6c 65 6e 00 w_wcscpy.uaw_wcsicmp.uaw_wcslen.
2db00 75 61 77 5f 77 63 73 72 63 68 72 00 7f 70 77 72 70 5f 6b 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b uaw_wcsrchr..pwrp_k32_NULL_THUNK
2db20 5f 44 41 54 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.pwrp_k32.dll/...-1........
2db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
2db60 60 0a 64 86 03 00 97 09 05 e8 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2db80 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
2dba0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
2dbc0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
2dbe0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 77 72 70 5f ..........@................pwrp_
2dc00 6b 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 25 00 36 80 12 4d 69 k32.dll'.................%.6..Mi
2dc20 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2dc40 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
2dc60 03 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 36 80 01 01 ff ff 00 00 ..pwrp_k32.dll..@comp.id6.......
2dc80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
2dca0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2dcc0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
2dce0 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
2dd00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 77 72 70 5f 6b 33 32 T...__IMPORT_DESCRIPTOR_pwrp_k32
2dd20 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 77 72 70 5f .__NULL_IMPORT_DESCRIPTOR..pwrp_
2dd40 6b 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c k32_NULL_THUNK_DATA.pwrp_k32.dll
2dd60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dd80 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 c9 25 f4 cf ba 00 00 00 02 00 00 00 ....251.......`.d....%..........
2dda0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
2ddc0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2dde0 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
2de00 0c 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 25 .pwrp_k32.dll'.................%
2de20 00 36 80 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 .6..Microsoft.(R).LINK..........
2de40 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 36 80 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id6.............
2de60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2de80 44 45 53 43 52 49 50 54 4f 52 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..pwrp_k32.dll/...-1..
2dea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
2dec0 20 20 20 20 20 20 60 0a 64 86 03 00 09 55 34 e7 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....U4..............deb
2dee0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
2df00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
2df20 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2df40 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
2df60 0c 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 25 .pwrp_k32.dll'.................%
2df80 00 36 80 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 .6..Microsoft.(R).LINK..........
2dfa0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 36 80 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id6.................
2dfc0 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 70 77 72 70 5f 6b 33 32 5f 4e 55 4c 4c 5f 54 48 55 ...............pwrp_k32_NULL_THU
2dfe0 4e 4b 5f 44 41 54 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.pwrp_k32.dll/...-1......
2e000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2e020 20 20 60 0a 00 00 ff ff 00 00 64 86 6f 52 e0 e0 25 00 00 00 01 00 00 00 41 63 71 75 69 72 65 53 ..`.......d.oR..%.......AcquireS
2e040 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 RWLockExclusive.pwrp_k32.dll..pw
2e060 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
2e080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2e0a0 64 86 54 b5 aa c9 22 00 00 00 02 00 00 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 d.T...".......AcquireSRWLockShar
2e0c0 65 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ed.pwrp_k32.dll.pwrp_k32.dll/...
2e0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e100 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5e f4 a6 e2 1c 00 00 00 03 00 00 00 48........`.......d.^...........
2e120 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ActivateActCtx.pwrp_k32.dll.pwrp
2e140 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
2e160 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2e180 c7 22 a8 ee 22 00 00 00 04 00 00 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 57 6f 72 6b 65 72 ."..".......ActivateActCtxWorker
2e1a0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
2e1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
2e1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 36 77 0a c9 32 00 00 00 05 00 00 00 41 63 ........`.......d.6w..2.......Ac
2e200 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 tivatePackageVirtualizationConte
2e220 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 xt.pwrp_k32.dll.pwrp_k32.dll/...
2e240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e260 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fa d7 ed ee 16 00 00 00 06 00 00 00 42........`.......d.............
2e280 41 64 64 41 74 6f 6d 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 AddAtomA.pwrp_k32.dll.pwrp_k32.d
2e2a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2e2c0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 da ed 05 c4 16 00 ......42........`.......d.......
2e2e0 00 00 07 00 00 00 41 64 64 41 74 6f 6d 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ......AddAtomW.pwrp_k32.dll.pwrp
2e300 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
2e320 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2e340 0f 40 9f d9 1e 00 00 00 08 00 00 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 70 77 72 .@..........AddConsoleAliasA.pwr
2e360 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
2e380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2e3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 97 24 72 ec 1e 00 00 00 09 00 00 00 41 64 64 43 6f 6e ....`.......d..$r.........AddCon
2e3c0 73 6f 6c 65 41 6c 69 61 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 soleAliasW.pwrp_k32.dll.pwrp_k32
2e3e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2e400 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 34 09 79 e8 0.......49........`.......d.4.y.
2e420 1d 00 00 00 0a 00 00 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 70 77 72 70 5f 6b 33 32 ........AddDllDirectory.pwrp_k32
2e440 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
2e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
2e480 60 0a 00 00 ff ff 00 00 64 86 39 09 d4 c8 33 00 00 00 0b 00 00 00 41 64 64 49 6e 74 65 67 72 69 `.......d.9...3.......AddIntegri
2e4a0 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 70 77 72 70 tyLabelToBoundaryDescriptor.pwrp
2e4c0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
2e4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2e500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 78 85 0c c0 2c 00 00 00 0c 00 00 00 41 64 64 4c 6f 63 ....`.......d.x...,.......AddLoc
2e520 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 alAlternateComputerNameA.pwrp_k3
2e540 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
2e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2e580 60 0a 00 00 ff ff 00 00 64 86 7e 53 1e d8 2c 00 00 00 0d 00 00 00 41 64 64 4c 6f 63 61 6c 41 6c `.......d.~S..,.......AddLocalAl
2e5a0 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c ternateComputerNameW.pwrp_k32.dl
2e5c0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
2e5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2e600 ff ff 00 00 64 86 cc 15 55 da 1a 00 00 00 0e 00 00 00 41 64 64 52 65 66 41 63 74 43 74 78 00 70 ....d...U.........AddRefActCtx.p
2e620 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
2e640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2e660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cc e2 8e cb 20 00 00 00 0f 00 00 00 41 64 64 52 ......`.......d.............AddR
2e680 65 66 41 63 74 43 74 78 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 efActCtxWorker.pwrp_k32.dll.pwrp
2e6a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
2e6c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2e6e0 45 a0 d9 fd 25 00 00 00 10 00 00 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 E...%.......AddResourceAttribute
2e700 41 63 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Ace.pwrp_k32.dll..pwrp_k32.dll/.
2e720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e740 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d3 c8 93 f3 28 00 00 00 11 00 ..60........`.......d.....(.....
2e760 00 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 70 77 72 ..AddSIDToBoundaryDescriptor.pwr
2e780 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
2e7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2e7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a9 c5 0c ef 22 00 00 00 12 00 00 00 41 64 64 53 63 6f ....`.......d.....".......AddSco
2e7e0 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 pedPolicyIDAce.pwrp_k32.dll.pwrp
2e800 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
2e820 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
2e840 8f 29 3e ea 2a 00 00 00 13 00 00 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 .)>.*.......AddSecureMemoryCache
2e860 43 61 6c 6c 62 61 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 Callback.pwrp_k32.dll.pwrp_k32.d
2e880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2e8a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6d 90 3e f9 28 00 ......60........`.......d.m.>.(.
2e8c0 00 00 14 00 00 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 ......AddVectoredContinueHandler
2e8e0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
2e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2e920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5f 25 4b c2 29 00 00 00 15 00 00 00 41 64 ........`.......d._%K.).......Ad
2e940 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 70 77 72 70 5f 6b dVectoredExceptionHandler.pwrp_k
2e960 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
2e980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2e9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 95 be 3c ed 20 00 00 00 16 00 00 00 41 64 6a 75 73 74 43 61 ..`.......d...<.........AdjustCa
2e9c0 6c 65 6e 64 61 72 44 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 lendarDate.pwrp_k32.dll.pwrp_k32
2e9e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ea00 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 af 51 b2 d1 0.......46........`.......d..Q..
2ea20 1a 00 00 00 17 00 00 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c ........AllocConsole.pwrp_k32.dl
2ea40 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
2ea60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2ea80 ff ff 00 00 64 86 e7 50 6f c3 25 00 00 00 18 00 00 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 57 69 ....d..Po.%.......AllocConsoleWi
2eaa0 74 68 4f 70 74 69 6f 6e 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 thOptions.pwrp_k32.dll..pwrp_k32
2eac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2eae0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 52 5b 0f c0 0.......59........`.......d.R[..
2eb00 27 00 00 00 19 00 00 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 '.......AllocateUserPhysicalPage
2eb20 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 s.pwrp_k32.dll..pwrp_k32.dll/...
2eb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2eb60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6a 42 52 eb 2b 00 00 00 1a 00 00 00 63........`.......d.jBR.+.......
2eb80 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 70 77 AllocateUserPhysicalPagesNuma.pw
2eba0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
2ebc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2ebe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d7 c4 cf ee 23 00 00 00 1b 00 00 00 41 70 70 50 ......`.......d.....#.......AppP
2ec00 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a olicyGetClrCompat.pwrp_k32.dll..
2ec20 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
2ec40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2ec60 00 00 64 86 a1 91 01 e0 2a 00 00 00 1c 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 ..d.....*.......AppPolicyGetCrea
2ec80 74 65 46 69 6c 65 41 63 63 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b teFileAccess.pwrp_k32.dll.pwrp_k
2eca0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ecc0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 85 44 ..0.......65........`.......d..D
2ece0 9f fa 2d 00 00 00 1d 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d ..-.......AppPolicyGetLifecycleM
2ed00 61 6e 61 67 65 6d 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 anagement.pwrp_k32.dll..pwrp_k32
2ed20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ed40 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 11 f4 67 c8 0.......73........`.......d...g.
2ed60 35 00 00 00 1e 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 5.......AppPolicyGetMediaFoundat
2ed80 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ionCodecLoading.pwrp_k32.dll..pw
2eda0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
2edc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
2ede0 64 86 23 c9 48 dc 32 00 00 00 1f 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 d.#.H.2.......AppPolicyGetProces
2ee00 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 sTerminationMethod.pwrp_k32.dll.
2ee20 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
2ee40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
2ee60 00 00 64 86 f2 59 49 f7 31 00 00 00 20 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 ..d..YI.1.......AppPolicyGetShow
2ee80 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c DeveloperDiagnostic.pwrp_k32.dll
2eea0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
2eec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
2eee0 ff ff 00 00 64 86 e8 7d 2c e8 32 00 00 00 21 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 ....d..},.2...!...AppPolicyGetTh
2ef00 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 70 77 72 70 5f 6b 33 32 2e readInitializationType.pwrp_k32.
2ef20 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
2ef40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2ef60 00 00 ff ff 00 00 64 86 e1 58 bb d5 28 00 00 00 22 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 ......d..X..(..."...AppPolicyGet
2ef80 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 WindowingModel.pwrp_k32.dll.pwrp
2efa0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
2efc0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2efe0 dd da f5 fe 27 00 00 00 23 00 00 00 41 70 70 58 47 65 74 4f 53 4d 61 78 56 65 72 73 69 6f 6e 54 ....'...#...AppXGetOSMaxVersionT
2f000 65 73 74 65 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ested.pwrp_k32.dll..pwrp_k32.dll
2f020 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2f040 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 55 a6 43 e1 29 00 00 00 ....61........`.......d.U.C.)...
2f060 24 00 00 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 $...ApplicationRecoveryFinished.
2f080 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
2f0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2f0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8a f4 02 e5 2b 00 00 00 25 00 00 00 41 70 ........`.......d.....+...%...Ap
2f0e0 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 70 77 72 70 plicationRecoveryInProgress.pwrp
2f100 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
2f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2f140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c0 5c 52 cf 1d 00 00 00 26 00 00 00 41 72 65 46 69 6c ....`.......d..\R.....&...AreFil
2f160 65 41 70 69 73 41 4e 53 49 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 eApisANSI.pwrp_k32.dll..pwrp_k32
2f180 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2f1a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 04 9b ff d7 0.......54........`.......d.....
2f1c0 22 00 00 00 27 00 00 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 70 77 72 "...'...AreShortNamesEnabled.pwr
2f1e0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
2f200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2f220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 99 73 68 e4 26 00 00 00 28 00 00 00 41 73 73 69 67 6e ....`.......d..sh.&...(...Assign
2f240 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ProcessToJobObject.pwrp_k32.dll.
2f260 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
2f280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2f2a0 00 00 64 86 e4 9c 23 fd 1b 00 00 00 29 00 00 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 70 77 ..d...#.....)...AttachConsole.pw
2f2c0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
2f2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2f300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 90 4e 25 f9 18 00 00 00 2a 00 00 00 42 61 63 6b ......`.......d..N%.....*...Back
2f320 75 70 52 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c upRead.pwrp_k32.dll.pwrp_k32.dll
2f340 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2f360 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e0 9c 5c ef 1a 00 00 00 ....46........`.......d...\.....
2f380 2b 00 00 00 42 61 63 6b 75 70 52 65 61 64 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 +...BackupReadEx.pwrp_k32.dll.pw
2f3a0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
2f3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2f3e0 64 86 14 e4 5f e5 18 00 00 00 2c 00 00 00 42 61 63 6b 75 70 53 65 65 6b 00 70 77 72 70 5f 6b 33 d..._.....,...BackupSeek.pwrp_k3
2f400 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
2f420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2f440 60 0a 00 00 ff ff 00 00 64 86 5a ea d5 fa 19 00 00 00 2d 00 00 00 42 61 63 6b 75 70 57 72 69 74 `.......d.Z.......-...BackupWrit
2f460 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
2f480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f4a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2c 2c 82 e5 1b 00 00 00 2e 00 00 00 47........`.......d.,,..........
2f4c0 42 61 63 6b 75 70 57 72 69 74 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 BackupWriteEx.pwrp_k32.dll..pwrp
2f4e0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
2f500 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2f520 6f 87 5d d6 25 00 00 00 2f 00 00 00 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 o.].%.../...BaseCheckAppcompatCa
2f540 63 68 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 che.pwrp_k32.dll..pwrp_k32.dll/.
2f560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f580 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 de 95 3b dd 27 00 00 00 30 00 ..59........`.......d...;.'...0.
2f5a0 00 00 42 61 73 65 43 68 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 00 70 77 72 70 ..BaseCheckAppcompatCacheEx.pwrp
2f5c0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
2f5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2f600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 be 3f 08 e3 2d 00 00 00 31 00 00 00 42 61 73 65 43 68 ....`.......d..?..-...1...BaseCh
2f620 65 63 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 45 78 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b eckAppcompatCacheExWorker.pwrp_k
2f640 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
2f660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2f680 20 20 60 0a 00 00 ff ff 00 00 64 86 4b 7e 05 e0 2b 00 00 00 32 00 00 00 42 61 73 65 43 68 65 63 ..`.......d.K~..+...2...BaseChec
2f6a0 6b 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 kAppcompatCacheWorker.pwrp_k32.d
2f6c0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
2f6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2f700 00 00 ff ff 00 00 64 86 97 31 b0 de 20 00 00 00 33 00 00 00 42 61 73 65 43 68 65 63 6b 45 6c 65 ......d..1......3...BaseCheckEle
2f720 76 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c vation.pwrp_k32.dll.pwrp_k32.dll
2f740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2f760 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cc ad 93 c2 2e 00 00 00 ....66........`.......d.........
2f780 34 00 00 00 42 61 73 65 43 6c 65 61 6e 75 70 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 53 75 70 4...BaseCleanupAppcompatCacheSup
2f7a0 70 6f 72 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 port.pwrp_k32.dll.pwrp_k32.dll/.
2f7c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f7e0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 da 1b 57 d2 34 00 00 00 35 00 ..72........`.......d...W.4...5.
2f800 00 00 42 61 73 65 43 6c 65 61 6e 75 70 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 53 75 70 70 6f ..BaseCleanupAppcompatCacheSuppo
2f820 72 74 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 rtWorker.pwrp_k32.dll.pwrp_k32.d
2f840 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2f860 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5c 4e 40 f9 27 00 ......59........`.......d.\N@.'.
2f880 00 00 36 00 00 00 42 61 73 65 44 65 73 74 72 6f 79 56 44 4d 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 ..6...BaseDestroyVDMEnvironment.
2f8a0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
2f8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2f8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 26 87 cc 25 00 00 00 37 00 00 00 42 61 ........`.......d..&..%...7...Ba
2f900 73 65 44 6c 6c 52 65 61 64 57 72 69 74 65 49 6e 69 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 seDllReadWriteIniFile.pwrp_k32.d
2f920 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
2f940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2f960 00 00 ff ff 00 00 64 86 80 f8 06 c8 24 00 00 00 38 00 00 00 42 61 73 65 44 75 6d 70 41 70 70 63 ......d.....$...8...BaseDumpAppc
2f980 6f 6d 70 61 74 43 61 63 68 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ompatCache.pwrp_k32.dll.pwrp_k32
2f9a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2f9c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b0 fc c4 e5 0.......62........`.......d.....
2f9e0 2a 00 00 00 39 00 00 00 42 61 73 65 44 75 6d 70 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f *...9...BaseDumpAppcompatCacheWo
2fa00 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 rker.pwrp_k32.dll.pwrp_k32.dll/.
2fa20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fa40 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 54 79 c0 ff 29 00 00 00 3a 00 ..61........`.......d.Ty..)...:.
2fa60 00 00 42 61 73 65 45 6c 65 76 61 74 69 6f 6e 50 6f 73 74 50 72 6f 63 65 73 73 69 6e 67 00 70 77 ..BaseElevationPostProcessing.pw
2fa80 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
2faa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2fac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fe 90 5d d6 25 00 00 00 3b 00 00 00 42 61 73 65 ......`.......d...].%...;...Base
2fae0 46 6c 75 73 68 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c FlushAppcompatCache.pwrp_k32.dll
2fb00 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
2fb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2fb40 ff ff 00 00 64 86 7c 0a 55 e5 2b 00 00 00 3c 00 00 00 42 61 73 65 46 6c 75 73 68 41 70 70 63 6f ....d.|.U.+...<...BaseFlushAppco
2fb60 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 mpatCacheWorker.pwrp_k32.dll..pw
2fb80 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
2fba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2fbc0 64 86 c8 d4 08 e0 28 00 00 00 3d 00 00 00 42 61 73 65 46 6f 72 6d 61 74 4f 62 6a 65 63 74 41 74 d.....(...=...BaseFormatObjectAt
2fbe0 74 72 69 62 75 74 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 tributes.pwrp_k32.dll.pwrp_k32.d
2fc00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2fc20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 62 7b 95 f5 1f 00 ......51........`.......d.b{....
2fc40 00 00 3e 00 00 00 42 61 73 65 46 6f 72 6d 61 74 54 69 6d 65 4f 75 74 00 70 77 72 70 5f 6b 33 32 ..>...BaseFormatTimeOut.pwrp_k32
2fc60 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
2fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
2fca0 60 0a 00 00 ff ff 00 00 64 86 cf cf c3 e2 33 00 00 00 3f 00 00 00 42 61 73 65 46 72 65 65 41 70 `.......d.....3...?...BaseFreeAp
2fcc0 70 43 6f 6d 70 61 74 44 61 74 61 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 70 77 72 70 pCompatDataForProcessWorker.pwrp
2fce0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
2fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2fd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c9 ec 7d fe 27 00 00 00 40 00 00 00 42 61 73 65 47 65 ....`.......d...}.'...@...BaseGe
2fd40 6e 65 72 61 74 65 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c nerateAppCompatData.pwrp_k32.dll
2fd60 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
2fd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2fda0 ff ff 00 00 64 86 18 a9 a6 f3 29 00 00 00 41 00 00 00 42 61 73 65 47 65 74 4e 61 6d 65 64 4f 62 ....d.....)...A...BaseGetNamedOb
2fdc0 6a 65 63 74 44 69 72 65 63 74 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 jectDirectory.pwrp_k32.dll..pwrp
2fde0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
2fe00 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
2fe20 7e 57 c5 cb 2b 00 00 00 42 00 00 00 42 61 73 65 49 6e 69 74 41 70 70 63 6f 6d 70 61 74 43 61 63 ~W..+...B...BaseInitAppcompatCac
2fe40 68 65 53 75 70 70 6f 72 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 heSupport.pwrp_k32.dll..pwrp_k32
2fe60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2fe80 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c9 4c f6 da 0.......69........`.......d..L..
2fea0 31 00 00 00 43 00 00 00 42 61 73 65 49 6e 69 74 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 53 75 1...C...BaseInitAppcompatCacheSu
2fec0 70 70 6f 72 74 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b pportWorker.pwrp_k32.dll..pwrp_k
2fee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ff00 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4b 5c ..0.......71........`.......d.K\
2ff20 6e e4 33 00 00 00 44 00 00 00 42 61 73 65 49 73 41 70 70 63 6f 6d 70 61 74 49 6e 66 72 61 73 74 n.3...D...BaseIsAppcompatInfrast
2ff40 72 75 63 74 75 72 65 44 69 73 61 62 6c 65 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ructureDisabled.pwrp_k32.dll..pw
2ff60 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
2ff80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
2ffa0 64 86 21 11 be f7 39 00 00 00 45 00 00 00 42 61 73 65 49 73 41 70 70 63 6f 6d 70 61 74 49 6e 66 d.!...9...E...BaseIsAppcompatInf
2ffc0 72 61 73 74 72 75 63 74 75 72 65 44 69 73 61 62 6c 65 64 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b rastructureDisabledWorker.pwrp_k
2ffe0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
30000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
30020 20 20 60 0a 00 00 ff ff 00 00 64 86 86 71 0c e9 22 00 00 00 46 00 00 00 42 61 73 65 49 73 44 6f ..`.......d..q.."...F...BaseIsDo
30040 73 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b sApplication.pwrp_k32.dll.pwrp_k
30060 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
30080 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cc be ..0.......53........`.......d...
300a0 0a cd 21 00 00 00 47 00 00 00 42 61 73 65 51 75 65 72 79 4d 6f 64 75 6c 65 44 61 74 61 00 70 77 ..!...G...BaseQueryModuleData.pw
300c0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
300e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
30100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ac 07 7c f3 33 00 00 00 48 00 00 00 42 61 73 65 ......`.......d...|.3...H...Base
30120 52 65 61 64 41 70 70 43 6f 6d 70 61 74 44 61 74 61 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 ReadAppCompatDataForProcessWorke
30140 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 r.pwrp_k32.dll..pwrp_k32.dll/...
30160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30180 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5b 25 31 f5 20 00 00 00 49 00 00 00 52........`.......d.[%1.....I...
301a0 42 61 73 65 53 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 BaseSetLastNTError.pwrp_k32.dll.
301c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
301e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
30200 00 00 64 86 46 f4 16 e2 21 00 00 00 4a 00 00 00 42 61 73 65 54 68 72 65 61 64 49 6e 69 74 54 68 ..d.F...!...J...BaseThreadInitTh
30220 75 6e 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 unk.pwrp_k32.dll..pwrp_k32.dll/.
30240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30260 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 46 76 3d c6 26 00 00 00 4b 00 ..58........`.......d.Fv=.&...K.
30280 00 00 42 61 73 65 55 70 64 61 74 65 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 00 70 77 72 70 5f ..BaseUpdateAppcompatCache.pwrp_
302a0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
302c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
302e0 20 20 60 0a 00 00 ff ff 00 00 64 86 81 b7 48 ea 2c 00 00 00 4c 00 00 00 42 61 73 65 55 70 64 61 ..`.......d...H.,...L...BaseUpda
30300 74 65 41 70 70 63 6f 6d 70 61 74 43 61 63 68 65 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e teAppcompatCacheWorker.pwrp_k32.
30320 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
30340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
30360 00 00 ff ff 00 00 64 86 87 9e ab e7 20 00 00 00 4d 00 00 00 42 61 73 65 55 70 64 61 74 65 56 44 ......d.........M...BaseUpdateVD
30380 4d 45 6e 74 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c MEntry.pwrp_k32.dll.pwrp_k32.dll
303a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
303c0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c1 d2 59 f9 32 00 00 00 ....70........`.......d...Y.2...
303e0 4e 00 00 00 42 61 73 65 57 72 69 74 65 45 72 72 6f 72 45 6c 65 76 61 74 69 6f 6e 52 65 71 75 69 N...BaseWriteErrorElevationRequi
30400 72 65 64 45 76 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 redEvent.pwrp_k32.dll.pwrp_k32.d
30420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
30440 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 26 60 d7 fe 33 00 ......71........`.......d.&`..3.
30460 00 00 4f 00 00 00 42 61 73 65 70 38 42 69 74 53 74 72 69 6e 67 54 6f 44 79 6e 61 6d 69 63 55 6e ..O...Basep8BitStringToDynamicUn
30480 69 63 6f 64 65 53 74 72 69 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b icodeString.pwrp_k32.dll..pwrp_k
304a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
304c0 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cf 8c ..0.......79........`.......d...
304e0 95 c8 3b 00 00 00 50 00 00 00 42 61 73 65 70 41 6c 6c 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f ..;...P...BasepAllocateActivatio
30500 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 61 74 69 6f 6e 42 6c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 nContextActivationBlock.pwrp_k32
30520 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
30540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
30560 60 0a 00 00 ff ff 00 00 64 86 3d 2f 43 d9 33 00 00 00 51 00 00 00 42 61 73 65 70 41 6e 73 69 53 `.......d.=/C.3...Q...BasepAnsiS
30580 74 72 69 6e 67 54 6f 44 79 6e 61 6d 69 63 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 70 77 72 70 tringToDynamicUnicodeString.pwrp
305a0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
305c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
305e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 34 4d e2 f3 33 00 00 00 52 00 00 00 42 61 73 65 70 41 ....`.......d.4M..3...R...BasepA
30600 70 70 43 6f 6e 74 61 69 6e 65 72 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 ppContainerEnvironmentExtension.
30620 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
30640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
30660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4b 83 ce dc 20 00 00 00 53 00 00 00 42 61 ........`.......d.K.......S...Ba
30680 73 65 70 41 70 70 58 45 78 74 65 6e 73 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 sepAppXExtension.pwrp_k32.dll.pw
306a0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
306c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
306e0 64 86 bf 14 b0 cc 21 00 00 00 54 00 00 00 42 61 73 65 70 43 68 65 63 6b 41 70 70 43 6f 6d 70 61 d.....!...T...BasepCheckAppCompa
30700 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 t.pwrp_k32.dll..pwrp_k32.dll/...
30720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30740 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c7 0c 83 c7 22 00 00 00 55 00 00 00 54........`.......d....."...U...
30760 42 61 73 65 70 43 68 65 63 6b 50 70 6c 53 75 70 70 6f 72 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c BasepCheckPplSupport.pwrp_k32.dl
30780 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
307a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
307c0 ff ff 00 00 64 86 fa 10 9a db 26 00 00 00 56 00 00 00 42 61 73 65 70 43 68 65 63 6b 57 65 62 42 ....d.....&...V...BasepCheckWebB
307e0 6c 61 64 65 48 61 73 68 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ladeHashes.pwrp_k32.dll.pwrp_k32
30800 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
30820 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8f 0f 03 cf 0.......64........`.......d.....
30840 2c 00 00 00 57 00 00 00 42 61 73 65 70 43 68 65 63 6b 57 69 6e 53 61 66 65 72 52 65 73 74 72 69 ,...W...BasepCheckWinSaferRestri
30860 63 74 69 6f 6e 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ctions.pwrp_k32.dll.pwrp_k32.dll
30880 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
308a0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5e ce 9d f5 33 00 00 00 ....71........`.......d.^...3...
308c0 58 00 00 00 42 61 73 65 70 43 6f 6e 73 74 72 75 63 74 53 78 73 43 72 65 61 74 65 50 72 6f 63 65 X...BasepConstructSxsCreateProce
308e0 73 73 4d 65 73 73 61 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ssMessage.pwrp_k32.dll..pwrp_k32
30900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
30920 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 33 eb e2 db 0.......53........`.......d.3...
30940 21 00 00 00 59 00 00 00 42 61 73 65 70 43 6f 70 79 45 6e 63 72 79 70 74 69 6f 6e 00 70 77 72 70 !...Y...BasepCopyEncryption.pwrp
30960 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
30980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
309a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 75 fa e4 ea 2a 00 00 00 5a 00 00 00 42 61 73 65 70 46 ....`.......d.u...*...Z...BasepF
309c0 69 6e 69 73 68 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e inishPackageActivation.pwrp_k32.
309e0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
30a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
30a20 00 00 ff ff 00 00 64 86 2a bd 07 ca 30 00 00 00 5b 00 00 00 42 61 73 65 70 46 69 6e 69 73 68 50 ......d.*...0...[...BasepFinishP
30a40 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 46 6f 72 53 78 53 00 70 77 72 70 5f 6b 33 32 2e ackageActivationForSxS.pwrp_k32.
30a60 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
30a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a ............0.......75........`.
30aa0 00 00 ff ff 00 00 64 86 07 83 61 e8 37 00 00 00 5c 00 00 00 42 61 73 65 70 46 72 65 65 41 63 74 ......d...a.7...\...BasepFreeAct
30ac0 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 61 74 69 6f 6e 42 6c 6f 63 6b 00 70 77 ivationContextActivationBlock.pw
30ae0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
30b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
30b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 96 bb bb eb 2a 00 00 00 5d 00 00 00 42 61 73 65 ......`.......d.....*...]...Base
30b40 70 46 72 65 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 49 6e 66 6f 00 70 77 72 70 5f 6b 33 pFreeActivationTokenInfo.pwrp_k3
30b60 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
30b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
30ba0 60 0a 00 00 ff ff 00 00 64 86 ec 02 69 de 24 00 00 00 5e 00 00 00 42 61 73 65 70 46 72 65 65 41 `.......d...i.$...^...BasepFreeA
30bc0 70 70 43 6f 6d 70 61 74 44 61 74 61 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b ppCompatData.pwrp_k32.dll.pwrp_k
30be0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
30c00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 17 43 ..0.......55........`.......d..C
30c20 ff d1 23 00 00 00 5f 00 00 00 42 61 73 65 70 47 65 74 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 ..#..._...BasepGetAppCompatData.
30c40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
30c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
30c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 55 8d 9d c7 2c 00 00 00 60 00 00 00 42 61 ........`.......d.U...,...`...Ba
30ca0 73 65 70 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 46 72 6f 6d 4e 74 50 61 74 68 00 70 77 72 sepGetComputerNameFromNtPath.pwr
30cc0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
30ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
30d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6a a4 9c c1 21 00 00 00 61 00 00 00 42 61 73 65 70 47 ....`.......d.j...!...a...BasepG
30d20 65 74 45 78 65 41 72 63 68 54 79 70 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 etExeArchType.pwrp_k32.dll..pwrp
30d40 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
30d60 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......75........`.......d.
30d80 05 a3 c3 d0 37 00 00 00 62 00 00 00 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 ....7...b...BasepGetPackageActiv
30da0 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 46 69 6c 65 50 61 74 68 00 70 77 72 70 5f 6b 33 32 2e 64 ationTokenForFilePath.pwrp_k32.d
30dc0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
30de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
30e00 00 00 ff ff 00 00 64 86 d3 c1 d8 d9 38 00 00 00 63 00 00 00 42 61 73 65 70 47 65 74 50 61 63 6b ......d.....8...c...BasepGetPack
30e20 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 46 69 6c 65 50 61 74 68 32 00 70 ageActivationTokenForFilePath2.p
30e40 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
30e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
30e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9f dc b8 c6 32 00 00 00 64 00 00 00 42 61 73 65 ......`.......d.....2...d...Base
30ea0 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 53 78 53 pGetPackageActivationTokenForSxS
30ec0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
30ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
30f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 17 54 b7 e3 33 00 00 00 65 00 00 00 42 61 ........`.......d..T..3...e...Ba
30f20 73 65 70 47 65 74 50 61 63 6b 61 67 65 41 63 74 69 76 61 74 69 6f 6e 54 6f 6b 65 6e 46 6f 72 53 sepGetPackageActivationTokenForS
30f40 78 53 32 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 xS2.pwrp_k32.dll..pwrp_k32.dll/.
30f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30f80 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ac 7e 7b d6 2c 00 00 00 66 00 ..64........`.......d..~{.,...f.
30fa0 00 00 42 61 73 65 70 47 65 74 50 61 63 6b 61 67 65 64 41 70 70 49 6e 66 6f 46 6f 72 46 69 6c 65 ..BasepGetPackagedAppInfoForFile
30fc0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
30fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
31000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d3 8d e6 f0 24 00 00 00 67 00 00 00 42 61 ........`.......d.....$...g...Ba
31020 73 65 70 49 6e 69 74 41 70 70 43 6f 6d 70 61 74 44 61 74 61 00 70 77 72 70 5f 6b 33 32 2e 64 6c sepInitAppCompatData.pwrp_k32.dl
31040 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
31060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
31080 ff ff 00 00 64 86 c5 f9 69 ef 23 00 00 00 68 00 00 00 42 61 73 65 70 49 73 50 72 6f 63 65 73 73 ....d...i.#...h...BasepIsProcess
310a0 41 6c 6c 6f 77 65 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 Allowed.pwrp_k32.dll..pwrp_k32.d
310c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
310e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7a e0 59 d3 22 00 ......54........`.......d.z.Y.".
31100 00 00 69 00 00 00 42 61 73 65 70 4d 61 70 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 70 77 72 70 5f ..i...BasepMapModuleHandle.pwrp_
31120 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
31140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
31160 20 20 60 0a 00 00 ff ff 00 00 64 86 64 43 18 ce 2b 00 00 00 6a 00 00 00 42 61 73 65 70 4e 6f 74 ..`.......d.dC..+...j...BasepNot
31180 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 00 70 77 72 70 5f 6b 33 32 2e 64 ifyLoadStringResource.pwrp_k32.d
311a0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
311c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
311e0 00 00 ff ff 00 00 64 86 2a ce 98 c6 2b 00 00 00 6b 00 00 00 42 61 73 65 70 50 6f 73 74 53 75 63 ......d.*...+...k...BasepPostSuc
31200 63 65 73 73 41 70 70 58 45 78 74 65 6e 73 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a cessAppXExtension.pwrp_k32.dll..
31220 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
31240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
31260 00 00 64 86 ef b4 83 d9 26 00 00 00 6c 00 00 00 42 61 73 65 70 50 72 6f 63 65 73 73 49 6e 76 61 ..d.....&...l...BasepProcessInva
31280 6c 69 64 49 6d 61 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 lidImage.pwrp_k32.dll.pwrp_k32.d
312a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
312c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 89 87 c3 c5 21 00 ......53........`.......d.....!.
312e0 00 00 6d 00 00 00 42 61 73 65 70 51 75 65 72 79 41 70 70 43 6f 6d 70 61 74 00 70 77 72 70 5f 6b ..m...BasepQueryAppCompat.pwrp_k
31300 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
31320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
31340 20 20 60 0a 00 00 ff ff 00 00 64 86 95 4a 82 da 2a 00 00 00 6e 00 00 00 42 61 73 65 70 51 75 65 ..`.......d..J..*...n...BasepQue
31360 72 79 4d 6f 64 75 6c 65 43 68 70 65 53 65 74 74 69 6e 67 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c ryModuleChpeSettings.pwrp_k32.dl
31380 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
313a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
313c0 ff ff 00 00 64 86 2f 34 5c cf 25 00 00 00 6f 00 00 00 42 61 73 65 70 52 65 6c 65 61 73 65 41 70 ....d./4\.%...o...BasepReleaseAp
313e0 70 58 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 pXContext.pwrp_k32.dll..pwrp_k32
31400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31420 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f4 0e 1f c0 0.......61........`.......d.....
31440 29 00 00 00 70 00 00 00 42 61 73 65 70 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 64 41 70 70 49 )...p...BasepReleasePackagedAppI
31460 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 nfo.pwrp_k32.dll..pwrp_k32.dll/.
31480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
314a0 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d0 44 46 f5 37 00 00 00 71 00 ..75........`.......d..DF.7...q.
314c0 00 00 42 61 73 65 70 52 65 6c 65 61 73 65 53 78 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 55 74 ..BasepReleaseSxsCreateProcessUt
314e0 69 6c 69 74 79 53 74 72 75 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ilityStruct.pwrp_k32.dll..pwrp_k
31500 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
31520 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 23 a4 ..0.......50........`.......d.#.
31540 2f c8 1e 00 00 00 72 00 00 00 42 61 73 65 70 52 65 70 6f 72 74 46 61 75 6c 74 00 70 77 72 70 5f /.....r...BasepReportFault.pwrp_
31560 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
31580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
315a0 20 20 60 0a 00 00 ff ff 00 00 64 86 c9 9c 05 c5 2f 00 00 00 73 00 00 00 42 61 73 65 70 53 65 74 ..`.......d...../...s...BasepSet
315c0 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 43 6f 6d 70 72 65 73 73 69 6f 6e 00 70 77 72 70 5f 6b FileEncryptionCompression.pwrp_k
315e0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
31600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
31620 20 20 60 0a 00 00 ff ff 00 00 64 86 df 94 cc e4 12 00 00 00 74 00 00 00 42 65 65 70 00 70 77 72 ..`.......d.........t...Beep.pwr
31640 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
31660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
31680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9f a9 e8 f9 22 00 00 00 75 00 00 00 42 65 67 69 6e 55 ....`.......d....."...u...BeginU
316a0 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 pdateResourceA.pwrp_k32.dll.pwrp
316c0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
316e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
31700 3a 85 0c d5 22 00 00 00 76 00 00 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 :..."...v...BeginUpdateResourceW
31720 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
31740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
31760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 28 2c 8e c8 26 00 00 00 77 00 00 00 42 69 ........`.......d.(,..&...w...Bi
31780 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 70 77 72 70 5f 6b 33 32 2e ndIoCompletionCallback.pwrp_k32.
317a0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
317c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
317e0 00 00 ff ff 00 00 64 86 2a 26 83 c7 1b 00 00 00 78 00 00 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 ......d.*&......x...BuildCommDCB
31800 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 A.pwrp_k32.dll..pwrp_k32.dll/...
31820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31840 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f0 9c 26 c2 26 00 00 00 79 00 00 00 58........`.......d...&.&...y...
31860 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 70 77 72 70 5f 6b 33 BuildCommDCBAndTimeoutsA.pwrp_k3
31880 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
318a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
318c0 60 0a 00 00 ff ff 00 00 64 86 fb 69 a1 d7 26 00 00 00 7a 00 00 00 42 75 69 6c 64 43 6f 6d 6d 44 `.......d..i..&...z...BuildCommD
318e0 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 CBAndTimeoutsW.pwrp_k32.dll.pwrp
31900 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
31920 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
31940 6f 09 33 f6 1b 00 00 00 7b 00 00 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 70 77 72 70 5f 6b o.3.....{...BuildCommDCBW.pwrp_k
31960 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
31980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
319a0 20 20 60 0a 00 00 ff ff 00 00 64 86 b0 19 6e db 26 00 00 00 7c 00 00 00 42 75 69 6c 64 49 6f 52 ..`.......d...n.&...|...BuildIoR
319c0 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ingCancelRequest.pwrp_k32.dll.pw
319e0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
31a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
31a20 64 86 29 b7 83 ee 22 00 00 00 7d 00 00 00 42 75 69 6c 64 49 6f 52 69 6e 67 46 6c 75 73 68 46 69 d.)..."...}...BuildIoRingFlushFi
31a40 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 le.pwrp_k32.dll.pwrp_k32.dll/...
31a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31a80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 42 97 52 f4 21 00 00 00 7e 00 00 00 53........`.......d.B.R.!...~...
31aa0 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c BuildIoRingReadFile.pwrp_k32.dll
31ac0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
31ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
31b00 ff ff 00 00 64 86 c1 de c9 d9 28 00 00 00 7f 00 00 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 ....d.....(.......BuildIoRingRea
31b20 64 46 69 6c 65 53 63 61 74 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b dFileScatter.pwrp_k32.dll.pwrp_k
31b40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
31b60 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1a 25 ..0.......60........`.......d..%
31b80 54 f2 28 00 00 00 80 00 00 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 T.(.......BuildIoRingRegisterBuf
31ba0 66 65 72 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 fers.pwrp_k32.dll.pwrp_k32.dll/.
31bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31be0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 76 ac d4 c3 2c 00 00 00 81 00 ..64........`.......d.v...,.....
31c00 00 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 ..BuildIoRingRegisterFileHandles
31c20 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
31c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
31c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0f cc 83 c7 22 00 00 00 82 00 00 00 42 75 ........`.......d.....".......Bu
31c80 69 6c 64 49 6f 52 69 6e 67 57 72 69 74 65 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ildIoRingWriteFile.pwrp_k32.dll.
31ca0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
31cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
31ce0 00 00 64 86 34 e2 bf da 28 00 00 00 83 00 00 00 42 75 69 6c 64 49 6f 52 69 6e 67 57 72 69 74 65 ..d.4...(.......BuildIoRingWrite
31d00 46 69 6c 65 47 61 74 68 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 FileGather.pwrp_k32.dll.pwrp_k32
31d20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31d40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c8 b5 03 f6 0.......48........`.......d.....
31d60 1c 00 00 00 84 00 00 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 70 77 72 70 5f 6b 33 32 2e ........CallNamedPipeA.pwrp_k32.
31d80 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
31da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
31dc0 00 00 ff ff 00 00 64 86 54 c5 52 c7 1c 00 00 00 85 00 00 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 ......d.T.R.........CallNamedPip
31de0 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 eW.pwrp_k32.dll.pwrp_k32.dll/...
31e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31e20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4e 44 16 ea 20 00 00 00 86 00 00 00 52........`.......d.ND..........
31e40 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 CallbackMayRunLong.pwrp_k32.dll.
31e60 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
31e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
31ea0 00 00 64 86 e1 db be ef 27 00 00 00 87 00 00 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 ..d.....'.......CancelDeviceWake
31ec0 75 70 52 65 71 75 65 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 upRequest.pwrp_k32.dll..pwrp_k32
31ee0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31f00 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 49 ca 49 f9 0.......42........`.......d.I.I.
31f20 16 00 00 00 88 00 00 00 43 61 6e 63 65 6c 49 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ........CancelIo.pwrp_k32.dll.pw
31f40 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
31f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
31f80 64 86 22 79 7b c8 18 00 00 00 89 00 00 00 43 61 6e 63 65 6c 49 6f 45 78 00 70 77 72 70 5f 6b 33 d."y{.........CancelIoEx.pwrp_k3
31fa0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
31fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
31fe0 60 0a 00 00 ff ff 00 00 64 86 e4 26 75 ff 21 00 00 00 8a 00 00 00 43 61 6e 63 65 6c 53 79 6e 63 `.......d..&u.!.......CancelSync
32000 68 72 6f 6e 6f 75 73 49 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 hronousIo.pwrp_k32.dll..pwrp_k32
32020 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
32040 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2e 32 e8 f4 0.......52........`.......d..2..
32060 20 00 00 00 8b 00 00 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 70 77 72 70 5f ........CancelThreadpoolIo.pwrp_
32080 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
320a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
320c0 20 20 60 0a 00 00 ff ff 00 00 64 86 47 b5 60 c6 23 00 00 00 8c 00 00 00 43 61 6e 63 65 6c 54 69 ..`.......d.G.`.#.......CancelTi
320e0 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 merQueueTimer.pwrp_k32.dll..pwrp
32100 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
32120 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
32140 3c ae 23 e9 21 00 00 00 8d 00 00 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 <.#.!.......CancelWaitableTimer.
32160 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
32180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
321a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 91 cb 4c c1 1b 00 00 00 8e 00 00 00 43 65 ........`.......d...L.........Ce
321c0 69 70 49 73 4f 70 74 65 64 49 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ipIsOptedIn.pwrp_k32.dll..pwrp_k
321e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
32200 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c3 de ..0.......55........`.......d...
32220 2f df 23 00 00 00 8f 00 00 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 /.#.......ChangeTimerQueueTimer.
32240 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
32260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
32280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9a 84 03 c2 38 00 00 00 90 00 00 00 43 68 ........`.......d.....8.......Ch
322a0 65 63 6b 41 6c 6c 6f 77 44 65 63 72 79 70 74 65 64 52 65 6d 6f 74 65 44 65 73 74 69 6e 61 74 69 eckAllowDecryptedRemoteDestinati
322c0 6f 6e 50 6f 6c 69 63 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 onPolicy.pwrp_k32.dll.pwrp_k32.d
322e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
32300 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b5 ce ab d4 1c 00 ......48........`.......d.......
32320 00 00 91 00 00 00 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c ......CheckElevation.pwrp_k32.dl
32340 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
32360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
32380 ff ff 00 00 64 86 d9 68 8d c1 23 00 00 00 92 00 00 00 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e ....d..h..#.......CheckElevation
323a0 45 6e 61 62 6c 65 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 Enabled.pwrp_k32.dll..pwrp_k32.d
323c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
323e0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 16 4a 32 c7 26 00 ......58........`.......d..J2.&.
32400 00 00 93 00 00 00 43 68 65 63 6b 46 6f 72 52 65 61 64 4f 6e 6c 79 52 65 73 6f 75 72 63 65 00 70 ......CheckForReadOnlyResource.p
32420 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
32440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
32460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3c a2 41 e5 2c 00 00 00 94 00 00 00 43 68 65 63 ......`.......d.<.A.,.......Chec
32480 6b 46 6f 72 52 65 61 64 4f 6e 6c 79 52 65 73 6f 75 72 63 65 46 69 6c 74 65 72 00 70 77 72 70 5f kForReadOnlyResourceFilter.pwrp_
324a0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
324c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
324e0 20 20 60 0a 00 00 ff ff 00 00 64 86 c9 6e 77 e2 25 00 00 00 95 00 00 00 43 68 65 63 6b 4e 61 6d ..`.......d..nw.%.......CheckNam
32500 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 eLegalDOS8Dot3A.pwrp_k32.dll..pw
32520 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
32540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
32560 64 86 e1 ce db cd 25 00 00 00 96 00 00 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 d.....%.......CheckNameLegalDOS8
32580 44 6f 74 33 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Dot3W.pwrp_k32.dll..pwrp_k32.dll
325a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
325c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 30 28 fd d6 28 00 00 00 ....60........`.......d.0(..(...
325e0 97 00 00 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 70 ....CheckRemoteDebuggerPresent.p
32600 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
32620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
32640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8c 85 98 d1 22 00 00 00 98 00 00 00 43 68 65 63 ......`.......d.....".......Chec
32660 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 kTokenCapability.pwrp_k32.dll.pw
32680 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
326a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
326c0 64 86 2c 71 c8 ea 24 00 00 00 99 00 00 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 d.,q..$.......CheckTokenMembersh
326e0 69 70 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ipEx.pwrp_k32.dll.pwrp_k32.dll/.
32700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32720 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 45 fc 4a cd 1c 00 00 00 9a 00 ..48........`.......d.E.J.......
32740 00 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ..ClearCommBreak.pwrp_k32.dll.pw
32760 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
32780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
327a0 64 86 b9 a2 a1 fe 1c 00 00 00 9b 00 00 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 70 77 72 d.............ClearCommError.pwr
327c0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
327e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
32800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d0 6d e1 c7 20 00 00 00 9c 00 00 00 43 6c 6f 73 65 43 ....`.......d..m..........CloseC
32820 6f 6e 73 6f 6c 65 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b onsoleHandle.pwrp_k32.dll.pwrp_k
32840 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
32860 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7c 39 ..0.......45........`.......d.|9
32880 ba e4 19 00 00 00 9d 00 00 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 ..........CloseHandle.pwrp_k32.d
328a0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
328c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
328e0 00 00 ff ff 00 00 64 86 ce 42 56 f5 19 00 00 00 9e 00 00 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 ......d..BV.........CloseIoRing.
32900 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
32920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
32940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 86 79 be cf 1e 00 00 00 9f 00 00 00 43 6c ........`.......d..y..........Cl
32960 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 osePackageInfo.pwrp_k32.dll.pwrp
32980 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
329a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
329c0 1c 73 08 e9 23 00 00 00 a0 00 00 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 .s..#.......ClosePrivateNamespac
329e0 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
32a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32a20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3a 15 7d ef 25 00 00 00 a1 00 00 00 57........`.......d.:.}.%.......
32a40 43 6c 6f 73 65 50 72 6f 66 69 6c 65 55 73 65 72 4d 61 70 70 69 6e 67 00 70 77 72 70 5f 6b 33 32 CloseProfileUserMapping.pwrp_k32
32a60 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
32a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
32aa0 60 0a 00 00 ff ff 00 00 64 86 54 4e 3f d3 20 00 00 00 a2 00 00 00 43 6c 6f 73 65 50 73 65 75 64 `.......d.TN?.........ClosePseud
32ac0 6f 43 6f 6e 73 6f 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 oConsole.pwrp_k32.dll.pwrp_k32.d
32ae0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
32b00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0a dc cd e4 18 00 ......44........`.......d.......
32b20 00 00 a3 00 00 00 43 6c 6f 73 65 53 74 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ......CloseState.pwrp_k32.dll.pw
32b40 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
32b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
32b80 64 86 09 b2 5c d2 1d 00 00 00 a4 00 00 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 70 77 d...\.........CloseThreadpool.pw
32ba0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
32bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
32be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 db 3b c9 c6 29 00 00 00 a5 00 00 00 43 6c 6f 73 ......`.......d..;..).......Clos
32c00 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 70 77 72 70 5f 6b 33 32 eThreadpoolCleanupGroup.pwrp_k32
32c20 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
32c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
32c60 60 0a 00 00 ff ff 00 00 64 86 34 61 72 de 30 00 00 00 a6 00 00 00 43 6c 6f 73 65 54 68 72 65 61 `.......d.4ar.0.......CloseThrea
32c80 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 70 77 72 70 5f 6b 33 dpoolCleanupGroupMembers.pwrp_k3
32ca0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
32cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
32ce0 60 0a 00 00 ff ff 00 00 64 86 d4 dc 1b f8 1f 00 00 00 a7 00 00 00 43 6c 6f 73 65 54 68 72 65 61 `.......d.............CloseThrea
32d00 64 70 6f 6f 6c 49 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 dpoolIo.pwrp_k32.dll..pwrp_k32.d
32d20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
32d40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c6 f0 55 c1 22 00 ......54........`.......d...U.".
32d60 00 00 a8 00 00 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 70 77 72 70 5f ......CloseThreadpoolTimer.pwrp_
32d80 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
32da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
32dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 cc 67 21 f6 21 00 00 00 a9 00 00 00 43 6c 6f 73 65 54 68 72 ..`.......d..g!.!.......CloseThr
32de0 65 61 64 70 6f 6f 6c 57 61 69 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b eadpoolWait.pwrp_k32.dll..pwrp_k
32e00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
32e20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6e 8b ..0.......53........`.......d.n.
32e40 d1 c8 21 00 00 00 aa 00 00 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 70 77 ..!.......CloseThreadpoolWork.pw
32e60 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
32e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
32ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bf 1b 87 fa 20 00 00 00 ab 00 00 00 43 6d 64 42 ......`.......d.............CmdB
32ec0 61 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 atNotification.pwrp_k32.dll.pwrp
32ee0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
32f00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
32f20 3e 66 a1 e6 1f 00 00 00 ac 00 00 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 70 77 >f..........CommConfigDialogA.pw
32f40 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
32f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
32f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ef 26 89 ec 1f 00 00 00 ad 00 00 00 43 6f 6d 6d ......`.......d..&..........Comm
32fa0 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ConfigDialogW.pwrp_k32.dll..pwrp
32fc0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
32fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
33000 ee be c1 dd 22 00 00 00 ae 00 00 00 43 6f 6d 70 61 72 65 43 61 6c 65 6e 64 61 72 44 61 74 65 73 ....".......CompareCalendarDates
33020 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
33040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
33060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5a 9e 14 de 1d 00 00 00 af 00 00 00 43 6f ........`.......d.Z...........Co
33080 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 mpareFileTime.pwrp_k32.dll..pwrp
330a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
330c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
330e0 0e 3d 66 d0 1c 00 00 00 b0 00 00 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 70 77 72 70 5f .=f.........CompareStringA.pwrp_
33100 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
33120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
33140 20 20 60 0a 00 00 ff ff 00 00 64 86 6f 5f da d4 1d 00 00 00 b1 00 00 00 43 6f 6d 70 61 72 65 53 ..`.......d.o_..........CompareS
33160 74 72 69 6e 67 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 tringEx.pwrp_k32.dll..pwrp_k32.d
33180 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
331a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0a 18 34 f2 22 00 ......54........`.......d...4.".
331c0 00 00 b2 00 00 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 70 77 72 70 5f ......CompareStringOrdinal.pwrp_
331e0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
33200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
33220 20 20 60 0a 00 00 ff ff 00 00 64 86 62 7d 11 d9 1c 00 00 00 b3 00 00 00 43 6f 6d 70 61 72 65 53 ..`.......d.b}..........CompareS
33240 74 72 69 6e 67 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c tringW.pwrp_k32.dll.pwrp_k32.dll
33260 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33280 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 06 36 62 ca 1e 00 00 00 ....50........`.......d..6b.....
332a0 b4 00 00 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c ....ConnectNamedPipe.pwrp_k32.dl
332c0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
332e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
33300 ff ff 00 00 64 86 9c 98 d7 ff 20 00 00 00 b5 00 00 00 43 6f 6e 73 6f 6c 65 4d 65 6e 75 43 6f 6e ....d.............ConsoleMenuCon
33320 74 72 6f 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 trol.pwrp_k32.dll.pwrp_k32.dll/.
33340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33360 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1b 66 73 e1 20 00 00 00 b6 00 ..52........`.......d..fs.......
33380 00 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c ..ContinueDebugEvent.pwrp_k32.dl
333a0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
333c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
333e0 ff ff 00 00 64 86 11 02 79 ce 2c 00 00 00 b7 00 00 00 43 6f 6e 76 65 72 74 43 61 6c 44 61 74 65 ....d...y.,.......ConvertCalDate
33400 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 TimeToSystemTime.pwrp_k32.dll.pw
33420 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
33440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
33460 64 86 0d 56 11 ed 22 00 00 00 b8 00 00 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 d..V..".......ConvertDefaultLoca
33480 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 le.pwrp_k32.dll.pwrp_k32.dll/...
334a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
334c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ad 67 42 e8 22 00 00 00 b9 00 00 00 54........`.......d..gB.".......
334e0 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c ConvertFiberToThread.pwrp_k32.dl
33500 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
33520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
33540 ff ff 00 00 64 86 cf 00 57 e9 31 00 00 00 ba 00 00 00 43 6f 6e 76 65 72 74 4e 4c 53 44 61 79 4f ....d...W.1.......ConvertNLSDayO
33560 66 57 65 65 6b 54 6f 57 69 6e 33 32 44 61 79 4f 66 57 65 65 6b 00 70 77 72 70 5f 6b 33 32 2e 64 fWeekToWin32DayOfWeek.pwrp_k32.d
33580 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
335a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
335c0 00 00 ff ff 00 00 64 86 a8 f9 23 f7 2c 00 00 00 bb 00 00 00 43 6f 6e 76 65 72 74 53 79 73 74 65 ......d...#.,.......ConvertSyste
335e0 6d 54 69 6d 65 54 6f 43 61 6c 44 61 74 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 mTimeToCalDateTime.pwrp_k32.dll.
33600 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
33620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
33640 00 00 64 86 a8 4c b8 fd 22 00 00 00 bc 00 00 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 ..d..L..".......ConvertThreadToF
33660 69 62 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 iber.pwrp_k32.dll.pwrp_k32.dll/.
33680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
336a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d7 40 fd c6 24 00 00 00 bd 00 ..56........`.......d..@..$.....
336c0 00 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 70 77 72 70 5f 6b 33 ..ConvertThreadToFiberEx.pwrp_k3
336e0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
33700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
33720 60 0a 00 00 ff ff 00 00 64 86 42 1b 99 f6 19 00 00 00 be 00 00 00 43 6f 70 79 43 6f 6e 74 65 78 `.......d.B...........CopyContex
33740 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 t.pwrp_k32.dll..pwrp_k32.dll/...
33760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33780 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 13 8b 62 d0 17 00 00 00 bf 00 00 00 43........`.......d...b.........
337a0 43 6f 70 79 46 69 6c 65 32 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 CopyFile2.pwrp_k32.dll..pwrp_k32
337c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
337e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7c 82 1c eb 0.......43........`.......d.|...
33800 17 00 00 00 c0 00 00 00 43 6f 70 79 46 69 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ........CopyFileA.pwrp_k32.dll..
33820 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
33840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
33860 00 00 64 86 f9 49 3e c6 19 00 00 00 c1 00 00 00 43 6f 70 79 46 69 6c 65 45 78 41 00 70 77 72 70 ..d..I>.........CopyFileExA.pwrp
33880 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
338a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
338c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8d 60 67 db 19 00 00 00 c2 00 00 00 43 6f 70 79 46 69 ....`.......d..`g.........CopyFi
338e0 6c 65 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c leExW.pwrp_k32.dll..pwrp_k32.dll
33900 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33920 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 58 e4 29 db 21 00 00 00 ....53........`.......d.X.).!...
33940 c3 00 00 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 ....CopyFileTransactedA.pwrp_k32
33960 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
33980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
339a0 60 0a 00 00 ff ff 00 00 64 86 f2 7d e2 f6 21 00 00 00 c4 00 00 00 43 6f 70 79 46 69 6c 65 54 72 `.......d..}..!.......CopyFileTr
339c0 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ansactedW.pwrp_k32.dll..pwrp_k32
339e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33a00 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 12 7f 2f c2 0.......43........`.......d.../.
33a20 17 00 00 00 c5 00 00 00 43 6f 70 79 46 69 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ........CopyFileW.pwrp_k32.dll..
33a40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
33a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
33a80 00 00 64 86 4d f4 0f cf 18 00 00 00 c6 00 00 00 43 6f 70 79 4c 5a 46 69 6c 65 00 70 77 72 70 5f ..d.M...........CopyLZFile.pwrp_
33aa0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
33ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
33ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 76 1b 3d d4 1b 00 00 00 c7 00 00 00 43 72 65 61 74 65 41 63 ..`.......d.v.=.........CreateAc
33b00 74 43 74 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c tCtxA.pwrp_k32.dll..pwrp_k32.dll
33b20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33b40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 da a6 75 ec 1b 00 00 00 ....47........`.......d...u.....
33b60 c8 00 00 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ....CreateActCtxW.pwrp_k32.dll..
33b80 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
33ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
33bc0 00 00 64 86 e8 d4 f7 ff 21 00 00 00 c9 00 00 00 43 72 65 61 74 65 41 63 74 43 74 78 57 57 6f 72 ..d.....!.......CreateActCtxWWor
33be0 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ker.pwrp_k32.dll..pwrp_k32.dll/.
33c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33c20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4f e1 54 d2 27 00 00 00 ca 00 ..59........`.......d.O.T.'.....
33c40 00 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 70 77 72 70 ..CreateBoundaryDescriptorA.pwrp
33c60 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
33c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
33ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9f c4 29 c7 27 00 00 00 cb 00 00 00 43 72 65 61 74 65 ....`.......d...).'.......Create
33cc0 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c BoundaryDescriptorW.pwrp_k32.dll
33ce0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
33d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
33d20 ff ff 00 00 64 86 14 7e 9f f3 27 00 00 00 cc 00 00 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 ....d..~..'.......CreateConsoleS
33d40 63 72 65 65 6e 42 75 66 66 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b creenBuffer.pwrp_k32.dll..pwrp_k
33d60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
33d80 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 53 b3 ..0.......50........`.......d.S.
33da0 ae c0 1e 00 00 00 cd 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 70 77 72 70 5f ..........CreateDirectoryA.pwrp_
33dc0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
33de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
33e00 20 20 60 0a 00 00 ff ff 00 00 64 86 82 48 7a f2 20 00 00 00 ce 00 00 00 43 72 65 61 74 65 44 69 ..`.......d..Hz.........CreateDi
33e20 72 65 63 74 6f 72 79 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 rectoryExA.pwrp_k32.dll.pwrp_k32
33e40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33e60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5d a2 de c1 0.......52........`.......d.]...
33e80 20 00 00 00 cf 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 70 77 72 70 5f ........CreateDirectoryExW.pwrp_
33ea0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
33ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
33ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 bc 5b d4 ec 28 00 00 00 d0 00 00 00 43 72 65 61 74 65 44 69 ..`.......d..[..(.......CreateDi
33f00 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 rectoryTransactedA.pwrp_k32.dll.
33f20 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
33f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
33f60 00 00 64 86 be 19 a6 c9 28 00 00 00 d1 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 ..d.....(.......CreateDirectoryT
33f80 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ransactedW.pwrp_k32.dll.pwrp_k32
33fa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33fc0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 53 cb 40 c6 0.......50........`.......d.S.@.
33fe0 1e 00 00 00 d2 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 ........CreateDirectoryW.pwrp_k3
34000 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
34020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34040 60 0a 00 00 ff ff 00 00 64 86 51 12 ec e3 1b 00 00 00 d3 00 00 00 43 72 65 61 74 65 45 6e 63 6c `.......d.Q...........CreateEncl
34060 61 76 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ave.pwrp_k32.dll..pwrp_k32.dll/.
34080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
340a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 14 5d ee e7 1a 00 00 00 d4 00 ..46........`.......d..]........
340c0 00 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..CreateEventA.pwrp_k32.dll.pwrp
340e0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
34100 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
34120 85 e0 2e cb 1c 00 00 00 d5 00 00 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 70 77 72 70 5f ............CreateEventExA.pwrp_
34140 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
34160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
34180 20 20 60 0a 00 00 ff ff 00 00 64 86 c1 d5 f3 fe 1c 00 00 00 d6 00 00 00 43 72 65 61 74 65 45 76 ..`.......d.............CreateEv
341a0 65 6e 74 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c entExW.pwrp_k32.dll.pwrp_k32.dll
341c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
341e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 64 43 36 ca 1a 00 00 00 ....46........`.......d.dC6.....
34200 d7 00 00 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ....CreateEventW.pwrp_k32.dll.pw
34220 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
34240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
34260 64 86 87 23 a2 f4 19 00 00 00 d8 00 00 00 43 72 65 61 74 65 46 69 62 65 72 00 70 77 72 70 5f 6b d..#..........CreateFiber.pwrp_k
34280 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
342a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
342c0 20 20 60 0a 00 00 ff ff 00 00 64 86 bd a4 5a d6 1b 00 00 00 d9 00 00 00 43 72 65 61 74 65 46 69 ..`.......d...Z.........CreateFi
342e0 62 65 72 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c berEx.pwrp_k32.dll..pwrp_k32.dll
34300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34320 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 28 d7 92 cc 19 00 00 00 ....45........`.......d.(.......
34340 da 00 00 00 43 72 65 61 74 65 46 69 6c 65 32 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ....CreateFile2.pwrp_k32.dll..pw
34360 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
34380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
343a0 64 86 59 04 03 dc 19 00 00 00 db 00 00 00 43 72 65 61 74 65 46 69 6c 65 41 00 70 77 72 70 5f 6b d.Y...........CreateFileA.pwrp_k
343c0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
343e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
34400 20 20 60 0a 00 00 ff ff 00 00 64 86 96 95 6f d5 20 00 00 00 dc 00 00 00 43 72 65 61 74 65 46 69 ..`.......d...o.........CreateFi
34420 6c 65 4d 61 70 70 69 6e 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 leMappingA.pwrp_k32.dll.pwrp_k32
34440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34460 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 05 02 55 dc 0.......58........`.......d...U.
34480 26 00 00 00 dd 00 00 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 &.......CreateFileMappingFromApp
344a0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
344c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
344e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 05 3b 51 dd 24 00 00 00 de 00 00 00 43 72 ........`.......d..;Q.$.......Cr
34500 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c eateFileMappingNumaA.pwrp_k32.dl
34520 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
34540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
34560 ff ff 00 00 64 86 22 e9 bc e5 24 00 00 00 df 00 00 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 ....d."...$.......CreateFileMapp
34580 69 6e 67 4e 75 6d 61 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ingNumaW.pwrp_k32.dll.pwrp_k32.d
345a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
345c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2f 47 ae c6 20 00 ......52........`.......d./G....
345e0 00 00 e0 00 00 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 70 77 72 70 5f 6b 33 ......CreateFileMappingW.pwrp_k3
34600 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
34620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
34640 60 0a 00 00 ff ff 00 00 64 86 29 1e de f0 23 00 00 00 e1 00 00 00 43 72 65 61 74 65 46 69 6c 65 `.......d.)...#.......CreateFile
34660 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b TransactedA.pwrp_k32.dll..pwrp_k
34680 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
346a0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 19 0c ..0.......55........`.......d...
346c0 a3 d2 23 00 00 00 e2 00 00 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 ..#.......CreateFileTransactedW.
346e0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
34700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
34720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a9 87 15 df 19 00 00 00 e3 00 00 00 43 72 ........`.......d.............Cr
34740 65 61 74 65 46 69 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 eateFileW.pwrp_k32.dll..pwrp_k32
34760 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34780 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b0 74 46 d4 0.......49........`.......d..tF.
347a0 1d 00 00 00 e4 00 00 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 70 77 72 70 5f 6b 33 32 ........CreateHardLinkA.pwrp_k32
347c0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
347e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
34800 60 0a 00 00 ff ff 00 00 64 86 e7 f9 66 f9 27 00 00 00 e5 00 00 00 43 72 65 61 74 65 48 61 72 64 `.......d...f.'.......CreateHard
34820 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 LinkTransactedA.pwrp_k32.dll..pw
34840 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
34860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
34880 64 86 25 ae 77 f6 27 00 00 00 e6 00 00 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e d.%.w.'.......CreateHardLinkTran
348a0 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 sactedW.pwrp_k32.dll..pwrp_k32.d
348c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
348e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 78 7a 15 ef 1d 00 ......49........`.......d.xz....
34900 00 00 e7 00 00 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 70 77 72 70 5f 6b 33 32 2e 64 ......CreateHardLinkW.pwrp_k32.d
34920 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
34940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
34960 00 00 ff ff 00 00 64 86 d3 e7 b5 c1 24 00 00 00 e8 00 00 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 ......d.....$.......CreateIoComp
34980 6c 65 74 69 6f 6e 50 6f 72 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 letionPort.pwrp_k32.dll.pwrp_k32
349a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
349c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0d 1d 1e c2 0.......46........`.......d.....
349e0 1a 00 00 00 e9 00 00 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c ........CreateIoRing.pwrp_k32.dl
34a00 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
34a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
34a40 ff ff 00 00 64 86 ae 4b 39 f2 1e 00 00 00 ea 00 00 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 ....d..K9.........CreateJobObjec
34a60 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 tA.pwrp_k32.dll.pwrp_k32.dll/...
34a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34aa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ed 7f 28 d4 1e 00 00 00 eb 00 00 00 50........`.......d...(.........
34ac0 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 CreateJobObjectW.pwrp_k32.dll.pw
34ae0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
34b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
34b20 64 86 0f 12 65 d6 1a 00 00 00 ec 00 00 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 70 77 72 70 5f d...e.........CreateJobSet.pwrp_
34b40 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
34b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
34b80 20 20 60 0a 00 00 ff ff 00 00 64 86 89 1f 8d c5 1d 00 00 00 ed 00 00 00 43 72 65 61 74 65 4d 61 ..`.......d.............CreateMa
34ba0 69 6c 73 6c 6f 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 ilslotA.pwrp_k32.dll..pwrp_k32.d
34bc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34be0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b1 71 a0 fd 1d 00 ......49........`.......d..q....
34c00 00 00 ee 00 00 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 ......CreateMailslotW.pwrp_k32.d
34c20 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
34c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
34c60 00 00 ff ff 00 00 64 86 5d 83 c8 d8 2e 00 00 00 ef 00 00 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 ......d.]...........CreateMemory
34c80 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c ResourceNotification.pwrp_k32.dl
34ca0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
34cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
34ce0 ff ff 00 00 64 86 96 7d d8 c7 1a 00 00 00 f0 00 00 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 70 ....d..}..........CreateMutexA.p
34d00 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
34d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
34d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5a 0d 77 c7 1c 00 00 00 f1 00 00 00 43 72 65 61 ......`.......d.Z.w.........Crea
34d60 74 65 4d 75 74 65 78 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 teMutexExA.pwrp_k32.dll.pwrp_k32
34d80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34da0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dc 7e 36 ee 0.......48........`.......d..~6.
34dc0 1c 00 00 00 f2 00 00 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 70 77 72 70 5f 6b 33 32 2e ........CreateMutexExW.pwrp_k32.
34de0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
34e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
34e20 00 00 ff ff 00 00 64 86 de 9f 0c fc 1a 00 00 00 f3 00 00 00 43 72 65 61 74 65 4d 75 74 65 78 57 ......d.............CreateMutexW
34e40 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
34e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
34e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 60 29 a2 da 1e 00 00 00 f4 00 00 00 43 72 ........`.......d.`)..........Cr
34ea0 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 eateNamedPipeA.pwrp_k32.dll.pwrp
34ec0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
34ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
34f00 e0 2e c7 d6 1e 00 00 00 f5 00 00 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 70 77 72 ............CreateNamedPipeW.pwr
34f20 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
34f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
34f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1e ac 27 c7 30 00 00 00 f6 00 00 00 43 72 65 61 74 65 ....`.......d...'.0.......Create
34f80 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 70 77 72 PackageVirtualizationContext.pwr
34fa0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
34fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
34fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a9 24 76 dc 18 00 00 00 f7 00 00 00 43 72 65 61 74 65 ....`.......d..$v.........Create
35000 50 69 70 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Pipe.pwrp_k32.dll.pwrp_k32.dll/.
35020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35040 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1a 98 08 e2 25 00 00 00 f8 00 ..57........`.......d.....%.....
35060 00 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 70 77 72 70 5f 6b ..CreatePrivateNamespaceA.pwrp_k
35080 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
350a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
350c0 20 20 60 0a 00 00 ff ff 00 00 64 86 b3 f5 7f c6 25 00 00 00 f9 00 00 00 43 72 65 61 74 65 50 72 ..`.......d.....%.......CreatePr
350e0 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ivateNamespaceW.pwrp_k32.dll..pw
35100 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
35120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
35140 64 86 92 73 bf c8 1c 00 00 00 fa 00 00 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 70 77 72 d..s..........CreateProcessA.pwr
35160 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
35180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
351a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 58 d7 49 f2 22 00 00 00 fb 00 00 00 43 72 65 61 74 65 ....`.......d.X.I.".......Create
351c0 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ProcessAsUserA.pwrp_k32.dll.pwrp
351e0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
35200 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
35220 6d fc 06 d3 22 00 00 00 fc 00 00 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 m...".......CreateProcessAsUserW
35240 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
35260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
35280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4e c3 7b d5 24 00 00 00 fd 00 00 00 43 72 ........`.......d.N.{.$.......Cr
352a0 65 61 74 65 50 72 6f 63 65 73 73 49 6e 74 65 72 6e 61 6c 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c eateProcessInternalA.pwrp_k32.dl
352c0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
352e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
35300 ff ff 00 00 64 86 95 3e 5e c4 24 00 00 00 fe 00 00 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 49 ....d..>^.$.......CreateProcessI
35320 6e 74 65 72 6e 61 6c 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 nternalW.pwrp_k32.dll.pwrp_k32.d
35340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35360 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 41 0a 86 e6 1c 00 ......48........`.......d.A.....
35380 00 00 ff 00 00 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c ......CreateProcessW.pwrp_k32.dl
353a0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
353c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
353e0 ff ff 00 00 64 86 c4 33 be e3 21 00 00 00 00 01 00 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f ....d..3..!.......CreatePseudoCo
35400 6e 73 6f 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c nsole.pwrp_k32.dll..pwrp_k32.dll
35420 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35440 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f8 97 6c f1 20 00 00 00 ....52........`.......d...l.....
35460 01 01 00 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e ....CreateRemoteThread.pwrp_k32.
35480 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
354a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
354c0 00 00 ff ff 00 00 64 86 7b 31 70 ce 22 00 00 00 02 01 00 00 43 72 65 61 74 65 52 65 6d 6f 74 65 ......d.{1p.".......CreateRemote
354e0 54 68 72 65 61 64 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ThreadEx.pwrp_k32.dll.pwrp_k32.d
35500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35520 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 22 9e 13 c8 1e 00 ......50........`.......d.".....
35540 00 00 03 01 00 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 70 77 72 70 5f 6b 33 32 2e ......CreateSemaphoreA.pwrp_k32.
35560 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
35580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
355a0 00 00 ff ff 00 00 64 86 a8 a1 70 cc 20 00 00 00 04 01 00 00 43 72 65 61 74 65 53 65 6d 61 70 68 ......d...p.........CreateSemaph
355c0 6f 72 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c oreExA.pwrp_k32.dll.pwrp_k32.dll
355e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35600 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 35 e0 cd 20 00 00 00 ....52........`.......d.f5......
35620 05 01 00 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 70 77 72 70 5f 6b 33 32 2e ....CreateSemaphoreExW.pwrp_k32.
35640 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
35660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
35680 00 00 ff ff 00 00 64 86 0b 88 72 c1 1e 00 00 00 06 01 00 00 43 72 65 61 74 65 53 65 6d 61 70 68 ......d...r.........CreateSemaph
356a0 6f 72 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 oreW.pwrp_k32.dll.pwrp_k32.dll/.
356c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
356e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ed e8 fd d5 21 00 00 00 07 01 ..53........`.......d.....!.....
35700 00 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 70 77 72 70 5f 6b 33 32 2e 64 ..CreateSymbolicLinkA.pwrp_k32.d
35720 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
35740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
35760 00 00 ff ff 00 00 64 86 69 0b 16 c0 2b 00 00 00 08 01 00 00 43 72 65 61 74 65 53 79 6d 62 6f 6c ......d.i...+.......CreateSymbol
35780 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a icLinkTransactedA.pwrp_k32.dll..
357a0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
357c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
357e0 00 00 64 86 5a f5 b6 f9 2b 00 00 00 09 01 00 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 ..d.Z...+.......CreateSymbolicLi
35800 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 nkTransactedW.pwrp_k32.dll..pwrp
35820 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
35840 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
35860 08 75 11 d9 21 00 00 00 0a 01 00 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 .u..!.......CreateSymbolicLinkW.
35880 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
358a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
358c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 92 fa b4 f8 21 00 00 00 0b 01 00 00 43 72 ........`.......d.....!.......Cr
358e0 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a eateTapePartition.pwrp_k32.dll..
35900 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
35920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
35940 00 00 64 86 cb 74 c6 fa 1a 00 00 00 0c 01 00 00 43 72 65 61 74 65 54 68 72 65 61 64 00 70 77 72 ..d..t..........CreateThread.pwr
35960 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
35980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
359a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 12 c8 68 c4 1e 00 00 00 0d 01 00 00 43 72 65 61 74 65 ....`.......d...h.........Create
359c0 54 68 72 65 61 64 70 6f 6f 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 Threadpool.pwrp_k32.dll.pwrp_k32
359e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35a00 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fb 5d f9 d5 0.......62........`.......d..]..
35a20 2a 00 00 00 0e 01 00 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 *.......CreateThreadpoolCleanupG
35a40 72 6f 75 70 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 roup.pwrp_k32.dll.pwrp_k32.dll/.
35a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35a80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e2 74 ee ca 20 00 00 00 0f 01 ..52........`.......d..t........
35aa0 00 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c ..CreateThreadpoolIo.pwrp_k32.dl
35ac0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
35ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
35b00 ff ff 00 00 64 86 bf c3 49 f2 23 00 00 00 10 01 00 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f ....d...I.#.......CreateThreadpo
35b20 6f 6c 54 69 6d 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 olTimer.pwrp_k32.dll..pwrp_k32.d
35b40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35b60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a9 1b de df 22 00 ......54........`.......d.....".
35b80 00 00 11 01 00 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 70 77 72 70 5f ......CreateThreadpoolWait.pwrp_
35ba0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
35bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
35be0 20 20 60 0a 00 00 ff ff 00 00 64 86 5a c8 f4 ee 22 00 00 00 12 01 00 00 43 72 65 61 74 65 54 68 ..`.......d.Z...".......CreateTh
35c00 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b readpoolWork.pwrp_k32.dll.pwrp_k
35c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
35c40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a2 74 ..0.......50........`.......d..t
35c60 2c d7 1e 00 00 00 13 01 00 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 70 77 72 70 5f ,.........CreateTimerQueue.pwrp_
35c80 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
35ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
35cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 2d 0e e4 ca 23 00 00 00 14 01 00 00 43 72 65 61 74 65 54 69 ..`.......d.-...#.......CreateTi
35ce0 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 merQueueTimer.pwrp_k32.dll..pwrp
35d00 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
35d20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
35d40 f9 d0 66 ca 26 00 00 00 15 01 00 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 ..f.&.......CreateToolhelp32Snap
35d60 73 68 6f 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 shot.pwrp_k32.dll.pwrp_k32.dll/.
35d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35da0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f5 96 34 e9 25 00 00 00 16 01 ..57........`.......d...4.%.....
35dc0 00 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 70 77 72 70 5f 6b ..CreateUmsCompletionList.pwrp_k
35de0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
35e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
35e20 20 20 60 0a 00 00 ff ff 00 00 64 86 70 00 dc fe 24 00 00 00 17 01 00 00 43 72 65 61 74 65 55 6d ..`.......d.p...$.......CreateUm
35e40 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 sThreadContext.pwrp_k32.dll.pwrp
35e60 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
35e80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
35ea0 65 1a 5f e9 22 00 00 00 18 01 00 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 e._.".......CreateWaitableTimerA
35ec0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
35ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
35f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 21 9d fa f6 24 00 00 00 19 01 00 00 43 72 ........`.......d.!...$.......Cr
35f20 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c eateWaitableTimerExA.pwrp_k32.dl
35f40 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
35f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
35f80 ff ff 00 00 64 86 46 95 bd d1 24 00 00 00 1a 01 00 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 ....d.F...$.......CreateWaitable
35fa0 54 69 6d 65 72 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 TimerExW.pwrp_k32.dll.pwrp_k32.d
35fc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35fe0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8b a3 e1 eb 22 00 ......54........`.......d.....".
36000 00 00 1b 01 00 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 70 77 72 70 5f ......CreateWaitableTimerW.pwrp_
36020 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
36040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
36060 20 20 60 0a 00 00 ff ff 00 00 64 86 36 4a b5 c9 19 00 00 00 1c 01 00 00 43 74 72 6c 52 6f 75 74 ..`.......d.6J..........CtrlRout
36080 69 6e 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ine.pwrp_k32.dll..pwrp_k32.dll/.
360a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
360c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ea 4c 78 e0 1e 00 00 00 1d 01 ..50........`.......d..Lx.......
360e0 00 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ..DeactivateActCtx.pwrp_k32.dll.
36100 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
36120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
36140 00 00 64 86 0a 92 6d f7 24 00 00 00 1e 01 00 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 ..d...m.$.......DeactivateActCtx
36160 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Worker.pwrp_k32.dll.pwrp_k32.dll
36180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
361a0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 09 9a f4 d3 34 00 00 00 ....72........`.......d.....4...
361c0 1f 01 00 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 ....DeactivatePackageVirtualizat
361e0 69 6f 6e 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ionContext.pwrp_k32.dll.pwrp_k32
36200 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36220 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7a 44 36 fe 0.......52........`.......d.zD6.
36240 20 00 00 00 20 01 00 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 70 77 72 70 5f ........DebugActiveProcess.pwrp_
36260 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
36280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
362a0 20 20 60 0a 00 00 ff ff 00 00 64 86 de d6 1f ea 24 00 00 00 21 01 00 00 44 65 62 75 67 41 63 74 ..`.......d.....$...!...DebugAct
362c0 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 iveProcessStop.pwrp_k32.dll.pwrp
362e0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
36300 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
36320 af 55 56 da 18 00 00 00 22 01 00 00 44 65 62 75 67 42 72 65 61 6b 00 70 77 72 70 5f 6b 33 32 2e .UV....."...DebugBreak.pwrp_k32.
36340 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
36360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
36380 00 00 ff ff 00 00 64 86 58 21 de e9 1f 00 00 00 23 01 00 00 44 65 62 75 67 42 72 65 61 6b 50 72 ......d.X!......#...DebugBreakPr
363a0 6f 63 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ocess.pwrp_k32.dll..pwrp_k32.dll
363c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
363e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 14 1a f8 f3 27 00 00 00 ....59........`.......d.....'...
36400 24 01 00 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 70 77 $...DebugSetProcessKillOnExit.pw
36420 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
36440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
36460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 91 56 ae d9 1b 00 00 00 25 01 00 00 44 65 63 6f ......`.......d..V......%...Deco
36480 64 65 50 6f 69 6e 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 dePointer.pwrp_k32.dll..pwrp_k32
364a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
364c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a7 b0 4d ef 0.......53........`.......d...M.
364e0 21 00 00 00 26 01 00 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 70 77 72 70 !...&...DecodeSystemPointer.pwrp
36500 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
36520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
36540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b1 50 d1 c9 1e 00 00 00 27 01 00 00 44 65 66 69 6e 65 ....`.......d..P......'...Define
36560 44 6f 73 44 65 76 69 63 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 DosDeviceA.pwrp_k32.dll.pwrp_k32
36580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
365a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c5 ed 3f fd 0.......50........`.......d...?.
365c0 1e 00 00 00 28 01 00 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 70 77 72 70 5f 6b 33 ....(...DefineDosDeviceW.pwrp_k3
365e0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
36600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
36620 60 0a 00 00 ff ff 00 00 64 86 ac 4d a1 fc 22 00 00 00 29 01 00 00 44 65 6c 61 79 4c 6f 61 64 46 `.......d..M.."...)...DelayLoadF
36640 61 69 6c 75 72 65 48 6f 6f 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ailureHook.pwrp_k32.dll.pwrp_k32
36660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36680 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b5 36 c4 e2 0.......44........`.......d..6..
366a0 18 00 00 00 2a 01 00 00 44 65 6c 65 74 65 41 74 6f 6d 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ....*...DeleteAtom.pwrp_k32.dll.
366c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
366e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
36700 00 00 64 86 b2 00 7b cb 26 00 00 00 2b 01 00 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 ..d...{.&...+...DeleteBoundaryDe
36720 73 63 72 69 70 74 6f 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 scriptor.pwrp_k32.dll.pwrp_k32.d
36740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36760 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a5 59 a9 eb 23 00 ......55........`.......d..Y..#.
36780 00 00 2c 01 00 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 70 77 72 70 ..,...DeleteCriticalSection.pwrp
367a0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
367c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
367e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 47 a3 64 f8 19 00 00 00 2d 01 00 00 44 65 6c 65 74 65 ....`.......d.G.d.....-...Delete
36800 46 69 62 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Fiber.pwrp_k32.dll..pwrp_k32.dll
36820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36840 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cd f7 b9 e2 19 00 00 00 ....45........`.......d.........
36860 2e 01 00 00 44 65 6c 65 74 65 46 69 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ....DeleteFileA.pwrp_k32.dll..pw
36880 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
368a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
368c0 64 86 4c 49 81 d4 23 00 00 00 2f 01 00 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 d.LI..#.../...DeleteFileTransact
368e0 65 64 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 edA.pwrp_k32.dll..pwrp_k32.dll/.
36900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36920 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 73 a0 06 ef 23 00 00 00 30 01 ..55........`.......d.s...#...0.
36940 00 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 ..DeleteFileTransactedW.pwrp_k32
36960 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
36980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
369a0 60 0a 00 00 ff ff 00 00 64 86 79 3f f0 d2 19 00 00 00 31 01 00 00 44 65 6c 65 74 65 46 69 6c 65 `.......d.y?......1...DeleteFile
369c0 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 W.pwrp_k32.dll..pwrp_k32.dll/...
369e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36a00 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 65 4f 40 d2 2b 00 00 00 32 01 00 00 63........`.......d.eO@.+...2...
36a20 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 70 77 DeleteProcThreadAttributeList.pw
36a40 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
36a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
36a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 56 02 9a dd 2a 00 00 00 33 01 00 00 44 65 6c 65 ......`.......d.V...*...3...Dele
36aa0 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 70 77 72 70 5f 6b 33 teSynchronizationBarrier.pwrp_k3
36ac0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
36ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
36b00 60 0a 00 00 ff ff 00 00 64 86 ac c1 35 ec 1e 00 00 00 34 01 00 00 44 65 6c 65 74 65 54 69 6d 65 `.......d...5.....4...DeleteTime
36b20 72 51 75 65 75 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c rQueue.pwrp_k32.dll.pwrp_k32.dll
36b40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36b60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 57 f0 ef 20 00 00 00 ....52........`.......d.fW......
36b80 35 01 00 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 5...DeleteTimerQueueEx.pwrp_k32.
36ba0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
36bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
36be0 00 00 ff ff 00 00 64 86 85 2a 20 d0 23 00 00 00 36 01 00 00 44 65 6c 65 74 65 54 69 6d 65 72 51 ......d..*..#...6...DeleteTimerQ
36c00 75 65 75 65 54 69 6d 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ueueTimer.pwrp_k32.dll..pwrp_k32
36c20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36c40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 88 9f 0a c2 0.......57........`.......d.....
36c60 25 00 00 00 37 01 00 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 %...7...DeleteUmsCompletionList.
36c80 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
36ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
36cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 39 59 5e ed 24 00 00 00 38 01 00 00 44 65 ........`.......d.9Y^.$...8...De
36ce0 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c leteUmsThreadContext.pwrp_k32.dl
36d00 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
36d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
36d40 ff ff 00 00 64 86 b1 1f 64 e0 25 00 00 00 39 01 00 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f ....d...d.%...9...DeleteVolumeMo
36d60 75 6e 74 50 6f 69 6e 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 untPointA.pwrp_k32.dll..pwrp_k32
36d80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36da0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 68 ea 81 f6 0.......57........`.......d.h...
36dc0 25 00 00 00 3a 01 00 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 %...:...DeleteVolumeMountPointW.
36de0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
36e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
36e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8d e4 96 f3 2b 00 00 00 3b 01 00 00 44 65 ........`.......d.....+...;...De
36e40 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 70 77 72 70 queueUmsCompletionListItems.pwrp
36e60 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
36e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
36ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4c fc fe cf 1d 00 00 00 3c 01 00 00 44 65 76 69 63 65 ....`.......d.L.......<...Device
36ec0 49 6f 43 6f 6e 74 72 6f 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 IoControl.pwrp_k32.dll..pwrp_k32
36ee0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36f00 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1e 30 83 e2 0.......59........`.......d..0..
36f20 27 00 00 00 3d 01 00 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c '...=...DisableThreadLibraryCall
36f40 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 s.pwrp_k32.dll..pwrp_k32.dll/...
36f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36f80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d7 24 34 ec 24 00 00 00 3e 01 00 00 56........`.......d..$4.$...>...
36fa0 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 70 77 72 70 5f 6b 33 32 2e DisableThreadProfiling.pwrp_k32.
36fc0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
36fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
37000 00 00 ff ff 00 00 64 86 22 a3 5e eb 33 00 00 00 3f 01 00 00 44 69 73 61 73 73 6f 63 69 61 74 65 ......d.".^.3...?...Disassociate
37020 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 70 77 72 70 5f 6b CurrentThreadFromCallback.pwrp_k
37040 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
37060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
37080 20 20 60 0a 00 00 ff ff 00 00 64 86 72 3a 78 ee 22 00 00 00 40 01 00 00 44 69 73 63 61 72 64 56 ..`.......d.r:x."...@...DiscardV
370a0 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b irtualMemory.pwrp_k32.dll.pwrp_k
370c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
370e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c8 6a ..0.......53........`.......d..j
37100 b4 ee 21 00 00 00 41 01 00 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 70 77 ..!...A...DisconnectNamedPipe.pw
37120 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
37140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
37160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 23 f8 0e f5 28 00 00 00 42 01 00 00 44 6e 73 48 ......`.......d.#...(...B...DnsH
37180 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e ostnameToComputerNameA.pwrp_k32.
371a0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
371c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
371e0 00 00 ff ff 00 00 64 86 ae 4e e1 f3 2a 00 00 00 43 01 00 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 ......d..N..*...C...DnsHostnameT
37200 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 oComputerNameExW.pwrp_k32.dll.pw
37220 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
37240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
37260 64 86 87 53 d5 e2 28 00 00 00 44 01 00 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 d..S..(...D...DnsHostnameToCompu
37280 74 65 72 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 terNameW.pwrp_k32.dll.pwrp_k32.d
372a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
372c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 93 b4 3c e9 23 00 ......55........`.......d...<.#.
372e0 00 00 45 01 00 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 70 77 72 70 ..E...DosDateTimeToFileTime.pwrp
37300 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
37320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
37340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4c 52 10 c3 23 00 00 00 46 01 00 00 44 6f 73 50 61 74 ....`.......d.LR..#...F...DosPat
37360 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 hToSessionPathA.pwrp_k32.dll..pw
37380 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
373a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
373c0 64 86 19 1f 24 db 23 00 00 00 47 01 00 00 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 d...$.#...G...DosPathToSessionPa
373e0 74 68 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 thW.pwrp_k32.dll..pwrp_k32.dll/.
37400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37420 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 01 ed 61 fc 24 00 00 00 48 01 ..56........`.......d...a.$...H.
37440 00 00 44 75 70 6c 69 63 61 74 65 43 6f 6e 73 6f 6c 65 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 ..DuplicateConsoleHandle.pwrp_k3
37460 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
37480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
374a0 60 0a 00 00 ff ff 00 00 64 86 d7 10 c2 f7 2c 00 00 00 49 01 00 00 44 75 70 6c 69 63 61 74 65 45 `.......d.....,...I...DuplicateE
374c0 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 45 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c ncryptionInfoFileExt.pwrp_k32.dl
374e0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
37500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
37520 ff ff 00 00 64 86 02 c2 96 d1 1d 00 00 00 4a 01 00 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c ....d.........J...DuplicateHandl
37540 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
37560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37580 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3f 02 6a f1 33 00 00 00 4b 01 00 00 71........`.......d.?.j.3...K...
375a0 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f DuplicatePackageVirtualizationCo
375c0 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ntext.pwrp_k32.dll..pwrp_k32.dll
375e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
37600 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4d 4c d8 e7 31 00 00 00 ....69........`.......d.ML..1...
37620 4c 01 00 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 L...EnableProcessOptionalXStateF
37640 65 61 74 75 72 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 eatures.pwrp_k32.dll..pwrp_k32.d
37660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
37680 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 82 62 72 f7 23 00 ......55........`.......d..br.#.
376a0 00 00 4d 01 00 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 70 77 72 70 ..M...EnableThreadProfiling.pwrp
376c0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
376e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
37700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 26 7c 96 d1 1b 00 00 00 4e 01 00 00 45 6e 63 6f 64 65 ....`.......d.&|......N...Encode
37720 50 6f 69 6e 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 Pointer.pwrp_k32.dll..pwrp_k32.d
37740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
37760 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ba 2d 1b f2 21 00 ......53........`.......d..-..!.
37780 00 00 4f 01 00 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 70 77 72 70 5f 6b ..O...EncodeSystemPointer.pwrp_k
377a0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
377c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
377e0 20 20 60 0a 00 00 ff ff 00 00 64 86 f8 d1 0d cf 20 00 00 00 50 01 00 00 45 6e 64 55 70 64 61 74 ..`.......d.........P...EndUpdat
37800 65 52 65 73 6f 75 72 63 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 eResourceA.pwrp_k32.dll.pwrp_k32
37820 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
37840 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 ea 71 f6 0.......52........`.......d.f.q.
37860 20 00 00 00 51 01 00 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 70 77 72 70 5f ....Q...EndUpdateResourceW.pwrp_
37880 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
378a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
378c0 20 20 60 0a 00 00 ff ff 00 00 64 86 4a ee b1 ca 22 00 00 00 52 01 00 00 45 6e 74 65 72 43 72 69 ..`.......d.J..."...R...EnterCri
378e0 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b ticalSection.pwrp_k32.dll.pwrp_k
37900 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
37920 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 57 29 ..0.......61........`.......d.W)
37940 f8 cd 29 00 00 00 53 01 00 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 ..)...S...EnterSynchronizationBa
37960 72 72 69 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c rrier.pwrp_k32.dll..pwrp_k32.dll
37980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
379a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 50 20 30 cf 24 00 00 00 ....56........`.......d.P.0.$...
379c0 54 01 00 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 70 77 72 70 5f T...EnterUmsSchedulingMode.pwrp_
379e0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
37a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
37a20 20 20 60 0a 00 00 ff ff 00 00 64 86 c0 91 e4 d4 1f 00 00 00 55 01 00 00 45 6e 75 6d 43 61 6c 65 ..`.......d.........U...EnumCale
37a40 6e 64 61 72 49 6e 66 6f 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ndarInfoA.pwrp_k32.dll..pwrp_k32
37a60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
37a80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 55 d9 0d da 0.......53........`.......d.U...
37aa0 21 00 00 00 56 01 00 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 70 77 72 70 !...V...EnumCalendarInfoExA.pwrp
37ac0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
37ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
37b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 13 43 5d ec 22 00 00 00 57 01 00 00 45 6e 75 6d 43 61 ....`.......d..C]."...W...EnumCa
37b20 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 lendarInfoExEx.pwrp_k32.dll.pwrp
37b40 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
37b60 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
37b80 87 3e 68 ef 21 00 00 00 58 01 00 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 .>h.!...X...EnumCalendarInfoExW.
37ba0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
37bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
37be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ac f2 df cd 1f 00 00 00 59 01 00 00 45 6e ........`.......d.........Y...En
37c00 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 umCalendarInfoW.pwrp_k32.dll..pw
37c20 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
37c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
37c60 64 86 11 6e 10 dc 1e 00 00 00 5a 01 00 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 70 d..n......Z...EnumDateFormatsA.p
37c80 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
37ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
37cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cf e7 3b cb 20 00 00 00 5b 01 00 00 45 6e 75 6d ......`.......d...;.....[...Enum
37ce0 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 DateFormatsExA.pwrp_k32.dll.pwrp
37d00 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
37d20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
37d40 f6 72 1b e2 21 00 00 00 5c 01 00 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 .r..!...\...EnumDateFormatsExEx.
37d60 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
37d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
37da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c3 2f e2 f4 20 00 00 00 5d 01 00 00 45 6e ........`.......d../......]...En
37dc0 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 umDateFormatsExW.pwrp_k32.dll.pw
37de0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
37e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
37e20 64 86 c5 28 c6 c5 1e 00 00 00 5e 01 00 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 70 d..(......^...EnumDateFormatsW.p
37e40 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
37e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
37e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fc a8 b6 eb 27 00 00 00 5f 01 00 00 45 6e 75 6d ......`.......d.....'..._...Enum
37ea0 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 LanguageGroupLocalesA.pwrp_k32.d
37ec0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
37ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
37f00 00 00 ff ff 00 00 64 86 62 7b 7b f6 27 00 00 00 60 01 00 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 ......d.b{{.'...`...EnumLanguage
37f20 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 GroupLocalesW.pwrp_k32.dll..pwrp
37f40 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
37f60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
37f80 9a 44 72 df 24 00 00 00 61 01 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 .Dr.$...a...EnumResourceLanguage
37fa0 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 sA.pwrp_k32.dll.pwrp_k32.dll/...
37fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37fe0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 88 f2 f2 f8 26 00 00 00 62 01 00 00 58........`.......d.....&...b...
38000 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 70 77 72 70 5f 6b 33 EnumResourceLanguagesExA.pwrp_k3
38020 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
38040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
38060 60 0a 00 00 ff ff 00 00 64 86 f3 c6 b0 d9 26 00 00 00 63 01 00 00 45 6e 75 6d 52 65 73 6f 75 72 `.......d.....&...c...EnumResour
38080 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ceLanguagesExW.pwrp_k32.dll.pwrp
380a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
380c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
380e0 a3 26 43 fe 24 00 00 00 64 01 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 .&C.$...d...EnumResourceLanguage
38100 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 sW.pwrp_k32.dll.pwrp_k32.dll/...
38120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38140 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 81 c1 78 df 20 00 00 00 65 01 00 00 52........`.......d...x.....e...
38160 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 EnumResourceNamesA.pwrp_k32.dll.
38180 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
381a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
381c0 00 00 64 86 f0 04 9b e9 22 00 00 00 66 01 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 ..d....."...f...EnumResourceName
381e0 73 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 sExA.pwrp_k32.dll.pwrp_k32.dll/.
38200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38220 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 69 69 b3 c1 22 00 00 00 67 01 ..54........`.......d.ii.."...g.
38240 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 70 77 72 70 5f 6b 33 32 2e ..EnumResourceNamesExW.pwrp_k32.
38260 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
38280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
382a0 00 00 ff ff 00 00 64 86 7a 23 68 d1 20 00 00 00 68 01 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ......d.z#h.....h...EnumResource
382c0 4e 61 6d 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c NamesW.pwrp_k32.dll.pwrp_k32.dll
382e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38300 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 aa 70 f7 f3 20 00 00 00 ....52........`.......d..p......
38320 69 01 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 70 77 72 70 5f 6b 33 32 2e i...EnumResourceTypesA.pwrp_k32.
38340 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
38360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
38380 00 00 ff ff 00 00 64 86 59 0f 20 df 22 00 00 00 6a 01 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ......d.Y..."...j...EnumResource
383a0 54 79 70 65 73 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 TypesExA.pwrp_k32.dll.pwrp_k32.d
383c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
383e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b3 49 5a fb 22 00 ......54........`.......d..IZ.".
38400 00 00 6b 01 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 70 77 72 70 5f ..k...EnumResourceTypesExW.pwrp_
38420 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
38440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
38460 20 20 60 0a 00 00 ff ff 00 00 64 86 b1 1c 82 d8 20 00 00 00 6c 01 00 00 45 6e 75 6d 52 65 73 6f ..`.......d.........l...EnumReso
38480 75 72 63 65 54 79 70 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 urceTypesW.pwrp_k32.dll.pwrp_k32
384a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
384c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 44 ea 6d ce 0.......54........`.......d.D.m.
384e0 22 00 00 00 6d 01 00 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 70 77 72 "...m...EnumSystemCodePagesA.pwr
38500 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
38520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
38540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e1 6a 0b e9 22 00 00 00 6e 01 00 00 45 6e 75 6d 53 79 ....`.......d..j.."...n...EnumSy
38560 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 stemCodePagesW.pwrp_k32.dll.pwrp
38580 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
385a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
385c0 96 26 16 c5 26 00 00 00 6f 01 00 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 .&..&...o...EnumSystemFirmwareTa
385e0 62 6c 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 bles.pwrp_k32.dll.pwrp_k32.dll/.
38600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38620 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5c 93 fe da 1d 00 00 00 70 01 ..49........`.......d.\.......p.
38640 00 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..EnumSystemGeoID.pwrp_k32.dll..
38660 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
38680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
386a0 00 00 64 86 19 44 28 e1 20 00 00 00 71 01 00 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d ..d..D(.....q...EnumSystemGeoNam
386c0 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 es.pwrp_k32.dll.pwrp_k32.dll/...
386e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38700 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 25 2f b2 f5 27 00 00 00 72 01 00 00 59........`.......d.%/..'...r...
38720 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 70 77 72 70 5f 6b EnumSystemLanguageGroupsA.pwrp_k
38740 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
38760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
38780 20 20 60 0a 00 00 ff ff 00 00 64 86 4f 83 e0 e1 27 00 00 00 73 01 00 00 45 6e 75 6d 53 79 73 74 ..`.......d.O...'...s...EnumSyst
387a0 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a emLanguageGroupsW.pwrp_k32.dll..
387c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
387e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
38800 00 00 64 86 88 7d da f6 20 00 00 00 74 01 00 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 ..d..}......t...EnumSystemLocale
38820 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 sA.pwrp_k32.dll.pwrp_k32.dll/...
38840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38860 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 97 23 ab d2 21 00 00 00 75 01 00 00 53........`.......d..#..!...u...
38880 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c EnumSystemLocalesEx.pwrp_k32.dll
388a0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
388c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
388e0 ff ff 00 00 64 86 4a 47 f1 fc 20 00 00 00 76 01 00 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 ....d.JG......v...EnumSystemLoca
38900 6c 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 lesW.pwrp_k32.dll.pwrp_k32.dll/.
38920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38940 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1f b0 db fc 1e 00 00 00 77 01 ..50........`.......d.........w.
38960 00 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ..EnumTimeFormatsA.pwrp_k32.dll.
38980 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
389a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
389c0 00 00 64 86 d9 f3 22 ec 1f 00 00 00 78 01 00 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 ..d...".....x...EnumTimeFormatsE
389e0 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 x.pwrp_k32.dll..pwrp_k32.dll/...
38a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38a20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6f 72 63 e5 1e 00 00 00 79 01 00 00 50........`.......d.orc.....y...
38a40 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 EnumTimeFormatsW.pwrp_k32.dll.pw
38a60 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
38a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
38aa0 64 86 f6 03 d8 ce 1e 00 00 00 7a 01 00 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 70 d.........z...EnumUILanguagesA.p
38ac0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
38ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
38b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ea 5a 42 c8 1e 00 00 00 7b 01 00 00 45 6e 75 6d ......`.......d..ZB.....{...Enum
38b20 55 49 4c 61 6e 67 75 61 67 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b UILanguagesW.pwrp_k32.dll.pwrp_k
38b40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
38b60 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 53 92 ..0.......62........`.......d.S.
38b80 82 d9 2a 00 00 00 7c 01 00 00 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 ..*...|...EnumerateLocalComputer
38ba0 4e 61 6d 65 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c NamesA.pwrp_k32.dll.pwrp_k32.dll
38bc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38be0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b1 bd 59 cc 2a 00 00 00 ....62........`.......d...Y.*...
38c00 7d 01 00 00 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 }...EnumerateLocalComputerNamesW
38c20 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
38c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
38c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 82 0a 37 e0 17 00 00 00 7e 01 00 00 45 72 ........`.......d...7.....~...Er
38c80 61 73 65 54 61 70 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 aseTape.pwrp_k32.dll..pwrp_k32.d
38ca0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38cc0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f3 be 79 fe 20 00 ......52........`.......d...y...
38ce0 00 00 7f 01 00 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 70 77 72 70 5f 6b 33 ......EscapeCommFunction.pwrp_k3
38d00 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
38d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
38d40 60 0a 00 00 ff ff 00 00 64 86 4e 95 8d c1 1e 00 00 00 80 01 00 00 45 78 65 63 75 74 65 55 6d 73 `.......d.N...........ExecuteUms
38d60 54 68 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Thread.pwrp_k32.dll.pwrp_k32.dll
38d80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38da0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 55 3c 26 f0 19 00 00 00 ....45........`.......d.U<&.....
38dc0 81 01 00 00 45 78 69 74 50 72 6f 63 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ....ExitProcess.pwrp_k32.dll..pw
38de0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
38e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
38e20 64 86 91 49 fd e2 18 00 00 00 82 01 00 00 45 78 69 74 54 68 72 65 61 64 00 70 77 72 70 5f 6b 33 d..I..........ExitThread.pwrp_k3
38e40 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
38e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
38e80 60 0a 00 00 ff ff 00 00 64 86 d7 67 4c c3 15 00 00 00 83 01 00 00 45 78 69 74 56 44 4d 00 70 77 `.......d..gL.........ExitVDM.pw
38ea0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
38ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
38ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b8 ba 0d fe 27 00 00 00 84 01 00 00 45 78 70 61 ......`.......d.....'.......Expa
38f00 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 ndEnvironmentStringsA.pwrp_k32.d
38f20 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
38f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
38f60 00 00 ff ff 00 00 64 86 ff 4b bf f5 27 00 00 00 85 01 00 00 45 78 70 61 6e 64 45 6e 76 69 72 6f ......d..K..'.......ExpandEnviro
38f80 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 nmentStringsW.pwrp_k32.dll..pwrp
38fa0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
38fc0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
38fe0 7c 76 16 ee 2b 00 00 00 86 01 00 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e |v..+.......ExpungeConsoleComman
39000 64 48 69 73 74 6f 72 79 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 dHistoryA.pwrp_k32.dll..pwrp_k32
39020 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
39040 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b8 8b 53 e0 0.......63........`.......d...S.
39060 2b 00 00 00 87 01 00 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 +.......ExpungeConsoleCommandHis
39080 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c toryW.pwrp_k32.dll..pwrp_k32.dll
390a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
390c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4c 4a 97 fb 1b 00 00 00 ....47........`.......d.LJ......
390e0 88 01 00 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ....FatalAppExitA.pwrp_k32.dll..
39100 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
39120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
39140 00 00 64 86 92 7a 3e f4 1b 00 00 00 89 01 00 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 70 77 ..d..z>.........FatalAppExitW.pw
39160 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
39180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
391a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ae 55 4a f6 17 00 00 00 8a 01 00 00 46 61 74 61 ......`.......d..UJ.........Fata
391c0 6c 45 78 69 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c lExit.pwrp_k32.dll..pwrp_k32.dll
391e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
39200 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d5 56 f8 d6 23 00 00 00 ....55........`.......d..V..#...
39220 8b 01 00 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 70 77 72 70 5f 6b ....FileTimeToDosDateTime.pwrp_k
39240 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
39260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
39280 20 20 60 0a 00 00 ff ff 00 00 64 86 b7 ef 5d cb 25 00 00 00 8c 01 00 00 46 69 6c 65 54 69 6d 65 ..`.......d...].%.......FileTime
392a0 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ToLocalFileTime.pwrp_k32.dll..pw
392c0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
392e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
39300 64 86 94 11 81 cb 22 00 00 00 8d 01 00 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 d.....".......FileTimeToSystemTi
39320 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 me.pwrp_k32.dll.pwrp_k32.dll/...
39340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39360 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b8 bb d9 dd 28 00 00 00 8e 01 00 00 60........`.......d.....(.......
39380 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 70 77 72 70 5f FillConsoleOutputAttribute.pwrp_
393a0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
393c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
393e0 20 20 60 0a 00 00 ff ff 00 00 64 86 d0 dd 86 c8 29 00 00 00 8f 01 00 00 46 69 6c 6c 43 6f 6e 73 ..`.......d.....).......FillCons
39400 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c oleOutputCharacterA.pwrp_k32.dll
39420 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
39440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
39460 ff ff 00 00 64 86 7f 21 0e f3 29 00 00 00 90 01 00 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 ....d..!..).......FillConsoleOut
39480 70 75 74 43 68 61 72 61 63 74 65 72 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 putCharacterW.pwrp_k32.dll..pwrp
394a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
394c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
394e0 29 5c 79 d0 23 00 00 00 91 01 00 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 )\y.#.......FindActCtxSectionGui
39500 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 d.pwrp_k32.dll..pwrp_k32.dll/...
39520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39540 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 88 48 4a fc 29 00 00 00 92 01 00 00 61........`.......d..HJ.).......
39560 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 57 6f 72 6b 65 72 00 70 77 72 70 FindActCtxSectionGuidWorker.pwrp
39580 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
395a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
395c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e0 ee f8 dd 26 00 00 00 93 01 00 00 46 69 6e 64 41 63 ....`.......d.....&.......FindAc
395e0 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 tCtxSectionStringA.pwrp_k32.dll.
39600 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
39620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
39640 00 00 64 86 ac 91 a2 f9 26 00 00 00 94 01 00 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f ..d.....&.......FindActCtxSectio
39660 6e 53 74 72 69 6e 67 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 nStringW.pwrp_k32.dll.pwrp_k32.d
39680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
396a0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 23 63 98 fd 2c 00 ......64........`.......d.#c..,.
396c0 00 00 95 01 00 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 57 6f ......FindActCtxSectionStringWWo
396e0 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 rker.pwrp_k32.dll.pwrp_k32.dll/.
39700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39720 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2e be cd e0 17 00 00 00 96 01 ..43........`.......d...........
39740 00 00 46 69 6e 64 41 74 6f 6d 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ..FindAtomA.pwrp_k32.dll..pwrp_k
39760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
39780 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a9 ed ..0.......43........`.......d...
397a0 ec da 17 00 00 00 97 01 00 00 46 69 6e 64 41 74 6f 6d 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..........FindAtomW.pwrp_k32.dll
397c0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
397e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
39800 ff ff 00 00 64 86 ac 9e 60 f0 17 00 00 00 98 01 00 00 46 69 6e 64 43 6c 6f 73 65 00 70 77 72 70 ....d...`.........FindClose.pwrp
39820 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
39840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
39860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 32 b4 e5 d0 29 00 00 00 99 01 00 00 46 69 6e 64 43 6c ....`.......d.2...).......FindCl
39880 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 oseChangeNotification.pwrp_k32.d
398a0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
398c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
398e0 00 00 ff ff 00 00 64 86 9b 7a 98 d2 2a 00 00 00 9a 01 00 00 46 69 6e 64 46 69 72 73 74 43 68 61 ......d..z..*.......FindFirstCha
39900 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ngeNotificationA.pwrp_k32.dll.pw
39920 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
39940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
39960 64 86 00 12 9a c6 2a 00 00 00 9b 01 00 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 d.....*.......FindFirstChangeNot
39980 69 66 69 63 61 74 69 6f 6e 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ificationW.pwrp_k32.dll.pwrp_k32
399a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
399c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e2 81 99 fe 0.......48........`.......d.....
399e0 1c 00 00 00 9c 01 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e ........FindFirstFileA.pwrp_k32.
39a00 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
39a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
39a40 00 00 ff ff 00 00 64 86 90 24 2a f1 1e 00 00 00 9d 01 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c ......d..$*.........FindFirstFil
39a60 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 eExA.pwrp_k32.dll.pwrp_k32.dll/.
39a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39aa0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b2 bf 44 c5 1e 00 00 00 9e 01 ..50........`.......d...D.......
39ac0 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ..FindFirstFileExW.pwrp_k32.dll.
39ae0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
39b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
39b20 00 00 64 86 96 97 7e cb 2a 00 00 00 9f 01 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d ..d...~.*.......FindFirstFileNam
39b40 65 54 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b eTransactedW.pwrp_k32.dll.pwrp_k
39b60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
39b80 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 15 2c ..0.......52........`.......d..,
39ba0 11 c3 20 00 00 00 a0 01 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 70 77 72 ..........FindFirstFileNameW.pwr
39bc0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
39be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
39c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0c bd 75 fb 26 00 00 00 a1 01 00 00 46 69 6e 64 46 69 ....`.......d...u.&.......FindFi
39c20 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 rstFileTransactedA.pwrp_k32.dll.
39c40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
39c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
39c80 00 00 64 86 0e 93 19 fd 26 00 00 00 a2 01 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 ..d.....&.......FindFirstFileTra
39ca0 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 nsactedW.pwrp_k32.dll.pwrp_k32.d
39cc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
39ce0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 49 f7 38 cf 1c 00 ......48........`.......d.I.8...
39d00 00 00 a3 01 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c ......FindFirstFileW.pwrp_k32.dl
39d20 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
39d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
39d60 ff ff 00 00 64 86 5c 34 22 d9 28 00 00 00 a4 01 00 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 ....d.\4".(.......FindFirstStrea
39d80 6d 54 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b mTransactedW.pwrp_k32.dll.pwrp_k
39da0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
39dc0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 86 11 ..0.......50........`.......d...
39de0 f3 d8 1e 00 00 00 a5 01 00 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 70 77 72 70 5f ..........FindFirstStreamW.pwrp_
39e00 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
39e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
39e40 20 20 60 0a 00 00 ff ff 00 00 64 86 b1 ae f5 fa 1e 00 00 00 a6 01 00 00 46 69 6e 64 46 69 72 73 ..`.......d.............FindFirs
39e60 74 56 6f 6c 75 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 tVolumeA.pwrp_k32.dll.pwrp_k32.d
39e80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
39ea0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4a db 12 e8 28 00 ......60........`.......d.J...(.
39ec0 00 00 a7 01 00 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 ......FindFirstVolumeMountPointA
39ee0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
39f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
39f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dd f6 08 eb 28 00 00 00 a8 01 00 00 46 69 ........`.......d.....(.......Fi
39f40 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 70 77 72 70 5f 6b 33 ndFirstVolumeMountPointW.pwrp_k3
39f60 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
39f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
39fa0 60 0a 00 00 ff ff 00 00 64 86 64 d1 8a cf 1e 00 00 00 a9 01 00 00 46 69 6e 64 46 69 72 73 74 56 `.......d.d...........FindFirstV
39fc0 6f 6c 75 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c olumeW.pwrp_k32.dll.pwrp_k32.dll
39fe0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3a000 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 30 0f 59 db 1b 00 00 00 ....47........`.......d.0.Y.....
3a020 aa 01 00 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ....FindNLSString.pwrp_k32.dll..
3a040 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3a060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3a080 00 00 64 86 ab 2e 46 e2 1d 00 00 00 ab 01 00 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 ..d...F.........FindNLSStringEx.
3a0a0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
3a0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3a0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b4 82 55 c2 28 00 00 00 ac 01 00 00 46 69 ........`.......d...U.(.......Fi
3a100 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 ndNextChangeNotification.pwrp_k3
3a120 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
3a140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3a160 60 0a 00 00 ff ff 00 00 64 86 25 cf 23 cc 1b 00 00 00 ad 01 00 00 46 69 6e 64 4e 65 78 74 46 69 `.......d.%.#.........FindNextFi
3a180 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 leA.pwrp_k32.dll..pwrp_k32.dll/.
3a1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a1c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d4 8b ce ec 1f 00 00 00 ae 01 ..51........`.......d...........
3a1e0 00 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..FindNextFileNameW.pwrp_k32.dll
3a200 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
3a220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3a240 ff ff 00 00 64 86 44 d7 62 c6 1b 00 00 00 af 01 00 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 ....d.D.b.........FindNextFileW.
3a260 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
3a280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3a2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9b b5 84 d8 1d 00 00 00 b0 01 00 00 46 69 ........`.......d.............Fi
3a2c0 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ndNextStreamW.pwrp_k32.dll..pwrp
3a2e0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3a300 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3a320 0b b7 9d d6 1d 00 00 00 b1 01 00 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 70 77 72 70 ............FindNextVolumeA.pwrp
3a340 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
3a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3a380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 64 54 2a d1 27 00 00 00 b2 01 00 00 46 69 6e 64 4e 65 ....`.......d.dT*.'.......FindNe
3a3a0 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c xtVolumeMountPointA.pwrp_k32.dll
3a3c0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
3a3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3a400 ff ff 00 00 64 86 ac 08 18 f3 27 00 00 00 b3 01 00 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 ....d.....'.......FindNextVolume
3a420 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b MountPointW.pwrp_k32.dll..pwrp_k
3a440 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3a460 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 db 36 ..0.......49........`.......d..6
3a480 5d c3 1d 00 00 00 b4 01 00 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 70 77 72 70 5f 6b ].........FindNextVolumeW.pwrp_k
3a4a0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
3a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3a4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 c6 7c 0e c6 29 00 00 00 b5 01 00 00 46 69 6e 64 50 61 63 6b ..`.......d..|..).......FindPack
3a500 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c agesByPackageFamily.pwrp_k32.dll
3a520 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
3a540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3a560 ff ff 00 00 64 86 e5 f0 81 ce 1b 00 00 00 b6 01 00 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 ....d.............FindResourceA.
3a580 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
3a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3a5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a4 a5 de f8 1d 00 00 00 b7 01 00 00 46 69 ........`.......d.............Fi
3a5e0 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ndResourceExA.pwrp_k32.dll..pwrp
3a600 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3a620 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3a640 d5 22 7e cd 1d 00 00 00 b8 01 00 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 70 77 72 70 ."~.........FindResourceExW.pwrp
3a660 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
3a680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3a6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a3 90 72 d1 1b 00 00 00 b9 01 00 00 46 69 6e 64 52 65 ....`.......d...r.........FindRe
3a6c0 73 6f 75 72 63 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 sourceW.pwrp_k32.dll..pwrp_k32.d
3a6e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3a700 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 48 25 ee f3 1f 00 ......51........`.......d.H%....
3a720 00 00 ba 01 00 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 70 77 72 70 5f 6b 33 32 ......FindStringOrdinal.pwrp_k32
3a740 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
3a760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a780 60 0a 00 00 ff ff 00 00 64 86 1e 1f 2a da 1d 00 00 00 bb 01 00 00 46 69 6e 64 56 6f 6c 75 6d 65 `.......d...*.........FindVolume
3a7a0 43 6c 6f 73 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Close.pwrp_k32.dll..pwrp_k32.dll
3a7c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3a7e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 02 0c 43 e4 27 00 00 00 ....59........`.......d...C.'...
3a800 bc 01 00 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 70 77 ....FindVolumeMountPointClose.pw
3a820 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
3a840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3a860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 93 46 9a fd 16 00 00 00 bd 01 00 00 46 6c 73 41 ......`.......d..F..........FlsA
3a880 6c 6c 6f 63 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 lloc.pwrp_k32.dll.pwrp_k32.dll/.
3a8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a8c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d2 d2 e9 fd 15 00 00 00 be 01 ..41........`.......d...........
3a8e0 00 00 46 6c 73 46 72 65 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ..FlsFree.pwrp_k32.dll..pwrp_k32
3a900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3a920 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f9 c8 bb c9 0.......45........`.......d.....
3a940 19 00 00 00 bf 01 00 00 46 6c 73 47 65 74 56 61 6c 75 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ........FlsGetValue.pwrp_k32.dll
3a960 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
3a980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3a9a0 ff ff 00 00 64 86 4d 5d 6f df 1a 00 00 00 c0 01 00 00 46 6c 73 47 65 74 56 61 6c 75 65 32 00 70 ....d.M]o.........FlsGetValue2.p
3a9c0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3a9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3aa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 be 70 c1 cb 19 00 00 00 c1 01 00 00 46 6c 73 53 ......`.......d..p..........FlsS
3aa20 65 74 56 61 6c 75 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 etValue.pwrp_k32.dll..pwrp_k32.d
3aa40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3aa60 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 87 79 da eb 25 00 ......57........`.......d..y..%.
3aa80 00 00 c2 01 00 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 70 77 ......FlushConsoleInputBuffer.pw
3aaa0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
3aac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3aae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 15 dc d5 cf 1e 00 00 00 c3 01 00 00 46 6c 75 73 ......`.......d.............Flus
3ab00 68 46 69 6c 65 42 75 66 66 65 72 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b hFileBuffers.pwrp_k32.dll.pwrp_k
3ab20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3ab40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e9 33 ..0.......55........`.......d..3
3ab60 d5 eb 23 00 00 00 c4 01 00 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 ..#.......FlushInstructionCache.
3ab80 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
3aba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3abc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b7 8a fb c6 26 00 00 00 c5 01 00 00 46 6c ........`.......d.....&.......Fl
3abe0 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 70 77 72 70 5f 6b 33 32 2e ushProcessWriteBuffers.pwrp_k32.
3ac00 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
3ac20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3ac40 00 00 ff ff 00 00 64 86 ba a3 06 c1 1d 00 00 00 c6 01 00 00 46 6c 75 73 68 56 69 65 77 4f 66 46 ......d.............FlushViewOfF
3ac60 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ile.pwrp_k32.dll..pwrp_k32.dll/.
3ac80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3aca0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 76 e4 fe df 19 00 00 00 c7 01 ..45........`.......d.v.........
3acc0 00 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ..FoldStringA.pwrp_k32.dll..pwrp
3ace0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3ad00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3ad20 6e e2 d0 c0 19 00 00 00 c8 01 00 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 70 77 72 70 5f 6b 33 32 n...........FoldStringW.pwrp_k32
3ad40 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
3ad60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3ad80 60 0a 00 00 ff ff 00 00 64 86 05 11 a1 d6 2a 00 00 00 c9 01 00 00 46 6f 72 6d 61 74 41 70 70 6c `.......d.....*.......FormatAppl
3ada0 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 icationUserModelId.pwrp_k32.dll.
3adc0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3ade0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3ae00 00 00 64 86 bb 93 82 f6 1c 00 00 00 ca 01 00 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 70 ..d.............FormatMessageA.p
3ae20 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3ae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3ae60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 72 2e 81 f2 1c 00 00 00 cb 01 00 00 46 6f 72 6d ......`.......d.r...........Form
3ae80 61 74 4d 65 73 73 61 67 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 atMessageW.pwrp_k32.dll.pwrp_k32
3aea0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3aec0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0f 8e d2 e8 0.......45........`.......d.....
3aee0 19 00 00 00 cc 01 00 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ........FreeConsole.pwrp_k32.dll
3af00 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
3af20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3af40 ff ff 00 00 64 86 1d 12 09 c1 25 00 00 00 cd 01 00 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e ....d.....%.......FreeEnvironmen
3af60 74 53 74 72 69 6e 67 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 tStringsA.pwrp_k32.dll..pwrp_k32
3af80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3afa0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 84 34 2b c9 0.......57........`.......d..4+.
3afc0 25 00 00 00 ce 01 00 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 %.......FreeEnvironmentStringsW.
3afe0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
3b000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3b020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2f bd 8d f4 19 00 00 00 cf 01 00 00 46 72 ........`.......d./...........Fr
3b040 65 65 4c 69 62 72 61 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 eeLibrary.pwrp_k32.dll..pwrp_k32
3b060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3b080 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f6 55 ff c3 0.......58........`.......d..U..
3b0a0 26 00 00 00 d0 01 00 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 &.......FreeLibraryAndExitThread
3b0c0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3b0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3b100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 59 89 09 eb 2c 00 00 00 d1 01 00 00 46 72 ........`.......d.Y...,.......Fr
3b120 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 70 77 72 eeLibraryWhenCallbackReturns.pwr
3b140 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
3b160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3b180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5b f9 af c5 21 00 00 00 d2 01 00 00 46 72 65 65 4d 65 ....`.......d.[...!.......FreeMe
3b1a0 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 moryJobObject.pwrp_k32.dll..pwrp
3b1c0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3b1e0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3b200 28 72 4b db 1a 00 00 00 d3 01 00 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 70 77 72 70 5f 6b 33 (rK.........FreeResource.pwrp_k3
3b220 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
3b240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3b260 60 0a 00 00 ff ff 00 00 64 86 b0 86 16 dd 23 00 00 00 d4 01 00 00 46 72 65 65 55 73 65 72 50 68 `.......d.....#.......FreeUserPh
3b280 79 73 69 63 61 6c 50 61 67 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ysicalPages.pwrp_k32.dll..pwrp_k
3b2a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3b2c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fa 1f ..0.......58........`.......d...
3b2e0 c8 d4 26 00 00 00 d5 01 00 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 ..&.......GenerateConsoleCtrlEve
3b300 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 nt.pwrp_k32.dll.pwrp_k32.dll/...
3b320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b340 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bf ae 63 d6 14 00 00 00 d6 01 00 00 40........`.......d...c.........
3b360 47 65 74 41 43 50 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c GetACP.pwrp_k32.dll.pwrp_k32.dll
3b380 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3b3a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2a e2 5e d3 25 00 00 00 ....57........`.......d.*.^.%...
3b3c0 d7 01 00 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 70 77 72 70 ....GetActiveProcessorCount.pwrp
3b3e0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
3b400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
3b420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 44 bf 62 d4 2a 00 00 00 d8 01 00 00 47 65 74 41 63 74 ....`.......d.D.b.*.......GetAct
3b440 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 70 77 72 70 5f 6b 33 32 2e iveProcessorGroupCount.pwrp_k32.
3b460 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
3b480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3b4a0 00 00 ff ff 00 00 64 86 a4 e8 b4 da 20 00 00 00 d9 01 00 00 47 65 74 41 70 70 43 6f 6e 74 61 69 ......d.............GetAppContai
3b4c0 6e 65 72 41 63 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c nerAce.pwrp_k32.dll.pwrp_k32.dll
3b4e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3b500 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2e b3 69 c3 2c 00 00 00 ....64........`.......d...i.,...
3b520 da 01 00 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 ....GetAppContainerNamedObjectPa
3b540 74 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 th.pwrp_k32.dll.pwrp_k32.dll/...
3b560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b580 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c5 b2 b8 d2 2c 00 00 00 db 01 00 00 64........`.......d.....,.......
3b5a0 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 70 GetApplicationRecoveryCallback.p
3b5c0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3b5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
3b600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 65 4d e5 cc 32 00 00 00 dc 01 00 00 47 65 74 41 ......`.......d.eM..2.......GetA
3b620 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 pplicationRecoveryCallbackWorker
3b640 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3b660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
3b680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e2 c7 30 f0 2b 00 00 00 dd 01 00 00 47 65 ........`.......d...0.+.......Ge
3b6a0 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 70 77 72 70 tApplicationRestartSettings.pwrp
3b6c0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
3b6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
3b700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1b 64 90 d7 31 00 00 00 de 01 00 00 47 65 74 41 70 70 ....`.......d..d..1.......GetApp
3b720 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 00 70 77 licationRestartSettingsWorker.pw
3b740 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
3b760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3b780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8b c2 28 ef 27 00 00 00 df 01 00 00 47 65 74 41 ......`.......d...(.'.......GetA
3b7a0 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 pplicationUserModelId.pwrp_k32.d
3b7c0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
3b7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3b800 00 00 ff ff 00 00 64 86 4a 5a cd ef 1a 00 00 00 e0 01 00 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 ......d.JZ..........GetAtomNameA
3b820 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3b840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3b860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 81 f3 35 d2 1a 00 00 00 e1 01 00 00 47 65 ........`.......d...5.........Ge
3b880 74 41 74 6f 6d 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 tAtomNameW.pwrp_k32.dll.pwrp_k32
3b8a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3b8c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 86 96 4a ea 0.......47........`.......d...J.
3b8e0 1b 00 00 00 e2 01 00 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 00 70 77 72 70 5f 6b 33 32 2e 64 ........GetBinaryType.pwrp_k32.d
3b900 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
3b920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3b940 00 00 ff ff 00 00 64 86 63 01 c7 d0 1c 00 00 00 e3 01 00 00 47 65 74 42 69 6e 61 72 79 54 79 70 ......d.c...........GetBinaryTyp
3b960 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 eA.pwrp_k32.dll.pwrp_k32.dll/...
3b980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b9a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d0 5d 8d ea 1c 00 00 00 e4 01 00 00 48........`.......d..]..........
3b9c0 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 GetBinaryTypeW.pwrp_k32.dll.pwrp
3b9e0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3ba00 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
3ba20 86 93 d5 e2 17 00 00 00 e5 01 00 00 47 65 74 43 50 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 ............GetCPInfo.pwrp_k32.d
3ba40 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
3ba60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3ba80 00 00 ff ff 00 00 64 86 e5 c9 95 c7 1a 00 00 00 e6 01 00 00 47 65 74 43 50 49 6e 66 6f 45 78 41 ......d.............GetCPInfoExA
3baa0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3bae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1c c2 7f e7 1a 00 00 00 e7 01 00 00 47 65 ........`.......d.............Ge
3bb00 74 43 50 49 6e 66 6f 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 tCPInfoExW.pwrp_k32.dll.pwrp_k32
3bb20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3bb40 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f8 b7 99 c8 0.......55........`.......d.....
3bb60 23 00 00 00 e8 01 00 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 70 77 #.......GetCachedSigningLevel.pw
3bb80 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
3bba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3bbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 04 c1 08 e3 23 00 00 00 e9 01 00 00 47 65 74 43 ......`.......d.....#.......GetC
3bbe0 61 6c 65 6e 64 61 72 44 61 74 65 46 6f 72 6d 61 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a alendarDateFormat.pwrp_k32.dll..
3bc00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3bc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3bc40 00 00 64 86 54 32 07 cd 25 00 00 00 ea 01 00 00 47 65 74 43 61 6c 65 6e 64 61 72 44 61 74 65 46 ..d.T2..%.......GetCalendarDateF
3bc60 6f 72 6d 61 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 ormatEx.pwrp_k32.dll..pwrp_k32.d
3bc80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3bca0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c4 61 18 f3 24 00 ......56........`.......d..a..$.
3bcc0 00 00 eb 01 00 00 47 65 74 43 61 6c 65 6e 64 61 72 44 61 79 73 49 6e 4d 6f 6e 74 68 00 70 77 72 ......GetCalendarDaysInMonth.pwr
3bce0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
3bd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3bd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 81 15 9f e5 29 00 00 00 ec 01 00 00 47 65 74 43 61 6c ....`.......d.....).......GetCal
3bd40 65 6e 64 61 72 44 69 66 66 65 72 65 6e 63 65 49 6e 44 61 79 73 00 70 77 72 70 5f 6b 33 32 2e 64 endarDifferenceInDays.pwrp_k32.d
3bd60 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
3bd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3bda0 00 00 ff ff 00 00 64 86 59 20 0a c4 1e 00 00 00 ed 01 00 00 47 65 74 43 61 6c 65 6e 64 61 72 49 ......d.Y...........GetCalendarI
3bdc0 6e 66 6f 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 nfoA.pwrp_k32.dll.pwrp_k32.dll/.
3bde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3be00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9e c6 61 ee 1f 00 00 00 ee 01 ..51........`.......d...a.......
3be20 00 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..GetCalendarInfoEx.pwrp_k32.dll
3be40 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
3be60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3be80 ff ff 00 00 64 86 0b c7 e5 c2 1e 00 00 00 ef 01 00 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 ....d.............GetCalendarInf
3bea0 6f 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 oW.pwrp_k32.dll.pwrp_k32.dll/...
3bec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bee0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8c 37 99 ee 25 00 00 00 f0 01 00 00 57........`.......d..7..%.......
3bf00 47 65 74 43 61 6c 65 6e 64 61 72 4d 6f 6e 74 68 73 49 6e 59 65 61 72 00 70 77 72 70 5f 6b 33 32 GetCalendarMonthsInYear.pwrp_k32
3bf20 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
3bf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
3bf60 60 0a 00 00 ff ff 00 00 64 86 b8 61 57 f9 2b 00 00 00 f1 01 00 00 47 65 74 43 61 6c 65 6e 64 61 `.......d..aW.+.......GetCalenda
3bf80 72 53 75 70 70 6f 72 74 65 64 44 61 74 65 52 61 6e 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c rSupportedDateRange.pwrp_k32.dll
3bfa0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
3bfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3bfe0 ff ff 00 00 64 86 d4 1c 48 e9 23 00 00 00 f2 01 00 00 47 65 74 43 61 6c 65 6e 64 61 72 57 65 65 ....d...H.#.......GetCalendarWee
3c000 6b 4e 75 6d 62 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 kNumber.pwrp_k32.dll..pwrp_k32.d
3c020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3c040 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 41 ea 4e c1 2c 00 ......64........`.......d.A.N.,.
3c060 00 00 f3 01 00 00 47 65 74 43 6f 6d 50 6c 75 73 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 53 74 ......GetComPlusPackageInstallSt
3c080 61 74 75 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 atus.pwrp_k32.dll.pwrp_k32.dll/.
3c0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c0c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e6 56 43 ed 1b 00 00 00 f4 01 ..47........`.......d..VC.......
3c0e0 00 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ..GetCommConfig.pwrp_k32.dll..pw
3c100 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3c120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3c140 64 86 74 ec 06 e1 19 00 00 00 f5 01 00 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 70 77 72 70 5f 6b d.t...........GetCommMask.pwrp_k
3c160 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
3c180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3c1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 3b e8 0b fe 20 00 00 00 f6 01 00 00 47 65 74 43 6f 6d 6d 4d ..`.......d.;...........GetCommM
3c1c0 6f 64 65 6d 53 74 61 74 75 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 odemStatus.pwrp_k32.dll.pwrp_k32
3c1e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3c200 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3e 21 51 f0 0.......51........`.......d.>!Q.
3c220 1f 00 00 00 f7 01 00 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 70 77 72 70 5f 6b ........GetCommProperties.pwrp_k
3c240 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
3c260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3c280 20 20 60 0a 00 00 ff ff 00 00 64 86 aa 40 b1 d0 1a 00 00 00 f8 01 00 00 47 65 74 43 6f 6d 6d 53 ..`.......d..@..........GetCommS
3c2a0 74 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 tate.pwrp_k32.dll.pwrp_k32.dll/.
3c2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c2e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a4 03 fc f2 1d 00 00 00 f9 01 ..49........`.......d...........
3c300 00 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..GetCommTimeouts.pwrp_k32.dll..
3c320 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3c340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3c360 00 00 64 86 af 50 20 d2 1d 00 00 00 fa 01 00 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 ..d..P..........GetCommandLineA.
3c380 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
3c3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3c3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0a 48 12 d1 1d 00 00 00 fb 01 00 00 47 65 ........`.......d..H..........Ge
3c3e0 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 tCommandLineW.pwrp_k32.dll..pwrp
3c400 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3c420 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3c440 db 4f a6 e1 24 00 00 00 fc 01 00 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a .O..$.......GetCompressedFileSiz
3c460 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 eA.pwrp_k32.dll.pwrp_k32.dll/...
3c480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c4a0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3f a2 ec d7 2e 00 00 00 fd 01 00 00 66........`.......d.?...........
3c4c0 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 GetCompressedFileSizeTransactedA
3c4e0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3c520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ea 77 29 e5 2e 00 00 00 fe 01 00 00 47 65 ........`.......d..w).........Ge
3c540 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 70 tCompressedFileSizeTransactedW.p
3c560 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3c580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3c5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c1 8d 4f cf 24 00 00 00 ff 01 00 00 47 65 74 43 ......`.......d...O.$.......GetC
3c5c0 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ompressedFileSizeW.pwrp_k32.dll.
3c5e0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3c600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3c620 00 00 64 86 ca 7f 96 f1 1e 00 00 00 00 02 00 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 ..d.............GetComputerNameA
3c640 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3c660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3c680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 80 04 56 ce 20 00 00 00 01 02 00 00 47 65 ........`.......d...V.........Ge
3c6a0 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 tComputerNameExA.pwrp_k32.dll.pw
3c6c0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3c6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3c700 64 86 60 ce c1 c5 20 00 00 00 02 02 00 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 d.`...........GetComputerNameExW
3c720 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3c740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3c760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 79 23 c1 f3 1e 00 00 00 03 02 00 00 47 65 ........`.......d.y#..........Ge
3c780 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 tComputerNameW.pwrp_k32.dll.pwrp
3c7a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3c7c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3c7e0 a4 7a ba e7 1e 00 00 00 04 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 70 77 72 .z..........GetConsoleAliasA.pwr
3c800 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
3c820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3c840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7c b1 c3 d9 22 00 00 00 05 02 00 00 47 65 74 43 6f 6e ....`.......d.|...".......GetCon
3c860 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 soleAliasExesA.pwrp_k32.dll.pwrp
3c880 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3c8a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
3c8c0 ba 41 10 cf 28 00 00 00 06 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c .A..(.......GetConsoleAliasExesL
3c8e0 65 6e 67 74 68 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c engthA.pwrp_k32.dll.pwrp_k32.dll
3c900 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3c920 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fa 0f 96 ed 28 00 00 00 ....60........`.......d.....(...
3c940 07 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 70 ....GetConsoleAliasExesLengthW.p
3c960 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3c980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3c9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e2 7b 46 d8 22 00 00 00 08 02 00 00 47 65 74 43 ......`.......d..{F.".......GetC
3c9c0 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 onsoleAliasExesW.pwrp_k32.dll.pw
3c9e0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3ca00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3ca20 64 86 d0 8f f0 c3 1e 00 00 00 09 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 70 d.............GetConsoleAliasW.p
3ca40 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3ca60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3ca80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f5 8c de f4 20 00 00 00 0a 02 00 00 47 65 74 43 ......`.......d.............GetC
3caa0 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 onsoleAliasesA.pwrp_k32.dll.pwrp
3cac0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3cae0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3cb00 43 58 f7 e6 26 00 00 00 0b 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e CX..&.......GetConsoleAliasesLen
3cb20 67 74 68 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 gthA.pwrp_k32.dll.pwrp_k32.dll/.
3cb40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cb60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d3 fe 3e fa 26 00 00 00 0c 02 ..58........`.......d...>.&.....
3cb80 00 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 70 77 72 70 5f ..GetConsoleAliasesLengthW.pwrp_
3cba0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
3cbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3cbe0 20 20 60 0a 00 00 ff ff 00 00 64 86 d1 38 27 ff 20 00 00 00 0d 02 00 00 47 65 74 43 6f 6e 73 6f ..`.......d..8'.........GetConso
3cc00 6c 65 41 6c 69 61 73 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 leAliasesW.pwrp_k32.dll.pwrp_k32
3cc20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3cc40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 67 a3 45 c2 0.......46........`.......d.g.E.
3cc60 1a 00 00 00 0e 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 70 77 72 70 5f 6b 33 32 2e 64 6c ........GetConsoleCP.pwrp_k32.dl
3cc80 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
3cca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3ccc0 ff ff 00 00 64 86 d1 53 f7 d5 20 00 00 00 0f 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 43 68 61 72 ....d..S..........GetConsoleChar
3cce0 54 79 70 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Type.pwrp_k32.dll.pwrp_k32.dll/.
3cd00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 13 44 95 fc 27 00 00 00 10 02 ..59........`.......d..D..'.....
3cd40 00 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 70 77 72 70 ..GetConsoleCommandHistoryA.pwrp
3cd60 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
3cd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3cda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2b 3a 9e cf 2d 00 00 00 11 02 00 00 47 65 74 43 6f 6e ....`.......d.+:..-.......GetCon
3cdc0 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 70 77 72 70 5f 6b soleCommandHistoryLengthA.pwrp_k
3cde0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
3ce00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
3ce20 20 20 60 0a 00 00 ff ff 00 00 64 86 86 6a 0a e0 2d 00 00 00 12 02 00 00 47 65 74 43 6f 6e 73 6f ..`.......d..j..-.......GetConso
3ce40 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 70 77 72 70 5f 6b 33 32 leCommandHistoryLengthW.pwrp_k32
3ce60 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
3ce80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3cea0 60 0a 00 00 ff ff 00 00 64 86 9e 7a 8b d5 27 00 00 00 13 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d..z..'.......GetConsole
3cec0 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 CommandHistoryW.pwrp_k32.dll..pw
3cee0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3cf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3cf20 64 86 50 d3 b0 ee 22 00 00 00 14 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e d.P...".......GetConsoleCursorIn
3cf40 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 fo.pwrp_k32.dll.pwrp_k32.dll/...
3cf60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cf80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 10 d1 d9 f7 22 00 00 00 15 02 00 00 54........`.......d.....".......
3cfa0 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c GetConsoleCursorMode.pwrp_k32.dl
3cfc0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
3cfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3d000 ff ff 00 00 64 86 35 b5 46 c4 23 00 00 00 16 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 ....d.5.F.#.......GetConsoleDisp
3d020 6c 61 79 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 layMode.pwrp_k32.dll..pwrp_k32.d
3d040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3d060 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 43 a2 c9 ce 20 00 ......52........`.......d.C.....
3d080 00 00 17 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 49 6e 66 6f 00 70 77 72 70 5f 6b 33 ......GetConsoleFontInfo.pwrp_k3
3d0a0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
3d0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3d0e0 60 0a 00 00 ff ff 00 00 64 86 61 65 e6 ee 20 00 00 00 18 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.ae..........GetConsole
3d100 46 6f 6e 74 53 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 FontSize.pwrp_k32.dll.pwrp_k32.d
3d120 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3d140 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9a 9c 5c db 25 00 ......57........`.......d...\.%.
3d160 00 00 19 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 48 61 72 64 77 61 72 65 53 74 61 74 65 00 70 77 ......GetConsoleHardwareState.pw
3d180 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
3d1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3d1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 41 10 b9 ea 23 00 00 00 1a 02 00 00 47 65 74 43 ......`.......d.A...#.......GetC
3d1e0 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a onsoleHistoryInfo.pwrp_k32.dll..
3d200 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3d220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3d240 00 00 64 86 8d 5a 6b ec 25 00 00 00 1b 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 ..d..Zk.%.......GetConsoleInputE
3d260 78 65 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 xeNameA.pwrp_k32.dll..pwrp_k32.d
3d280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3d2a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1b ee 37 d2 25 00 ......57........`.......d...7.%.
3d2c0 00 00 1c 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 57 00 70 77 ......GetConsoleInputExeNameW.pw
3d2e0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
3d300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3d320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f8 4d cf f5 27 00 00 00 1d 02 00 00 47 65 74 43 ......`.......d..M..'.......GetC
3d340 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 61 69 74 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 onsoleInputWaitHandle.pwrp_k32.d
3d360 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
3d380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3d3a0 00 00 ff ff 00 00 64 86 74 e0 2b d9 2b 00 00 00 1e 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 4b 65 ......d.t.+.+.......GetConsoleKe
3d3c0 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a yboardLayoutNameA.pwrp_k32.dll..
3d3e0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3d400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
3d420 00 00 64 86 89 e4 5e c5 2b 00 00 00 1f 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 4b 65 79 62 6f 61 ..d...^.+.......GetConsoleKeyboa
3d440 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 rdLayoutNameW.pwrp_k32.dll..pwrp
3d460 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3d480 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3d4a0 14 98 61 e0 1c 00 00 00 20 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 70 77 72 70 5f ..a.........GetConsoleMode.pwrp_
3d4c0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
3d4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3d500 20 20 60 0a 00 00 ff ff 00 00 64 86 d7 85 4b ec 1f 00 00 00 21 02 00 00 47 65 74 43 6f 6e 73 6f ..`.......d...K.....!...GetConso
3d520 6c 65 4e 6c 73 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 leNlsMode.pwrp_k32.dll..pwrp_k32
3d540 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3d560 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 92 0a dc f9 0.......58........`.......d.....
3d580 26 00 00 00 22 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 &..."...GetConsoleOriginalTitleA
3d5a0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3d5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3d5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f7 c3 dc f8 26 00 00 00 23 02 00 00 47 65 ........`.......d.....&...#...Ge
3d600 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e tConsoleOriginalTitleW.pwrp_k32.
3d620 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
3d640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3d660 00 00 ff ff 00 00 64 86 73 1e 2a f1 20 00 00 00 24 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 ......d.s.*.....$...GetConsoleOu
3d680 74 70 75 74 43 50 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c tputCP.pwrp_k32.dll.pwrp_k32.dll
3d6a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3d6c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a5 b3 88 ed 23 00 00 00 ....55........`.......d.....#...
3d6e0 25 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 70 77 72 70 5f 6b %...GetConsoleProcessList.pwrp_k
3d700 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
3d720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3d740 20 20 60 0a 00 00 ff ff 00 00 64 86 34 b5 0d e2 28 00 00 00 26 02 00 00 47 65 74 43 6f 6e 73 6f ..`.......d.4...(...&...GetConso
3d760 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 leScreenBufferInfo.pwrp_k32.dll.
3d780 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3d7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3d7c0 00 00 64 86 74 b7 b2 d1 2a 00 00 00 27 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e ..d.t...*...'...GetConsoleScreen
3d7e0 42 75 66 66 65 72 49 6e 66 6f 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b BufferInfoEx.pwrp_k32.dll.pwrp_k
3d800 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3d820 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 57 9c ..0.......57........`.......d.W.
3d840 79 e1 25 00 00 00 28 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 y.%...(...GetConsoleSelectionInf
3d860 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 o.pwrp_k32.dll..pwrp_k32.dll/...
3d880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d8a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9e f0 9b eb 1e 00 00 00 29 02 00 00 50........`.......d.........)...
3d8c0 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 GetConsoleTitleA.pwrp_k32.dll.pw
3d8e0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3d900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3d920 64 86 3e 7e e6 c8 1e 00 00 00 2a 02 00 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 70 d.>~......*...GetConsoleTitleW.p
3d940 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3d960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3d980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6d ba 60 c2 1e 00 00 00 2b 02 00 00 47 65 74 43 ......`.......d.m.`.....+...GetC
3d9a0 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b onsoleWindow.pwrp_k32.dll.pwrp_k
3d9c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3d9e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ed 4a ..0.......52........`.......d..J
3da00 bc d5 20 00 00 00 2c 02 00 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 70 77 72 ......,...GetCurrencyFormatA.pwr
3da20 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
3da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3da60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3e 38 f9 d8 21 00 00 00 2d 02 00 00 47 65 74 43 75 72 ....`.......d.>8..!...-...GetCur
3da80 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 rencyFormatEx.pwrp_k32.dll..pwrp
3daa0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3dac0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3dae0 77 a5 47 e8 20 00 00 00 2e 02 00 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 70 w.G.........GetCurrencyFormatW.p
3db00 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3db20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3db40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 98 dd 84 e3 1e 00 00 00 2f 02 00 00 47 65 74 43 ......`.......d........./...GetC
3db60 75 72 72 65 6e 74 41 63 74 43 74 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b urrentActCtx.pwrp_k32.dll.pwrp_k
3db80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3dba0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bf 45 ..0.......56........`.......d..E
3dbc0 4a eb 24 00 00 00 30 02 00 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 57 6f 72 6b 65 72 J.$...0...GetCurrentActCtxWorker
3dbe0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3dc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3dc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c4 b7 01 f5 2e 00 00 00 31 02 00 00 47 65 ........`.......d.........1...Ge
3dc40 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 70 tCurrentApplicationUserModelId.p
3dc60 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3dc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3dca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6b 11 6b cf 23 00 00 00 32 02 00 00 47 65 74 43 ......`.......d.k.k.#...2...GetC
3dcc0 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a urrentConsoleFont.pwrp_k32.dll..
3dce0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3dd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3dd20 00 00 64 86 42 26 92 c9 25 00 00 00 33 02 00 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c ..d.B&..%...3...GetCurrentConsol
3dd40 65 46 6f 6e 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 eFontEx.pwrp_k32.dll..pwrp_k32.d
3dd60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3dd80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 68 e0 a0 de 22 00 ......54........`.......d.h...".
3dda0 00 00 34 02 00 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 70 77 72 70 5f ..4...GetCurrentDirectoryA.pwrp_
3ddc0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
3dde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3de00 20 20 60 0a 00 00 ff ff 00 00 64 86 9a 32 43 e1 22 00 00 00 35 02 00 00 47 65 74 43 75 72 72 65 ..`.......d..2C."...5...GetCurre
3de20 6e 74 44 69 72 65 63 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b ntDirectoryW.pwrp_k32.dll.pwrp_k
3de40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3de60 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b7 18 ..0.......59........`.......d...
3de80 e1 eb 27 00 00 00 37 02 00 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e ..'...7...GetCurrentPackageFullN
3dea0 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ame.pwrp_k32.dll..pwrp_k32.dll/.
3dec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dee0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 10 68 46 c2 21 00 00 00 38 02 ..53........`.......d..hF.!...8.
3df00 00 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 ..GetCurrentPackageId.pwrp_k32.d
3df20 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
3df40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3df60 00 00 ff ff 00 00 64 86 05 5a 8b d2 23 00 00 00 39 02 00 00 47 65 74 43 75 72 72 65 6e 74 50 61 ......d..Z..#...9...GetCurrentPa
3df80 63 6b 61 67 65 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ckageInfo.pwrp_k32.dll..pwrp_k32
3dfa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3dfc0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 18 85 b3 e5 0.......55........`.......d.....
3dfe0 23 00 00 00 3a 02 00 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 70 77 #...:...GetCurrentPackagePath.pw
3e000 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
3e020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
3e040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c9 5b 38 cf 34 00 00 00 3b 02 00 00 47 65 74 43 ......`.......d..[8.4...;...GetC
3e060 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 urrentPackageVirtualizationConte
3e080 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 xt.pwrp_k32.dll.pwrp_k32.dll/...
3e0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e0c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 27 84 65 fd 1f 00 00 00 3c 02 00 00 51........`.......d.'.e.....<...
3e0e0 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a GetCurrentProcess.pwrp_k32.dll..
3e100 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3e120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3e140 00 00 64 86 34 de 1a cf 21 00 00 00 3d 02 00 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 ..d.4...!...=...GetCurrentProces
3e160 73 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 sId.pwrp_k32.dll..pwrp_k32.dll/.
3e180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e1a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 09 85 c5 ec 27 00 00 00 3e 02 ..59........`.......d.....'...>.
3e1c0 00 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 70 77 72 70 ..GetCurrentProcessorNumber.pwrp
3e1e0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
3e200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3e220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9a 3d 00 c2 29 00 00 00 3f 02 00 00 47 65 74 43 75 72 ....`.......d..=..)...?...GetCur
3e240 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 rentProcessorNumberEx.pwrp_k32.d
3e260 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
3e280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3e2a0 00 00 ff ff 00 00 64 86 c7 6d a9 fc 1e 00 00 00 40 02 00 00 47 65 74 43 75 72 72 65 6e 74 54 68 ......d..m......@...GetCurrentTh
3e2c0 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 read.pwrp_k32.dll.pwrp_k32.dll/.
3e2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e300 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ef 91 de d5 20 00 00 00 41 02 ..52........`.......d.........A.
3e320 00 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c ..GetCurrentThreadId.pwrp_k32.dl
3e340 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
3e360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3e380 ff ff 00 00 64 86 29 8f d0 ea 21 00 00 00 43 02 00 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 ....d.)...!...C...GetCurrentUmsT
3e3a0 68 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c hread.pwrp_k32.dll..pwrp_k32.dll
3e3c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3e3e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5f b4 bf da 1c 00 00 00 ....48........`.......d._.......
3e400 44 02 00 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 D...GetDateFormatA.pwrp_k32.dll.
3e420 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3e440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3e460 00 00 64 86 3e 34 e2 c2 22 00 00 00 45 02 00 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 57 6f ..d.>4.."...E...GetDateFormatAWo
3e480 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 rker.pwrp_k32.dll.pwrp_k32.dll/.
3e4a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e4c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 16 ed 65 dc 1d 00 00 00 46 02 ..49........`.......d...e.....F.
3e4e0 00 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..GetDateFormatEx.pwrp_k32.dll..
3e500 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3e520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3e540 00 00 64 86 47 12 25 e3 1c 00 00 00 47 02 00 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 70 ..d.G.%.....G...GetDateFormatW.p
3e560 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3e580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3e5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 28 b9 89 df 22 00 00 00 48 02 00 00 47 65 74 44 ......`.......d.(..."...H...GetD
3e5c0 61 74 65 46 6f 72 6d 61 74 57 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ateFormatWWorker.pwrp_k32.dll.pw
3e5e0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3e600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3e620 64 86 96 bb 14 d8 23 00 00 00 49 02 00 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 d.....#...I...GetDefaultCommConf
3e640 69 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 igA.pwrp_k32.dll..pwrp_k32.dll/.
3e660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e680 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 75 81 ee c9 23 00 00 00 4a 02 ..55........`.......d.u...#...J.
3e6a0 00 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 70 77 72 70 5f 6b 33 32 ..GetDefaultCommConfigW.pwrp_k32
3e6c0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
3e6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3e700 60 0a 00 00 ff ff 00 00 64 86 88 dc d7 f9 21 00 00 00 4b 02 00 00 47 65 74 44 65 76 69 63 65 50 `.......d.....!...K...GetDeviceP
3e720 6f 77 65 72 53 74 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 owerState.pwrp_k32.dll..pwrp_k32
3e740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3e760 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8d d4 69 dd 0.......51........`.......d...i.
3e780 1f 00 00 00 4c 02 00 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 70 77 72 70 5f 6b ....L...GetDiskFreeSpaceA.pwrp_k
3e7a0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
3e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3e7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 fc c6 a8 d6 21 00 00 00 4d 02 00 00 47 65 74 44 69 73 6b 46 ..`.......d.....!...M...GetDiskF
3e800 72 65 65 53 70 61 63 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b reeSpaceExA.pwrp_k32.dll..pwrp_k
3e820 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3e840 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d9 4c ..0.......53........`.......d..L
3e860 94 d8 21 00 00 00 4e 02 00 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 70 77 ..!...N...GetDiskFreeSpaceExW.pw
3e880 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
3e8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3e8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0d d6 d1 f9 1f 00 00 00 4f 02 00 00 47 65 74 44 ......`.......d.........O...GetD
3e8e0 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 iskFreeSpaceW.pwrp_k32.dll..pwrp
3e900 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3e920 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3e940 a5 7e 7e ce 26 00 00 00 50 02 00 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 .~~.&...P...GetDiskSpaceInformat
3e960 69 6f 6e 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ionA.pwrp_k32.dll.pwrp_k32.dll/.
3e980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e9a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 02 b2 30 e8 26 00 00 00 51 02 ..58........`.......d...0.&...Q.
3e9c0 00 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 70 77 72 70 5f ..GetDiskSpaceInformationW.pwrp_
3e9e0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
3ea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3ea20 20 20 60 0a 00 00 ff ff 00 00 64 86 6e 40 7c db 1e 00 00 00 52 02 00 00 47 65 74 44 6c 6c 44 69 ..`.......d.n@|.....R...GetDllDi
3ea40 72 65 63 74 6f 72 79 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 rectoryA.pwrp_k32.dll.pwrp_k32.d
3ea60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3ea80 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ba 8e e3 c9 1e 00 ......50........`.......d.......
3eaa0 00 00 53 02 00 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 2e ..S...GetDllDirectoryW.pwrp_k32.
3eac0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
3eae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3eb00 00 00 ff ff 00 00 64 86 51 4c 65 d3 1b 00 00 00 54 02 00 00 47 65 74 44 72 69 76 65 54 79 70 65 ......d.QLe.....T...GetDriveType
3eb20 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 A.pwrp_k32.dll..pwrp_k32.dll/...
3eb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3eb60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 32 3f ad d0 1b 00 00 00 55 02 00 00 47........`.......d.2?......U...
3eb80 47 65 74 44 72 69 76 65 54 79 70 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 GetDriveTypeW.pwrp_k32.dll..pwrp
3eba0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3ebc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3ebe0 82 7b e2 f5 1f 00 00 00 56 02 00 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 70 77 .{......V...GetDurationFormat.pw
3ec00 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
3ec20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3ec40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2b 64 53 de 21 00 00 00 57 02 00 00 47 65 74 44 ......`.......d.+dS.!...W...GetD
3ec60 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 urationFormatEx.pwrp_k32.dll..pw
3ec80 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3eca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
3ecc0 64 86 b4 b0 9a ce 2b 00 00 00 58 02 00 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 d.....+...X...GetDynamicTimeZone
3ece0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b Information.pwrp_k32.dll..pwrp_k
3ed00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3ed20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2b b0 ..0.......58........`.......d.+.
3ed40 cb c9 26 00 00 00 59 02 00 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 ..&...Y...GetEnabledXStateFeatur
3ed60 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 es.pwrp_k32.dll.pwrp_k32.dll/...
3ed80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3eda0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ca cf fe e9 28 00 00 00 5a 02 00 00 60........`.......d.....(...Z...
3edc0 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 56 65 72 73 69 6f 6e 45 78 74 00 70 77 72 70 5f GetEncryptedFileVersionExt.pwrp_
3ede0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
3ee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3ee20 20 20 60 0a 00 00 ff ff 00 00 64 86 38 a9 f8 e7 23 00 00 00 5b 02 00 00 47 65 74 45 6e 76 69 72 ..`.......d.8...#...[...GetEnvir
3ee40 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 onmentStrings.pwrp_k32.dll..pwrp
3ee60 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3ee80 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3eea0 d5 f5 2c f4 24 00 00 00 5c 02 00 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ..,.$...\...GetEnvironmentString
3eec0 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 sA.pwrp_k32.dll.pwrp_k32.dll/...
3eee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ef00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d4 92 fe cb 24 00 00 00 5d 02 00 00 56........`.......d.....$...]...
3ef20 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 70 77 72 70 5f 6b 33 32 2e GetEnvironmentStringsW.pwrp_k32.
3ef40 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
3ef60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3ef80 00 00 ff ff 00 00 64 86 a0 68 87 ed 25 00 00 00 5e 02 00 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 ......d..h..%...^...GetEnvironme
3efa0 6e 74 56 61 72 69 61 62 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ntVariableA.pwrp_k32.dll..pwrp_k
3efc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3efe0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9c 15 ..0.......57........`.......d...
3f000 10 ea 25 00 00 00 5f 02 00 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..%..._...GetEnvironmentVariable
3f020 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 W.pwrp_k32.dll..pwrp_k32.dll/...
3f040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f060 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3d f5 3a e1 25 00 00 00 60 02 00 00 57........`.......d.=.:.%...`...
3f080 47 65 74 45 72 61 4e 61 6d 65 43 6f 75 6e 74 65 64 53 74 72 69 6e 67 00 70 77 72 70 5f 6b 33 32 GetEraNameCountedString.pwrp_k32
3f0a0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
3f0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3f0e0 60 0a 00 00 ff ff 00 00 64 86 9d ea 25 fe 1a 00 00 00 61 02 00 00 47 65 74 45 72 72 6f 72 4d 6f `.......d...%.....a...GetErrorMo
3f100 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 de.pwrp_k32.dll.pwrp_k32.dll/...
3f120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f140 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 99 fd b0 d9 20 00 00 00 62 02 00 00 52........`.......d.........b...
3f160 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 GetExitCodeProcess.pwrp_k32.dll.
3f180 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3f1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3f1c0 00 00 64 86 d8 55 a6 db 1f 00 00 00 63 02 00 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 ..d..U......c...GetExitCodeThrea
3f1e0 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 d.pwrp_k32.dll..pwrp_k32.dll/...
3f200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f220 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b3 96 e9 c1 1e 00 00 00 64 02 00 00 50........`.......d.........d...
3f240 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 GetExpandedNameA.pwrp_k32.dll.pw
3f260 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3f280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3f2a0 64 86 b1 b1 f6 c0 1e 00 00 00 65 02 00 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 70 d.........e...GetExpandedNameW.p
3f2c0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
3f2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3f300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 25 cc 70 d9 20 00 00 00 66 02 00 00 47 65 74 46 ......`.......d.%.p.....f...GetF
3f320 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ileAttributesA.pwrp_k32.dll.pwrp
3f340 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
3f360 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3f380 7b 84 cc dd 22 00 00 00 67 02 00 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 {..."...g...GetFileAttributesExA
3f3a0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3f3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3f3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ed c0 9d d3 22 00 00 00 68 02 00 00 47 65 ........`.......d....."...h...Ge
3f400 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 tFileAttributesExW.pwrp_k32.dll.
3f420 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3f440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3f460 00 00 64 86 5b 2b 8d ed 2a 00 00 00 69 02 00 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ..d.[+..*...i...GetFileAttribute
3f480 73 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b sTransactedA.pwrp_k32.dll.pwrp_k
3f4a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3f4c0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 08 17 ..0.......62........`.......d...
3f4e0 31 c7 2a 00 00 00 6a 02 00 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 1.*...j...GetFileAttributesTrans
3f500 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c actedW.pwrp_k32.dll.pwrp_k32.dll
3f520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3f540 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5e bd e5 fb 20 00 00 00 ....52........`.......d.^.......
3f560 6b 02 00 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 70 77 72 70 5f 6b 33 32 2e k...GetFileAttributesW.pwrp_k32.
3f580 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
3f5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3f5c0 00 00 ff ff 00 00 64 86 dc 69 8a fb 29 00 00 00 6c 02 00 00 47 65 74 46 69 6c 65 42 61 6e 64 77 ......d..i..)...l...GetFileBandw
3f5e0 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 idthReservation.pwrp_k32.dll..pw
3f600 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3f620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3f640 64 86 74 63 1a f6 28 00 00 00 6d 02 00 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e d.tc..(...m...GetFileInformation
3f660 42 79 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ByHandle.pwrp_k32.dll.pwrp_k32.d
3f680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3f6a0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a4 9b f3 d1 2a 00 ......62........`.......d.....*.
3f6c0 00 00 6e 02 00 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 ..n...GetFileInformationByHandle
3f6e0 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 Ex.pwrp_k32.dll.pwrp_k32.dll/...
3f700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f720 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e7 8f a0 e0 26 00 00 00 6f 02 00 00 58........`.......d.....&...o...
3f740 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 70 77 72 70 5f 6b 33 GetFileInformationByName.pwrp_k3
3f760 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
3f780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3f7a0 60 0a 00 00 ff ff 00 00 64 86 cc ac 62 d6 1c 00 00 00 70 02 00 00 47 65 74 46 69 6c 65 4d 55 49 `.......d...b.....p...GetFileMUI
3f7c0 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Info.pwrp_k32.dll.pwrp_k32.dll/.
3f7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f800 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 06 75 a4 d2 1c 00 00 00 71 02 ..48........`.......d..u......q.
3f820 00 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ..GetFileMUIPath.pwrp_k32.dll.pw
3f840 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3f860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3f880 64 86 96 5c da ca 19 00 00 00 72 02 00 00 47 65 74 46 69 6c 65 53 69 7a 65 00 70 77 72 70 5f 6b d..\......r...GetFileSize.pwrp_k
3f8a0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
3f8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3f8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 88 d6 8c c6 1b 00 00 00 73 02 00 00 47 65 74 46 69 6c 65 53 ..`.......d.........s...GetFileS
3f900 69 7a 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c izeEx.pwrp_k32.dll..pwrp_k32.dll
3f920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3f940 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fb db 40 fb 19 00 00 00 ....45........`.......d...@.....
3f960 74 02 00 00 47 65 74 46 69 6c 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 t...GetFileTime.pwrp_k32.dll..pw
3f980 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
3f9a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3f9c0 64 86 2b d0 81 fd 19 00 00 00 75 02 00 00 47 65 74 46 69 6c 65 54 79 70 65 00 70 77 72 70 5f 6b d.+.......u...GetFileType.pwrp_k
3f9e0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
3fa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3fa20 20 20 60 0a 00 00 ff ff 00 00 64 86 3e 8d 23 df 27 00 00 00 76 02 00 00 47 65 74 46 69 6e 61 6c ..`.......d.>.#.'...v...GetFinal
3fa40 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a PathNameByHandleA.pwrp_k32.dll..
3fa60 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3fa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3faa0 00 00 64 86 07 ac 56 ca 27 00 00 00 77 02 00 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 ..d...V.'...w...GetFinalPathName
3fac0 42 79 48 61 6e 64 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ByHandleW.pwrp_k32.dll..pwrp_k32
3fae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3fb00 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3f 43 be d5 0.......65........`.......d.?C..
3fb20 2d 00 00 00 78 02 00 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 -...x...GetFirmwareEnvironmentVa
3fb40 72 69 61 62 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 riableA.pwrp_k32.dll..pwrp_k32.d
3fb60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3fb80 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1d 53 5a c8 2f 00 ......67........`.......d..SZ./.
3fba0 00 00 79 02 00 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ..y...GetFirmwareEnvironmentVari
3fbc0 61 62 6c 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 ableExA.pwrp_k32.dll..pwrp_k32.d
3fbe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3fc00 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d5 a6 c9 e5 2f 00 ......67........`.......d...../.
3fc20 00 00 7a 02 00 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ..z...GetFirmwareEnvironmentVari
3fc40 61 62 6c 65 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 ableExW.pwrp_k32.dll..pwrp_k32.d
3fc60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3fc80 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f3 4e 55 e1 2d 00 ......65........`.......d..NU.-.
3fca0 00 00 7b 02 00 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ..{...GetFirmwareEnvironmentVari
3fcc0 61 62 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ableW.pwrp_k32.dll..pwrp_k32.dll
3fce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3fd00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 05 0d 29 de 1d 00 00 00 ....49........`.......d...).....
3fd20 7c 02 00 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c |...GetFirmwareType.pwrp_k32.dll
3fd40 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
3fd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3fd80 ff ff 00 00 64 86 3f 7e f1 ef 1e 00 00 00 7d 02 00 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d ....d.?~......}...GetFullPathNam
3fda0 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 eA.pwrp_k32.dll.pwrp_k32.dll/...
3fdc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fde0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 eb 58 9b d3 28 00 00 00 7e 02 00 00 60........`.......d..X..(...~...
3fe00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f GetFullPathNameTransactedA.pwrp_
3fe20 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
3fe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3fe60 20 20 60 0a 00 00 ff ff 00 00 64 86 40 52 c5 d3 28 00 00 00 7f 02 00 00 47 65 74 46 75 6c 6c 50 ..`.......d.@R..(.......GetFullP
3fe80 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 athNameTransactedW.pwrp_k32.dll.
3fea0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
3fec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3fee0 00 00 64 86 51 36 7e f3 1e 00 00 00 80 02 00 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 ..d.Q6~.........GetFullPathNameW
3ff00 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
3ff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3ff40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 06 a6 12 d9 19 00 00 00 81 02 00 00 47 65 ........`.......d.............Ge
3ff60 74 47 65 6f 49 6e 66 6f 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 tGeoInfoA.pwrp_k32.dll..pwrp_k32
3ff80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3ffa0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c6 5d 07 d1 0.......46........`.......d..]..
3ffc0 1a 00 00 00 82 02 00 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c ........GetGeoInfoEx.pwrp_k32.dl
3ffe0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
40000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
40020 ff ff 00 00 64 86 b8 42 e7 cd 19 00 00 00 83 02 00 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 70 77 ....d..B..........GetGeoInfoW.pw
40040 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
40060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
40080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e6 f5 2e fa 22 00 00 00 84 02 00 00 47 65 74 48 ......`.......d.....".......GetH
400a0 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 andleInformation.pwrp_k32.dll.pw
400c0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
400e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
40100 64 86 f3 5f 1f d6 1b 00 00 00 85 02 00 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 70 77 72 70 d.._..........GetIoRingInfo.pwrp
40120 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
40140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
40160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 24 f7 93 ff 21 00 00 00 86 02 00 00 47 65 74 4c 61 72 ....`.......d.$...!.......GetLar
40180 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 gePageMinimum.pwrp_k32.dll..pwrp
401a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
401c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
401e0 68 4a 52 df 29 00 00 00 87 02 00 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e hJR.).......GetLargestConsoleWin
40200 64 6f 77 53 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 dowSize.pwrp_k32.dll..pwrp_k32.d
40220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40240 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d5 87 b3 e5 1a 00 ......46........`.......d.......
40260 00 00 88 02 00 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ......GetLastError.pwrp_k32.dll.
40280 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
402a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
402c0 00 00 64 86 5d 56 1d f7 1a 00 00 00 89 02 00 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 70 77 72 ..d.]V..........GetLocalTime.pwr
402e0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
40300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
40320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ef 09 e3 d9 1c 00 00 00 8a 02 00 00 47 65 74 4c 6f 63 ....`.......d.............GetLoc
40340 61 6c 65 49 6e 66 6f 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 aleInfoA.pwrp_k32.dll.pwrp_k32.d
40360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40380 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 59 71 ed 1d 00 ......49........`.......d.fYq...
403a0 00 00 8b 02 00 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 ......GetLocaleInfoEx.pwrp_k32.d
403c0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
403e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
40400 00 00 ff ff 00 00 64 86 31 b6 4a ca 1c 00 00 00 8c 02 00 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 ......d.1.J.........GetLocaleInf
40420 6f 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 oW.pwrp_k32.dll.pwrp_k32.dll/...
40440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40460 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2d 5e 8d ec 25 00 00 00 8d 02 00 00 57........`.......d.-^..%.......
40480 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 70 77 72 70 5f 6b 33 32 GetLogicalDriveStringsA.pwrp_k32
404a0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
404c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
404e0 60 0a 00 00 ff ff 00 00 64 86 68 16 63 e8 25 00 00 00 8e 02 00 00 47 65 74 4c 6f 67 69 63 61 6c `.......d.h.c.%.......GetLogical
40500 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 DriveStringsW.pwrp_k32.dll..pwrp
40520 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
40540 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
40560 da 25 6a e6 1e 00 00 00 8f 02 00 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 70 77 72 .%j.........GetLogicalDrives.pwr
40580 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
405a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
405c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 10 1e 0c cd 2c 00 00 00 90 02 00 00 47 65 74 4c 6f 67 ....`.......d.....,.......GetLog
405e0 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 icalProcessorInformation.pwrp_k3
40600 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
40620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
40640 60 0a 00 00 ff ff 00 00 64 86 58 d5 49 f3 2e 00 00 00 91 02 00 00 47 65 74 4c 6f 67 69 63 61 6c `.......d.X.I.........GetLogical
40660 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 70 77 72 70 5f 6b 33 32 2e ProcessorInformationEx.pwrp_k32.
40680 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
406a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
406c0 00 00 ff ff 00 00 64 86 64 40 36 c5 1e 00 00 00 92 02 00 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e ......d.d@6.........GetLongPathN
406e0 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ameA.pwrp_k32.dll.pwrp_k32.dll/.
40700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40720 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 33 26 25 f7 28 00 00 00 93 02 ..60........`.......d.3&%.(.....
40740 00 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 ..GetLongPathNameTransactedA.pwr
40760 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
40780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
407a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 62 e6 85 c1 28 00 00 00 94 02 00 00 47 65 74 4c 6f 6e ....`.......d.b...(.......GetLon
407c0 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c gPathNameTransactedW.pwrp_k32.dl
407e0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
40800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
40820 ff ff 00 00 64 86 8a 91 67 ce 1e 00 00 00 95 02 00 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d ....d...g.........GetLongPathNam
40840 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 eW.pwrp_k32.dll.pwrp_k32.dll/...
40860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40880 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 db a0 ee d1 26 00 00 00 96 02 00 00 58........`.......d.....&.......
408a0 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 70 77 72 70 5f 6b 33 GetMachineTypeAttributes.pwrp_k3
408c0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
408e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
40900 60 0a 00 00 ff ff 00 00 64 86 7a 41 dd dc 1d 00 00 00 97 02 00 00 47 65 74 4d 61 69 6c 73 6c 6f `.......d.zA..........GetMailslo
40920 74 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c tInfo.pwrp_k32.dll..pwrp_k32.dll
40940 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40960 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 01 bb 64 e3 26 00 00 00 ....58........`.......d...d.&...
40980 98 02 00 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 70 77 72 ....GetMaximumProcessorCount.pwr
409a0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
409c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
409e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e8 89 36 c1 2b 00 00 00 99 02 00 00 47 65 74 4d 61 78 ....`.......d...6.+.......GetMax
40a00 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 70 77 72 70 5f 6b 33 32 imumProcessorGroupCount.pwrp_k32
40a20 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
40a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
40a60 60 0a 00 00 ff ff 00 00 64 86 08 c6 b7 fe 30 00 00 00 9a 02 00 00 47 65 74 4d 65 6d 6f 72 79 45 `.......d.....0.......GetMemoryE
40a80 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 77 72 70 5f 6b 33 rrorHandlingCapabilities.pwrp_k3
40aa0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
40ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
40ae0 60 0a 00 00 ff ff 00 00 64 86 08 97 ba fb 20 00 00 00 9b 02 00 00 47 65 74 4d 6f 64 75 6c 65 46 `.......d.............GetModuleF
40b00 69 6c 65 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ileNameA.pwrp_k32.dll.pwrp_k32.d
40b20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40b40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 99 e9 da c8 20 00 ......52........`.......d.......
40b60 00 00 9c 02 00 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 ......GetModuleFileNameW.pwrp_k3
40b80 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
40ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
40bc0 60 0a 00 00 ff ff 00 00 64 86 1c 37 dc f0 1e 00 00 00 9d 02 00 00 47 65 74 4d 6f 64 75 6c 65 48 `.......d..7..........GetModuleH
40be0 61 6e 64 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c andleA.pwrp_k32.dll.pwrp_k32.dll
40c00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40c20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 46 39 9d c3 20 00 00 00 ....52........`.......d.F9......
40c40 9e 02 00 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e ....GetModuleHandleExA.pwrp_k32.
40c60 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
40c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
40ca0 00 00 ff ff 00 00 64 86 8f 4b 6f e5 20 00 00 00 9f 02 00 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e ......d..Ko.........GetModuleHan
40cc0 64 6c 65 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c dleExW.pwrp_k32.dll.pwrp_k32.dll
40ce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40d00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5a 33 46 e6 1e 00 00 00 ....50........`.......d.Z3F.....
40d20 a0 02 00 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c ....GetModuleHandleW.pwrp_k32.dl
40d40 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
40d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
40d80 ff ff 00 00 64 86 c2 b4 f6 da 1b 00 00 00 a1 02 00 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 ....d.............GetNLSVersion.
40da0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
40dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
40de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 14 11 21 f3 1d 00 00 00 a2 02 00 00 47 65 ........`.......d...!.........Ge
40e00 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 tNLSVersionEx.pwrp_k32.dll..pwrp
40e20 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
40e40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
40e60 2e d8 7e f3 23 00 00 00 a3 02 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 41 74 74 72 69 62 75 74 ..~.#.......GetNamedPipeAttribut
40e80 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
40ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40ec0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cd 3e a7 cc 2d 00 00 00 a4 02 00 00 65........`.......d..>..-.......
40ee0 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 GetNamedPipeClientComputerNameA.
40f00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
40f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
40f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 22 0c cd f3 2d 00 00 00 a5 02 00 00 47 65 ........`.......d."...-.......Ge
40f60 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 70 77 tNamedPipeClientComputerNameW.pw
40f80 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
40fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
40fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 36 da e5 d6 29 00 00 00 a6 02 00 00 47 65 74 4e ......`.......d.6...).......GetN
40fe0 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 70 77 72 70 5f 6b 33 32 amedPipeClientProcessId.pwrp_k32
41000 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
41020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
41040 60 0a 00 00 ff ff 00 00 64 86 65 d9 1e e2 29 00 00 00 a7 02 00 00 47 65 74 4e 61 6d 65 64 50 69 `.......d.e...).......GetNamedPi
41060 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a peClientSessionId.pwrp_k32.dll..
41080 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
410a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
410c0 00 00 64 86 ab 4b c0 c0 26 00 00 00 a8 02 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 ..d..K..&.......GetNamedPipeHand
410e0 6c 65 53 74 61 74 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 leStateA.pwrp_k32.dll.pwrp_k32.d
41100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
41120 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4b 19 10 de 26 00 ......58........`.......d.K...&.
41140 00 00 a9 02 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 70 ......GetNamedPipeHandleStateW.p
41160 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
41180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
411a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ff 50 31 d8 1e 00 00 00 aa 02 00 00 47 65 74 4e ......`.......d..P1.........GetN
411c0 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b amedPipeInfo.pwrp_k32.dll.pwrp_k
411e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
41200 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 11 21 ..0.......61........`.......d..!
41220 01 e4 29 00 00 00 ab 02 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 ..).......GetNamedPipeServerProc
41240 65 73 73 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c essId.pwrp_k32.dll..pwrp_k32.dll
41260 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
41280 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 de 76 32 d5 29 00 00 00 ....61........`.......d..v2.)...
412a0 ac 02 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 ....GetNamedPipeServerSessionId.
412c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
412e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
41300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1e 41 8f c5 21 00 00 00 ad 02 00 00 47 65 ........`.......d..A..!.......Ge
41320 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a tNativeSystemInfo.pwrp_k32.dll..
41340 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
41360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
41380 00 00 64 86 d0 19 a2 da 20 00 00 00 ae 02 00 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 ..d.............GetNextUmsListIt
413a0 65 6d 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 em.pwrp_k32.dll.pwrp_k32.dll/...
413c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
413e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 01 a4 84 ea 1f 00 00 00 af 02 00 00 51........`.......d.............
41400 47 65 74 4e 65 78 74 56 44 4d 43 6f 6d 6d 61 6e 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a GetNextVDMCommand.pwrp_k32.dll..
41420 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
41440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
41460 00 00 64 86 54 a3 09 ce 28 00 00 00 b0 02 00 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 ..d.T...(.......GetNumaAvailable
41480 4d 65 6d 6f 72 79 4e 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 MemoryNode.pwrp_k32.dll.pwrp_k32
414a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
414c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f0 f5 ff ff 0.......62........`.......d.....
414e0 2a 00 00 00 b1 02 00 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f *.......GetNumaAvailableMemoryNo
41500 64 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 deEx.pwrp_k32.dll.pwrp_k32.dll/.
41520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41540 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5a c2 b1 de 26 00 00 00 b2 02 ..58........`.......d.Z...&.....
41560 00 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 70 77 72 70 5f ..GetNumaHighestNodeNumber.pwrp_
41580 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
415a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
415c0 20 20 60 0a 00 00 ff ff 00 00 64 86 07 06 72 fb 29 00 00 00 b3 02 00 00 47 65 74 4e 75 6d 61 4e ..`.......d...r.).......GetNumaN
415e0 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c odeNumberFromHandle.pwrp_k32.dll
41600 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
41620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
41640 ff ff 00 00 64 86 18 49 99 f9 26 00 00 00 b4 02 00 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f ....d..I..&.......GetNumaNodePro
41660 63 65 73 73 6f 72 4d 61 73 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 cessorMask.pwrp_k32.dll.pwrp_k32
41680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
416a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d3 14 70 dc 0.......59........`.......d...p.
416c0 27 00 00 00 b5 02 00 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b '.......GetNumaNodeProcessorMask
416e0 32 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2.pwrp_k32.dll..pwrp_k32.dll/...
41700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41720 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 46 55 f2 d3 28 00 00 00 b6 02 00 00 60........`.......d.FU..(.......
41740 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 70 77 72 70 5f GetNumaNodeProcessorMaskEx.pwrp_
41760 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
41780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
417a0 20 20 60 0a 00 00 ff ff 00 00 64 86 8f 20 ea e9 22 00 00 00 b7 02 00 00 47 65 74 4e 75 6d 61 50 ..`.......d.....".......GetNumaP
417c0 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b rocessorNode.pwrp_k32.dll.pwrp_k
417e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
41800 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f7 8e ..0.......56........`.......d...
41820 8c fe 24 00 00 00 b8 02 00 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 ..$.......GetNumaProcessorNodeEx
41840 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
41860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
41880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 88 a0 5b ff 22 00 00 00 b9 02 00 00 47 65 ........`.......d...[.".......Ge
418a0 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 tNumaProximityNode.pwrp_k32.dll.
418c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
418e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
41900 00 00 64 86 14 b9 fa d2 24 00 00 00 ba 02 00 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 ..d.....$.......GetNumaProximity
41920 4e 6f 64 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c NodeEx.pwrp_k32.dll.pwrp_k32.dll
41940 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
41960 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 98 93 e9 c7 1e 00 00 00 ....50........`.......d.........
41980 bb 02 00 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c ....GetNumberFormatA.pwrp_k32.dl
419a0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
419c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
419e0 ff ff 00 00 64 86 b3 10 03 e7 1f 00 00 00 bc 02 00 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 ....d.............GetNumberForma
41a00 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 tEx.pwrp_k32.dll..pwrp_k32.dll/.
41a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41a40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8c c2 08 ce 1e 00 00 00 bd 02 ..50........`.......d...........
41a60 00 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ..GetNumberFormatW.pwrp_k32.dll.
41a80 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
41aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
41ac0 00 00 64 86 a0 6d 47 ea 25 00 00 00 be 02 00 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f ..d..mG.%.......GetNumberOfConso
41ae0 6c 65 46 6f 6e 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 leFonts.pwrp_k32.dll..pwrp_k32.d
41b00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
41b20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 42 b9 f9 fd 2b 00 ......63........`.......d.B...+.
41b40 00 00 bf 02 00 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 ......GetNumberOfConsoleInputEve
41b60 6e 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 nts.pwrp_k32.dll..pwrp_k32.dll/.
41b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41ba0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d8 04 24 cd 2c 00 00 00 c0 02 ..64........`.......d...$.,.....
41bc0 00 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 ..GetNumberOfConsoleMouseButtons
41be0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
41c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
41c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 94 d6 86 fb 16 00 00 00 c1 02 00 00 47 65 ........`.......d.............Ge
41c40 74 4f 45 4d 43 50 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c tOEMCP.pwrp_k32.dll.pwrp_k32.dll
41c60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
41c80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f8 c0 53 ff 21 00 00 00 ....53........`.......d...S.!...
41ca0 c2 02 00 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 70 77 72 70 5f 6b 33 32 ....GetOverlappedResult.pwrp_k32
41cc0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
41ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
41d00 60 0a 00 00 ff ff 00 00 64 86 77 ed 6e c4 23 00 00 00 c3 02 00 00 47 65 74 4f 76 65 72 6c 61 70 `.......d.w.n.#.......GetOverlap
41d20 70 65 64 52 65 73 75 6c 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b pedResultEx.pwrp_k32.dll..pwrp_k
41d40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
41d60 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e7 00 ..0.......58........`.......d...
41d80 fe ee 26 00 00 00 c4 02 00 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 ..&.......GetPackageApplicationI
41da0 64 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ds.pwrp_k32.dll.pwrp_k32.dll/...
41dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41de0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fe d3 1c ed 22 00 00 00 c5 02 00 00 54........`.......d.....".......
41e00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c GetPackageFamilyName.pwrp_k32.dl
41e20 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
41e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
41e60 ff ff 00 00 64 86 95 51 06 ec 20 00 00 00 c6 02 00 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c ....d..Q..........GetPackageFull
41e80 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Name.pwrp_k32.dll.pwrp_k32.dll/.
41ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41ec0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ea 26 64 e2 1a 00 00 00 c7 02 ..46........`.......d..&d.......
41ee0 00 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..GetPackageId.pwrp_k32.dll.pwrp
41f00 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
41f20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
41f40 08 d7 0c e5 1c 00 00 00 c8 02 00 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 70 77 72 70 5f ............GetPackageInfo.pwrp_
41f60 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
41f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
41fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 f5 03 c5 e3 1c 00 00 00 c9 02 00 00 47 65 74 50 61 63 6b 61 ..`.......d.............GetPacka
41fc0 67 65 50 61 74 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c gePath.pwrp_k32.dll.pwrp_k32.dll
41fe0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
42000 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b0 7f 63 fc 26 00 00 00 ....58........`.......d...c.&...
42020 ca 02 00 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 70 77 72 ....GetPackagePathByFullName.pwr
42040 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
42060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
42080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d1 48 56 e9 28 00 00 00 cb 02 00 00 47 65 74 50 61 63 ....`.......d..HV.(.......GetPac
420a0 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c kagesByPackageFamily.pwrp_k32.dl
420c0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
420e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
42100 ff ff 00 00 64 86 c0 d2 01 e1 30 00 00 00 cc 02 00 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 ....d.....0.......GetPhysicallyI
42120 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c nstalledSystemMemory.pwrp_k32.dl
42140 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
42160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
42180 ff ff 00 00 64 86 06 55 d7 eb 1e 00 00 00 cd 02 00 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 ....d..U..........GetPriorityCla
421a0 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ss.pwrp_k32.dll.pwrp_k32.dll/...
421c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
421e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d6 52 2b f1 23 00 00 00 ce 02 00 00 55........`.......d..R+.#.......
42200 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 GetPrivateProfileIntA.pwrp_k32.d
42220 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
42240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
42260 00 00 ff ff 00 00 64 86 85 bd fa e9 23 00 00 00 cf 02 00 00 47 65 74 50 72 69 76 61 74 65 50 72 ......d.....#.......GetPrivatePr
42280 6f 66 69 6c 65 49 6e 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ofileIntW.pwrp_k32.dll..pwrp_k32
422a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
422c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5b 9c cd fe 0.......59........`.......d.[...
422e0 27 00 00 00 d0 02 00 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e '.......GetPrivateProfileSection
42300 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 A.pwrp_k32.dll..pwrp_k32.dll/...
42320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
42340 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1c 59 49 c5 2c 00 00 00 d1 02 00 00 64........`.......d..YI.,.......
42360 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 70 GetPrivateProfileSectionNamesA.p
42380 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
423a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
423c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0a b3 0f cd 2c 00 00 00 d2 02 00 00 47 65 74 50 ......`.......d.....,.......GetP
423e0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 70 77 72 70 5f rivateProfileSectionNamesW.pwrp_
42400 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
42420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
42440 20 20 60 0a 00 00 ff ff 00 00 64 86 b5 f7 60 f0 27 00 00 00 d3 02 00 00 47 65 74 50 72 69 76 61 ..`.......d...`.'.......GetPriva
42460 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a teProfileSectionW.pwrp_k32.dll..
42480 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
424a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
424c0 00 00 64 86 6b 81 5e f7 26 00 00 00 d4 02 00 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ..d.k.^.&.......GetPrivateProfil
424e0 65 53 74 72 69 6e 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 eStringA.pwrp_k32.dll.pwrp_k32.d
42500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
42520 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3f ac c1 c6 26 00 ......58........`.......d.?...&.
42540 00 00 d5 02 00 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 70 ......GetPrivateProfileStringW.p
42560 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
42580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
425a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 40 07 b6 e4 26 00 00 00 d6 02 00 00 47 65 74 50 ......`.......d.@...&.......GetP
425c0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c rivateProfileStructA.pwrp_k32.dl
425e0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
42600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
42620 ff ff 00 00 64 86 c5 1a 6a f7 26 00 00 00 d7 02 00 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ....d...j.&.......GetPrivateProf
42640 69 6c 65 53 74 72 75 63 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ileStructW.pwrp_k32.dll.pwrp_k32
42660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
42680 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b9 fe ad d5 0.......48........`.......d.....
426a0 1c 00 00 00 d8 02 00 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 70 77 72 70 5f 6b 33 32 2e ........GetProcAddress.pwrp_k32.
426c0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
426e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
42700 00 00 ff ff 00 00 64 86 8e a9 dd db 24 00 00 00 d9 02 00 00 47 65 74 50 72 6f 63 65 73 73 41 66 ......d.....$.......GetProcessAf
42720 66 69 6e 69 74 79 4d 61 73 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 finityMask.pwrp_k32.dll.pwrp_k32
42740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
42760 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0f c4 4f d7 0.......53........`.......d...O.
42780 21 00 00 00 da 02 00 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 70 77 72 70 !.......GetProcessDEPPolicy.pwrp
427a0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
427c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
427e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3c 3e 1e d1 2a 00 00 00 db 02 00 00 47 65 74 50 72 6f ....`.......d.<>..*.......GetPro
42800 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 70 77 72 70 5f 6b 33 32 2e cessDefaultCpuSetMasks.pwrp_k32.
42820 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
42840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
42860 00 00 ff ff 00 00 64 86 33 be 95 f9 26 00 00 00 dc 02 00 00 47 65 74 50 72 6f 63 65 73 73 44 65 ......d.3...&.......GetProcessDe
42880 66 61 75 6c 74 43 70 75 53 65 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b faultCpuSets.pwrp_k32.dll.pwrp_k
428a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
428c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 27 7a ..0.......57........`.......d.'z
428e0 a5 cd 25 00 00 00 dd 02 00 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 ..%.......GetProcessGroupAffinit
42900 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 y.pwrp_k32.dll..pwrp_k32.dll/...
42920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
42940 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d6 ca 6e cd 23 00 00 00 de 02 00 00 55........`.......d...n.#.......
42960 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 GetProcessHandleCount.pwrp_k32.d
42980 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
429a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
429c0 00 00 ff ff 00 00 64 86 86 1c 25 fa 1c 00 00 00 df 02 00 00 47 65 74 50 72 6f 63 65 73 73 48 65 ......d...%.........GetProcessHe
429e0 61 70 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ap.pwrp_k32.dll.pwrp_k32.dll/...
42a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
42a20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4d 49 66 e5 1d 00 00 00 e0 02 00 00 49........`.......d.MIf.........
42a40 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 GetProcessHeaps.pwrp_k32.dll..pw
42a60 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
42a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
42aa0 64 86 8f e1 17 de 1a 00 00 00 e1 02 00 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 70 77 72 70 5f d.............GetProcessId.pwrp_
42ac0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
42ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
42b00 20 20 60 0a 00 00 ff ff 00 00 64 86 7f f6 05 ec 22 00 00 00 e2 02 00 00 47 65 74 50 72 6f 63 65 ..`.......d.....".......GetProce
42b20 73 73 49 64 4f 66 54 68 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b ssIdOfThread.pwrp_k32.dll.pwrp_k
42b40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
42b60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0b e9 ..0.......55........`.......d...
42b80 5e d4 23 00 00 00 e3 02 00 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ^.#.......GetProcessInformation.
42ba0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
42bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
42be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b4 8e 25 db 22 00 00 00 e4 02 00 00 47 65 ........`.......d...%.".......Ge
42c00 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 tProcessIoCounters.pwrp_k32.dll.
42c20 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
42c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
42c60 00 00 64 86 72 b0 a4 c1 28 00 00 00 e5 02 00 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 ..d.r...(.......GetProcessMitiga
42c80 74 69 6f 6e 50 6f 6c 69 63 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 tionPolicy.pwrp_k32.dll.pwrp_k32
42ca0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
42cc0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 82 64 7e c8 0.......64........`.......d..d~.
42ce0 2c 00 00 00 e6 02 00 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e ,.......GetProcessPreferredUILan
42d00 67 75 61 67 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c guages.pwrp_k32.dll.pwrp_k32.dll
42d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
42d40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 72 8c 61 ef 25 00 00 00 ....57........`.......d.r.a.%...
42d60 e7 02 00 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 70 77 72 70 ....GetProcessPriorityBoost.pwrp
42d80 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
42da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
42dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 29 ea a9 e5 2a 00 00 00 e8 02 00 00 47 65 74 50 72 6f ....`.......d.)...*.......GetPro
42de0 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 70 77 72 70 5f 6b 33 32 2e cessShutdownParameters.pwrp_k32.
42e00 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
42e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
42e40 00 00 ff ff 00 00 64 86 93 a3 5e d0 1d 00 00 00 e9 02 00 00 47 65 74 50 72 6f 63 65 73 73 54 69 ......d...^.........GetProcessTi
42e60 6d 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 mes.pwrp_k32.dll..pwrp_k32.dll/.
42e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
42ea0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 07 ab 3a c4 1f 00 00 00 ea 02 ..51........`.......d...:.......
42ec0 00 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..GetProcessVersion.pwrp_k32.dll
42ee0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
42f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
42f20 ff ff 00 00 64 86 0f ed 78 f4 26 00 00 00 eb 02 00 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b ....d...x.&.......GetProcessWork
42f40 69 6e 67 53 65 74 53 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ingSetSize.pwrp_k32.dll.pwrp_k32
42f60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
42f80 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b0 25 0e d4 0.......60........`.......d..%..
42fa0 28 00 00 00 ec 02 00 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 (.......GetProcessWorkingSetSize
42fc0 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 Ex.pwrp_k32.dll.pwrp_k32.dll/...
42fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
43000 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9b b4 ec ef 31 00 00 00 ed 02 00 00 69........`.......d.....1.......
43020 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 GetProcessesInVirtualizationCont
43040 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ext.pwrp_k32.dll..pwrp_k32.dll/.
43060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
43080 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e8 28 e6 e6 29 00 00 00 ee 02 ..61........`.......d..(..).....
430a0 00 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 70 77 ..GetProcessorSystemCycleTime.pw
430c0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
430e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
43100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 65 88 95 ea 1c 00 00 00 ef 02 00 00 47 65 74 50 ......`.......d.e...........GetP
43120 72 6f 64 75 63 74 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 roductInfo.pwrp_k32.dll.pwrp_k32
43140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
43160 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 de 10 96 ed 0.......48........`.......d.....
43180 1c 00 00 00 f0 02 00 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 70 77 72 70 5f 6b 33 32 2e ........GetProfileIntA.pwrp_k32.
431a0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
431c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
431e0 00 00 ff ff 00 00 64 86 b3 7c 92 ca 1c 00 00 00 f1 02 00 00 47 65 74 50 72 6f 66 69 6c 65 49 6e ......d..|..........GetProfileIn
43200 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 tW.pwrp_k32.dll.pwrp_k32.dll/...
43220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
43240 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1c 17 66 d9 20 00 00 00 f2 02 00 00 52........`.......d...f.........
43260 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 GetProfileSectionA.pwrp_k32.dll.
43280 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
432a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
432c0 00 00 64 86 d5 8c 96 db 20 00 00 00 f3 02 00 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f ..d.............GetProfileSectio
432e0 6e 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 nW.pwrp_k32.dll.pwrp_k32.dll/...
43300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
43320 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f7 e9 99 f0 1f 00 00 00 f4 02 00 00 51........`.......d.............
43340 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a GetProfileStringA.pwrp_k32.dll..
43360 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
43380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
433a0 00 00 64 86 d9 14 64 de 1f 00 00 00 f5 02 00 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 ..d...d.........GetProfileString
433c0 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 W.pwrp_k32.dll..pwrp_k32.dll/...
433e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
43400 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 81 c0 ab e4 27 00 00 00 f6 02 00 00 59........`.......d.....'.......
43420 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 70 77 72 70 5f 6b GetQueuedCompletionStatus.pwrp_k
43440 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
43460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
43480 20 20 60 0a 00 00 ff ff 00 00 64 86 bd 24 e4 e2 29 00 00 00 f7 02 00 00 47 65 74 51 75 65 75 65 ..`.......d..$..).......GetQueue
434a0 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c dCompletionStatusEx.pwrp_k32.dll
434c0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
434e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
43500 ff ff 00 00 64 86 75 8f e7 f0 1f 00 00 00 f8 02 00 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 ....d.u...........GetShortPathNa
43520 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 meA.pwrp_k32.dll..pwrp_k32.dll/.
43540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
43560 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7e 19 ad fc 1f 00 00 00 f9 02 ..51........`.......d.~.........
43580 00 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..GetShortPathNameW.pwrp_k32.dll
435a0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
435c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
435e0 ff ff 00 00 64 86 da 02 4f e6 2c 00 00 00 fa 02 00 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 ....d...O.,.......GetStagedPacka
43600 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 gePathByFullName.pwrp_k32.dll.pw
43620 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
43640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
43660 64 86 80 d6 66 cf 1d 00 00 00 fb 02 00 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 70 77 d...f.........GetStartupInfoA.pw
43680 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
436a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
436c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bb fb 86 fe 1d 00 00 00 fc 02 00 00 47 65 74 53 ......`.......d.............GetS
436e0 74 61 72 74 75 70 49 6e 66 6f 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b tartupInfoW.pwrp_k32.dll..pwrp_k
43700 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
43720 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 46 08 ..0.......48........`.......d.F.
43740 1b ef 1c 00 00 00 fd 02 00 00 47 65 74 53 74 61 74 65 46 6f 6c 64 65 72 00 70 77 72 70 5f 6b 33 ..........GetStateFolder.pwrp_k3
43760 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
43780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
437a0 60 0a 00 00 ff ff 00 00 64 86 7d a0 aa c3 1a 00 00 00 fe 02 00 00 47 65 74 53 74 64 48 61 6e 64 `.......d.}...........GetStdHand
437c0 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 le.pwrp_k32.dll.pwrp_k32.dll/...
437e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
43800 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 47 53 df d0 1e 00 00 00 ff 02 00 00 50........`.......d.GS..........
43820 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 GetStringScripts.pwrp_k32.dll.pw
43840 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
43860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
43880 64 86 d0 3a 8f e2 1c 00 00 00 00 03 00 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 70 77 72 d..:..........GetStringTypeA.pwr
438a0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
438c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
438e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2b 33 4f c6 1e 00 00 00 01 03 00 00 47 65 74 53 74 72 ....`.......d.+3O.........GetStr
43900 69 6e 67 54 79 70 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ingTypeExA.pwrp_k32.dll.pwrp_k32
43920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
43940 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 57 00 8a da 0.......50........`.......d.W...
43960 1e 00 00 00 02 03 00 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 70 77 72 70 5f 6b 33 ........GetStringTypeExW.pwrp_k3
43980 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
439a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
439c0 60 0a 00 00 ff ff 00 00 64 86 79 6f 52 df 1c 00 00 00 03 03 00 00 47 65 74 53 74 72 69 6e 67 54 `.......d.yoR.........GetStringT
439e0 79 70 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ypeW.pwrp_k32.dll.pwrp_k32.dll/.
43a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
43a20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0b e5 7f e6 21 00 00 00 04 03 ..53........`.......d.....!.....
43a40 00 00 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 00 70 77 72 70 5f 6b 33 32 2e 64 ..GetSystemAppDataKey.pwrp_k32.d
43a60 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
43a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
43aa0 00 00 ff ff 00 00 64 86 7f 1e 02 cc 28 00 00 00 05 03 00 00 47 65 74 53 79 73 74 65 6d 43 70 75 ......d.....(.......GetSystemCpu
43ac0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 SetInformation.pwrp_k32.dll.pwrp
43ae0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
43b00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
43b20 f1 9d 55 e7 20 00 00 00 06 03 00 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 70 ..U.........GetSystemDEPPolicy.p
43b40 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
43b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
43b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ff 3c b2 e5 22 00 00 00 07 03 00 00 47 65 74 53 ......`.......d..<..".......GetS
43ba0 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ystemDefaultLCID.pwrp_k32.dll.pw
43bc0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
43be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
43c00 64 86 92 29 ff f6 24 00 00 00 08 03 00 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 d..)..$.......GetSystemDefaultLa
43c20 6e 67 49 44 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ngID.pwrp_k32.dll.pwrp_k32.dll/.
43c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
43c60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1a fb c0 f6 28 00 00 00 09 03 ..60........`.......d.....(.....
43c80 00 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 70 77 72 ..GetSystemDefaultLocaleName.pwr
43ca0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
43cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
43ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2f 7d ba d3 28 00 00 00 0a 03 00 00 47 65 74 53 79 73 ....`.......d./}..(.......GetSys
43d00 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c temDefaultUILanguage.pwrp_k32.dl
43d20 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
43d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
43d60 ff ff 00 00 64 86 ee 1e bf cb 21 00 00 00 0b 03 00 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 ....d.....!.......GetSystemDirec
43d80 74 6f 72 79 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c toryA.pwrp_k32.dll..pwrp_k32.dll
43da0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
43dc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ef f7 a4 e4 21 00 00 00 ....53........`.......d.....!...
43de0 0c 03 00 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 ....GetSystemDirectoryW.pwrp_k32
43e00 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
43e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
43e40 60 0a 00 00 ff ff 00 00 64 86 2c 44 a9 ee 24 00 00 00 0d 03 00 00 47 65 74 53 79 73 74 65 6d 46 `.......d.,D..$.......GetSystemF
43e60 69 6c 65 43 61 63 68 65 53 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b ileCacheSize.pwrp_k32.dll.pwrp_k
43e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
43ea0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ca 52 ..0.......56........`.......d..R
43ec0 ab db 24 00 00 00 0e 03 00 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 ..$.......GetSystemFirmwareTable
43ee0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
43f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
43f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 85 e8 34 e1 1b 00 00 00 0f 03 00 00 47 65 ........`.......d...4.........Ge
43f40 74 53 79 73 74 65 6d 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b tSystemInfo.pwrp_k32.dll..pwrp_k
43f60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
43f80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dd 6d ..0.......54........`.......d..m
43fa0 3f f2 22 00 00 00 10 03 00 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 70 ?.".......GetSystemPowerStatus.p
43fc0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
43fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
44000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c3 e4 d7 c6 2b 00 00 00 11 03 00 00 47 65 74 53 ......`.......d.....+.......GetS
44020 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 70 77 72 70 5f 6b ystemPreferredUILanguages.pwrp_k
44040 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
44060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
44080 20 20 60 0a 00 00 ff ff 00 00 64 86 89 21 2d d5 24 00 00 00 12 03 00 00 47 65 74 53 79 73 74 65 ..`.......d..!-.$.......GetSyste
440a0 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 mRegistryQuota.pwrp_k32.dll.pwrp
440c0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
440e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
44100 fd fb ec e9 1b 00 00 00 13 03 00 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 70 77 72 70 5f 6b ............GetSystemTime.pwrp_k
44120 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
44140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
44160 20 20 60 0a 00 00 ff ff 00 00 64 86 4c ef 39 cf 25 00 00 00 14 03 00 00 47 65 74 53 79 73 74 65 ..`.......d.L.9.%.......GetSyste
44180 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 mTimeAdjustment.pwrp_k32.dll..pw
441a0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
441c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
441e0 64 86 2e 4a 93 e4 25 00 00 00 15 03 00 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c d..J..%.......GetSystemTimeAsFil
44200 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c eTime.pwrp_k32.dll..pwrp_k32.dll
44220 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
44240 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3d 64 14 e5 2c 00 00 00 ....64........`.......d.=d..,...
44260 16 03 00 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 ....GetSystemTimePreciseAsFileTi
44280 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 me.pwrp_k32.dll.pwrp_k32.dll/...
442a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
442c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 d1 c0 e6 1c 00 00 00 17 03 00 00 48........`.......d.............
442e0 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 GetSystemTimes.pwrp_k32.dll.pwrp
44300 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
44320 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
44340 39 b8 07 c4 28 00 00 00 18 03 00 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 9...(.......GetSystemWindowsDire
44360 63 74 6f 72 79 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ctoryA.pwrp_k32.dll.pwrp_k32.dll
44380 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
443a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1b 39 44 c7 28 00 00 00 ....60........`.......d..9D.(...
443c0 19 03 00 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 70 ....GetSystemWindowsDirectoryW.p
443e0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
44400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
44420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e3 0e f0 c8 26 00 00 00 1a 03 00 00 47 65 74 53 ......`.......d.....&.......GetS
44440 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c ystemWow64DirectoryA.pwrp_k32.dl
44460 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
44480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
444a0 ff ff 00 00 64 86 95 66 52 f9 26 00 00 00 1b 03 00 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 ....d..fR.&.......GetSystemWow64
444c0 44 69 72 65 63 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 DirectoryW.pwrp_k32.dll.pwrp_k32
444e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
44500 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 65 2f 97 c3 0.......51........`.......d.e/..
44520 1f 00 00 00 1c 03 00 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 70 77 72 70 5f 6b ........GetTapeParameters.pwrp_k
44540 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
44560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
44580 20 20 60 0a 00 00 ff ff 00 00 64 86 b6 53 f9 da 1d 00 00 00 1d 03 00 00 47 65 74 54 61 70 65 50 ..`.......d..S..........GetTapeP
445a0 6f 73 69 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 osition.pwrp_k32.dll..pwrp_k32.d
445c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
445e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c4 8b ad cd 1b 00 ......47........`.......d.......
44600 00 00 1e 03 00 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ......GetTapeStatus.pwrp_k32.dll
44620 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
44640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
44660 ff ff 00 00 64 86 6c 89 41 d6 1e 00 00 00 1f 03 00 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d ....d.l.A.........GetTempFileNam
44680 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 eA.pwrp_k32.dll.pwrp_k32.dll/...
446a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
446c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9f cc 4e f3 1e 00 00 00 20 03 00 00 50........`.......d...N.........
446e0 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 GetTempFileNameW.pwrp_k32.dll.pw
44700 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
44720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
44740 64 86 3a bb e4 e6 1b 00 00 00 21 03 00 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 70 77 72 70 d.:.......!...GetTempPath2A.pwrp
44760 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
44780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
447a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d8 c2 7a df 1b 00 00 00 22 03 00 00 47 65 74 54 65 6d ....`.......d...z....."...GetTem
447c0 70 50 61 74 68 32 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 pPath2W.pwrp_k32.dll..pwrp_k32.d
447e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
44800 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 69 23 be d4 1a 00 ......46........`.......d.i#....
44820 00 00 23 03 00 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ..#...GetTempPathA.pwrp_k32.dll.
44840 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
44860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
44880 00 00 64 86 60 11 e3 f4 1a 00 00 00 24 03 00 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 70 77 72 ..d.`.......$...GetTempPathW.pwr
448a0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
448c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
448e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bf 84 b9 ea 1e 00 00 00 25 03 00 00 47 65 74 54 68 72 ....`.......d.........%...GetThr
44900 65 61 64 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 eadContext.pwrp_k32.dll.pwrp_k32
44920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
44940 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 28 7e 44 d0 0.......54........`.......d.(~D.
44960 22 00 00 00 26 03 00 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 70 77 72 "...&...GetThreadDescription.pwr
44980 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
449a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
449c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 51 b8 72 cf 2c 00 00 00 27 03 00 00 47 65 74 54 68 72 ....`.......d.Q.r.,...'...GetThr
449e0 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 70 77 72 70 5f 6b 33 eadEnabledXStateFeatures.pwrp_k3
44a00 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
44a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
44a40 60 0a 00 00 ff ff 00 00 64 86 57 d1 a2 cc 20 00 00 00 28 03 00 00 47 65 74 54 68 72 65 61 64 45 `.......d.W.......(...GetThreadE
44a60 72 72 6f 72 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 rrorMode.pwrp_k32.dll.pwrp_k32.d
44a80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
44aa0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 44 6f 58 e1 24 00 ......56........`.......d.DoX.$.
44ac0 00 00 29 03 00 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 70 77 72 ..)...GetThreadGroupAffinity.pwr
44ae0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
44b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
44b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 16 0c 66 ed 24 00 00 00 2a 03 00 00 47 65 74 54 68 72 ....`.......d...f.$...*...GetThr
44b40 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 eadIOPendingFlag.pwrp_k32.dll.pw
44b60 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
44b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
44ba0 64 86 81 93 3a e8 19 00 00 00 2b 03 00 00 47 65 74 54 68 72 65 61 64 49 64 00 70 77 72 70 5f 6b d...:.....+...GetThreadId.pwrp_k
44bc0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
44be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
44c00 20 20 60 0a 00 00 ff ff 00 00 64 86 ca 7e 23 d3 27 00 00 00 2c 03 00 00 47 65 74 54 68 72 65 61 ..`.......d..~#.'...,...GetThrea
44c20 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a dIdealProcessorEx.pwrp_k32.dll..
44c40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
44c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
44c80 00 00 64 86 81 99 21 db 22 00 00 00 2d 03 00 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 ..d...!."...-...GetThreadInforma
44ca0 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 tion.pwrp_k32.dll.pwrp_k32.dll/.
44cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
44ce0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 90 99 7f ce 1d 00 00 00 2e 03 ..49........`.......d...........
44d00 00 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..GetThreadLocale.pwrp_k32.dll..
44d20 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
44d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
44d60 00 00 64 86 b8 c8 c6 f3 2b 00 00 00 2f 03 00 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 ..d.....+.../...GetThreadPreferr
44d80 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 edUILanguages.pwrp_k32.dll..pwrp
44da0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
44dc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
44de0 be 1b c8 d1 1f 00 00 00 30 03 00 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 70 77 ........0...GetThreadPriority.pw
44e00 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
44e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
44e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9c 6a 53 e2 24 00 00 00 31 03 00 00 47 65 74 54 ......`.......d..jS.$...1...GetT
44e60 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 hreadPriorityBoost.pwrp_k32.dll.
44e80 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
44ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
44ec0 00 00 64 86 a8 22 1c ed 2a 00 00 00 32 03 00 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 ..d.."..*...2...GetThreadSelecte
44ee0 64 43 70 75 53 65 74 4d 61 73 6b 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b dCpuSetMasks.pwrp_k32.dll.pwrp_k
44f00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
44f20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 65 ca ..0.......58........`.......d.e.
44f40 1a c9 26 00 00 00 33 03 00 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 ..&...3...GetThreadSelectedCpuSe
44f60 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ts.pwrp_k32.dll.pwrp_k32.dll/...
44f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
44fa0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ae ae 8f c5 24 00 00 00 34 03 00 00 56........`.......d.....$...4...
44fc0 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 70 77 72 70 5f 6b 33 32 2e GetThreadSelectorEntry.pwrp_k32.
44fe0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
45000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
45020 00 00 ff ff 00 00 64 86 95 15 01 f6 1c 00 00 00 35 03 00 00 47 65 74 54 68 72 65 61 64 54 69 6d ......d.........5...GetThreadTim
45040 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 es.pwrp_k32.dll.pwrp_k32.dll/...
45060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
45080 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a7 35 37 f2 21 00 00 00 36 03 00 00 53........`.......d..57.!...6...
450a0 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c GetThreadUILanguage.pwrp_k32.dll
450c0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
450e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
45100 ff ff 00 00 64 86 45 da 0b c1 1a 00 00 00 37 03 00 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 70 ....d.E.......7...GetTickCount.p
45120 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
45140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
45160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8c e9 75 f0 1c 00 00 00 38 03 00 00 47 65 74 54 ......`.......d...u.....8...GetT
45180 69 63 6b 43 6f 75 6e 74 36 34 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ickCount64.pwrp_k32.dll.pwrp_k32
451a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
451c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c3 51 9a c2 0.......48........`.......d..Q..
451e0 1c 00 00 00 39 03 00 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 70 77 72 70 5f 6b 33 32 2e ....9...GetTimeFormatA.pwrp_k32.
45200 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
45220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
45240 00 00 ff ff 00 00 64 86 36 02 06 e9 22 00 00 00 3a 03 00 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 ......d.6..."...:...GetTimeForma
45260 74 41 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 tAWorker.pwrp_k32.dll.pwrp_k32.d
45280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
452a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a4 01 8d e3 1d 00 ......49........`.......d.......
452c0 00 00 3b 03 00 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 ..;...GetTimeFormatEx.pwrp_k32.d
452e0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
45300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
45320 00 00 ff ff 00 00 64 86 31 bd 14 e1 1c 00 00 00 3c 03 00 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 ......d.1.......<...GetTimeForma
45340 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 tW.pwrp_k32.dll.pwrp_k32.dll/...
45360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
45380 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b6 c3 7f ce 22 00 00 00 3d 03 00 00 54........`.......d....."...=...
453a0 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c GetTimeFormatWWorker.pwrp_k32.dl
453c0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
453e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
45400 ff ff 00 00 64 86 7d 6d e5 c5 24 00 00 00 3e 03 00 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 ....d.}m..$...>...GetTimeZoneInf
45420 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ormation.pwrp_k32.dll.pwrp_k32.d
45440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
45460 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ee cb b0 ec 2b 00 ......63........`.......d.....+.
45480 00 00 3f 03 00 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 ..?...GetTimeZoneInformationForY
454a0 65 61 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ear.pwrp_k32.dll..pwrp_k32.dll/.
454c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
454e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 3a 16 db 1f 00 00 00 40 03 ..51........`.......d.f:......@.
45500 00 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..GetUILanguageInfo.pwrp_k32.dll
45520 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
45540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
45560 ff ff 00 00 64 86 ea 7c a2 db 27 00 00 00 41 03 00 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 ....d..|..'...A...GetUmsCompleti
45580 6f 6e 4c 69 73 74 45 76 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b onListEvent.pwrp_k32.dll..pwrp_k
455a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
455c0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 31 b0 ..0.......63........`.......d.1.
455e0 c6 c4 2b 00 00 00 42 03 00 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f ..+...B...GetUmsSystemThreadInfo
45600 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 rmation.pwrp_k32.dll..pwrp_k32.d
45620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
45640 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b3 69 f1 c5 23 00 ......55........`.......d..i..#.
45660 00 00 43 03 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 70 77 72 70 ..C...GetUserDefaultGeoName.pwrp
45680 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
456a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
456c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d6 6c e9 ff 20 00 00 00 44 03 00 00 47 65 74 55 73 65 ....`.......d..l......D...GetUse
456e0 72 44 65 66 61 75 6c 74 4c 43 49 44 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b rDefaultLCID.pwrp_k32.dll.pwrp_k
45700 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
45720 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b8 57 ..0.......54........`.......d..W
45740 f4 ed 22 00 00 00 45 03 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 70 .."...E...GetUserDefaultLangID.p
45760 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
45780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
457a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8c 3b 7f c4 26 00 00 00 46 03 00 00 47 65 74 55 ......`.......d..;..&...F...GetU
457c0 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c serDefaultLocaleName.pwrp_k32.dl
457e0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
45800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
45820 ff ff 00 00 64 86 52 48 f7 f0 26 00 00 00 47 03 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 ....d.RH..&...G...GetUserDefault
45840 55 49 4c 61 6e 67 75 61 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 UILanguage.pwrp_k32.dll.pwrp_k32
45860 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
45880 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d0 ff 13 db 0.......46........`.......d.....
458a0 1a 00 00 00 48 03 00 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 70 77 72 70 5f 6b 33 32 2e 64 6c ....H...GetUserGeoID.pwrp_k32.dl
458c0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
458e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
45900 ff ff 00 00 64 86 a3 a5 30 c1 29 00 00 00 49 03 00 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 ....d...0.)...I...GetUserPreferr
45920 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 edUILanguages.pwrp_k32.dll..pwrp
45940 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
45960 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
45980 2e 1f f5 fb 26 00 00 00 4a 03 00 00 47 65 74 56 44 4d 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f ....&...J...GetVDMCurrentDirecto
459a0 72 69 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ries.pwrp_k32.dll.pwrp_k32.dll/.
459c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
459e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 05 6a bc e8 18 00 00 00 4b 03 ..44........`.......d..j......K.
45a00 00 00 47 65 74 56 65 72 73 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b ..GetVersion.pwrp_k32.dll.pwrp_k
45a20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
45a40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dd 40 ..0.......47........`.......d..@
45a60 66 e1 1b 00 00 00 4c 03 00 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 70 77 72 70 5f 6b 33 32 f.....L...GetVersionExA.pwrp_k32
45a80 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
45aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
45ac0 60 0a 00 00 ff ff 00 00 64 86 66 52 4c db 1b 00 00 00 4d 03 00 00 47 65 74 56 65 72 73 69 6f 6e `.......d.fRL.....M...GetVersion
45ae0 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ExW.pwrp_k32.dll..pwrp_k32.dll/.
45b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
45b20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b8 a4 7f fc 23 00 00 00 4e 03 ..55........`.......d.....#...N.
45b40 00 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 70 77 72 70 5f 6b 33 32 ..GetVolumeInformationA.pwrp_k32
45b60 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
45b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
45ba0 60 0a 00 00 ff ff 00 00 64 86 65 aa 32 db 2b 00 00 00 4f 03 00 00 47 65 74 56 6f 6c 75 6d 65 49 `.......d.e.2.+...O...GetVolumeI
45bc0 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c nformationByHandleW.pwrp_k32.dll
45be0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
45c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
45c20 ff ff 00 00 64 86 7f 16 6a f5 23 00 00 00 50 03 00 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 ....d...j.#...P...GetVolumeInfor
45c40 6d 61 74 69 6f 6e 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 mationW.pwrp_k32.dll..pwrp_k32.d
45c60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
45c80 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 39 91 7c f0 2f 00 ......67........`.......d.9.|./.
45ca0 00 00 51 03 00 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e ..Q...GetVolumeNameForVolumeMoun
45cc0 74 50 6f 69 6e 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 tPointA.pwrp_k32.dll..pwrp_k32.d
45ce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
45d00 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fe 0e 82 eb 2f 00 ......67........`.......d...../.
45d20 00 00 52 03 00 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e ..R...GetVolumeNameForVolumeMoun
45d40 74 50 6f 69 6e 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 tPointW.pwrp_k32.dll..pwrp_k32.d
45d60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
45d80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1d 1a e4 c7 20 00 ......52........`.......d.......
45da0 00 00 53 03 00 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 ..S...GetVolumePathNameA.pwrp_k3
45dc0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
45de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
45e00 60 0a 00 00 ff ff 00 00 64 86 ee 81 5c d5 20 00 00 00 54 03 00 00 47 65 74 56 6f 6c 75 6d 65 50 `.......d...\.....T...GetVolumeP
45e20 61 74 68 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 athNameW.pwrp_k32.dll.pwrp_k32.d
45e40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
45e60 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 30 36 24 d4 2e 00 ......66........`.......d.06$...
45e80 00 00 55 03 00 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d ..U...GetVolumePathNamesForVolum
45ea0 65 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c eNameA.pwrp_k32.dll.pwrp_k32.dll
45ec0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
45ee0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 57 6e f9 c4 2e 00 00 00 ....66........`.......d.Wn......
45f00 56 03 00 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e V...GetVolumePathNamesForVolumeN
45f20 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ameW.pwrp_k32.dll.pwrp_k32.dll/.
45f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
45f60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ed 6f d0 c1 22 00 00 00 57 03 ..54........`.......d..o.."...W.
45f80 00 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 70 77 72 70 5f 6b 33 32 2e ..GetWindowsDirectoryA.pwrp_k32.
45fa0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
45fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
45fe0 00 00 ff ff 00 00 64 86 cd a1 78 fa 22 00 00 00 58 03 00 00 47 65 74 57 69 6e 64 6f 77 73 44 69 ......d...x."...X...GetWindowsDi
46000 72 65 63 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 rectoryW.pwrp_k32.dll.pwrp_k32.d
46020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
46040 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 21 17 93 c0 1b 00 ......47........`.......d.!.....
46060 00 00 59 03 00 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..Y...GetWriteWatch.pwrp_k32.dll
46080 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
460a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
460c0 ff ff 00 00 64 86 61 3d b6 f2 23 00 00 00 5a 03 00 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 ....d.a=..#...Z...GetXStateFeatu
460e0 72 65 73 4d 61 73 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 resMask.pwrp_k32.dll..pwrp_k32.d
46100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
46120 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 37 bd 25 e9 1c 00 ......48........`.......d.7.%...
46140 00 00 5b 03 00 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c ..[...GlobalAddAtomA.pwrp_k32.dl
46160 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
46180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
461a0 ff ff 00 00 64 86 f2 bf 86 d6 1e 00 00 00 5c 03 00 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 ....d.........\...GlobalAddAtomE
461c0 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 xA.pwrp_k32.dll.pwrp_k32.dll/...
461e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
46200 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 52 09 1a d0 1e 00 00 00 5d 03 00 00 50........`.......d.R.......]...
46220 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 GlobalAddAtomExW.pwrp_k32.dll.pw
46240 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
46260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
46280 64 86 69 ab eb de 1c 00 00 00 5e 03 00 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 70 77 72 d.i.......^...GlobalAddAtomW.pwr
462a0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
462c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
462e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ab 7f 62 fe 19 00 00 00 5f 03 00 00 47 6c 6f 62 61 6c ....`.......d...b....._...Global
46300 41 6c 6c 6f 63 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Alloc.pwrp_k32.dll..pwrp_k32.dll
46320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
46340 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 92 8e 9f e4 1b 00 00 00 ....47........`.......d.........
46360 60 03 00 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a `...GlobalCompact.pwrp_k32.dll..
46380 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
463a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
463c0 00 00 64 86 4b b5 f8 cd 1e 00 00 00 61 03 00 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d ..d.K.......a...GlobalDeleteAtom
463e0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
46400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
46420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d7 94 c7 d6 1d 00 00 00 62 03 00 00 47 6c ........`.......d.........b...Gl
46440 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 obalFindAtomA.pwrp_k32.dll..pwrp
46460 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
46480 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
464a0 d1 bf 65 e0 1d 00 00 00 63 03 00 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 70 77 72 70 ..e.....c...GlobalFindAtomW.pwrp
464c0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
464e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
46500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 df e3 5c c8 17 00 00 00 64 03 00 00 47 6c 6f 62 61 6c ....`.......d...\.....d...Global
46520 46 69 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Fix.pwrp_k32.dll..pwrp_k32.dll/.
46540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
46560 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 60 c0 72 fe 19 00 00 00 65 03 ..45........`.......d.`.r.....e.
46580 00 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ..GlobalFlags.pwrp_k32.dll..pwrp
465a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
465c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
465e0 47 fc e4 e8 18 00 00 00 66 03 00 00 47 6c 6f 62 61 6c 46 72 65 65 00 70 77 72 70 5f 6b 33 32 2e G.......f...GlobalFree.pwrp_k32.
46600 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
46620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
46640 00 00 ff ff 00 00 64 86 da 6e 28 ea 20 00 00 00 67 03 00 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f ......d..n(.....g...GlobalGetAto
46660 6d 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c mNameA.pwrp_k32.dll.pwrp_k32.dll
46680 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
466a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dd f4 f0 c6 20 00 00 00 ....52........`.......d.........
466c0 68 03 00 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e h...GlobalGetAtomNameW.pwrp_k32.
466e0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
46700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
46720 00 00 ff ff 00 00 64 86 73 59 90 e3 1a 00 00 00 69 03 00 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 ......d.sY......i...GlobalHandle
46740 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
46760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
46780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6c 6b 18 fc 18 00 00 00 6a 03 00 00 47 6c ........`.......d.lk......j...Gl
467a0 6f 62 61 6c 4c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 obalLock.pwrp_k32.dll.pwrp_k32.d
467c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
467e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 63 bc 9e fa 20 00 ......52........`.......d.c.....
46800 00 00 6b 03 00 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 70 77 72 70 5f 6b 33 ..k...GlobalMemoryStatus.pwrp_k3
46820 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
46840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
46860 60 0a 00 00 ff ff 00 00 64 86 b2 ec 98 f6 22 00 00 00 6c 03 00 00 47 6c 6f 62 61 6c 4d 65 6d 6f `.......d....."...l...GlobalMemo
46880 72 79 53 74 61 74 75 73 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ryStatusEx.pwrp_k32.dll.pwrp_k32
468a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
468c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0b 8d ba c5 0.......47........`.......d.....
468e0 1b 00 00 00 6d 03 00 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 70 77 72 70 5f 6b 33 32 2e 64 ....m...GlobalReAlloc.pwrp_k32.d
46900 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
46920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
46940 00 00 ff ff 00 00 64 86 af dd 0a e5 18 00 00 00 6e 03 00 00 47 6c 6f 62 61 6c 53 69 7a 65 00 70 ......d.........n...GlobalSize.p
46960 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
46980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
469a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c8 57 04 f4 1a 00 00 00 6f 03 00 00 47 6c 6f 62 ......`.......d..W......o...Glob
469c0 61 6c 55 6e 57 69 72 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 alUnWire.pwrp_k32.dll.pwrp_k32.d
469e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
46a00 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8f 41 3b ce 19 00 ......45........`.......d..A;...
46a20 00 00 70 03 00 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..p...GlobalUnfix.pwrp_k32.dll..
46a40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
46a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
46a80 00 00 64 86 43 32 16 f4 1a 00 00 00 71 03 00 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 70 77 72 ..d.C2......q...GlobalUnlock.pwr
46aa0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
46ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
46ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 64 b0 1e e5 18 00 00 00 72 03 00 00 47 6c 6f 62 61 6c ....`.......d.d.......r...Global
46b00 57 69 72 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Wire.pwrp_k32.dll.pwrp_k32.dll/.
46b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
46b40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 07 98 84 cd 19 00 00 00 73 03 ..45........`.......d.........s.
46b60 00 00 48 65 61 70 33 32 46 69 72 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ..Heap32First.pwrp_k32.dll..pwrp
46b80 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
46ba0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
46bc0 d1 60 70 d2 1d 00 00 00 74 03 00 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 70 77 72 70 .`p.....t...Heap32ListFirst.pwrp
46be0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
46c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
46c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6c 1c f4 d4 1c 00 00 00 75 03 00 00 48 65 61 70 33 32 ....`.......d.l.......u...Heap32
46c40 4c 69 73 74 4e 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ListNext.pwrp_k32.dll.pwrp_k32.d
46c60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
46c80 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e7 4f 3f e1 18 00 ......44........`.......d..O?...
46ca0 00 00 76 03 00 00 48 65 61 70 33 32 4e 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ..v...Heap32Next.pwrp_k32.dll.pw
46cc0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
46ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
46d00 64 86 c9 64 16 f4 17 00 00 00 77 03 00 00 48 65 61 70 41 6c 6c 6f 63 00 70 77 72 70 5f 6b 33 32 d..d......w...HeapAlloc.pwrp_k32
46d20 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
46d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
46d60 60 0a 00 00 ff ff 00 00 64 86 d8 f2 3b e2 19 00 00 00 78 03 00 00 48 65 61 70 43 6f 6d 70 61 63 `.......d...;.....x...HeapCompac
46d80 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 t.pwrp_k32.dll..pwrp_k32.dll/...
46da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
46dc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c3 2a 17 c6 18 00 00 00 79 03 00 00 44........`.......d..*......y...
46de0 48 65 61 70 43 72 65 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 HeapCreate.pwrp_k32.dll.pwrp_k32
46e00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
46e20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 19 61 c0 df 0.......45........`.......d..a..
46e40 19 00 00 00 7a 03 00 00 48 65 61 70 44 65 73 74 72 6f 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ....z...HeapDestroy.pwrp_k32.dll
46e60 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
46e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
46ea0 ff ff 00 00 64 86 c7 e0 39 c8 16 00 00 00 7b 03 00 00 48 65 61 70 46 72 65 65 00 70 77 72 70 5f ....d...9.....{...HeapFree.pwrp_
46ec0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
46ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
46f00 20 20 60 0a 00 00 ff ff 00 00 64 86 b5 3c ee c6 16 00 00 00 7c 03 00 00 48 65 61 70 4c 6f 63 6b ..`.......d..<......|...HeapLock
46f20 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
46f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
46f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d4 8a a6 e4 22 00 00 00 7d 03 00 00 48 65 ........`.......d....."...}...He
46f80 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 apQueryInformation.pwrp_k32.dll.
46fa0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
46fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
46fe0 00 00 64 86 de 61 a5 f0 19 00 00 00 7e 03 00 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 70 77 72 70 ..d..a......~...HeapReAlloc.pwrp
47000 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
47020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
47040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1b 71 87 d0 20 00 00 00 7f 03 00 00 48 65 61 70 53 65 ....`.......d..q..........HeapSe
47060 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b tInformation.pwrp_k32.dll.pwrp_k
47080 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
470a0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bb 09 ..0.......42........`.......d...
470c0 3f f9 16 00 00 00 80 03 00 00 48 65 61 70 53 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ?.........HeapSize.pwrp_k32.dll.
470e0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
47100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
47120 00 00 64 86 dc 8a 1a da 19 00 00 00 81 03 00 00 48 65 61 70 53 75 6d 6d 61 72 79 00 70 77 72 70 ..d.............HeapSummary.pwrp
47140 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
47160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
47180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 75 0b 59 f5 18 00 00 00 82 03 00 00 48 65 61 70 55 6e ....`.......d.u.Y.........HeapUn
471a0 6c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 lock.pwrp_k32.dll.pwrp_k32.dll/.
471c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
471e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cc 4d b4 dc 1a 00 00 00 83 03 ..46........`.......d..M........
47200 00 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..HeapValidate.pwrp_k32.dll.pwrp
47220 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
47240 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
47260 53 e9 cd cf 16 00 00 00 84 03 00 00 48 65 61 70 57 61 6c 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c S...........HeapWalk.pwrp_k32.dl
47280 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
472a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
472c0 ff ff 00 00 64 86 97 d2 c0 e5 18 00 00 00 85 03 00 00 49 64 6e 54 6f 41 73 63 69 69 00 70 77 72 ....d.............IdnToAscii.pwr
472e0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
47300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
47320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cf 1f be d0 22 00 00 00 86 03 00 00 49 64 6e 54 6f 4e ....`.......d.....".......IdnToN
47340 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ameprepUnicode.pwrp_k32.dll.pwrp
47360 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
47380 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
473a0 ca c0 69 d6 1a 00 00 00 87 03 00 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 70 77 72 70 5f 6b 33 ..i.........IdnToUnicode.pwrp_k3
473c0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
473e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
47400 60 0a 00 00 ff ff 00 00 64 86 55 59 d2 e7 1b 00 00 00 88 03 00 00 49 6e 69 74 41 74 6f 6d 54 61 `.......d.UY..........InitAtomTa
47420 62 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ble.pwrp_k32.dll..pwrp_k32.dll/.
47440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
47460 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 59 9f 10 c7 25 00 00 00 89 03 ..57........`.......d.Y...%.....
47480 00 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 70 77 72 70 5f 6b ..InitOnceBeginInitialize.pwrp_k
474a0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
474c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
474e0 20 20 60 0a 00 00 ff ff 00 00 64 86 f6 65 5d c9 1e 00 00 00 8a 03 00 00 49 6e 69 74 4f 6e 63 65 ..`.......d..e].........InitOnce
47500 43 6f 6d 70 6c 65 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 Complete.pwrp_k32.dll.pwrp_k32.d
47520 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
47540 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a1 31 17 c6 21 00 ......53........`.......d..1..!.
47560 00 00 8b 03 00 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 70 77 72 70 5f 6b ......InitOnceExecuteOnce.pwrp_k
47580 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
475a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
475c0 20 20 60 0a 00 00 ff ff 00 00 64 86 27 66 1b cf 20 00 00 00 8c 03 00 00 49 6e 69 74 4f 6e 63 65 ..`.......d.'f..........InitOnce
475e0 49 6e 69 74 69 61 6c 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 Initialize.pwrp_k32.dll.pwrp_k32
47600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
47620 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f8 0f da c6 0.......61........`.......d.....
47640 29 00 00 00 8d 03 00 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 ).......InitializeConditionVaria
47660 62 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ble.pwrp_k32.dll..pwrp_k32.dll/.
47680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
476a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6c c4 02 f4 1f 00 00 00 8e 03 ..51........`.......d.l.........
476c0 00 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..InitializeContext.pwrp_k32.dll
476e0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
47700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
47720 ff ff 00 00 64 86 bd e1 0d e0 20 00 00 00 8f 03 00 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 ....d.............InitializeCont
47740 65 78 74 32 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ext2.pwrp_k32.dll.pwrp_k32.dll/.
47760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
47780 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 42 59 15 d7 27 00 00 00 90 03 ..59........`.......d.BY..'.....
477a0 00 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 70 77 72 70 ..InitializeCriticalSection.pwrp
477c0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
477e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
47800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ce 6f 41 ff 33 00 00 00 91 03 00 00 49 6e 69 74 69 61 ....`.......d..oA.3.......Initia
47820 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 lizeCriticalSectionAndSpinCount.
47840 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
47860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
47880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 48 43 72 cf 29 00 00 00 92 03 00 00 49 6e ........`.......d.HCr.).......In
478a0 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 70 77 72 70 5f 6b itializeCriticalSectionEx.pwrp_k
478c0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
478e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
47900 20 20 60 0a 00 00 ff ff 00 00 64 86 46 83 fe da 1f 00 00 00 93 03 00 00 49 6e 69 74 69 61 6c 69 ..`.......d.F...........Initiali
47920 7a 65 45 6e 63 6c 61 76 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 zeEnclave.pwrp_k32.dll..pwrp_k32
47940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
47960 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2e 38 78 f6 0.......67........`.......d..8x.
47980 2f 00 00 00 94 03 00 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 /.......InitializeProcThreadAttr
479a0 69 62 75 74 65 4c 69 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ibuteList.pwrp_k32.dll..pwrp_k32
479c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
479e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e6 f5 81 de 0.......53........`.......d.....
47a00 21 00 00 00 95 03 00 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 70 77 72 70 !.......InitializeSListHead.pwrp
47a20 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
47a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
47a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f0 e6 81 c4 1f 00 00 00 96 03 00 00 49 6e 69 74 69 61 ....`.......d.............Initia
47a80 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b lizeSRWLock.pwrp_k32.dll..pwrp_k
47aa0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
47ac0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 08 6e ..0.......66........`.......d..n
47ae0 34 df 2e 00 00 00 97 03 00 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 4.........InitializeSynchronizat
47b00 69 6f 6e 42 61 72 72 69 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ionBarrier.pwrp_k32.dll.pwrp_k32
47b20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
47b40 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f8 f3 6e d8 0.......60........`.......d...n.
47b60 28 00 00 00 98 03 00 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e (.......InstallELAMCertificateIn
47b80 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 fo.pwrp_k32.dll.pwrp_k32.dll/...
47ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
47bc0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 09 08 36 cd 28 00 00 00 95 06 00 00 60........`.......d...6.(.......
47be0 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 00 70 77 72 70 5f InterlockedCompareExchange.pwrp_
47c00 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
47c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
47c40 20 20 60 0a 00 00 ff ff 00 00 64 86 fd 61 40 fc 22 00 00 00 98 06 00 00 49 6e 74 65 72 6c 6f 63 ..`.......d..a@.".......Interloc
47c60 6b 65 64 44 65 63 72 65 6d 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b kedDecrement.pwrp_k32.dll.pwrp_k
47c80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
47ca0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9f 69 ..0.......53........`.......d..i
47cc0 42 c7 21 00 00 00 97 06 00 00 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 00 70 77 B.!.......InterlockedExchange.pw
47ce0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
47d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
47d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a3 7b 3e d3 23 00 00 00 99 03 00 00 49 6e 74 65 ......`.......d..{>.#.......Inte
47d40 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a rlockedFlushSList.pwrp_k32.dll..
47d60 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
47d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
47da0 00 00 64 86 86 22 38 ee 22 00 00 00 96 06 00 00 49 6e 74 65 72 6c 6f 63 6b 65 64 49 6e 63 72 65 ..d.."8.".......InterlockedIncre
47dc0 6d 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ment.pwrp_k32.dll.pwrp_k32.dll/.
47de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
47e00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 84 fc 75 c2 26 00 00 00 9a 03 ..58........`.......d...u.&.....
47e20 00 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 70 77 72 70 5f ..InterlockedPopEntrySList.pwrp_
47e40 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
47e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
47e80 20 20 60 0a 00 00 ff ff 00 00 64 86 c4 0c 59 fa 27 00 00 00 9b 03 00 00 49 6e 74 65 72 6c 6f 63 ..`.......d...Y.'.......Interloc
47ea0 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a kedPushEntrySList.pwrp_k32.dll..
47ec0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
47ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
47f00 00 00 64 86 8f 37 de dc 26 00 00 00 9c 03 00 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c ..d..7..&.......InterlockedPushL
47f20 69 73 74 53 4c 69 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 istSList.pwrp_k32.dll.pwrp_k32.d
47f40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
47f60 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9f 75 73 e3 28 00 ......60........`.......d..us.(.
47f80 00 00 9d 03 00 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 ......InterlockedPushListSListEx
47fa0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
47fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
47fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cc 4e bf fb 25 00 00 00 9e 03 00 00 49 6e ........`.......d..N..%.......In
48000 76 61 6c 69 64 61 74 65 43 6f 6e 73 6f 6c 65 44 49 42 69 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 validateConsoleDIBits.pwrp_k32.d
48020 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
48040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
48060 00 00 ff ff 00 00 64 86 fd 4e 5f e7 1a 00 00 00 9f 03 00 00 49 73 42 61 64 43 6f 64 65 50 74 72 ......d..N_.........IsBadCodePtr
48080 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
480a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
480c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3d c7 32 fc 1e 00 00 00 a0 03 00 00 49 73 ........`.......d.=.2.........Is
480e0 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 BadHugeReadPtr.pwrp_k32.dll.pwrp
48100 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
48120 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
48140 b0 90 2a c4 1f 00 00 00 a1 03 00 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 70 77 ..*.........IsBadHugeWritePtr.pw
48160 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
48180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
481a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 37 63 33 e0 1a 00 00 00 a2 03 00 00 49 73 42 61 ......`.......d.7c3.........IsBa
481c0 64 52 65 61 64 50 74 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 dReadPtr.pwrp_k32.dll.pwrp_k32.d
481e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
48200 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 de 9c 53 db 1d 00 ......49........`.......d...S...
48220 00 00 a3 03 00 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 70 77 72 70 5f 6b 33 32 2e 64 ......IsBadStringPtrA.pwrp_k32.d
48240 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
48260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
48280 00 00 ff ff 00 00 64 86 aa b6 29 ec 1d 00 00 00 a4 03 00 00 49 73 42 61 64 53 74 72 69 6e 67 50 ......d...).........IsBadStringP
482a0 74 72 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 trW.pwrp_k32.dll..pwrp_k32.dll/.
482c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
482e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 54 5a 11 f6 1b 00 00 00 a5 03 ..47........`.......d.TZ........
48300 00 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ..IsBadWritePtr.pwrp_k32.dll..pw
48320 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
48340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
48360 64 86 2a e0 19 ec 1f 00 00 00 a6 03 00 00 49 73 43 61 6c 65 6e 64 61 72 4c 65 61 70 44 61 79 00 d.*...........IsCalendarLeapDay.
48380 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
483a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
483c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3b 2c fb d3 21 00 00 00 a7 03 00 00 49 73 ........`.......d.;,..!.......Is
483e0 43 61 6c 65 6e 64 61 72 4c 65 61 70 4d 6f 6e 74 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a CalendarLeapMonth.pwrp_k32.dll..
48400 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
48420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
48440 00 00 64 86 e4 fe fa ef 20 00 00 00 a8 03 00 00 49 73 43 61 6c 65 6e 64 61 72 4c 65 61 70 59 65 ..d.............IsCalendarLeapYe
48460 61 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ar.pwrp_k32.dll.pwrp_k32.dll/...
48480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
484a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 22 57 03 f5 1c 00 00 00 a9 03 00 00 48........`.......d."W..........
484c0 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 IsDBCSLeadByte.pwrp_k32.dll.pwrp
484e0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
48500 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
48520 5b 3d 3a e0 1e 00 00 00 aa 03 00 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 70 77 72 [=:.........IsDBCSLeadByteEx.pwr
48540 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
48560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
48580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 91 a8 00 fd 1f 00 00 00 ab 03 00 00 49 73 44 65 62 75 ....`.......d.............IsDebu
485a0 67 67 65 72 50 72 65 73 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ggerPresent.pwrp_k32.dll..pwrp_k
485c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
485e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1a b4 ..0.......56........`.......d...
48600 f2 e8 24 00 00 00 ac 03 00 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 ..$.......IsEnclaveTypeSupported
48620 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
48640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
48660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d6 59 bf c3 21 00 00 00 ad 03 00 00 49 73 ........`.......d..Y..!.......Is
48680 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a IoRingOpSupported.pwrp_k32.dll..
486a0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
486c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
486e0 00 00 64 86 36 9d 17 dd 20 00 00 00 ae 03 00 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 ..d.6...........IsNLSDefinedStri
48700 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ng.pwrp_k32.dll.pwrp_k32.dll/...
48720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
48740 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 67 86 f3 ef 1d 00 00 00 af 03 00 00 49........`.......d.g...........
48760 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 IsNativeVhdBoot.pwrp_k32.dll..pw
48780 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
487a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
487c0 64 86 a5 ef 4d fd 20 00 00 00 b0 03 00 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 d...M.........IsNormalizedString
487e0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
48800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
48820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ac d0 07 e6 1f 00 00 00 b1 03 00 00 49 73 ........`.......d.............Is
48840 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ProcessCritical.pwrp_k32.dll..pw
48860 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
48880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
488a0 64 86 89 4d 4f d2 1c 00 00 00 b2 03 00 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 70 77 72 d..MO.........IsProcessInJob.pwr
488c0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
488e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
48900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 0d 3c dd 27 00 00 00 b3 03 00 00 49 73 50 72 6f 63 ....`.......d.f.<.'.......IsProc
48920 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c essorFeaturePresent.pwrp_k32.dll
48940 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
48960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
48980 ff ff 00 00 64 86 9a fe 07 f6 25 00 00 00 b4 03 00 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 ....d.....%.......IsSystemResume
489a0 41 75 74 6f 6d 61 74 69 63 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 Automatic.pwrp_k32.dll..pwrp_k32
489c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
489e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e4 04 79 c5 0.......48........`.......d...y.
48a00 1c 00 00 00 b5 03 00 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 70 77 72 70 5f 6b 33 32 2e ........IsThreadAFiber.pwrp_k32.
48a20 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
48a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
48a60 00 00 ff ff 00 00 64 86 23 9f b5 dd 22 00 00 00 b6 03 00 00 49 73 54 68 72 65 61 64 70 6f 6f 6c ......d.#...".......IsThreadpool
48a80 54 69 6d 65 72 53 65 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 TimerSet.pwrp_k32.dll.pwrp_k32.d
48aa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
48ac0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1b 48 3f ce 2d 00 ......65........`.......d..H?.-.
48ae0 00 00 b7 03 00 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f ......IsUserCetAvailableInEnviro
48b00 6e 6d 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c nment.pwrp_k32.dll..pwrp_k32.dll
48b20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
48b40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 83 6e d4 cb 20 00 00 00 ....52........`.......d..n......
48b60 b8 03 00 00 49 73 56 61 6c 69 64 43 61 6c 44 61 74 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e ....IsValidCalDateTime.pwrp_k32.
48b80 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
48ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
48bc0 00 00 ff ff 00 00 64 86 28 68 de e6 1d 00 00 00 b9 03 00 00 49 73 56 61 6c 69 64 43 6f 64 65 50 ......d.(h..........IsValidCodeP
48be0 61 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 age.pwrp_k32.dll..pwrp_k32.dll/.
48c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
48c20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fe 9f 3f de 22 00 00 00 ba 03 ..54........`.......d...?.".....
48c40 00 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 70 77 72 70 5f 6b 33 32 2e ..IsValidLanguageGroup.pwrp_k32.
48c60 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
48c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
48ca0 00 00 ff ff 00 00 64 86 67 9d 72 c7 1b 00 00 00 bb 03 00 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c ......d.g.r.........IsValidLocal
48cc0 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
48ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
48d00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 15 4f 21 ed 1f 00 00 00 bc 03 00 00 51........`.......d..O!.........
48d20 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a IsValidLocaleName.pwrp_k32.dll..
48d40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
48d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
48d80 00 00 64 86 fc 0c 32 f3 1f 00 00 00 bd 03 00 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f ..d...2.........IsValidNLSVersio
48da0 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 n.pwrp_k32.dll..pwrp_k32.dll/...
48dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
48de0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cc a4 e7 df 2a 00 00 00 be 03 00 00 62........`.......d.....*.......
48e00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 70 77 72 IsWow64GuestMachineSupported.pwr
48e20 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
48e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
48e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 78 5f e5 c2 1c 00 00 00 bf 03 00 00 49 73 57 6f 77 36 ....`.......d.x_..........IsWow6
48e80 34 50 72 6f 63 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 4Process.pwrp_k32.dll.pwrp_k32.d
48ea0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
48ec0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 11 09 43 ec 20 00 ......52........`.......d...C...
48ee0 00 00 c1 03 00 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 70 77 72 70 5f 6b 33 ......K32EmptyWorkingSet.pwrp_k3
48f00 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
48f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
48f40 60 0a 00 00 ff ff 00 00 64 86 ca 8b 9b f2 22 00 00 00 c2 03 00 00 4b 33 32 45 6e 75 6d 44 65 76 `.......d.....".......K32EnumDev
48f60 69 63 65 44 72 69 76 65 72 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 iceDrivers.pwrp_k32.dll.pwrp_k32
48f80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
48fa0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 41 fb c1 e1 0.......51........`.......d.A...
48fc0 1f 00 00 00 c3 03 00 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 70 77 72 70 5f 6b ........K32EnumPageFilesA.pwrp_k
48fe0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
49000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
49020 20 20 60 0a 00 00 ff ff 00 00 64 86 8b 66 ae c8 1f 00 00 00 c4 03 00 00 4b 33 32 45 6e 75 6d 50 ..`.......d..f..........K32EnumP
49040 61 67 65 46 69 6c 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ageFilesW.pwrp_k32.dll..pwrp_k32
49060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
49080 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7f dd 02 e6 0.......55........`.......d.....
490a0 23 00 00 00 c5 03 00 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 70 77 #.......K32EnumProcessModules.pw
490c0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
490e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
49100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a6 58 94 f9 25 00 00 00 c6 03 00 00 4b 33 32 45 ......`.......d..X..%.......K32E
49120 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c numProcessModulesEx.pwrp_k32.dll
49140 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
49160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
49180 ff ff 00 00 64 86 58 fb 8a e6 1e 00 00 00 c7 03 00 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 ....d.X...........K32EnumProcess
491a0 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 es.pwrp_k32.dll.pwrp_k32.dll/...
491c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
491e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ad 8f 33 f6 29 00 00 00 c8 03 00 00 61........`.......d...3.).......
49200 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 70 77 72 70 K32GetDeviceDriverBaseNameA.pwrp
49220 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
49240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
49260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 86 b6 47 c8 29 00 00 00 c9 03 00 00 4b 33 32 47 65 74 ....`.......d...G.).......K32Get
49280 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 DeviceDriverBaseNameW.pwrp_k32.d
492a0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
492c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
492e0 00 00 ff ff 00 00 64 86 d7 46 31 dd 29 00 00 00 ca 03 00 00 4b 33 32 47 65 74 44 65 76 69 63 65 ......d..F1.).......K32GetDevice
49300 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 DriverFileNameA.pwrp_k32.dll..pw
49320 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
49340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
49360 64 86 9f 07 c7 d4 29 00 00 00 cb 03 00 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 d.....).......K32GetDeviceDriver
49380 46 69 6c 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 FileNameW.pwrp_k32.dll..pwrp_k32
493a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
493c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f9 77 12 cc 0.......55........`.......d..w..
493e0 23 00 00 00 cc 03 00 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 70 77 #.......K32GetMappedFileNameA.pw
49400 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
49420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
49440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ad ec bd f5 23 00 00 00 cd 03 00 00 4b 33 32 47 ......`.......d.....#.......K32G
49460 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a etMappedFileNameW.pwrp_k32.dll..
49480 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
494a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
494c0 00 00 64 86 84 e8 43 d4 23 00 00 00 ce 03 00 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 ..d...C.#.......K32GetModuleBase
494e0 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c NameA.pwrp_k32.dll..pwrp_k32.dll
49500 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
49520 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 70 27 89 fd 23 00 00 00 ....55........`.......d.p'..#...
49540 cf 03 00 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b ....K32GetModuleBaseNameW.pwrp_k
49560 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
49580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
495a0 20 20 60 0a 00 00 ff ff 00 00 64 86 ef 19 9d c8 25 00 00 00 d0 03 00 00 4b 33 32 47 65 74 4d 6f ..`.......d.....%.......K32GetMo
495c0 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 duleFileNameExA.pwrp_k32.dll..pw
495e0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
49600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
49620 64 86 7f 62 48 fd 25 00 00 00 d1 03 00 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 d..bH.%.......K32GetModuleFileNa
49640 6d 65 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c meExW.pwrp_k32.dll..pwrp_k32.dll
49660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
49680 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a5 fe d7 c6 25 00 00 00 ....57........`.......d.....%...
496a0 d2 03 00 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 ....K32GetModuleInformation.pwrp
496c0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
496e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
49700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 09 07 8c c3 23 00 00 00 d3 03 00 00 4b 33 32 47 65 74 ....`.......d.....#.......K32Get
49720 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 PerformanceInfo.pwrp_k32.dll..pw
49740 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
49760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
49780 64 86 9c e7 68 ff 29 00 00 00 d4 03 00 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 d...h.).......K32GetProcessImage
497a0 46 69 6c 65 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 FileNameA.pwrp_k32.dll..pwrp_k32
497c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
497e0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0e 3b f3 fa 0.......61........`.......d..;..
49800 29 00 00 00 d5 03 00 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 ).......K32GetProcessImageFileNa
49820 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 meW.pwrp_k32.dll..pwrp_k32.dll/.
49840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
49860 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 92 72 88 c5 25 00 00 00 d6 03 ..57........`.......d..r..%.....
49880 00 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 70 77 72 70 5f 6b ..K32GetProcessMemoryInfo.pwrp_k
498a0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
498c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
498e0 20 20 60 0a 00 00 ff ff 00 00 64 86 4e 57 2c e1 1d 00 00 00 d7 03 00 00 4b 33 32 47 65 74 57 73 ..`.......d.NW,.........K32GetWs
49900 43 68 61 6e 67 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 Changes.pwrp_k32.dll..pwrp_k32.d
49920 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
49940 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b4 7a ac d8 1f 00 ......51........`.......d..z....
49960 00 00 d8 03 00 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 70 77 72 70 5f 6b 33 32 ......K32GetWsChangesEx.pwrp_k32
49980 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
499a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
499c0 60 0a 00 00 ff ff 00 00 64 86 cd 40 a2 c5 2c 00 00 00 d9 03 00 00 4b 33 32 49 6e 69 74 69 61 6c `.......d..@..,.......K32Initial
499e0 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c izeProcessForWsWatch.pwrp_k32.dl
49a00 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
49a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
49a40 ff ff 00 00 64 86 7d d4 13 d5 20 00 00 00 da 03 00 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e ....d.}...........K32QueryWorkin
49a60 67 53 65 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 gSet.pwrp_k32.dll.pwrp_k32.dll/.
49a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
49aa0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cd 60 45 f4 22 00 00 00 db 03 ..54........`.......d..`E.".....
49ac0 00 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 70 77 72 70 5f 6b 33 32 2e ..K32QueryWorkingSetEx.pwrp_k32.
49ae0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
49b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
49b20 00 00 ff ff 00 00 64 86 cd b9 76 d8 1e 00 00 00 dc 03 00 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 ......d...v.........LCIDToLocale
49b40 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Name.pwrp_k32.dll.pwrp_k32.dll/.
49b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
49b80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f6 f4 c1 eb 1a 00 00 00 dd 03 ..46........`.......d...........
49ba0 00 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..LCMapStringA.pwrp_k32.dll.pwrp
49bc0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
49be0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
49c00 26 37 13 c8 1b 00 00 00 de 03 00 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 70 77 72 70 5f 6b &7..........LCMapStringEx.pwrp_k
49c20 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
49c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
49c60 20 20 60 0a 00 00 ff ff 00 00 64 86 55 01 e4 df 1a 00 00 00 df 03 00 00 4c 43 4d 61 70 53 74 72 ..`.......d.U...........LCMapStr
49c80 69 6e 67 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ingW.pwrp_k32.dll.pwrp_k32.dll/.
49ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
49cc0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e4 a7 66 c2 15 00 00 00 e0 03 ..41........`.......d...f.......
49ce0 00 00 4c 5a 43 6c 6f 73 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ..LZClose.pwrp_k32.dll..pwrp_k32
49d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
49d20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7f e2 46 e7 0.......45........`.......d...F.
49d40 19 00 00 00 e1 03 00 00 4c 5a 43 6c 6f 73 65 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ........LZCloseFile.pwrp_k32.dll
49d60 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
49d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
49da0 ff ff 00 00 64 86 1a ec e9 ee 14 00 00 00 e2 03 00 00 4c 5a 43 6f 70 79 00 70 77 72 70 5f 6b 33 ....d.............LZCopy.pwrp_k3
49dc0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
49de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
49e00 60 0a 00 00 ff ff 00 00 64 86 ee 79 d5 d6 1b 00 00 00 e3 03 00 00 4c 5a 43 72 65 61 74 65 46 69 `.......d..y..........LZCreateFi
49e20 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 leW.pwrp_k32.dll..pwrp_k32.dll/.
49e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
49e60 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7e 8d 93 f0 14 00 00 00 e4 03 ..40........`.......d.~.........
49e80 00 00 4c 5a 44 6f 6e 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ..LZDone.pwrp_k32.dll.pwrp_k32.d
49ea0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
49ec0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7c 3b b2 d7 14 00 ......40........`.......d.|;....
49ee0 00 00 e5 03 00 00 4c 5a 49 6e 69 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b ......LZInit.pwrp_k32.dll.pwrp_k
49f00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
49f20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fd a1 ..0.......45........`.......d...
49f40 d4 c4 19 00 00 00 e6 03 00 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 ..........LZOpenFileA.pwrp_k32.d
49f60 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
49f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
49fa0 00 00 ff ff 00 00 64 86 32 6f b8 da 19 00 00 00 e7 03 00 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 ......d.2o..........LZOpenFileW.
49fc0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
49fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
4a000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ff ac 7e d7 14 00 00 00 e8 03 00 00 4c 5a ........`.......d...~.........LZ
4a020 52 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Read.pwrp_k32.dll.pwrp_k32.dll/.
4a040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4a060 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 11 71 09 fa 14 00 00 00 e9 03 ..40........`.......d..q........
4a080 00 00 4c 5a 53 65 65 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ..LZSeek.pwrp_k32.dll.pwrp_k32.d
4a0a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4a0c0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 89 29 e6 d3 15 00 ......41........`.......d..)....
4a0e0 00 00 ea 03 00 00 4c 5a 53 74 61 72 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ......LZStart.pwrp_k32.dll..pwrp
4a100 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4a120 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
4a140 96 7b d9 f7 22 00 00 00 eb 03 00 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e .{..".......LeaveCriticalSection
4a160 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
4a180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
4a1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f4 5f 9f c1 35 00 00 00 ec 03 00 00 4c 65 ........`.......d.._..5.......Le
4a1c0 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 aveCriticalSectionWhenCallbackRe
4a1e0 74 75 72 6e 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c turns.pwrp_k32.dll..pwrp_k32.dll
4a200 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4a220 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 68 cd cd c6 1d 00 00 00 ....49........`.......d.h.......
4a240 ed 03 00 00 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ....LoadAppInitDlls.pwrp_k32.dll
4a260 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
4a280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
4a2a0 ff ff 00 00 64 86 b9 f6 0f c2 1d 00 00 00 ee 03 00 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 ....d.............LoadEnclaveDat
4a2c0 61 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 a.pwrp_k32.dll..pwrp_k32.dll/...
4a2e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4a300 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9b d4 be e8 1a 00 00 00 ef 03 00 00 46........`.......d.............
4a320 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b LoadLibraryA.pwrp_k32.dll.pwrp_k
4a340 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4a360 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 30 6c ..0.......48........`.......d.0l
4a380 87 d9 1c 00 00 00 f0 03 00 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 70 77 72 70 5f 6b 33 ..........LoadLibraryExA.pwrp_k3
4a3a0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
4a3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
4a3e0 60 0a 00 00 ff ff 00 00 64 86 89 5f 1a f9 1c 00 00 00 f1 03 00 00 4c 6f 61 64 4c 69 62 72 61 72 `.......d.._..........LoadLibrar
4a400 79 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 yExW.pwrp_k32.dll.pwrp_k32.dll/.
4a420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4a440 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 89 b3 02 e1 1a 00 00 00 f2 03 ..46........`.......d...........
4a460 00 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..LoadLibraryW.pwrp_k32.dll.pwrp
4a480 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4a4a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
4a4c0 8f 8b fc d4 18 00 00 00 f3 03 00 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 70 77 72 70 5f 6b 33 32 2e ............LoadModule.pwrp_k32.
4a4e0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
4a500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
4a520 00 00 ff ff 00 00 64 86 3f ef 9b c9 21 00 00 00 f4 03 00 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 ......d.?...!.......LoadPackaged
4a540 4c 69 62 72 61 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 Library.pwrp_k32.dll..pwrp_k32.d
4a560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4a580 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c4 4f 3a e8 1a 00 ......46........`.......d..O:...
4a5a0 00 00 f5 03 00 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ......LoadResource.pwrp_k32.dll.
4a5c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4a5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
4a600 00 00 64 86 87 86 5b ed 1f 00 00 00 f6 03 00 00 4c 6f 61 64 53 74 72 69 6e 67 42 61 73 65 45 78 ..d...[.........LoadStringBaseEx
4a620 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 W.pwrp_k32.dll..pwrp_k32.dll/...
4a640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4a660 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c6 d6 08 cc 1d 00 00 00 f7 03 00 00 49........`.......d.............
4a680 4c 6f 61 64 53 74 72 69 6e 67 42 61 73 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 LoadStringBaseW.pwrp_k32.dll..pw
4a6a0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4a6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
4a6e0 64 86 d1 5b 7b c3 18 00 00 00 f8 03 00 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 70 77 72 70 5f 6b 33 d..[{.........LocalAlloc.pwrp_k3
4a700 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
4a720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
4a740 60 0a 00 00 ff ff 00 00 64 86 01 b0 a3 f6 1a 00 00 00 f9 03 00 00 4c 6f 63 61 6c 43 6f 6d 70 61 `.......d.............LocalCompa
4a760 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ct.pwrp_k32.dll.pwrp_k32.dll/...
4a780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4a7a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 14 02 24 d2 25 00 00 00 fa 03 00 00 57........`.......d...$.%.......
4a7c0 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 LocalFileTimeToFileTime.pwrp_k32
4a7e0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
4a820 60 0a 00 00 ff ff 00 00 64 86 49 32 6b ec 2c 00 00 00 fb 03 00 00 4c 6f 63 61 6c 46 69 6c 65 54 `.......d.I2k.,.......LocalFileT
4a840 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c imeToLocalSystemTime.pwrp_k32.dl
4a860 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
4a880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
4a8a0 ff ff 00 00 64 86 da fb 34 e3 18 00 00 00 fc 03 00 00 4c 6f 63 61 6c 46 6c 61 67 73 00 70 77 72 ....d...4.........LocalFlags.pwr
4a8c0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
4a8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
4a900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dc d4 33 f3 17 00 00 00 fd 03 00 00 4c 6f 63 61 6c 46 ....`.......d...3.........LocalF
4a920 72 65 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ree.pwrp_k32.dll..pwrp_k32.dll/.
4a940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4a960 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fe 42 9d f3 19 00 00 00 fe 03 ..45........`.......d..B........
4a980 00 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ..LocalHandle.pwrp_k32.dll..pwrp
4a9a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4a9c0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
4a9e0 04 9d 53 dc 17 00 00 00 ff 03 00 00 4c 6f 63 61 6c 4c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 ..S.........LocalLock.pwrp_k32.d
4aa00 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
4aa20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
4aa40 00 00 ff ff 00 00 64 86 d5 6f e5 dd 1a 00 00 00 00 04 00 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 ......d..o..........LocalReAlloc
4aa60 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
4aa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
4aaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2f 86 76 c8 19 00 00 00 01 04 00 00 4c 6f ........`.......d./.v.........Lo
4aac0 63 61 6c 53 68 72 69 6e 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 calShrink.pwrp_k32.dll..pwrp_k32
4aae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4ab00 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b6 4e 03 f0 0.......43........`.......d..N..
4ab20 17 00 00 00 02 04 00 00 4c 6f 63 61 6c 53 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ........LocalSize.pwrp_k32.dll..
4ab40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4ab60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
4ab80 00 00 64 86 51 89 09 c2 2c 00 00 00 03 04 00 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 ..d.Q...,.......LocalSystemTimeT
4aba0 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 oLocalFileTime.pwrp_k32.dll.pwrp
4abc0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4abe0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
4ac00 6f 1c b2 e5 19 00 00 00 04 04 00 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 o...........LocalUnlock.pwrp_k32
4ac20 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4ac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
4ac60 60 0a 00 00 ff ff 00 00 64 86 03 25 7e ce 1e 00 00 00 05 04 00 00 4c 6f 63 61 6c 65 4e 61 6d 65 `.......d..%~.........LocaleName
4ac80 54 6f 4c 43 49 44 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ToLCID.pwrp_k32.dll.pwrp_k32.dll
4aca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4acc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 89 e7 70 cc 21 00 00 00 ....53........`.......d...p.!...
4ace0 06 04 00 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 70 77 72 70 5f 6b 33 32 ....LocateXStateFeature.pwrp_k32
4ad00 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4ad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
4ad40 60 0a 00 00 ff ff 00 00 64 86 ce bf 5b e9 16 00 00 00 07 04 00 00 4c 6f 63 6b 46 69 6c 65 00 70 `.......d...[.........LockFile.p
4ad60 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
4ad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
4ada0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e2 35 6a ca 18 00 00 00 08 04 00 00 4c 6f 63 6b ......`.......d..5j.........Lock
4adc0 46 69 6c 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c FileEx.pwrp_k32.dll.pwrp_k32.dll
4ade0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4ae00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 56 31 2c df 1a 00 00 00 ....46........`.......d.V1,.....
4ae20 09 04 00 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ....LockResource.pwrp_k32.dll.pw
4ae40 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4ae60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
4ae80 64 86 99 e5 04 c1 23 00 00 00 0a 04 00 00 4c 6f 67 55 6e 65 78 70 65 63 74 65 64 43 6f 64 65 70 d.....#.......LogUnexpectedCodep
4aea0 61 74 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ath.pwrp_k32.dll..pwrp_k32.dll/.
4aec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4aee0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9d 17 31 fa 22 00 00 00 0b 04 ..54........`.......d...1.".....
4af00 00 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 70 77 72 70 5f 6b 33 32 2e ..MapUserPhysicalPages.pwrp_k32.
4af20 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
4af40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
4af60 00 00 ff ff 00 00 64 86 4b c3 28 ea 29 00 00 00 0c 04 00 00 4d 61 70 55 73 65 72 50 68 79 73 69 ......d.K.(.).......MapUserPhysi
4af80 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 calPagesScatter.pwrp_k32.dll..pw
4afa0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4afc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
4afe0 64 86 41 c8 db fb 1b 00 00 00 0d 04 00 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 70 77 72 70 d.A...........MapViewOfFile.pwrp
4b000 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4b020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
4b040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 89 54 da f2 1d 00 00 00 0e 04 00 00 4d 61 70 56 69 65 ....`.......d..T..........MapVie
4b060 77 4f 66 46 69 6c 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 wOfFileEx.pwrp_k32.dll..pwrp_k32
4b080 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4b0a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 59 cd 82 d7 0.......53........`.......d.Y...
4b0c0 21 00 00 00 0f 04 00 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 70 77 72 70 !.......MapViewOfFileExNuma.pwrp
4b0e0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4b100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
4b120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8a 6f c1 ef 22 00 00 00 10 04 00 00 4d 61 70 56 69 65 ....`.......d..o..".......MapVie
4b140 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 wOfFileFromApp.pwrp_k32.dll.pwrp
4b160 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4b180 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
4b1a0 e7 ad 6b ec 1b 00 00 00 11 04 00 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 70 77 72 70 5f 6b ..k.........Module32First.pwrp_k
4b1c0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
4b1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
4b200 20 20 60 0a 00 00 ff ff 00 00 64 86 15 4d 0c de 1c 00 00 00 12 04 00 00 4d 6f 64 75 6c 65 33 32 ..`.......d..M..........Module32
4b220 46 69 72 73 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c FirstW.pwrp_k32.dll.pwrp_k32.dll
4b240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4b260 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b6 72 f6 ed 1a 00 00 00 ....46........`.......d..r......
4b280 13 04 00 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ....Module32Next.pwrp_k32.dll.pw
4b2a0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4b2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
4b2e0 64 86 9e bf 73 df 1b 00 00 00 14 04 00 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 70 77 72 70 d...s.........Module32NextW.pwrp
4b300 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4b320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
4b340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 67 89 6e fe 17 00 00 00 15 04 00 00 4d 6f 76 65 46 69 ....`.......d.g.n.........MoveFi
4b360 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 leA.pwrp_k32.dll..pwrp_k32.dll/.
4b380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4b3a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 df 33 a0 e5 19 00 00 00 16 04 ..45........`.......d..3........
4b3c0 00 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ..MoveFileExA.pwrp_k32.dll..pwrp
4b3e0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4b400 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
4b420 70 81 88 e8 19 00 00 00 17 04 00 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 70 77 72 70 5f 6b 33 32 p...........MoveFileExW.pwrp_k32
4b440 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4b460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
4b480 60 0a 00 00 ff ff 00 00 64 86 ad 72 7e d2 21 00 00 00 18 04 00 00 4d 6f 76 65 46 69 6c 65 54 72 `.......d..r~.!.......MoveFileTr
4b4a0 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ansactedA.pwrp_k32.dll..pwrp_k32
4b4c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4b4e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 63 af 83 c3 0.......53........`.......d.c...
4b500 21 00 00 00 19 04 00 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 !.......MoveFileTransactedW.pwrp
4b520 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4b540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
4b560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c2 50 44 da 17 00 00 00 1a 04 00 00 4d 6f 76 65 46 69 ....`.......d..PD.........MoveFi
4b580 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 leW.pwrp_k32.dll..pwrp_k32.dll/.
4b5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4b5c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b0 27 d8 ca 23 00 00 00 1b 04 ..55........`.......d..'..#.....
4b5e0 00 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 70 77 72 70 5f 6b 33 32 ..MoveFileWithProgressA.pwrp_k32
4b600 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4b620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
4b640 60 0a 00 00 ff ff 00 00 64 86 12 a2 b2 ea 23 00 00 00 1c 04 00 00 4d 6f 76 65 46 69 6c 65 57 69 `.......d.....#.......MoveFileWi
4b660 74 68 50 72 6f 67 72 65 73 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b thProgressW.pwrp_k32.dll..pwrp_k
4b680 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4b6a0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e0 b1 ..0.......40........`.......d...
4b6c0 cc e1 14 00 00 00 1d 04 00 00 4d 75 6c 44 69 76 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ..........MulDiv.pwrp_k32.dll.pw
4b6e0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4b700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
4b720 64 86 89 5e fe c0 21 00 00 00 1e 04 00 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 d..^..!.......MultiByteToWideCha
4b740 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 r.pwrp_k32.dll..pwrp_k32.dll/...
4b760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4b780 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 68 2c 7a f2 2d 00 00 00 1f 04 00 00 65........`.......d.h,z.-.......
4b7a0 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 NeedCurrentDirectoryForExePathA.
4b7c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
4b7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
4b800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 77 21 62 dd 2d 00 00 00 20 04 00 00 4e 65 ........`.......d.w!b.-.......Ne
4b820 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 70 77 edCurrentDirectoryForExePathW.pw
4b840 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
4b860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
4b880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 42 4d f4 1c 00 00 00 21 04 00 00 4e 6c 73 43 ......`.......d.fBM.....!...NlsC
4b8a0 68 65 63 6b 50 6f 6c 69 63 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 heckPolicy.pwrp_k32.dll.pwrp_k32
4b8c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4b8e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8d f0 f8 c7 0.......56........`.......d.....
4b900 24 00 00 00 22 04 00 00 4e 6c 73 47 65 74 43 61 63 68 65 55 70 64 61 74 65 43 6f 75 6e 74 00 70 $..."...NlsGetCacheUpdateCount.p
4b920 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
4b940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
4b960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 43 93 2a c0 1d 00 00 00 23 04 00 00 4e 6c 73 55 ......`.......d.C.*.....#...NlsU
4b980 70 64 61 74 65 4c 6f 63 61 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b pdateLocale.pwrp_k32.dll..pwrp_k
4b9a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4b9c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 28 57 ..0.......55........`.......d.(W
4b9e0 aa f2 23 00 00 00 24 04 00 00 4e 6c 73 55 70 64 61 74 65 53 79 73 74 65 6d 4c 6f 63 61 6c 65 00 ..#...$...NlsUpdateSystemLocale.
4ba00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
4ba20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
4ba40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7b 5b 65 ca 1d 00 00 00 25 04 00 00 4e 6f ........`.......d.{[e.....%...No
4ba60 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 rmalizeString.pwrp_k32.dll..pwrp
4ba80 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4baa0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
4bac0 69 cb ec dc 1c 00 00 00 26 04 00 00 4e 6f 74 69 66 79 4d 6f 75 6e 74 4d 67 72 00 70 77 72 70 5f i.......&...NotifyMountMgr.pwrp_
4bae0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
4bb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
4bb20 20 20 60 0a 00 00 ff ff 00 00 64 86 73 9d c7 cb 24 00 00 00 27 04 00 00 4e 6f 74 69 66 79 55 49 ..`.......d.s...$...'...NotifyUI
4bb40 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 LanguageChange.pwrp_k32.dll.pwrp
4bb60 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4bb80 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
4bba0 85 9a ef ef 2b 00 00 00 28 04 00 00 4e 74 56 64 6d 36 34 43 72 65 61 74 65 50 72 6f 63 65 73 73 ....+...(...NtVdm64CreateProcess
4bbc0 49 6e 74 65 72 6e 61 6c 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 InternalW.pwrp_k32.dll..pwrp_k32
4bbe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4bc00 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e8 d7 4a f5 0.......46........`.......d...J.
4bc20 1a 00 00 00 29 04 00 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c ....)...OOBEComplete.pwrp_k32.dl
4bc40 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
4bc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
4bc80 ff ff 00 00 64 86 d7 10 c5 e8 20 00 00 00 2a 04 00 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 ....d.........*...OfferVirtualMe
4bca0 6d 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 mory.pwrp_k32.dll.pwrp_k32.dll/.
4bcc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4bce0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 c1 48 ff 1a 00 00 00 2b 04 ..46........`.......d.f.H.....+.
4bd00 00 00 4f 70 65 6e 43 6f 6e 73 6f 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..OpenConsoleW.pwrp_k32.dll.pwrp
4bd20 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4bd40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
4bd60 dc 2f 9b f4 1e 00 00 00 2c 04 00 00 4f 70 65 6e 43 6f 6e 73 6f 6c 65 57 53 74 75 62 00 70 77 72 ./......,...OpenConsoleWStub.pwr
4bd80 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
4bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
4bdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 38 a5 f4 f3 18 00 00 00 2d 04 00 00 4f 70 65 6e 45 76 ....`.......d.8.......-...OpenEv
4bde0 65 6e 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 entA.pwrp_k32.dll.pwrp_k32.dll/.
4be00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4be20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 34 06 ed c9 18 00 00 00 2e 04 ..44........`.......d.4.........
4be40 00 00 4f 70 65 6e 45 76 65 6e 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b ..OpenEventW.pwrp_k32.dll.pwrp_k
4be60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4be80 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 76 b0 ..0.......42........`.......d.v.
4bea0 f4 f8 16 00 00 00 2f 04 00 00 4f 70 65 6e 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ....../...OpenFile.pwrp_k32.dll.
4bec0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4bee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
4bf00 00 00 64 86 a7 96 55 c2 1a 00 00 00 30 04 00 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 70 77 72 ..d...U.....0...OpenFileById.pwr
4bf20 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
4bf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
4bf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1e 54 f5 f6 1e 00 00 00 31 04 00 00 4f 70 65 6e 46 69 ....`.......d..T......1...OpenFi
4bf80 6c 65 4d 61 70 70 69 6e 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 leMappingA.pwrp_k32.dll.pwrp_k32
4bfa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4bfc0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 65 34 7f dc 0.......50........`.......d.e4..
4bfe0 1e 00 00 00 32 04 00 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 70 77 72 70 5f 6b 33 ....2...OpenFileMappingW.pwrp_k3
4c000 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
4c020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
4c040 60 0a 00 00 ff ff 00 00 64 86 54 7f f3 ef 1c 00 00 00 33 04 00 00 4f 70 65 6e 4a 6f 62 4f 62 6a `.......d.T.......3...OpenJobObj
4c060 65 63 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ectA.pwrp_k32.dll.pwrp_k32.dll/.
4c080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4c0a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 db 55 94 d3 1c 00 00 00 34 04 ..48........`.......d..U......4.
4c0c0 00 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ..OpenJobObjectW.pwrp_k32.dll.pw
4c0e0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4c100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
4c120 64 86 96 dd d8 d1 18 00 00 00 35 04 00 00 4f 70 65 6e 4d 75 74 65 78 41 00 70 77 72 70 5f 6b 33 d.........5...OpenMutexA.pwrp_k3
4c140 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
4c160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
4c180 60 0a 00 00 ff ff 00 00 64 86 dd 3f 41 d0 18 00 00 00 36 04 00 00 4f 70 65 6e 4d 75 74 65 78 57 `.......d..?A.....6...OpenMutexW
4c1a0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
4c1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
4c1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 61 b5 84 ed 27 00 00 00 37 04 00 00 4f 70 ........`.......d.a...'...7...Op
4c200 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 enPackageInfoByFullName.pwrp_k32
4c220 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4c240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
4c260 60 0a 00 00 ff ff 00 00 64 86 82 2f 4a d8 23 00 00 00 38 04 00 00 4f 70 65 6e 50 72 69 76 61 74 `.......d../J.#...8...OpenPrivat
4c280 65 4e 61 6d 65 73 70 61 63 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b eNamespaceA.pwrp_k32.dll..pwrp_k
4c2a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4c2c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a8 00 ..0.......55........`.......d...
4c2e0 21 d6 23 00 00 00 39 04 00 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 !.#...9...OpenPrivateNamespaceW.
4c300 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
4c320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
4c340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b1 7b 0d d0 19 00 00 00 3a 04 00 00 4f 70 ........`.......d..{......:...Op
4c360 65 6e 50 72 6f 63 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 enProcess.pwrp_k32.dll..pwrp_k32
4c380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4c3a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 27 5b 97 c6 0.......50........`.......d.'[..
4c3c0 1e 00 00 00 3b 04 00 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 70 77 72 70 5f 6b 33 ....;...OpenProcessToken.pwrp_k3
4c3e0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
4c400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
4c420 60 0a 00 00 ff ff 00 00 64 86 70 d2 a2 c9 24 00 00 00 3c 04 00 00 4f 70 65 6e 50 72 6f 66 69 6c `.......d.p...$...<...OpenProfil
4c440 65 55 73 65 72 4d 61 70 70 69 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b eUserMapping.pwrp_k32.dll.pwrp_k
4c460 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4c480 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ea d6 ..0.......48........`.......d...
4c4a0 60 c2 1c 00 00 00 3d 04 00 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 70 77 72 70 5f 6b 33 `.....=...OpenSemaphoreA.pwrp_k3
4c4c0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
4c4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
4c500 60 0a 00 00 ff ff 00 00 64 86 e2 e8 17 ea 1c 00 00 00 3e 04 00 00 4f 70 65 6e 53 65 6d 61 70 68 `.......d.........>...OpenSemaph
4c520 6f 72 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 oreW.pwrp_k32.dll.pwrp_k32.dll/.
4c540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4c560 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2e e0 31 e9 17 00 00 00 3f 04 ..43........`.......d...1.....?.
4c580 00 00 4f 70 65 6e 53 74 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ..OpenState.pwrp_k32.dll..pwrp_k
4c5a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4c5c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6a 41 ..0.......51........`.......d.jA
4c5e0 2a fc 1f 00 00 00 40 04 00 00 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 00 70 77 72 70 *.....@...OpenStateExplicit.pwrp
4c600 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4c620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
4c640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 35 71 7e fd 18 00 00 00 41 04 00 00 4f 70 65 6e 54 68 ....`.......d.5q~.....A...OpenTh
4c660 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 read.pwrp_k32.dll.pwrp_k32.dll/.
4c680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4c6a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 44 44 de cc 1d 00 00 00 42 04 ..49........`.......d.DD......B.
4c6c0 00 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..OpenThreadToken.pwrp_k32.dll..
4c6e0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4c700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4c720 00 00 64 86 21 aa 34 c0 20 00 00 00 43 04 00 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 ..d.!.4.....C...OpenWaitableTime
4c740 72 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 rA.pwrp_k32.dll.pwrp_k32.dll/...
4c760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4c780 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fa 63 a0 fb 20 00 00 00 44 04 00 00 52........`.......d..c......D...
4c7a0 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 OpenWaitableTimerW.pwrp_k32.dll.
4c7c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4c7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4c800 00 00 64 86 c4 fd 6f d8 20 00 00 00 45 04 00 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e ..d...o.....E...OutputDebugStrin
4c820 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 gA.pwrp_k32.dll.pwrp_k32.dll/...
4c840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4c860 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4d 9d 1c d1 20 00 00 00 46 04 00 00 52........`.......d.M.......F...
4c880 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 OutputDebugStringW.pwrp_k32.dll.
4c8a0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4c8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
4c8e0 00 00 64 86 7e 71 09 fd 2b 00 00 00 47 04 00 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d ..d.~q..+...G...PackageFamilyNam
4c900 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 eFromFullName.pwrp_k32.dll..pwrp
4c920 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4c940 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
4c960 e6 59 25 e0 25 00 00 00 48 04 00 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f .Y%.%...H...PackageFamilyNameFro
4c980 6d 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 mId.pwrp_k32.dll..pwrp_k32.dll/.
4c9a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4c9c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ff 79 8d d3 23 00 00 00 49 04 ..55........`.......d..y..#...I.
4c9e0 00 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 70 77 72 70 5f 6b 33 32 ..PackageFullNameFromId.pwrp_k32
4ca00 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
4ca40 60 0a 00 00 ff ff 00 00 64 86 6e 3b da fe 23 00 00 00 4a 04 00 00 50 61 63 6b 61 67 65 49 64 46 `.......d.n;..#...J...PackageIdF
4ca60 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b romFullName.pwrp_k32.dll..pwrp_k
4ca80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4caa0 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c3 d3 ..0.......73........`.......d...
4cac0 a3 e7 35 00 00 00 4b 04 00 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 ..5...K...PackageNameAndPublishe
4cae0 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a rIdFromFamilyName.pwrp_k32.dll..
4cb00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4cb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
4cb40 00 00 64 86 9f e5 c0 d9 29 00 00 00 4c 04 00 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e ..d.....)...L...ParseApplication
4cb60 55 73 65 72 4d 6f 64 65 6c 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b UserModelId.pwrp_k32.dll..pwrp_k
4cb80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4cba0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 43 76 ..0.......51........`.......d.Cv
4cbc0 b9 ea 1f 00 00 00 4d 04 00 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 70 77 72 70 ......M...PeekConsoleInputA.pwrp
4cbe0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4cc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
4cc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 88 51 ce d9 1f 00 00 00 4e 04 00 00 50 65 65 6b 43 6f ....`.......d..Q......N...PeekCo
4cc40 6e 73 6f 6c 65 49 6e 70 75 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b nsoleInputW.pwrp_k32.dll..pwrp_k
4cc60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4cc80 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5c 0c ..0.......47........`.......d.\.
4cca0 32 f9 1b 00 00 00 4f 04 00 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 70 77 72 70 5f 6b 33 32 2.....O...PeekNamedPipe.pwrp_k32
4ccc0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4cce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
4cd00 60 0a 00 00 ff ff 00 00 64 86 28 1c 12 c9 21 00 00 00 50 04 00 00 50 6f 70 49 6f 52 69 6e 67 43 `.......d.(...!...P...PopIoRingC
4cd20 6f 6d 70 6c 65 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ompletion.pwrp_k32.dll..pwrp_k32
4cd40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4cd60 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d6 66 d8 ea 0.......60........`.......d..f..
4cd80 28 00 00 00 51 04 00 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 (...Q...PostQueuedCompletionStat
4cda0 75 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 us.pwrp_k32.dll.pwrp_k32.dll/...
4cdc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4cde0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c7 0a ae db 1f 00 00 00 52 04 00 00 51........`.......d.........R...
4ce00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a PowerClearRequest.pwrp_k32.dll..
4ce20 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4ce40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4ce60 00 00 64 86 d9 1e ea c5 20 00 00 00 53 04 00 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 ..d.........S...PowerCreateReque
4ce80 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 st.pwrp_k32.dll.pwrp_k32.dll/...
4cea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4cec0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 49 51 d2 db 1d 00 00 00 54 04 00 00 49........`.......d.IQ......T...
4cee0 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 PowerSetRequest.pwrp_k32.dll..pw
4cf00 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4cf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
4cf40 64 86 ba 1c 0f c0 23 00 00 00 55 04 00 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d d.....#...U...PrefetchVirtualMem
4cf60 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ory.pwrp_k32.dll..pwrp_k32.dll/.
4cf80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4cfa0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f4 82 15 fd 19 00 00 00 56 04 ..45........`.......d.........V.
4cfc0 00 00 50 72 65 70 61 72 65 54 61 70 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ..PrepareTape.pwrp_k32.dll..pwrp
4cfe0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4d000 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
4d020 f2 cf f6 f6 1d 00 00 00 57 04 00 00 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 00 70 77 72 70 ........W...PrivCopyFileExW.pwrp
4d040 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4d060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
4d080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f2 04 62 e3 23 00 00 00 58 04 00 00 50 72 69 76 4d 6f ....`.......d...b.#...X...PrivMo
4d0a0 76 65 46 69 6c 65 49 64 65 6e 74 69 74 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 veFileIdentityW.pwrp_k32.dll..pw
4d0c0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4d0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
4d100 64 86 d9 b7 1c e3 1c 00 00 00 59 04 00 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 70 77 72 d.........Y...Process32First.pwr
4d120 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
4d140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
4d160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a1 d7 5c ec 1d 00 00 00 5a 04 00 00 50 72 6f 63 65 73 ....`.......d...\.....Z...Proces
4d180 73 33 32 46 69 72 73 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 s32FirstW.pwrp_k32.dll..pwrp_k32
4d1a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4d1c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 a5 93 f8 0.......47........`.......d.f...
4d1e0 1b 00 00 00 5b 04 00 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 ....[...Process32Next.pwrp_k32.d
4d200 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
4d220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
4d240 00 00 ff ff 00 00 64 86 6d 2a 10 ea 1c 00 00 00 5c 04 00 00 50 72 6f 63 65 73 73 33 32 4e 65 78 ......d.m*......\...Process32Nex
4d260 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 tW.pwrp_k32.dll.pwrp_k32.dll/...
4d280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4d2a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 40 c6 27 da 22 00 00 00 5d 04 00 00 54........`.......d.@.'."...]...
4d2c0 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c ProcessIdToSessionId.pwrp_k32.dl
4d2e0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
4d300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
4d320 ff ff 00 00 64 86 32 34 c8 db 20 00 00 00 5e 04 00 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 ....d.24......^...PssCaptureSnap
4d340 73 68 6f 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 shot.pwrp_k32.dll.pwrp_k32.dll/.
4d360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4d380 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 37 ba aa d4 22 00 00 00 5f 04 ..54........`.......d.7..."..._.
4d3a0 00 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 70 77 72 70 5f 6b 33 32 2e ..PssDuplicateSnapshot.pwrp_k32.
4d3c0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
4d3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
4d400 00 00 ff ff 00 00 64 86 f3 2a c6 c3 1d 00 00 00 60 04 00 00 50 73 73 46 72 65 65 53 6e 61 70 73 ......d..*......`...PssFreeSnaps
4d420 68 6f 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 hot.pwrp_k32.dll..pwrp_k32.dll/.
4d440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4d460 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6d ae b6 d2 1e 00 00 00 61 04 ..50........`.......d.m.......a.
4d480 00 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ..PssQuerySnapshot.pwrp_k32.dll.
4d4a0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4d4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
4d4e0 00 00 64 86 8a 4d 35 f5 21 00 00 00 62 04 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 ..d..M5.!...b...PssWalkMarkerCre
4d500 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ate.pwrp_k32.dll..pwrp_k32.dll/.
4d520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4d540 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5d d5 53 da 1f 00 00 00 63 04 ..51........`.......d.].S.....c.
4d560 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..PssWalkMarkerFree.pwrp_k32.dll
4d580 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
4d5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
4d5c0 ff ff 00 00 64 86 29 14 7d f0 26 00 00 00 64 04 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 ....d.).}.&...d...PssWalkMarkerG
4d5e0 65 74 50 6f 73 69 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 etPosition.pwrp_k32.dll.pwrp_k32
4d600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4d620 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6b 5c e3 d1 0.......53........`.......d.k\..
4d640 21 00 00 00 65 04 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 52 65 77 69 6e 64 00 70 77 72 70 !...e...PssWalkMarkerRewind.pwrp
4d660 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4d680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
4d6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 76 1a 1d c9 1f 00 00 00 66 04 00 00 50 73 73 57 61 6c ....`.......d.v.......f...PssWal
4d6c0 6b 4d 61 72 6b 65 72 53 65 65 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b kMarkerSeek.pwrp_k32.dll..pwrp_k
4d6e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4d700 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 32 8a ..0.......62........`.......d.2.
4d720 ef f9 2a 00 00 00 67 04 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 ..*...g...PssWalkMarkerSeekToBeg
4d740 69 6e 6e 69 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c inning.pwrp_k32.dll.pwrp_k32.dll
4d760 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4d780 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b6 40 6b ef 26 00 00 00 ....58........`.......d..@k.&...
4d7a0 68 04 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 70 77 72 h...PssWalkMarkerSetPosition.pwr
4d7c0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
4d7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
4d800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c6 bc 9d da 1f 00 00 00 69 04 00 00 50 73 73 57 61 6c ....`.......d.........i...PssWal
4d820 6b 4d 61 72 6b 65 72 54 65 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b kMarkerTell.pwrp_k32.dll..pwrp_k
4d840 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4d860 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f4 f6 ..0.......49........`.......d...
4d880 e6 ea 1d 00 00 00 6a 04 00 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 70 77 72 70 5f 6b ......j...PssWalkSnapshot.pwrp_k
4d8a0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
4d8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
4d8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 aa 5f 68 e0 18 00 00 00 6b 04 00 00 50 75 6c 73 65 45 76 65 ..`.......d.._h.....k...PulseEve
4d900 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 nt.pwrp_k32.dll.pwrp_k32.dll/...
4d920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4d940 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8e 7b 41 ed 17 00 00 00 6c 04 00 00 43........`.......d..{A.....l...
4d960 50 75 72 67 65 43 6f 6d 6d 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 PurgeComm.pwrp_k32.dll..pwrp_k32
4d980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4d9a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c1 4b 11 d6 0.......54........`.......d..K..
4d9c0 22 00 00 00 6d 04 00 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 70 77 72 "...m...QueryActCtxSettingsW.pwr
4d9e0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
4da00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
4da20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f0 90 7c f6 28 00 00 00 6e 04 00 00 51 75 65 72 79 41 ....`.......d...|.(...n...QueryA
4da40 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c ctCtxSettingsWWorker.pwrp_k32.dl
4da60 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
4da80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
4daa0 ff ff 00 00 64 86 aa fe be f5 1a 00 00 00 6f 04 00 00 51 75 65 72 79 41 63 74 43 74 78 57 00 70 ....d.........o...QueryActCtxW.p
4dac0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
4dae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
4db00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 51 5c 01 c2 20 00 00 00 70 04 00 00 51 75 65 72 ......`.......d.Q\......p...Quer
4db20 79 41 63 74 43 74 78 57 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 yActCtxWWorker.pwrp_k32.dll.pwrp
4db40 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4db60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
4db80 05 37 9c d7 1d 00 00 00 71 04 00 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 70 77 72 70 .7......q...QueryDepthSList.pwrp
4dba0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4dbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
4dbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 91 c6 50 de 1d 00 00 00 72 04 00 00 51 75 65 72 79 44 ....`.......d...P.....r...QueryD
4dc00 6f 73 44 65 76 69 63 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 osDeviceA.pwrp_k32.dll..pwrp_k32
4dc20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4dc40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 98 01 eb e6 0.......49........`.......d.....
4dc60 1d 00 00 00 73 04 00 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 70 77 72 70 5f 6b 33 32 ....s...QueryDosDeviceW.pwrp_k32
4dc80 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4dca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
4dcc0 60 0a 00 00 ff ff 00 00 64 86 0b 98 b4 dd 28 00 00 00 74 04 00 00 51 75 65 72 79 46 75 6c 6c 50 `.......d.....(...t...QueryFullP
4dce0 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 rocessImageNameA.pwrp_k32.dll.pw
4dd00 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4dd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
4dd40 64 86 d5 65 84 d9 28 00 00 00 75 04 00 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d d..e..(...u...QueryFullProcessIm
4dd60 61 67 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ageNameW.pwrp_k32.dll.pwrp_k32.d
4dd80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4dda0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3b 4e 14 fe 29 00 ......61........`.......d.;N..).
4ddc0 00 00 76 04 00 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d ..v...QueryIdleProcessorCycleTim
4dde0 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
4de00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4de20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0f 26 83 e9 2b 00 00 00 77 04 00 00 63........`.......d..&..+...w...
4de40 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 70 77 QueryIdleProcessorCycleTimeEx.pw
4de60 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
4de80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
4dea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 13 02 07 ef 27 00 00 00 78 04 00 00 51 75 65 72 ......`.......d.....'...x...Quer
4dec0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 yInformationJobObject.pwrp_k32.d
4dee0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
4df00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
4df20 00 00 ff ff 00 00 64 86 8a af 3d cf 34 00 00 00 79 04 00 00 51 75 65 72 79 49 6f 52 61 74 65 43 ......d...=.4...y...QueryIoRateC
4df40 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 70 77 72 70 5f ontrolInformationJobObject.pwrp_
4df60 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
4df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
4dfa0 20 20 60 0a 00 00 ff ff 00 00 64 86 57 03 76 f6 25 00 00 00 7a 04 00 00 51 75 65 72 79 49 6f 52 ..`.......d.W.v.%...z...QueryIoR
4dfc0 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ingCapabilities.pwrp_k32.dll..pw
4dfe0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4e000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
4e020 64 86 15 10 f5 f2 2d 00 00 00 7b 04 00 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 d.....-...{...QueryMemoryResourc
4e040 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 eNotification.pwrp_k32.dll..pwrp
4e060 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4e080 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
4e0a0 34 22 01 f0 25 00 00 00 7c 04 00 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 4"..%...|...QueryPerformanceCoun
4e0c0 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ter.pwrp_k32.dll..pwrp_k32.dll/.
4e0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4e100 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 34 32 01 c9 27 00 00 00 7d 04 ..59........`.......d.42..'...}.
4e120 00 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 70 77 72 70 ..QueryPerformanceFrequency.pwrp
4e140 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4e160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
4e180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ea 37 59 f5 2c 00 00 00 7e 04 00 00 51 75 65 72 79 50 ....`.......d..7Y.,...~...QueryP
4e1a0 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 70 77 72 70 5f 6b 33 rocessAffinityUpdateMode.pwrp_k3
4e1c0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
4e1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
4e200 60 0a 00 00 ff ff 00 00 64 86 bd 1c 01 f8 23 00 00 00 7f 04 00 00 51 75 65 72 79 50 72 6f 63 65 `.......d.....#.......QueryProce
4e220 73 73 43 79 63 6c 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ssCycleTime.pwrp_k32.dll..pwrp_k
4e240 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4e260 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e0 c3 ..0.......54........`.......d...
4e280 6e c3 22 00 00 00 80 04 00 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 70 n.".......QueryProtectedPolicy.p
4e2a0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
4e2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
4e2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a1 0f a9 e3 22 00 00 00 81 04 00 00 51 75 65 72 ......`.......d.....".......Quer
4e300 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 yThreadCycleTime.pwrp_k32.dll.pw
4e320 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4e340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
4e360 64 86 3e 4b d9 f8 22 00 00 00 82 04 00 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 d.>K..".......QueryThreadProfili
4e380 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ng.pwrp_k32.dll.pwrp_k32.dll/...
4e3a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4e3c0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2b 1d f1 e3 2d 00 00 00 83 04 00 00 65........`.......d.+...-.......
4e3e0 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 QueryThreadpoolStackInformation.
4e400 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
4e420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
4e440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 90 d2 34 c7 27 00 00 00 84 04 00 00 51 75 ........`.......d...4.'.......Qu
4e460 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 eryUmsThreadInformation.pwrp_k32
4e480 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4e4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
4e4c0 60 0a 00 00 ff ff 00 00 64 86 a8 4e 9d f3 28 00 00 00 85 04 00 00 51 75 65 72 79 55 6e 62 69 61 `.......d..N..(.......QueryUnbia
4e4e0 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 sedInterruptTime.pwrp_k32.dll.pw
4e500 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4e520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
4e540 64 86 0a a8 a3 d6 2f 00 00 00 9c 06 00 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 d...../.......QueryUnbiasedInter
4e560 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ruptTimePrecise.pwrp_k32.dll..pw
4e580 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4e5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
4e5c0 64 86 81 38 22 db 1a 00 00 00 86 04 00 00 51 75 65 75 65 55 73 65 72 41 50 43 00 70 77 72 70 5f d..8".........QueueUserAPC.pwrp_
4e5e0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
4e600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
4e620 20 20 60 0a 00 00 ff ff 00 00 64 86 a0 36 36 db 1b 00 00 00 87 04 00 00 51 75 65 75 65 55 73 65 ..`.......d..66.........QueueUse
4e640 72 41 50 43 32 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c rAPC2.pwrp_k32.dll..pwrp_k32.dll
4e660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4e680 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 83 5d e1 ff 1f 00 00 00 ....51........`.......d..]......
4e6a0 88 04 00 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 70 77 72 70 5f 6b 33 32 2e 64 ....QueueUserWorkItem.pwrp_k32.d
4e6c0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
4e6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
4e700 00 00 ff ff 00 00 64 86 68 0e 29 f7 21 00 00 00 89 04 00 00 51 75 69 72 6b 47 65 74 44 61 74 61 ......d.h.).!.......QuirkGetData
4e720 32 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 2Worker.pwrp_k32.dll..pwrp_k32.d
4e740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4e760 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ce 78 a8 d8 20 00 ......52........`.......d..x....
4e780 00 00 8a 04 00 00 51 75 69 72 6b 47 65 74 44 61 74 61 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 ......QuirkGetDataWorker.pwrp_k3
4e7a0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
4e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
4e7e0 60 0a 00 00 ff ff 00 00 64 86 9e 93 f4 f9 23 00 00 00 8b 04 00 00 51 75 69 72 6b 49 73 45 6e 61 `.......d.....#.......QuirkIsEna
4e800 62 6c 65 64 32 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b bled2Worker.pwrp_k32.dll..pwrp_k
4e820 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4e840 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2e 90 ..0.......55........`.......d...
4e860 3d ee 23 00 00 00 8c 04 00 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 33 57 6f 72 6b 65 72 00 =.#.......QuirkIsEnabled3Worker.
4e880 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
4e8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
4e8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 31 50 6c d4 2d 00 00 00 8d 04 00 00 51 75 ........`.......d.1Pl.-.......Qu
4e8e0 69 72 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 32 57 6f 72 6b 65 72 00 70 77 irkIsEnabledForPackage2Worker.pw
4e900 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
4e920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
4e940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c7 43 2a dc 2d 00 00 00 8e 04 00 00 51 75 69 72 ......`.......d..C*.-.......Quir
4e960 6b 49 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 33 57 6f 72 6b 65 72 00 70 77 72 70 kIsEnabledForPackage3Worker.pwrp
4e980 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4e9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
4e9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0b fa ec ca 2d 00 00 00 8f 04 00 00 51 75 69 72 6b 49 ....`.......d.....-.......QuirkI
4e9e0 73 45 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 34 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b sEnabledForPackage4Worker.pwrp_k
4ea00 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
4ea20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
4ea40 20 20 60 0a 00 00 ff ff 00 00 64 86 30 d6 8a eb 2c 00 00 00 90 04 00 00 51 75 69 72 6b 49 73 45 ..`.......d.0...,.......QuirkIsE
4ea60 6e 61 62 6c 65 64 46 6f 72 50 61 63 6b 61 67 65 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e nabledForPackageWorker.pwrp_k32.
4ea80 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
4eaa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
4eac0 00 00 ff ff 00 00 64 86 12 d8 08 c5 2c 00 00 00 91 04 00 00 51 75 69 72 6b 49 73 45 6e 61 62 6c ......d.....,.......QuirkIsEnabl
4eae0 65 64 46 6f 72 50 72 6f 63 65 73 73 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 edForProcessWorker.pwrp_k32.dll.
4eb00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4eb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
4eb40 00 00 64 86 0f 8e a2 c9 22 00 00 00 92 04 00 00 51 75 69 72 6b 49 73 45 6e 61 62 6c 65 64 57 6f ..d.....".......QuirkIsEnabledWo
4eb60 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 rker.pwrp_k32.dll.pwrp_k32.dll/.
4eb80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4eba0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 30 06 83 d3 1c 00 00 00 93 04 ..48........`.......d.0.........
4ebc0 00 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ..RaiseException.pwrp_k32.dll.pw
4ebe0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4ec00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
4ec20 64 86 64 c3 78 f9 24 00 00 00 94 04 00 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 d.d.x.$.......RaiseFailFastExcep
4ec40 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 tion.pwrp_k32.dll.pwrp_k32.dll/.
4ec60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4ec80 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 19 2e aa c3 27 00 00 00 95 04 ..59........`.......d.....'.....
4eca0 00 00 52 61 69 73 65 49 6e 76 61 6c 69 64 31 36 42 69 74 45 78 65 45 72 72 6f 72 00 70 77 72 70 ..RaiseInvalid16BitExeError.pwrp
4ecc0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
4ece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
4ed00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 27 ca 45 df 18 00 00 00 96 04 00 00 52 65 4f 70 65 6e ....`.......d.'.E.........ReOpen
4ed20 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 File.pwrp_k32.dll.pwrp_k32.dll/.
4ed40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4ed60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9b 01 f5 f0 1a 00 00 00 97 04 ..46........`.......d...........
4ed80 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..ReadConsoleA.pwrp_k32.dll.pwrp
4eda0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4edc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
4ede0 37 23 ab e4 1f 00 00 00 98 04 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 70 77 7#..........ReadConsoleInputA.pw
4ee00 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
4ee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
4ee40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1d 9e ae d5 21 00 00 00 99 04 00 00 52 65 61 64 ......`.......d.....!.......Read
4ee60 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ConsoleInputExA.pwrp_k32.dll..pw
4ee80 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4eea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
4eec0 64 86 39 ee 56 e7 21 00 00 00 9a 04 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 d.9.V.!.......ReadConsoleInputEx
4eee0 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 W.pwrp_k32.dll..pwrp_k32.dll/...
4ef00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4ef20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d2 d0 00 f1 1f 00 00 00 9b 04 00 00 51........`.......d.............
4ef40 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ReadConsoleInputW.pwrp_k32.dll..
4ef60 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4ef80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4efa0 00 00 64 86 b1 f3 2c f2 20 00 00 00 9c 04 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 ..d...,.........ReadConsoleOutpu
4efc0 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 tA.pwrp_k32.dll.pwrp_k32.dll/...
4efe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4f000 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6f 83 8a c3 28 00 00 00 9d 04 00 00 60........`.......d.o...(.......
4f020 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 70 77 72 70 5f ReadConsoleOutputAttribute.pwrp_
4f040 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
4f060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
4f080 20 20 60 0a 00 00 ff ff 00 00 64 86 9e 59 ee e7 29 00 00 00 9e 04 00 00 52 65 61 64 43 6f 6e 73 ..`.......d..Y..).......ReadCons
4f0a0 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c oleOutputCharacterA.pwrp_k32.dll
4f0c0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
4f0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
4f100 ff ff 00 00 64 86 39 41 78 db 29 00 00 00 9f 04 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 ....d.9Ax.).......ReadConsoleOut
4f120 70 75 74 43 68 61 72 61 63 74 65 72 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 putCharacterW.pwrp_k32.dll..pwrp
4f140 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4f160 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
4f180 36 5d ff e4 20 00 00 00 a0 04 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 70 6]..........ReadConsoleOutputW.p
4f1a0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
4f1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
4f1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 07 8d 83 e6 1a 00 00 00 a1 04 00 00 52 65 61 64 ......`.......d.............Read
4f200 43 6f 6e 73 6f 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ConsoleW.pwrp_k32.dll.pwrp_k32.d
4f220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4f240 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 68 ac ad eb 25 00 ......57........`.......d.h...%.
4f260 00 00 a2 04 00 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 70 77 ......ReadDirectoryChangesExW.pw
4f280 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
4f2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
4f2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 32 26 c6 c4 23 00 00 00 a3 04 00 00 52 65 61 64 ......`.......d.2&..#.......Read
4f2e0 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a DirectoryChangesW.pwrp_k32.dll..
4f300 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4f320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
4f340 00 00 64 86 ce 49 c5 cc 16 00 00 00 a4 04 00 00 52 65 61 64 46 69 6c 65 00 70 77 72 70 5f 6b 33 ..d..I..........ReadFile.pwrp_k3
4f360 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
4f380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
4f3a0 60 0a 00 00 ff ff 00 00 64 86 4a 9b 69 c7 18 00 00 00 a5 04 00 00 52 65 61 64 46 69 6c 65 45 78 `.......d.J.i.........ReadFileEx
4f3c0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
4f3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
4f400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 70 c7 3c c4 1d 00 00 00 a6 04 00 00 52 65 ........`.......d.p.<.........Re
4f420 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 adFileScatter.pwrp_k32.dll..pwrp
4f440 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
4f460 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
4f480 ee 43 a2 c1 1f 00 00 00 a7 04 00 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 70 77 .C..........ReadProcessMemory.pw
4f4a0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
4f4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
4f4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ca 13 26 e4 25 00 00 00 a8 04 00 00 52 65 61 64 ......`.......d...&.%.......Read
4f500 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ThreadProfilingData.pwrp_k32.dll
4f520 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
4f540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
4f560 ff ff 00 00 64 86 5a 54 7f e5 22 00 00 00 a9 04 00 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c ....d.ZT..".......ReclaimVirtual
4f580 4d 65 6d 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Memory.pwrp_k32.dll.pwrp_k32.dll
4f5a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4f5c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ad 70 b4 f2 19 00 00 00 ....45........`.......d..p......
4f5e0 aa 04 00 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ....RegCloseKey.pwrp_k32.dll..pw
4f600 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4f620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
4f640 64 86 0b e9 e5 cb 1a 00 00 00 ab 04 00 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 70 77 72 70 5f d.............RegCopyTreeW.pwrp_
4f660 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
4f680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
4f6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 b0 7b d0 eb 1d 00 00 00 ac 04 00 00 52 65 67 43 72 65 61 74 ..`.......d..{..........RegCreat
4f6c0 65 4b 65 79 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 eKeyExA.pwrp_k32.dll..pwrp_k32.d
4f6e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4f700 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 07 cd fb e9 1d 00 ......49........`.......d.......
4f720 00 00 ad 04 00 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 ......RegCreateKeyExW.pwrp_k32.d
4f740 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
4f760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
4f780 00 00 ff ff 00 00 64 86 5e 98 8f f4 1d 00 00 00 ae 04 00 00 52 65 67 44 65 6c 65 74 65 4b 65 79 ......d.^...........RegDeleteKey
4f7a0 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ExA.pwrp_k32.dll..pwrp_k32.dll/.
4f7c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4f7e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 38 5e 46 d9 1d 00 00 00 af 04 ..49........`.......d.8^F.......
4f800 00 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..RegDeleteKeyExW.pwrp_k32.dll..
4f820 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4f840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
4f860 00 00 64 86 de f3 00 ca 1c 00 00 00 b0 04 00 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 70 ..d.............RegDeleteTreeA.p
4f880 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
4f8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
4f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c2 20 20 f0 1c 00 00 00 b1 04 00 00 52 65 67 44 ......`.......d.............RegD
4f8e0 65 6c 65 74 65 54 72 65 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 eleteTreeW.pwrp_k32.dll.pwrp_k32
4f900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4f920 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 15 e4 f5 c0 0.......49........`.......d.....
4f940 1d 00 00 00 b2 04 00 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 70 77 72 70 5f 6b 33 32 ........RegDeleteValueA.pwrp_k32
4f960 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4f980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
4f9a0 60 0a 00 00 ff ff 00 00 64 86 a7 57 68 cc 1d 00 00 00 b3 04 00 00 52 65 67 44 65 6c 65 74 65 56 `.......d..Wh.........RegDeleteV
4f9c0 61 6c 75 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c alueW.pwrp_k32.dll..pwrp_k32.dll
4f9e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4fa00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4d 39 52 c3 29 00 00 00 ....61........`.......d.M9R.)...
4fa20 b4 04 00 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 ....RegDisablePredefinedCacheEx.
4fa40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
4fa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
4fa80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f1 2a 10 ea 1b 00 00 00 b5 04 00 00 52 65 ........`.......d..*..........Re
4faa0 67 45 6e 75 6d 4b 65 79 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b gEnumKeyExA.pwrp_k32.dll..pwrp_k
4fac0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4fae0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 91 9d ..0.......47........`.......d...
4fb00 17 f5 1b 00 00 00 b6 04 00 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 70 77 72 70 5f 6b 33 32 ..........RegEnumKeyExW.pwrp_k32
4fb20 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
4fb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
4fb60 60 0a 00 00 ff ff 00 00 64 86 31 f5 1f fc 1b 00 00 00 b7 04 00 00 52 65 67 45 6e 75 6d 56 61 6c `.......d.1...........RegEnumVal
4fb80 75 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ueA.pwrp_k32.dll..pwrp_k32.dll/.
4fba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4fbc0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9a e7 bb f1 1b 00 00 00 b8 04 ..47........`.......d...........
4fbe0 00 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ..RegEnumValueW.pwrp_k32.dll..pw
4fc00 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
4fc20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
4fc40 64 86 8e 8c d1 f6 19 00 00 00 b9 04 00 00 52 65 67 46 6c 75 73 68 4b 65 79 00 70 77 72 70 5f 6b d.............RegFlushKey.pwrp_k
4fc60 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
4fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
4fca0 20 20 60 0a 00 00 ff ff 00 00 64 86 6c ad 69 c8 1f 00 00 00 ba 04 00 00 52 65 67 47 65 74 4b 65 ..`.......d.l.i.........RegGetKe
4fcc0 79 53 65 63 75 72 69 74 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ySecurity.pwrp_k32.dll..pwrp_k32
4fce0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4fd00 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cf 64 1f c6 0.......46........`.......d..d..
4fd20 1a 00 00 00 bb 04 00 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c ........RegGetValueA.pwrp_k32.dl
4fd40 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
4fd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
4fd80 ff ff 00 00 64 86 a5 00 80 d6 1a 00 00 00 bc 04 00 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 70 ....d.............RegGetValueW.p
4fda0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
4fdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
4fde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4e 9c f8 fc 19 00 00 00 bd 04 00 00 52 65 67 4c ......`.......d.N...........RegL
4fe00 6f 61 64 4b 65 79 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 oadKeyA.pwrp_k32.dll..pwrp_k32.d
4fe20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4fe40 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 31 f9 c0 d8 19 00 ......45........`.......d.1.....
4fe60 00 00 be 04 00 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ......RegLoadKeyW.pwrp_k32.dll..
4fe80 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4fea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
4fec0 00 00 64 86 53 4f 0c df 1f 00 00 00 bf 04 00 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 ..d.SO..........RegLoadMUIString
4fee0 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 A.pwrp_k32.dll..pwrp_k32.dll/...
4ff00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4ff20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c4 24 27 cb 1f 00 00 00 c0 04 00 00 51........`.......d..$'.........
4ff40 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a RegLoadMUIStringW.pwrp_k32.dll..
4ff60 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
4ff80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
4ffa0 00 00 64 86 05 f3 6e fa 25 00 00 00 c1 04 00 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b ..d...n.%.......RegNotifyChangeK
4ffc0 65 79 56 61 6c 75 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 eyValue.pwrp_k32.dll..pwrp_k32.d
4ffe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
50000 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3a f2 8f c0 20 00 ......52........`.......d.:.....
50020 00 00 c2 04 00 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 70 77 72 70 5f 6b 33 ......RegOpenCurrentUser.pwrp_k3
50040 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
50060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
50080 60 0a 00 00 ff ff 00 00 64 86 86 e3 49 e8 1b 00 00 00 c3 04 00 00 52 65 67 4f 70 65 6e 4b 65 79 `.......d...I.........RegOpenKey
500a0 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ExA.pwrp_k32.dll..pwrp_k32.dll/.
500c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
500e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3c f5 21 d0 1b 00 00 00 c4 04 ..47........`.......d.<.!.......
50100 00 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ..RegOpenKeyExW.pwrp_k32.dll..pw
50120 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
50140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
50160 64 86 7c 40 3c cc 24 00 00 00 c5 04 00 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 d.|@<.$.......RegOpenUserClasses
50180 52 6f 6f 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Root.pwrp_k32.dll.pwrp_k32.dll/.
501a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
501c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9b b1 37 e2 1e 00 00 00 c6 04 ..50........`.......d...7.......
501e0 00 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ..RegQueryInfoKeyA.pwrp_k32.dll.
50200 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
50220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
50240 00 00 64 86 60 6d 44 de 1e 00 00 00 c7 04 00 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 ..d.`mD.........RegQueryInfoKeyW
50260 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
50280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
502a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d6 93 41 f7 1e 00 00 00 c8 04 00 00 52 65 ........`.......d...A.........Re
502c0 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 gQueryValueExA.pwrp_k32.dll.pwrp
502e0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
50300 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
50320 a9 4e 52 c9 1e 00 00 00 c9 04 00 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 70 77 72 .NR.........RegQueryValueExW.pwr
50340 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
50360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
50380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dd d3 5c fb 1c 00 00 00 ca 04 00 00 52 65 67 52 65 73 ....`.......d...\.........RegRes
503a0 74 6f 72 65 4b 65 79 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 toreKeyA.pwrp_k32.dll.pwrp_k32.d
503c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
503e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 51 77 c5 ed 1c 00 ......48........`.......d.Qw....
50400 00 00 cb 04 00 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c ......RegRestoreKeyW.pwrp_k32.dl
50420 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
50440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
50460 ff ff 00 00 64 86 1e 4a b9 db 1b 00 00 00 cc 04 00 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 ....d..J..........RegSaveKeyExA.
50480 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
504a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
504c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3d 6b 28 eb 1b 00 00 00 cd 04 00 00 52 65 ........`.......d.=k(.........Re
504e0 67 53 61 76 65 4b 65 79 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b gSaveKeyExW.pwrp_k32.dll..pwrp_k
50500 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
50520 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 90 0c ..0.......51........`.......d...
50540 b1 e5 1f 00 00 00 ce 04 00 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 70 77 72 70 ..........RegSetKeySecurity.pwrp
50560 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
50580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
505a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6c d7 9d cf 1c 00 00 00 cf 04 00 00 52 65 67 53 65 74 ....`.......d.l...........RegSet
505c0 56 61 6c 75 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ValueExA.pwrp_k32.dll.pwrp_k32.d
505e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
50600 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 70 5b 4a e2 1c 00 ......48........`.......d.p[J...
50620 00 00 d0 04 00 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c ......RegSetValueExW.pwrp_k32.dl
50640 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
50660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
50680 ff ff 00 00 64 86 cc 1f 74 d3 1b 00 00 00 d1 04 00 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 ....d...t.........RegUnLoadKeyA.
506a0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
506c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
506e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5d d5 2e d9 1b 00 00 00 d2 04 00 00 52 65 ........`.......d.]...........Re
50700 67 55 6e 4c 6f 61 64 4b 65 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b gUnLoadKeyW.pwrp_k32.dll..pwrp_k
50720 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
50740 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b5 c8 ..0.......69........`.......d...
50760 45 f7 31 00 00 00 d3 04 00 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 E.1.......RegisterApplicationRec
50780 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 overyCallback.pwrp_k32.dll..pwrp
507a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
507c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
507e0 25 83 e6 fa 28 00 00 00 d4 04 00 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 %...(.......RegisterApplicationR
50800 65 73 74 61 72 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c estart.pwrp_k32.dll.pwrp_k32.dll
50820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
50840 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8e de 6c cb 2b 00 00 00 ....63........`.......d...l.+...
50860 d5 04 00 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f ....RegisterBadMemoryNotificatio
50880 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 n.pwrp_k32.dll..pwrp_k32.dll/...
508a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
508c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2e 06 61 e5 20 00 00 00 d6 04 00 00 52........`.......d...a.........
508e0 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 49 4d 45 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 RegisterConsoleIME.pwrp_k32.dll.
50900 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
50920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
50940 00 00 64 86 07 7a 8b df 20 00 00 00 d7 04 00 00 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 4f ..d..z..........RegisterConsoleO
50960 53 32 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 S2.pwrp_k32.dll.pwrp_k32.dll/...
50980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
509a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 eb b0 78 c0 20 00 00 00 d8 04 00 00 52........`.......d...x.........
509c0 52 65 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 56 44 4d 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 RegisterConsoleVDM.pwrp_k32.dll.
509e0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
50a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
50a20 00 00 64 86 44 75 d4 e1 26 00 00 00 d9 04 00 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 ..d.Du..&.......RegisterWaitForI
50a40 6e 70 75 74 49 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 nputIdle.pwrp_k32.dll.pwrp_k32.d
50a60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
50a80 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5e 92 51 e2 29 00 ......61........`.......d.^.Q.).
50aa0 00 00 da 04 00 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 ......RegisterWaitForSingleObjec
50ac0 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 t.pwrp_k32.dll..pwrp_k32.dll/...
50ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
50b00 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 41 af dc 2b 00 00 00 db 04 00 00 63........`.......d..A..+.......
50b20 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 70 77 RegisterWaitForSingleObjectEx.pw
50b40 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
50b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
50b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ad e8 57 cd 2c 00 00 00 dc 04 00 00 52 65 67 69 ......`.......d...W.,.......Regi
50ba0 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 70 77 72 70 5f sterWaitUntilOOBECompleted.pwrp_
50bc0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
50be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
50c00 20 20 60 0a 00 00 ff ff 00 00 64 86 74 f3 8e c9 25 00 00 00 dd 04 00 00 52 65 67 69 73 74 65 72 ..`.......d.t...%.......Register
50c20 57 6f 77 42 61 73 65 48 61 6e 64 6c 65 72 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 WowBaseHandlers.pwrp_k32.dll..pw
50c40 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
50c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
50c80 64 86 4b b6 73 dc 1d 00 00 00 de 04 00 00 52 65 67 69 73 74 65 72 57 6f 77 45 78 65 63 00 70 77 d.K.s.........RegisterWowExec.pw
50ca0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
50cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
50ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e2 79 95 f9 1b 00 00 00 df 04 00 00 52 65 6c 65 ......`.......d..y..........Rele
50d00 61 73 65 41 63 74 43 74 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 aseActCtx.pwrp_k32.dll..pwrp_k32
50d20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
50d40 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c9 4c a6 fd 0.......53........`.......d..L..
50d60 21 00 00 00 e0 04 00 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 57 6f 72 6b 65 72 00 70 77 72 70 !.......ReleaseActCtxWorker.pwrp
50d80 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
50da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
50dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 08 2b 97 e9 1a 00 00 00 e1 04 00 00 52 65 6c 65 61 73 ....`.......d..+..........Releas
50de0 65 4d 75 74 65 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c eMutex.pwrp_k32.dll.pwrp_k32.dll
50e00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
50e20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a1 52 31 f3 2d 00 00 00 ....65........`.......d..R1.-...
50e40 e2 04 00 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 ....ReleaseMutexWhenCallbackRetu
50e60 72 6e 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 rns.pwrp_k32.dll..pwrp_k32.dll/.
50e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
50ea0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e7 60 b9 de 31 00 00 00 e3 04 ..69........`.......d..`..1.....
50ec0 00 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f ..ReleasePackageVirtualizationCo
50ee0 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ntext.pwrp_k32.dll..pwrp_k32.dll
50f00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
50f20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d5 f0 b5 fc 22 00 00 00 ....54........`.......d....."...
50f40 e4 04 00 00 52 65 6c 65 61 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 70 77 72 70 5f 6b 33 ....ReleasePseudoConsole.pwrp_k3
50f60 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
50f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
50fa0 60 0a 00 00 ff ff 00 00 64 86 5d 21 9a ee 25 00 00 00 e5 04 00 00 52 65 6c 65 61 73 65 53 52 57 `.......d.]!..%.......ReleaseSRW
50fc0 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 LockExclusive.pwrp_k32.dll..pwrp
50fe0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
51000 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
51020 a4 b5 3f ed 22 00 00 00 e6 04 00 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 ..?.".......ReleaseSRWLockShared
51040 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
51060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
51080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c5 90 8a f2 1e 00 00 00 e7 04 00 00 52 65 ........`.......d.............Re
510a0 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 leaseSemaphore.pwrp_k32.dll.pwrp
510c0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
510e0 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......69........`.......d.
51100 ff db f6 f4 31 00 00 00 e8 04 00 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e ....1.......ReleaseSemaphoreWhen
51120 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 CallbackReturns.pwrp_k32.dll..pw
51140 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
51160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
51180 64 86 08 2c a6 ec 1e 00 00 00 e9 04 00 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 70 d..,..........RemoveDirectoryA.p
511a0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
511c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
511e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6b c0 ee eb 28 00 00 00 ea 04 00 00 52 65 6d 6f ......`.......d.k...(.......Remo
51200 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 2e veDirectoryTransactedA.pwrp_k32.
51220 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
51240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
51260 00 00 ff ff 00 00 64 86 65 a0 ff c5 28 00 00 00 eb 04 00 00 52 65 6d 6f 76 65 44 69 72 65 63 74 ......d.e...(.......RemoveDirect
51280 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 oryTransactedW.pwrp_k32.dll.pwrp
512a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
512c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
512e0 b7 8b ca ea 1e 00 00 00 ec 04 00 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 70 77 72 ............RemoveDirectoryW.pwr
51300 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
51320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
51340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ae 7a d2 d8 20 00 00 00 ed 04 00 00 52 65 6d 6f 76 65 ....`.......d..z..........Remove
51360 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b DllDirectory.pwrp_k32.dll.pwrp_k
51380 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
513a0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 78 9b ..0.......67........`.......d.x.
513c0 11 c1 2f 00 00 00 ee 04 00 00 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f ../.......RemoveLocalAlternateCo
513e0 6d 70 75 74 65 72 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b mputerNameA.pwrp_k32.dll..pwrp_k
51400 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
51420 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b7 c8 ..0.......67........`.......d...
51440 e8 ca 2f 00 00 00 ef 04 00 00 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f ../.......RemoveLocalAlternateCo
51460 6d 70 75 74 65 72 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b mputerNameW.pwrp_k32.dll..pwrp_k
51480 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
514a0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f6 c0 ..0.......65........`.......d...
514c0 dd d5 2d 00 00 00 f0 04 00 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 ..-.......RemoveSecureMemoryCach
514e0 65 43 61 6c 6c 62 61 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 eCallback.pwrp_k32.dll..pwrp_k32
51500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
51520 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2f 27 a7 db 0.......63........`.......d./'..
51540 2b 00 00 00 f1 04 00 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 +.......RemoveVectoredContinueHa
51560 6e 64 6c 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ndler.pwrp_k32.dll..pwrp_k32.dll
51580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
515a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4c aa 2f df 2c 00 00 00 ....64........`.......d.L./.,...
515c0 f2 04 00 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c ....RemoveVectoredExceptionHandl
515e0 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 er.pwrp_k32.dll.pwrp_k32.dll/...
51600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
51620 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 98 0e 31 ef 19 00 00 00 f3 04 00 00 45........`.......d...1.........
51640 52 65 70 6c 61 63 65 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ReplaceFile.pwrp_k32.dll..pwrp_k
51660 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
51680 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5f b9 ..0.......46........`.......d._.
516a0 27 cf 1a 00 00 00 f4 04 00 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e '.........ReplaceFileA.pwrp_k32.
516c0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
516e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
51700 00 00 ff ff 00 00 64 86 e9 75 49 e7 1a 00 00 00 f5 04 00 00 52 65 70 6c 61 63 65 46 69 6c 65 57 ......d..uI.........ReplaceFileW
51720 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
51740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
51760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1b 84 dc c2 22 00 00 00 f6 04 00 00 52 65 ........`.......d.....".......Re
51780 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 placePartitionUnit.pwrp_k32.dll.
517a0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
517c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
517e0 00 00 64 86 87 6b 95 c3 21 00 00 00 f7 04 00 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b ..d..k..!.......RequestDeviceWak
51800 65 75 70 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 eup.pwrp_k32.dll..pwrp_k32.dll/.
51820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
51840 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c5 94 8a fa 22 00 00 00 f8 04 ..54........`.......d.....".....
51860 00 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 70 77 72 70 5f 6b 33 32 2e ..RequestWakeupLatency.pwrp_k32.
51880 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
518a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
518c0 00 00 ff ff 00 00 64 86 bd ca 29 e8 18 00 00 00 f9 04 00 00 52 65 73 65 74 45 76 65 6e 74 00 70 ......d...).........ResetEvent.p
518e0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
51900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
51920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4e 6c 06 dc 1d 00 00 00 fa 04 00 00 52 65 73 65 ......`.......d.Nl..........Rese
51940 74 57 72 69 74 65 57 61 74 63 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b tWriteWatch.pwrp_k32.dll..pwrp_k
51960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
51980 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cc 25 ..0.......53........`.......d..%
519a0 53 d0 21 00 00 00 fb 04 00 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 70 77 S.!.......ResizePseudoConsole.pw
519c0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
519e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
51a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 46 29 6f de 23 00 00 00 fc 04 00 00 52 65 73 6f ......`.......d.F)o.#.......Reso
51a20 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a lveDelayLoadedAPI.pwrp_k32.dll..
51a40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
51a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
51a80 00 00 64 86 dd 8b 81 e0 26 00 00 00 fd 04 00 00 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 ..d.....&.......ResolveDelayLoad
51aa0 73 46 72 6f 6d 44 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 sFromDll.pwrp_k32.dll.pwrp_k32.d
51ac0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
51ae0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ac 85 ef d1 1f 00 ......51........`.......d.......
51b00 00 00 fe 04 00 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 ......ResolveLocaleName.pwrp_k32
51b20 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
51b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
51b60 60 0a 00 00 ff ff 00 00 64 86 ef 11 90 ef 1e 00 00 00 ff 04 00 00 52 65 73 74 6f 72 65 4c 61 73 `.......d.............RestoreLas
51b80 74 45 72 72 6f 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c tError.pwrp_k32.dll.pwrp_k32.dll
51ba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
51bc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e0 b8 b0 d5 1a 00 00 00 ....46........`.......d.........
51be0 00 05 00 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ....ResumeThread.pwrp_k32.dll.pw
51c00 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
51c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
51c40 64 86 92 f6 54 e0 21 00 00 00 01 05 00 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c d...T.!.......RtlAddFunctionTabl
51c60 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
51c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
51ca0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1a 4a 1e dd 1f 00 00 00 02 05 00 00 51........`.......d..J..........
51cc0 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a RtlCaptureContext.pwrp_k32.dll..
51ce0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
51d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
51d20 00 00 64 86 b8 16 4c fc 26 00 00 00 03 05 00 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 ..d...L.&.......RtlCaptureStackB
51d40 61 63 6b 54 72 61 63 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ackTrace.pwrp_k32.dll.pwrp_k32.d
51d60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
51d80 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1c 1e ee f1 1e 00 ......50........`.......d.......
51da0 00 00 04 05 00 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e ......RtlCompareMemory.pwrp_k32.
51dc0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
51de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
51e00 00 00 ff ff 00 00 64 86 95 12 49 e8 1b 00 00 00 05 05 00 00 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 ......d...I.........RtlCopyMemor
51e20 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 y.pwrp_k32.dll..pwrp_k32.dll/...
51e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
51e60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5d 33 89 cb 24 00 00 00 06 05 00 00 56........`.......d.]3..$.......
51e80 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 70 77 72 70 5f 6b 33 32 2e RtlDeleteFunctionTable.pwrp_k32.
51ea0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
51ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
51ee0 00 00 ff ff 00 00 64 86 48 8e a2 dc 1b 00 00 00 07 05 00 00 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 ......d.H...........RtlFillMemor
51f00 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 y.pwrp_k32.dll..pwrp_k32.dll/...
51f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
51f40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 49 d3 62 cd 2d 00 00 00 08 05 00 00 65........`.......d.I.b.-.......
51f60 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 RtlInstallFunctionTableCallback.
51f80 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
51fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
51fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 18 64 86 ee 19 00 00 00 09 05 00 00 52 74 ........`.......d..d..........Rt
51fe0 6c 49 73 45 63 43 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 lIsEcCode.pwrp_k32.dll..pwrp_k32
52000 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
52020 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 13 3a db cb 0.......56........`.......d..:..
52040 24 00 00 00 0a 05 00 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 70 $.......RtlLookupFunctionEntry.p
52060 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
52080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
520a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0c 43 ee ee 1b 00 00 00 0b 05 00 00 52 74 6c 4d ......`.......d..C..........RtlM
520c0 6f 76 65 4d 65 6d 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 oveMemory.pwrp_k32.dll..pwrp_k32
520e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
52100 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 89 91 ad df 0.......51........`.......d.....
52120 1f 00 00 00 0c 05 00 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 70 77 72 70 5f 6b ........RtlPcToFileHeader.pwrp_k
52140 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
52160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
52180 20 20 60 0a 00 00 ff ff 00 00 64 86 b9 ce a1 c6 1f 00 00 00 0d 05 00 00 52 74 6c 52 61 69 73 65 ..`.......d.............RtlRaise
521a0 45 78 63 65 70 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 Exception.pwrp_k32.dll..pwrp_k32
521c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
521e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d6 75 0f ca 0.......51........`.......d..u..
52200 1f 00 00 00 0e 05 00 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b ........RtlRestoreContext.pwrp_k
52220 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
52240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
52260 20 20 60 0a 00 00 ff ff 00 00 64 86 fe d3 1f e2 17 00 00 00 0f 05 00 00 52 74 6c 55 6e 77 69 6e ..`.......d.............RtlUnwin
52280 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 d.pwrp_k32.dll..pwrp_k32.dll/...
522a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
522c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4f 73 18 eb 19 00 00 00 10 05 00 00 45........`.......d.Os..........
522e0 52 74 6c 55 6e 77 69 6e 64 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b RtlUnwindEx.pwrp_k32.dll..pwrp_k
52300 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
52320 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f4 b3 ..0.......50........`.......d...
52340 d2 da 1e 00 00 00 11 05 00 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 70 77 72 70 5f ..........RtlVirtualUnwind.pwrp_
52360 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
52380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
523a0 20 20 60 0a 00 00 ff ff 00 00 64 86 87 06 60 e5 1f 00 00 00 12 05 00 00 52 74 6c 56 69 72 74 75 ..`.......d...`.........RtlVirtu
523c0 61 6c 55 6e 77 69 6e 64 32 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 alUnwind2.pwrp_k32.dll..pwrp_k32
523e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
52400 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b9 ef f8 c4 0.......47........`.......d.....
52420 1b 00 00 00 13 05 00 00 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 ........RtlZeroMemory.pwrp_k32.d
52440 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
52460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
52480 00 00 ff ff 00 00 64 86 51 4c 7e c2 28 00 00 00 14 05 00 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c ......d.QL~.(.......ScrollConsol
524a0 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 eScreenBufferA.pwrp_k32.dll.pwrp
524c0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
524e0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
52500 d2 69 e6 eb 28 00 00 00 15 05 00 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 .i..(.......ScrollConsoleScreenB
52520 75 66 66 65 72 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ufferW.pwrp_k32.dll.pwrp_k32.dll
52540 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
52560 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 47 a7 79 d6 19 00 00 00 ....45........`.......d.G.y.....
52580 16 05 00 00 53 65 61 72 63 68 50 61 74 68 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ....SearchPathA.pwrp_k32.dll..pw
525a0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
525c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
525e0 64 86 94 09 76 f9 19 00 00 00 17 05 00 00 53 65 61 72 63 68 50 61 74 68 57 00 70 77 72 70 5f 6b d...v.........SearchPathW.pwrp_k
52600 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
52620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
52640 20 20 60 0a 00 00 ff ff 00 00 64 86 5c 0d 6f e8 23 00 00 00 18 05 00 00 53 65 74 43 61 63 68 65 ..`.......d.\.o.#.......SetCache
52660 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 dSigningLevel.pwrp_k32.dll..pwrp
52680 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
526a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
526c0 b4 94 c4 fc 1e 00 00 00 19 05 00 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 70 77 72 ............SetCalendarInfoA.pwr
526e0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
52700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
52720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e8 d8 be f1 1e 00 00 00 1a 05 00 00 53 65 74 43 61 6c ....`.......d.............SetCal
52740 65 6e 64 61 72 49 6e 66 6f 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 endarInfoW.pwrp_k32.dll.pwrp_k32
52760 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
52780 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 31 a7 65 c2 0.......64........`.......d.1.e.
527a0 2c 00 00 00 1b 05 00 00 53 65 74 43 6f 6d 50 6c 75 73 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c ,.......SetComPlusPackageInstall
527c0 53 74 61 74 75 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Status.pwrp_k32.dll.pwrp_k32.dll
527e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
52800 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 53 89 0c d6 1a 00 00 00 ....46........`.......d.S.......
52820 1c 05 00 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ....SetCommBreak.pwrp_k32.dll.pw
52840 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
52860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
52880 64 86 4e 57 83 fa 1b 00 00 00 1d 05 00 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 70 77 72 70 d.NW..........SetCommConfig.pwrp
528a0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
528c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
528e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b5 b5 d0 f1 19 00 00 00 1e 05 00 00 53 65 74 43 6f 6d ....`.......d.............SetCom
52900 6d 4d 61 73 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c mMask.pwrp_k32.dll..pwrp_k32.dll
52920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
52940 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f5 78 b1 cf 1a 00 00 00 ....46........`.......d..x......
52960 1f 05 00 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ....SetCommState.pwrp_k32.dll.pw
52980 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
529a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
529c0 64 86 ae 9c 45 ee 1d 00 00 00 20 05 00 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 70 77 d...E.........SetCommTimeouts.pw
529e0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
52a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
52a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 07 ae 7d c8 1e 00 00 00 21 05 00 00 53 65 74 43 ......`.......d...}.....!...SetC
52a40 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b omputerNameA.pwrp_k32.dll.pwrp_k
52a60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
52a80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bb 54 ..0.......53........`.......d..T
52aa0 d8 ed 21 00 00 00 22 05 00 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 70 77 ..!..."...SetComputerNameEx2W.pw
52ac0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
52ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
52b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 76 a1 ed e7 20 00 00 00 23 05 00 00 53 65 74 43 ......`.......d.v.......#...SetC
52b20 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 omputerNameExA.pwrp_k32.dll.pwrp
52b40 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
52b60 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
52b80 37 c5 c1 d3 20 00 00 00 24 05 00 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 70 7.......$...SetComputerNameExW.p
52ba0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
52bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
52be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1c f8 3a fd 1e 00 00 00 25 05 00 00 53 65 74 43 ......`.......d...:.....%...SetC
52c00 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b omputerNameW.pwrp_k32.dll.pwrp_k
52c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
52c40 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9f ef ..0.......62........`.......d...
52c60 a8 d0 2a 00 00 00 26 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e ..*...&...SetConsoleActiveScreen
52c80 42 75 66 66 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Buffer.pwrp_k32.dll.pwrp_k32.dll
52ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
52cc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2d 3b 22 cf 1a 00 00 00 ....46........`.......d.-;".....
52ce0 27 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 '...SetConsoleCP.pwrp_k32.dll.pw
52d00 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
52d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
52d40 64 86 08 1a d9 f6 23 00 00 00 28 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 d.....#...(...SetConsoleCtrlHand
52d60 6c 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ler.pwrp_k32.dll..pwrp_k32.dll/.
52d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
52da0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8b 48 e6 f7 1e 00 00 00 29 05 ..50........`.......d..H......).
52dc0 00 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ..SetConsoleCursor.pwrp_k32.dll.
52de0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
52e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
52e20 00 00 64 86 55 c0 be f8 22 00 00 00 2a 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 ..d.U..."...*...SetConsoleCursor
52e40 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Info.pwrp_k32.dll.pwrp_k32.dll/.
52e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
52e80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f4 25 44 f6 22 00 00 00 2b 05 ..54........`.......d..%D."...+.
52ea0 00 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e ..SetConsoleCursorMode.pwrp_k32.
52ec0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
52ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
52f00 00 00 ff ff 00 00 64 86 2a 72 f6 cc 26 00 00 00 2c 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 ......d.*r..&...,...SetConsoleCu
52f20 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b rsorPosition.pwrp_k32.dll.pwrp_k
52f40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
52f60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f5 3d ..0.......55........`.......d..=
52f80 c9 ff 23 00 00 00 2d 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 ..#...-...SetConsoleDisplayMode.
52fa0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
52fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
52fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0b 6b 69 f1 1c 00 00 00 2e 05 00 00 53 65 ........`.......d..ki.........Se
53000 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b tConsoleFont.pwrp_k32.dll.pwrp_k
53020 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
53040 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 36 df ..0.......57........`.......d.6.
53060 29 ee 25 00 00 00 2f 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 48 61 72 64 77 61 72 65 53 74 61 74 ).%.../...SetConsoleHardwareStat
53080 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
530a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
530c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8e 2f 32 fa 23 00 00 00 30 05 00 00 55........`.......d../2.#...0...
530e0 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 SetConsoleHistoryInfo.pwrp_k32.d
53100 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
53120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
53140 00 00 ff ff 00 00 64 86 a4 7a 37 f9 1c 00 00 00 31 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 49 63 ......d..z7.....1...SetConsoleIc
53160 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 on.pwrp_k32.dll.pwrp_k32.dll/...
53180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
531a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ce 9e b4 f5 25 00 00 00 32 05 00 00 57........`.......d.....%...2...
531c0 53 65 74 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 78 65 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 SetConsoleInputExeNameA.pwrp_k32
531e0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
53200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
53220 60 0a 00 00 ff ff 00 00 64 86 1d 7d 69 d6 25 00 00 00 33 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 `.......d..}i.%...3...SetConsole
53240 49 6e 70 75 74 45 78 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 InputExeNameW.pwrp_k32.dll..pwrp
53260 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
53280 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
532a0 ad e6 77 ca 24 00 00 00 34 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 4b 65 79 53 68 6f 72 74 63 75 ..w.$...4...SetConsoleKeyShortcu
532c0 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ts.pwrp_k32.dll.pwrp_k32.dll/...
532e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
53300 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c0 93 17 fe 21 00 00 00 35 05 00 00 53........`.......d.....!...5...
53320 53 65 74 43 6f 6e 73 6f 6c 65 4c 6f 63 61 6c 45 55 44 43 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c SetConsoleLocalEUDC.pwrp_k32.dll
53340 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
53360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
53380 ff ff 00 00 64 86 64 28 8d ed 29 00 00 00 36 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 61 78 69 ....d.d(..)...6...SetConsoleMaxi
533a0 6d 75 6d 57 69 6e 64 6f 77 53 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 mumWindowSize.pwrp_k32.dll..pwrp
533c0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
533e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
53400 5f de cb da 21 00 00 00 37 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 65 6e 75 43 6c 6f 73 65 00 _...!...7...SetConsoleMenuClose.
53420 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
53440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
53460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ce 70 34 dc 1c 00 00 00 38 05 00 00 53 65 ........`.......d..p4.....8...Se
53480 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b tConsoleMode.pwrp_k32.dll.pwrp_k
534a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
534c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c8 41 ..0.......51........`.......d..A
534e0 34 eb 1f 00 00 00 39 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 6c 73 4d 6f 64 65 00 70 77 72 70 4.....9...SetConsoleNlsMode.pwrp
53500 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
53520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
53540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1b 37 6a fe 29 00 00 00 3a 05 00 00 53 65 74 43 6f 6e ....`.......d..7j.)...:...SetCon
53560 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 soleNumberOfCommandsA.pwrp_k32.d
53580 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
535a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
535c0 00 00 ff ff 00 00 64 86 aa 8d 50 ee 29 00 00 00 3b 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 ......d...P.)...;...SetConsoleNu
535e0 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 mberOfCommandsW.pwrp_k32.dll..pw
53600 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
53620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
53640 64 86 49 88 42 e5 24 00 00 00 3c 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 53 32 4f 65 6d 46 6f d.I.B.$...<...SetConsoleOS2OemFo
53660 72 6d 61 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 rmat.pwrp_k32.dll.pwrp_k32.dll/.
53680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
536a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 79 75 29 d8 20 00 00 00 3d 05 ..52........`.......d.yu).....=.
536c0 00 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 70 77 72 70 5f 6b 33 32 2e 64 6c ..SetConsoleOutputCP.pwrp_k32.dl
536e0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
53700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
53720 ff ff 00 00 64 86 da 04 5f ec 1f 00 00 00 3e 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 50 61 6c 65 ....d..._.....>...SetConsolePale
53740 74 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 tte.pwrp_k32.dll..pwrp_k32.dll/.
53760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
53780 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c1 61 53 e7 2a 00 00 00 3f 05 ..62........`.......d..aS.*...?.
537a0 00 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 70 ..SetConsoleScreenBufferInfoEx.p
537c0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
537e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
53800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ab be c6 ea 28 00 00 00 40 05 00 00 53 65 74 43 ......`.......d.....(...@...SetC
53820 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e onsoleScreenBufferSize.pwrp_k32.
53840 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
53860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
53880 00 00 ff ff 00 00 64 86 46 b1 32 c9 25 00 00 00 41 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 ......d.F.2.%...A...SetConsoleTe
538a0 78 74 41 74 74 72 69 62 75 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b xtAttribute.pwrp_k32.dll..pwrp_k
538c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
538e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5d af ..0.......50........`.......d.].
53900 ca f1 1e 00 00 00 42 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 70 77 72 70 5f ......B...SetConsoleTitleA.pwrp_
53920 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
53940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
53960 20 20 60 0a 00 00 ff ff 00 00 64 86 a1 6f ba e2 1e 00 00 00 43 05 00 00 53 65 74 43 6f 6e 73 6f ..`.......d..o......C...SetConso
53980 6c 65 54 69 74 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 leTitleW.pwrp_k32.dll.pwrp_k32.d
539a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
539c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 82 23 f7 e7 22 00 ......54........`.......d..#..".
539e0 00 00 44 05 00 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 70 77 72 70 5f ..D...SetConsoleWindowInfo.pwrp_
53a00 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
53a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
53a40 20 20 60 0a 00 00 ff ff 00 00 64 86 53 27 67 f7 29 00 00 00 45 05 00 00 53 65 74 43 72 69 74 69 ..`.......d.S'g.)...E...SetCriti
53a60 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c calSectionSpinCount.pwrp_k32.dll
53a80 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
53aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
53ac0 ff ff 00 00 64 86 40 51 d2 d5 25 00 00 00 46 05 00 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 ....d.@Q..%...F...SetCurrentCons
53ae0 6f 6c 65 46 6f 6e 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 oleFontEx.pwrp_k32.dll..pwrp_k32
53b00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
53b20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fb 8d 8e fd 0.......54........`.......d.....
53b40 22 00 00 00 47 05 00 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 70 77 72 "...G...SetCurrentDirectoryA.pwr
53b60 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
53b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
53ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8e 02 c2 c1 22 00 00 00 48 05 00 00 53 65 74 43 75 72 ....`.......d....."...H...SetCur
53bc0 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 rentDirectoryW.pwrp_k32.dll.pwrp
53be0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
53c00 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
53c20 d4 f1 e0 ce 23 00 00 00 49 05 00 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 ....#...I...SetDefaultCommConfig
53c40 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 A.pwrp_k32.dll..pwrp_k32.dll/...
53c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
53c80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 08 51 0e ed 23 00 00 00 4a 05 00 00 55........`.......d..Q..#...J...
53ca0 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 70 77 72 70 5f 6b 33 32 2e 64 SetDefaultCommConfigW.pwrp_k32.d
53cc0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
53ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
53d00 00 00 ff ff 00 00 64 86 4d b9 80 c6 26 00 00 00 4b 05 00 00 53 65 74 44 65 66 61 75 6c 74 44 6c ......d.M...&...K...SetDefaultDl
53d20 6c 44 69 72 65 63 74 6f 72 69 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b lDirectories.pwrp_k32.dll.pwrp_k
53d40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
53d60 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 15 b7 ..0.......50........`.......d...
53d80 7d c1 1e 00 00 00 4c 05 00 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 70 77 72 70 5f }.....L...SetDllDirectoryA.pwrp_
53da0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
53dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
53de0 20 20 60 0a 00 00 ff ff 00 00 64 86 06 2e 6d f7 1e 00 00 00 4d 05 00 00 53 65 74 44 6c 6c 44 69 ..`.......d...m.....M...SetDllDi
53e00 72 65 63 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 rectoryW.pwrp_k32.dll.pwrp_k32.d
53e20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
53e40 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6a 49 f6 dc 2b 00 ......63........`.......d.jI..+.
53e60 00 00 4e 05 00 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 ..N...SetDynamicTimeZoneInformat
53e80 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ion.pwrp_k32.dll..pwrp_k32.dll/.
53ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
53ec0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6c e0 8f f0 1a 00 00 00 4f 05 ..46........`.......d.l.......O.
53ee0 00 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..SetEndOfFile.pwrp_k32.dll.pwrp
53f00 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
53f20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
53f40 5c 71 df f5 24 00 00 00 50 05 00 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 \q..$...P...SetEnvironmentString
53f60 73 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 sA.pwrp_k32.dll.pwrp_k32.dll/...
53f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
53fa0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 53 2e 1a e7 24 00 00 00 51 05 00 00 56........`.......d.S...$...Q...
53fc0 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 70 77 72 70 5f 6b 33 32 2e SetEnvironmentStringsW.pwrp_k32.
53fe0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
54000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
54020 00 00 ff ff 00 00 64 86 bf 1e 3b c2 25 00 00 00 52 05 00 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 ......d...;.%...R...SetEnvironme
54040 6e 74 56 61 72 69 61 62 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ntVariableA.pwrp_k32.dll..pwrp_k
54060 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
54080 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 58 dc ..0.......57........`.......d.X.
540a0 df ce 25 00 00 00 53 05 00 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..%...S...SetEnvironmentVariable
540c0 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 W.pwrp_k32.dll..pwrp_k32.dll/...
540e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
54100 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b2 be 54 dc 1a 00 00 00 54 05 00 00 46........`.......d...T.....T...
54120 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b SetErrorMode.pwrp_k32.dll.pwrp_k
54140 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
54160 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f7 69 ..0.......42........`.......d..i
54180 ec de 16 00 00 00 55 05 00 00 53 65 74 45 76 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ......U...SetEvent.pwrp_k32.dll.
541a0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
541c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
541e0 00 00 64 86 bb 8e 18 eb 29 00 00 00 56 05 00 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c ..d.....)...V...SetEventWhenCall
54200 62 61 63 6b 52 65 74 75 72 6e 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b backReturns.pwrp_k32.dll..pwrp_k
54220 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
54240 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 46 d6 ..0.......51........`.......d.F.
54260 2d de 1f 00 00 00 57 05 00 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 70 77 72 70 -.....W...SetFileApisToANSI.pwrp
54280 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
542a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
542c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dd 3c 91 f1 1e 00 00 00 58 05 00 00 53 65 74 46 69 6c ....`.......d..<......X...SetFil
542e0 65 41 70 69 73 54 6f 4f 45 4d 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 eApisToOEM.pwrp_k32.dll.pwrp_k32
54300 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
54320 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b9 19 d0 f7 0.......52........`.......d.....
54340 20 00 00 00 59 05 00 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 70 77 72 70 5f ....Y...SetFileAttributesA.pwrp_
54360 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
54380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
543a0 20 20 60 0a 00 00 ff ff 00 00 64 86 67 74 a3 f2 2a 00 00 00 5a 05 00 00 53 65 74 46 69 6c 65 41 ..`.......d.gt..*...Z...SetFileA
543c0 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c ttributesTransactedA.pwrp_k32.dl
543e0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
54400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
54420 ff ff 00 00 64 86 5a f3 35 cb 2a 00 00 00 5b 05 00 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 ....d.Z.5.*...[...SetFileAttribu
54440 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 tesTransactedW.pwrp_k32.dll.pwrp
54460 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
54480 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
544a0 c6 7f 92 fc 20 00 00 00 5c 05 00 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 70 ........\...SetFileAttributesW.p
544c0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
544e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
54500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 84 a0 44 d7 29 00 00 00 5d 05 00 00 53 65 74 46 ......`.......d...D.)...]...SetF
54520 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 ileBandwidthReservation.pwrp_k32
54540 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
54560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
54580 60 0a 00 00 ff ff 00 00 64 86 62 62 06 c0 30 00 00 00 5e 05 00 00 53 65 74 46 69 6c 65 43 6f 6d `.......d.bb..0...^...SetFileCom
545a0 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 70 77 72 70 5f 6b 33 pletionNotificationModes.pwrp_k3
545c0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
545e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
54600 60 0a 00 00 ff ff 00 00 64 86 1e 1f 6a c5 28 00 00 00 5f 05 00 00 53 65 74 46 69 6c 65 49 6e 66 `.......d...j.(..._...SetFileInf
54620 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ormationByHandle.pwrp_k32.dll.pw
54640 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
54660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
54680 64 86 2a fd 3b e9 26 00 00 00 60 05 00 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 d.*.;.&...`...SetFileIoOverlappe
546a0 64 52 61 6e 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c dRange.pwrp_k32.dll.pwrp_k32.dll
546c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
546e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 34 49 58 d4 1c 00 00 00 ....48........`.......d.4IX.....
54700 61 05 00 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 a...SetFilePointer.pwrp_k32.dll.
54720 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
54740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
54760 00 00 64 86 31 86 23 d5 1e 00 00 00 62 05 00 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 ..d.1.#.....b...SetFilePointerEx
54780 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
547a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
547c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d0 0e 5f c0 1f 00 00 00 63 05 00 00 53 65 ........`.......d..._.....c...Se
547e0 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 tFileShortNameA.pwrp_k32.dll..pw
54800 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
54820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
54840 64 86 7c 67 3f d8 1f 00 00 00 64 05 00 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 d.|g?.....d...SetFileShortNameW.
54860 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
54880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
548a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1a 65 bb e7 19 00 00 00 65 05 00 00 53 65 ........`.......d..e......e...Se
548c0 74 46 69 6c 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 tFileTime.pwrp_k32.dll..pwrp_k32
548e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
54900 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5b a0 59 ef 0.......50........`.......d.[.Y.
54920 1e 00 00 00 66 05 00 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 70 77 72 70 5f 6b 33 ....f...SetFileValidData.pwrp_k3
54940 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
54960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
54980 60 0a 00 00 ff ff 00 00 64 86 f7 55 7a f2 2d 00 00 00 67 05 00 00 53 65 74 46 69 72 6d 77 61 72 `.......d..Uz.-...g...SetFirmwar
549a0 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 eEnvironmentVariableA.pwrp_k32.d
549c0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
549e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
54a00 00 00 ff ff 00 00 64 86 de b9 84 d3 2f 00 00 00 68 05 00 00 53 65 74 46 69 72 6d 77 61 72 65 45 ......d...../...h...SetFirmwareE
54a20 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 70 77 72 70 5f 6b 33 32 2e 64 nvironmentVariableExA.pwrp_k32.d
54a40 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
54a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
54a80 00 00 ff ff 00 00 64 86 80 ec 80 fa 2f 00 00 00 69 05 00 00 53 65 74 46 69 72 6d 77 61 72 65 45 ......d...../...i...SetFirmwareE
54aa0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 70 77 72 70 5f 6b 33 32 2e 64 nvironmentVariableExW.pwrp_k32.d
54ac0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
54ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
54b00 00 00 ff ff 00 00 64 86 06 56 e3 dc 2d 00 00 00 6a 05 00 00 53 65 74 46 69 72 6d 77 61 72 65 45 ......d..V..-...j...SetFirmwareE
54b20 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c nvironmentVariableW.pwrp_k32.dll
54b40 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
54b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
54b80 ff ff 00 00 64 86 d3 27 99 e6 1c 00 00 00 6b 05 00 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 ....d..'......k...SetHandleCount
54ba0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
54bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
54be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 76 50 fc d0 22 00 00 00 6c 05 00 00 53 65 ........`.......d.vP.."...l...Se
54c00 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 tHandleInformation.pwrp_k32.dll.
54c20 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
54c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
54c60 00 00 64 86 5a 3d 25 d8 25 00 00 00 6d 05 00 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f ..d.Z=%.%...m...SetInformationJo
54c80 62 4f 62 6a 65 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 bObject.pwrp_k32.dll..pwrp_k32.d
54ca0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
54cc0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d4 10 d9 d8 32 00 ......70........`.......d.....2.
54ce0 00 00 6e 05 00 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f ..n...SetIoRateControlInformatio
54d00 6e 4a 6f 62 4f 62 6a 65 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 nJobObject.pwrp_k32.dll.pwrp_k32
54d20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
54d40 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3d 7d 2d d3 0.......58........`.......d.=}-.
54d60 26 00 00 00 6f 05 00 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 &...o...SetIoRingCompletionEvent
54d80 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
54da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
54dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 49 c5 f8 d9 27 00 00 00 70 05 00 00 53 65 ........`.......d.I...'...p...Se
54de0 74 4c 61 73 74 43 6f 6e 73 6f 6c 65 45 76 65 6e 74 41 63 74 69 76 65 00 70 77 72 70 5f 6b 33 32 tLastConsoleEventActive.pwrp_k32
54e00 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
54e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
54e40 60 0a 00 00 ff ff 00 00 64 86 5f 59 e4 eb 1a 00 00 00 71 05 00 00 53 65 74 4c 61 73 74 45 72 72 `.......d._Y......q...SetLastErr
54e60 6f 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 or.pwrp_k32.dll.pwrp_k32.dll/...
54e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
54ea0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 25 4e 4a db 2a 00 00 00 72 05 00 00 62........`.......d.%NJ.*...r...
54ec0 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 70 77 72 SetLocalPrimaryComputerNameA.pwr
54ee0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
54f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
54f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7f f2 e0 ec 2a 00 00 00 73 05 00 00 53 65 74 4c 6f 63 ....`.......d.....*...s...SetLoc
54f40 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e alPrimaryComputerNameW.pwrp_k32.
54f60 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
54f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
54fa0 00 00 ff ff 00 00 64 86 2b 53 a1 c9 1a 00 00 00 74 05 00 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 ......d.+S......t...SetLocalTime
54fc0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
54fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
55000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 44 da a3 ee 1c 00 00 00 75 05 00 00 53 65 ........`.......d.D.......u...Se
55020 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b tLocaleInfoA.pwrp_k32.dll.pwrp_k
55040 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
55060 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6b e5 ..0.......48........`.......d.k.
55080 2d c4 1c 00 00 00 76 05 00 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 70 77 72 70 5f 6b 33 -.....v...SetLocaleInfoW.pwrp_k3
550a0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
550c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
550e0 60 0a 00 00 ff ff 00 00 64 86 7b 34 9a ff 1d 00 00 00 77 05 00 00 53 65 74 4d 61 69 6c 73 6c 6f `.......d.{4......w...SetMailslo
55100 74 49 6e 66 6f 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c tInfo.pwrp_k32.dll..pwrp_k32.dll
55120 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
55140 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4f b5 36 c7 28 00 00 00 ....60........`.......d.O.6.(...
55160 78 05 00 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 70 x...SetMessageWaitingIndicator.p
55180 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
551a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
551c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 13 d2 cd f5 23 00 00 00 79 05 00 00 53 65 74 4e ......`.......d.....#...y...SetN
551e0 61 6d 65 64 50 69 70 65 41 74 74 72 69 62 75 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a amedPipeAttribute.pwrp_k32.dll..
55200 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
55220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
55240 00 00 64 86 b0 9e c3 db 25 00 00 00 7a 05 00 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 ..d.....%...z...SetNamedPipeHand
55260 6c 65 53 74 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 leState.pwrp_k32.dll..pwrp_k32.d
55280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
552a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 43 0f 5d f5 1e 00 ......50........`.......d.C.]...
552c0 00 00 7b 05 00 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 70 77 72 70 5f 6b 33 32 2e ..{...SetPriorityClass.pwrp_k32.
552e0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
55300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
55320 00 00 ff ff 00 00 64 86 74 c7 14 d0 24 00 00 00 7c 05 00 00 53 65 74 50 72 6f 63 65 73 73 41 66 ......d.t...$...|...SetProcessAf
55340 66 69 6e 69 74 79 4d 61 73 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 finityMask.pwrp_k32.dll.pwrp_k32
55360 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
55380 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 14 3e f2 f7 0.......62........`.......d..>..
553a0 2a 00 00 00 7d 05 00 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 *...}...SetProcessAffinityUpdate
553c0 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Mode.pwrp_k32.dll.pwrp_k32.dll/.
553e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
55400 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9c 5e bc c8 21 00 00 00 7e 05 ..53........`.......d..^..!...~.
55420 00 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 70 77 72 70 5f 6b 33 32 2e 64 ..SetProcessDEPPolicy.pwrp_k32.d
55440 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
55460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
55480 00 00 ff ff 00 00 64 86 52 d0 ac f1 2a 00 00 00 7f 05 00 00 53 65 74 50 72 6f 63 65 73 73 44 65 ......d.R...*.......SetProcessDe
554a0 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 faultCpuSetMasks.pwrp_k32.dll.pw
554c0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
554e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
55500 64 86 0e 4f ae d7 26 00 00 00 80 05 00 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 d..O..&.......SetProcessDefaultC
55520 70 75 53 65 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c puSets.pwrp_k32.dll.pwrp_k32.dll
55540 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
55560 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 45 f5 0d d1 34 00 00 00 ....72........`.......d.E...4...
55580 81 05 00 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 ....SetProcessDynamicEHContinuat
555a0 69 6f 6e 54 61 72 67 65 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ionTargets.pwrp_k32.dll.pwrp_k32
555c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
555e0 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 56 14 a6 ee 0.......78........`.......d.V...
55600 3a 00 00 00 82 05 00 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 :.......SetProcessDynamicEnforce
55620 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c dCetCompatibleRanges.pwrp_k32.dl
55640 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
55660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
55680 ff ff 00 00 64 86 98 0c c7 c5 23 00 00 00 83 05 00 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f ....d.....#.......SetProcessInfo
556a0 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 rmation.pwrp_k32.dll..pwrp_k32.d
556c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
556e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b6 7c 16 d0 28 00 ......60........`.......d..|..(.
55700 00 00 84 05 00 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 ......SetProcessMitigationPolicy
55720 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
55740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
55760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4d 00 cc c5 2c 00 00 00 85 05 00 00 53 65 ........`.......d.M...,.......Se
55780 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 70 77 72 tProcessPreferredUILanguages.pwr
557a0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
557c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
557e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ed b1 7a e0 25 00 00 00 86 05 00 00 53 65 74 50 72 6f ....`.......d...z.%.......SetPro
55800 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a cessPriorityBoost.pwrp_k32.dll..
55820 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
55840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
55860 00 00 64 86 97 4d 48 fc 2a 00 00 00 87 05 00 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f ..d..MH.*.......SetProcessShutdo
55880 77 6e 50 61 72 61 6d 65 74 65 72 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b wnParameters.pwrp_k32.dll.pwrp_k
558a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
558c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 51 1c ..0.......58........`.......d.Q.
558e0 b5 c5 26 00 00 00 88 05 00 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 ..&.......SetProcessWorkingSetSi
55900 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ze.pwrp_k32.dll.pwrp_k32.dll/...
55920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
55940 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5b 18 28 cc 28 00 00 00 89 05 00 00 60........`.......d.[.(.(.......
55960 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 70 77 72 70 5f SetProcessWorkingSetSizeEx.pwrp_
55980 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
559a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
559c0 20 20 60 0a 00 00 ff ff 00 00 64 86 a1 12 76 ed 20 00 00 00 8a 05 00 00 53 65 74 50 72 6f 74 65 ..`.......d...v.........SetProte
559e0 63 74 65 64 50 6f 6c 69 63 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ctedPolicy.pwrp_k32.dll.pwrp_k32
55a00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
55a20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f8 24 5f fa 0.......51........`.......d..$_.
55a40 1f 00 00 00 8b 05 00 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 70 77 72 70 5f 6b ........SetSearchPathMode.pwrp_k
55a60 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
55a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
55aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 4b 42 e9 ce 1a 00 00 00 8c 05 00 00 53 65 74 53 74 64 48 61 ..`.......d.KB..........SetStdHa
55ac0 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ndle.pwrp_k32.dll.pwrp_k32.dll/.
55ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
55b00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f8 c5 02 d7 1c 00 00 00 8d 05 ..48........`.......d...........
55b20 00 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ..SetStdHandleEx.pwrp_k32.dll.pw
55b40 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
55b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
55b80 64 86 a0 c1 16 d7 24 00 00 00 8e 05 00 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 d.....$.......SetSystemFileCache
55ba0 53 69 7a 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 Size.pwrp_k32.dll.pwrp_k32.dll/.
55bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
55be0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6c a6 f9 fc 21 00 00 00 8f 05 ..53........`.......d.l...!.....
55c00 00 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 ..SetSystemPowerState.pwrp_k32.d
55c20 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
55c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
55c60 00 00 ff ff 00 00 64 86 2c bd 09 e7 1b 00 00 00 90 05 00 00 53 65 74 53 79 73 74 65 6d 54 69 6d ......d.,...........SetSystemTim
55c80 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
55ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
55cc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0c 8e 3f ef 25 00 00 00 91 05 00 00 57........`.......d...?.%.......
55ce0 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 70 77 72 70 5f 6b 33 32 SetSystemTimeAdjustment.pwrp_k32
55d00 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
55d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
55d40 60 0a 00 00 ff ff 00 00 64 86 9c 2d 76 f4 1f 00 00 00 92 05 00 00 53 65 74 54 61 70 65 50 61 72 `.......d..-v.........SetTapePar
55d60 61 6d 65 74 65 72 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 ameters.pwrp_k32.dll..pwrp_k32.d
55d80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
55da0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7e d1 40 ef 1d 00 ......49........`.......d.~.@...
55dc0 00 00 93 05 00 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 ......SetTapePosition.pwrp_k32.d
55de0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
55e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
55e20 00 00 ff ff 00 00 64 86 c7 91 95 e1 26 00 00 00 94 05 00 00 53 65 74 54 65 72 6d 73 72 76 41 70 ......d.....&.......SetTermsrvAp
55e40 70 49 6e 73 74 61 6c 6c 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b pInstallMode.pwrp_k32.dll.pwrp_k
55e60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
55e80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 34 b4 ..0.......55........`.......d.4.
55ea0 7f c7 23 00 00 00 95 05 00 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 ..#.......SetThreadAffinityMask.
55ec0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
55ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
55f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 64 46 23 da 1e 00 00 00 96 05 00 00 53 65 ........`.......d.dF#.........Se
55f20 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 tThreadContext.pwrp_k32.dll.pwrp
55f40 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
55f60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
55f80 c5 1a 57 f2 22 00 00 00 97 05 00 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e ..W.".......SetThreadDescription
55fa0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
55fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
55fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9e 55 d8 ee 20 00 00 00 98 05 00 00 53 65 ........`.......d..U..........Se
56000 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 tThreadErrorMode.pwrp_k32.dll.pw
56020 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
56040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
56060 64 86 2a 5a d2 de 25 00 00 00 99 05 00 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e d.*Z..%.......SetThreadExecution
56080 53 74 61 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c State.pwrp_k32.dll..pwrp_k32.dll
560a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
560c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 70 6c 83 fd 24 00 00 00 ....56........`.......d.pl..$...
560e0 9a 05 00 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 70 77 72 70 5f ....SetThreadGroupAffinity.pwrp_
56100 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
56120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
56140 20 20 60 0a 00 00 ff ff 00 00 64 86 4d fe 8b ef 25 00 00 00 9b 05 00 00 53 65 74 54 68 72 65 61 ..`.......d.M...%.......SetThrea
56160 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 dIdealProcessor.pwrp_k32.dll..pw
56180 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
561a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
561c0 64 86 7c 99 e5 e8 27 00 00 00 9c 05 00 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 d.|...'.......SetThreadIdealProc
561e0 65 73 73 6f 72 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 essorEx.pwrp_k32.dll..pwrp_k32.d
56200 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
56220 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bc 41 1a ff 22 00 ......54........`.......d..A..".
56240 00 00 9d 05 00 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f ......SetThreadInformation.pwrp_
56260 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
56280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
562a0 20 20 60 0a 00 00 ff ff 00 00 64 86 0c 60 86 f4 1d 00 00 00 9e 05 00 00 53 65 74 54 68 72 65 61 ..`.......d..`..........SetThrea
562c0 64 4c 6f 63 61 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 dLocale.pwrp_k32.dll..pwrp_k32.d
562e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
56300 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cd 94 fe d2 2b 00 ......63........`.......d.....+.
56320 00 00 9f 05 00 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 ......SetThreadPreferredUILangua
56340 67 65 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ges.pwrp_k32.dll..pwrp_k32.dll/.
56360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
56380 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c6 32 62 cd 1f 00 00 00 a0 05 ..51........`.......d..2b.......
563a0 00 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..SetThreadPriority.pwrp_k32.dll
563c0 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
563e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
56400 ff ff 00 00 64 86 7a de b9 e4 24 00 00 00 a1 05 00 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 ....d.z...$.......SetThreadPrior
56420 69 74 79 42 6f 6f 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ityBoost.pwrp_k32.dll.pwrp_k32.d
56440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
56460 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2f 87 aa c3 2a 00 ......62........`.......d./...*.
56480 00 00 a2 05 00 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 ......SetThreadSelectedCpuSetMas
564a0 6b 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ks.pwrp_k32.dll.pwrp_k32.dll/...
564c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
564e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6a 2f 3f f3 26 00 00 00 a3 05 00 00 58........`.......d.j/?.&.......
56500 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 70 77 72 70 5f 6b 33 SetThreadSelectedCpuSets.pwrp_k3
56520 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
56540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
56560 60 0a 00 00 ff ff 00 00 64 86 92 ff 5b d9 25 00 00 00 a4 05 00 00 53 65 74 54 68 72 65 61 64 53 `.......d...[.%.......SetThreadS
56580 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 tackGuarantee.pwrp_k32.dll..pwrp
565a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
565c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
565e0 3a a0 b2 dc 1c 00 00 00 a5 05 00 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 70 77 72 70 5f :...........SetThreadToken.pwrp_
56600 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
56620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
56640 20 20 60 0a 00 00 ff ff 00 00 64 86 aa a0 81 c7 21 00 00 00 a6 05 00 00 53 65 74 54 68 72 65 61 ..`.......d.....!.......SetThrea
56660 64 55 49 4c 61 6e 67 75 61 67 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b dUILanguage.pwrp_k32.dll..pwrp_k
56680 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
566a0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 58 ..0.......63........`.......d.fX
566c0 8b d7 2b 00 00 00 a7 05 00 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f ..+.......SetThreadpoolStackInfo
566e0 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 rmation.pwrp_k32.dll..pwrp_k32.d
56700 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
56720 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 65 77 a8 c9 28 00 ......60........`.......d.ew..(.
56740 00 00 a8 05 00 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d ......SetThreadpoolThreadMaximum
56760 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
56780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
567a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 86 29 a9 c8 28 00 00 00 a9 05 00 00 53 65 ........`.......d..)..(.......Se
567c0 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 70 77 72 70 5f 6b 33 tThreadpoolThreadMinimum.pwrp_k3
567e0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
56800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
56820 60 0a 00 00 ff ff 00 00 64 86 30 e8 e6 d1 20 00 00 00 aa 05 00 00 53 65 74 54 68 72 65 61 64 70 `.......d.0...........SetThreadp
56840 6f 6f 6c 54 69 6d 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 oolTimer.pwrp_k32.dll.pwrp_k32.d
56860 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
56880 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ad af fe d4 22 00 ......54........`.......d.....".
568a0 00 00 ab 05 00 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 70 77 72 70 5f ......SetThreadpoolTimerEx.pwrp_
568c0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
568e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
56900 20 20 60 0a 00 00 ff ff 00 00 64 86 80 fa 6a e9 1f 00 00 00 ac 05 00 00 53 65 74 54 68 72 65 61 ..`.......d...j.........SetThrea
56920 64 70 6f 6f 6c 57 61 69 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 dpoolWait.pwrp_k32.dll..pwrp_k32
56940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
56960 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7b ba 25 ee 0.......53........`.......d.{.%.
56980 21 00 00 00 ad 05 00 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 70 77 72 70 !.......SetThreadpoolWaitEx.pwrp
569a0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
569c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
569e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f0 a0 13 e1 24 00 00 00 ae 05 00 00 53 65 74 54 69 6d ....`.......d.....$.......SetTim
56a00 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 eZoneInformation.pwrp_k32.dll.pw
56a20 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
56a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
56a60 64 86 f9 30 58 e0 20 00 00 00 af 05 00 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 d..0X.........SetTimerQueueTimer
56a80 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
56aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
56ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 06 fc f8 f5 25 00 00 00 b0 05 00 00 53 65 ........`.......d.....%.......Se
56ae0 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 tUmsThreadInformation.pwrp_k32.d
56b00 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
56b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
56b40 00 00 ff ff 00 00 64 86 9e 18 74 e8 29 00 00 00 b1 05 00 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 ......d...t.).......SetUnhandled
56b60 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ExceptionFilter.pwrp_k32.dll..pw
56b80 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
56ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
56bc0 64 86 84 9e a3 ca 1a 00 00 00 b2 05 00 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 70 77 72 70 5f d.............SetUserGeoID.pwrp_
56be0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
56c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
56c20 20 20 60 0a 00 00 ff ff 00 00 64 86 14 f5 7b d1 1c 00 00 00 b3 05 00 00 53 65 74 55 73 65 72 47 ..`.......d...{.........SetUserG
56c40 65 6f 4e 61 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c eoName.pwrp_k32.dll.pwrp_k32.dll
56c60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
56c80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 14 6a 18 f7 26 00 00 00 ....58........`.......d..j..&...
56ca0 b4 05 00 00 53 65 74 56 44 4d 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 69 65 73 00 70 77 72 ....SetVDMCurrentDirectories.pwr
56cc0 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
56ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
56d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f7 4e 7f eb 1d 00 00 00 b5 05 00 00 53 65 74 56 6f 6c ....`.......d..N..........SetVol
56d20 75 6d 65 4c 61 62 65 6c 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 umeLabelA.pwrp_k32.dll..pwrp_k32
56d40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
56d60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 65 12 65 cf 0.......49........`.......d.e.e.
56d80 1d 00 00 00 b6 05 00 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 70 77 72 70 5f 6b 33 32 ........SetVolumeLabelW.pwrp_k32
56da0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
56dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
56de0 60 0a 00 00 ff ff 00 00 64 86 6f 48 83 c5 22 00 00 00 b7 05 00 00 53 65 74 56 6f 6c 75 6d 65 4d `.......d.oH..".......SetVolumeM
56e00 6f 75 6e 74 50 6f 69 6e 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ountPointA.pwrp_k32.dll.pwrp_k32
56e20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
56e40 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0b fd 9f c8 0.......54........`.......d.....
56e60 22 00 00 00 b8 05 00 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 70 77 72 ".......SetVolumeMountPointW.pwr
56e80 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
56ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
56ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dc 5c 0b ca 26 00 00 00 b9 05 00 00 53 65 74 56 6f 6c ....`.......d..\..&.......SetVol
56ee0 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 53 74 75 62 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 umeMountPointWStub.pwrp_k32.dll.
56f00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
56f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
56f40 00 00 64 86 cf dd ac ef 1e 00 00 00 ba 05 00 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 ..d.............SetWaitableTimer
56f60 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
56f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
56fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7e f5 fc e2 20 00 00 00 bb 05 00 00 53 65 ........`.......d.~...........Se
56fc0 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 tWaitableTimerEx.pwrp_k32.dll.pw
56fe0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
57000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
57020 64 86 d2 b4 0f fc 23 00 00 00 bc 05 00 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d d.....#.......SetXStateFeaturesM
57040 61 73 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ask.pwrp_k32.dll..pwrp_k32.dll/.
57060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
57080 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f2 e5 c7 ce 17 00 00 00 bd 05 ..43........`.......d...........
570a0 00 00 53 65 74 75 70 43 6f 6d 6d 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ..SetupComm.pwrp_k32.dll..pwrp_k
570c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
570e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f3 52 ..0.......51........`.......d..R
57100 37 eb 1f 00 00 00 be 05 00 00 53 68 6f 77 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 00 70 77 72 70 7.........ShowConsoleCursor.pwrp
57120 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
57140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
57160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ca 76 3e e4 21 00 00 00 bf 05 00 00 53 69 67 6e 61 6c ....`.......d..v>.!.......Signal
57180 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ObjectAndWait.pwrp_k32.dll..pwrp
571a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
571c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
571e0 80 7d a6 e5 1c 00 00 00 c0 05 00 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 70 77 72 70 5f .}..........SizeofResource.pwrp_
57200 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
57220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
57240 20 20 60 0a 00 00 ff ff 00 00 64 86 fe 8a 7e f9 13 00 00 00 c1 05 00 00 53 6c 65 65 70 00 70 77 ..`.......d...~.........Sleep.pw
57260 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
57280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
572a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 57 d0 85 e2 26 00 00 00 c2 05 00 00 53 6c 65 65 ......`.......d.W...&.......Slee
572c0 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 70 77 72 70 5f 6b 33 32 2e 64 6c pConditionVariableCS.pwrp_k32.dl
572e0 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
57300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
57320 ff ff 00 00 64 86 4a 05 2c c4 27 00 00 00 c3 05 00 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e ....d.J.,.'.......SleepCondition
57340 56 61 72 69 61 62 6c 65 53 52 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b VariableSRW.pwrp_k32.dll..pwrp_k
57360 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
57380 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 11 36 ..0.......41........`.......d..6
573a0 09 f2 15 00 00 00 c4 05 00 00 53 6c 65 65 70 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..........SleepEx.pwrp_k32.dll..
573c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
573e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
57400 00 00 64 86 27 0e fc e6 1d 00 00 00 c5 05 00 00 53 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 ..d.'...........SortCloseHandle.
57420 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
57440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
57460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d3 8f 1b cf 1b 00 00 00 c6 05 00 00 53 6f ........`.......d.............So
57480 72 74 47 65 74 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b rtGetHandle.pwrp_k32.dll..pwrp_k
574a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
574c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2f 7d ..0.......51........`.......d./}
574e0 d5 f4 1f 00 00 00 c7 05 00 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 70 77 72 70 ..........StartThreadpoolIo.pwrp
57500 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
57520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
57540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 84 fe 86 eb 1a 00 00 00 c8 05 00 00 53 75 62 6d 69 74 ....`.......d.............Submit
57560 49 6f 52 69 6e 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c IoRing.pwrp_k32.dll.pwrp_k32.dll
57580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
575a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5c b3 7d c3 22 00 00 00 ....54........`.......d.\.}."...
575c0 c9 05 00 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 70 77 72 70 5f 6b 33 ....SubmitThreadpoolWork.pwrp_k3
575e0 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
57600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
57620 60 0a 00 00 ff ff 00 00 64 86 88 42 69 ef 1b 00 00 00 ca 05 00 00 53 75 73 70 65 6e 64 54 68 72 `.......d..Bi.........SuspendThr
57640 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ead.pwrp_k32.dll..pwrp_k32.dll/.
57660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
57680 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ca 77 ca f3 1b 00 00 00 cb 05 ..47........`.......d..w........
576a0 00 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ..SwitchToFiber.pwrp_k32.dll..pw
576c0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
576e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
57700 64 86 72 cd 03 dc 1c 00 00 00 cc 05 00 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 70 77 72 d.r...........SwitchToThread.pwr
57720 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
57740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
57760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ac db b7 d0 22 00 00 00 cd 05 00 00 53 79 73 74 65 6d ....`.......d.....".......System
57780 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 TimeToFileTime.pwrp_k32.dll.pwrp
577a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
577c0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
577e0 74 2c 0f dd 2d 00 00 00 ce 05 00 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 t,..-.......SystemTimeToTzSpecif
57800 69 63 4c 6f 63 61 6c 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b icLocalTime.pwrp_k32.dll..pwrp_k
57820 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
57840 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 38 72 ..0.......67........`.......d.8r
57860 d6 ec 2f 00 00 00 cf 05 00 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 ../.......SystemTimeToTzSpecific
57880 4c 6f 63 61 6c 54 69 6d 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b LocalTimeEx.pwrp_k32.dll..pwrp_k
578a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
578c0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7f 4e ..0.......63........`.......d..N
578e0 2a cd 2b 00 00 00 d1 05 04 00 54 4c 53 49 6e 69 74 5f 44 6c 6c 4d 61 69 6e 5f 50 72 6f 63 65 73 *.+.......TLSInit_DllMain_Proces
57900 73 41 74 74 61 63 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 sAttach.pwrp_k32.dll..pwrp_k32.d
57920 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
57940 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4e 1a cf ff 2a 00 ......62........`.......d.N...*.
57960 00 00 d2 05 04 00 54 4c 53 49 6e 69 74 5f 44 6c 6c 4d 61 69 6e 5f 54 68 72 65 61 64 41 74 74 61 ......TLSInit_DllMain_ThreadAtta
57980 63 68 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ch.pwrp_k32.dll.pwrp_k32.dll/...
579a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
579c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 28 e6 f3 ff 20 00 00 00 d0 05 00 00 52........`.......d.(...........
579e0 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 TerminateJobObject.pwrp_k32.dll.
57a00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
57a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
57a40 00 00 64 86 e8 5a 58 df 1e 00 00 00 d1 05 00 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 ..d..ZX.........TerminateProcess
57a60 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
57a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
57aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e9 64 74 f4 1d 00 00 00 d2 05 00 00 54 65 ........`.......d..dt.........Te
57ac0 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 rminateThread.pwrp_k32.dll..pwrp
57ae0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
57b00 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
57b20 a7 e2 d3 d1 23 00 00 00 d3 05 00 00 54 65 72 6d 73 72 76 41 70 70 49 6e 73 74 61 6c 6c 4d 6f 64 ....#.......TermsrvAppInstallMod
57b40 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 e.pwrp_k32.dll..pwrp_k32.dll/...
57b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
57b80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7c b2 09 c5 2c 00 00 00 d4 05 00 00 64........`.......d.|...,.......
57ba0 54 65 72 6d 73 72 76 43 6f 6e 76 65 72 74 53 79 73 52 6f 6f 74 54 6f 55 73 65 72 44 69 72 00 70 TermsrvConvertSysRootToUserDir.p
57bc0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
57be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
57c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 49 52 97 ee 23 00 00 00 d5 05 00 00 54 65 72 6d ......`.......d.IR..#.......Term
57c20 73 72 76 43 72 65 61 74 65 52 65 67 45 6e 74 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a srvCreateRegEntry.pwrp_k32.dll..
57c40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
57c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
57c80 00 00 64 86 63 bf 94 e3 1e 00 00 00 d6 05 00 00 54 65 72 6d 73 72 76 44 65 6c 65 74 65 4b 65 79 ..d.c...........TermsrvDeleteKey
57ca0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
57cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
57ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ef aa 87 f1 20 00 00 00 d7 05 00 00 54 65 ........`.......d.............Te
57d00 72 6d 73 72 76 44 65 6c 65 74 65 56 61 6c 75 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 rmsrvDeleteValue.pwrp_k32.dll.pw
57d20 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
57d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
57d60 64 86 0e 7c 53 ca 23 00 00 00 d8 05 00 00 54 65 72 6d 73 72 76 47 65 74 50 72 65 53 65 74 56 61 d..|S.#.......TermsrvGetPreSetVa
57d80 6c 75 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 lue.pwrp_k32.dll..pwrp_k32.dll/.
57da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
57dc0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cb 11 2a ce 29 00 00 00 d9 05 ..61........`.......d...*.).....
57de0 00 00 54 65 72 6d 73 72 76 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 70 77 ..TermsrvGetWindowsDirectoryA.pw
57e00 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
57e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
57e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a2 7f bb e9 29 00 00 00 da 05 00 00 54 65 72 6d ......`.......d.....).......Term
57e60 73 72 76 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 70 77 72 70 5f 6b 33 32 srvGetWindowsDirectoryW.pwrp_k32
57e80 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
57ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
57ec0 60 0a 00 00 ff ff 00 00 64 86 41 89 18 e6 21 00 00 00 db 05 00 00 54 65 72 6d 73 72 76 4f 70 65 `.......d.A...!.......TermsrvOpe
57ee0 6e 52 65 67 45 6e 74 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 nRegEntry.pwrp_k32.dll..pwrp_k32
57f00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
57f20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f6 ef 3e d5 0.......56........`.......d...>.
57f40 24 00 00 00 dc 05 00 00 54 65 72 6d 73 72 76 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 00 70 $.......TermsrvOpenUserClasses.p
57f60 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
57f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
57fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cd f2 cb d0 1f 00 00 00 dd 05 00 00 54 65 72 6d ......`.......d.............Term
57fc0 73 72 76 52 65 73 74 6f 72 65 4b 65 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 srvRestoreKey.pwrp_k32.dll..pwrp
57fe0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
58000 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
58020 f9 17 50 f8 23 00 00 00 de 05 00 00 54 65 72 6d 73 72 76 53 65 74 4b 65 79 53 65 63 75 72 69 74 ..P.#.......TermsrvSetKeySecurit
58040 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 y.pwrp_k32.dll..pwrp_k32.dll/...
58060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
58080 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ef f1 7e ea 20 00 00 00 df 05 00 00 52........`.......d...~.........
580a0 54 65 72 6d 73 72 76 53 65 74 56 61 6c 75 65 4b 65 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 TermsrvSetValueKey.pwrp_k32.dll.
580c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
580e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
58100 00 00 64 86 63 7a 9a c5 27 00 00 00 e0 05 00 00 54 65 72 6d 73 72 76 53 79 6e 63 55 73 65 72 49 ..d.cz..'.......TermsrvSyncUserI
58120 6e 69 46 69 6c 65 45 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 niFileExt.pwrp_k32.dll..pwrp_k32
58140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
58160 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8c 0a 94 e6 0.......47........`.......d.....
58180 1b 00 00 00 e1 05 00 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 70 77 72 70 5f 6b 33 32 2e 64 ........Thread32First.pwrp_k32.d
581a0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
581c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
581e0 00 00 ff ff 00 00 64 86 63 dd e3 f4 1a 00 00 00 e2 05 00 00 54 68 72 65 61 64 33 32 4e 65 78 74 ......d.c...........Thread32Next
58200 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
58220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
58240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 af bc 31 cf 16 00 00 00 e3 05 00 00 54 6c ........`.......d...1.........Tl
58260 73 41 6c 6c 6f 63 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c sAlloc.pwrp_k32.dll.pwrp_k32.dll
58280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
582a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 90 bb c8 e6 15 00 00 00 ....41........`.......d.........
582c0 e4 05 00 00 54 6c 73 46 72 65 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b ....TlsFree.pwrp_k32.dll..pwrp_k
582e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
58300 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4c 77 ..0.......45........`.......d.Lw
58320 02 f2 19 00 00 00 e5 05 00 00 54 6c 73 47 65 74 56 61 6c 75 65 00 70 77 72 70 5f 6b 33 32 2e 64 ..........TlsGetValue.pwrp_k32.d
58340 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
58360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
58380 00 00 ff ff 00 00 64 86 ce 82 8e f3 1a 00 00 00 e6 05 00 00 54 6c 73 47 65 74 56 61 6c 75 65 32 ......d.............TlsGetValue2
583a0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
583c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
583e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8f 55 b5 e1 19 00 00 00 e7 05 00 00 54 6c ........`.......d..U..........Tl
58400 73 53 65 74 56 61 6c 75 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 sSetValue.pwrp_k32.dll..pwrp_k32
58420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
58440 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 72 75 97 dd 0.......61........`.......d.ru..
58460 29 00 00 00 e8 05 00 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d ).......Toolhelp32ReadProcessMem
58480 6f 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ory.pwrp_k32.dll..pwrp_k32.dll/.
584a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
584c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 74 77 cc e8 1f 00 00 00 e9 05 ..51........`.......d.tw........
584e0 00 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ..TransactNamedPipe.pwrp_k32.dll
58500 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
58520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
58540 ff ff 00 00 64 86 e3 1a 1a ef 1e 00 00 00 ea 05 00 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 ....d.............TransmitCommCh
58560 61 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ar.pwrp_k32.dll.pwrp_k32.dll/...
58580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
585a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 84 60 d7 d7 28 00 00 00 eb 05 00 00 60........`.......d..`..(.......
585c0 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 70 77 72 70 5f TryAcquireSRWLockExclusive.pwrp_
585e0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
58600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
58620 20 20 60 0a 00 00 ff ff 00 00 64 86 be e6 e6 dd 25 00 00 00 ec 05 00 00 54 72 79 41 63 71 75 69 ..`.......d.....%.......TryAcqui
58640 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 reSRWLockShared.pwrp_k32.dll..pw
58660 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
58680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
586a0 64 86 46 62 11 f8 25 00 00 00 ed 05 00 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 d.Fb..%.......TryEnterCriticalSe
586c0 63 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ction.pwrp_k32.dll..pwrp_k32.dll
586e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
58700 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 35 7b 82 d4 29 00 00 00 ....61........`.......d.5{..)...
58720 ee 05 00 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 ....TrySubmitThreadpoolCallback.
58740 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
58760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
58780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 69 93 f6 c8 2d 00 00 00 ef 05 00 00 54 7a ........`.......d.i...-.......Tz
587a0 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 70 77 SpecificLocalTimeToSystemTime.pw
587c0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
587e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
58800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 97 0c a0 dc 2f 00 00 00 f0 05 00 00 54 7a 53 70 ......`.......d...../.......TzSp
58820 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 70 77 ecificLocalTimeToSystemTimeEx.pw
58840 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
58860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
58880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 94 f9 ba e0 18 00 00 00 f1 05 00 00 55 54 52 65 ......`.......d.............UTRe
588a0 67 69 73 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c gister.pwrp_k32.dll.pwrp_k32.dll
588c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
588e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a7 2d 77 ea 1a 00 00 00 ....46........`.......d..-w.....
58900 f2 05 00 00 55 54 55 6e 52 65 67 69 73 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ....UTUnRegister.pwrp_k32.dll.pw
58920 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
58940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
58960 64 86 2f 90 c2 c9 1c 00 00 00 f3 05 00 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 70 77 72 d./...........UmsThreadYield.pwr
58980 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
589a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
589c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5a 9c 06 f3 26 00 00 00 f4 05 00 00 55 6e 68 61 6e 64 ....`.......d.Z...&.......Unhand
589e0 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ledExceptionFilter.pwrp_k32.dll.
58a00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
58a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
58a40 00 00 64 86 a2 26 b7 c7 18 00 00 00 f5 05 00 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 70 77 72 70 5f ..d..&..........UnlockFile.pwrp_
58a60 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
58a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
58aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 ef ce 33 c0 1a 00 00 00 f6 05 00 00 55 6e 6c 6f 63 6b 46 69 ..`.......d...3.........UnlockFi
58ac0 6c 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 leEx.pwrp_k32.dll.pwrp_k32.dll/.
58ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
58b00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 51 c8 0c ca 1d 00 00 00 f7 05 ..49........`.......d.Q.........
58b20 00 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..UnmapViewOfFile.pwrp_k32.dll..
58b40 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
58b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
58b80 00 00 64 86 24 08 02 cd 1f 00 00 00 f8 05 00 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 ..d.$...........UnmapViewOfFileE
58ba0 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 x.pwrp_k32.dll..pwrp_k32.dll/...
58bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
58be0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 74 71 34 f2 33 00 00 00 f9 05 00 00 71........`.......d.tq4.3.......
58c00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c UnregisterApplicationRecoveryCal
58c20 6c 62 61 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c lback.pwrp_k32.dll..pwrp_k32.dll
58c40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
58c60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 51 a7 55 fe 2a 00 00 00 ....62........`.......d.Q.U.*...
58c80 fa 05 00 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 ....UnregisterApplicationRestart
58ca0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
58cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
58ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 61 59 5c d1 2d 00 00 00 fb 05 00 00 55 6e ........`.......d.aY\.-.......Un
58d00 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 77 registerBadMemoryNotification.pw
58d20 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
58d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
58d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cb 9f 88 d6 22 00 00 00 fc 05 00 00 55 6e 72 65 ......`.......d.....".......Unre
58d80 67 69 73 74 65 72 43 6f 6e 73 6f 6c 65 49 4d 45 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 gisterConsoleIME.pwrp_k32.dll.pw
58da0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
58dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
58de0 64 86 d2 83 c7 da 1c 00 00 00 fd 05 00 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 70 77 72 d.............UnregisterWait.pwr
58e00 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 p_k32.dll.pwrp_k32.dll/...-1....
58e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
58e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1e f9 80 df 1e 00 00 00 fe 05 00 00 55 6e 72 65 67 69 ....`.......d.............Unregi
58e60 73 74 65 72 57 61 69 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 sterWaitEx.pwrp_k32.dll.pwrp_k32
58e80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
58ea0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a3 23 27 de 0.......66........`.......d..#'.
58ec0 2e 00 00 00 ff 05 00 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 ........UnregisterWaitUntilOOBEC
58ee0 6f 6d 70 6c 65 74 65 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 ompleted.pwrp_k32.dll.pwrp_k32.d
58f00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
58f20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 44 a8 95 f9 25 00 ......57........`.......d.D...%.
58f40 00 00 00 06 00 00 55 70 64 61 74 65 43 61 6c 65 6e 64 61 72 44 61 79 4f 66 57 65 65 6b 00 70 77 ......UpdateCalendarDayOfWeek.pw
58f60 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
58f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
58fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e0 c8 7f d8 27 00 00 00 01 06 00 00 55 70 64 61 ......`.......d.....'.......Upda
58fc0 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 teProcThreadAttribute.pwrp_k32.d
58fe0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
59000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
59020 00 00 ff ff 00 00 64 86 16 c3 ae c4 1d 00 00 00 02 06 00 00 55 70 64 61 74 65 52 65 73 6f 75 72 ......d.............UpdateResour
59040 63 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ceA.pwrp_k32.dll..pwrp_k32.dll/.
59060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
59080 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fb ed 7d db 1d 00 00 00 03 06 ..49........`.......d...}.......
590a0 00 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ..UpdateResourceW.pwrp_k32.dll..
590c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
590e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
59100 00 00 64 86 d1 50 ba dc 21 00 00 00 04 06 00 00 56 44 4d 43 6f 6e 73 6f 6c 65 4f 70 65 72 61 74 ..d..P..!.......VDMConsoleOperat
59120 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ion.pwrp_k32.dll..pwrp_k32.dll/.
59140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
59160 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7f 3c 54 dd 21 00 00 00 05 06 ..53........`.......d..<T.!.....
59180 00 00 56 44 4d 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 65 64 00 70 77 72 70 5f 6b 33 32 2e 64 ..VDMOperationStarted.pwrp_k32.d
591a0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
591c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
591e0 00 00 ff ff 00 00 64 86 82 7a fe f2 1e 00 00 00 06 06 00 00 56 65 72 4c 61 6e 67 75 61 67 65 4e ......d..z..........VerLanguageN
59200 61 6d 65 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ameA.pwrp_k32.dll.pwrp_k32.dll/.
59220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
59240 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b6 8e 31 c7 1e 00 00 00 07 06 ..50........`.......d...1.......
59260 00 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ..VerLanguageNameW.pwrp_k32.dll.
59280 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
592a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
592c0 00 00 64 86 10 8c 02 ed 21 00 00 00 08 06 00 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d ..d.....!.......VerSetConditionM
592e0 61 73 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ask.pwrp_k32.dll..pwrp_k32.dll/.
59300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
59320 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 83 83 a1 fb 23 00 00 00 09 06 ..55........`.......d.....#.....
59340 00 00 56 65 72 69 66 79 43 6f 6e 73 6f 6c 65 49 6f 48 61 6e 64 6c 65 00 70 77 72 70 5f 6b 33 32 ..VerifyConsoleIoHandle.pwrp_k32
59360 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
59380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
593a0 60 0a 00 00 ff ff 00 00 64 86 4e 3b 18 ff 1b 00 00 00 0a 06 00 00 56 65 72 69 66 79 53 63 72 69 `.......d.N;..........VerifyScri
593c0 70 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 pts.pwrp_k32.dll..pwrp_k32.dll/.
593e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
59400 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 92 2c f2 d9 20 00 00 00 0b 06 ..52........`.......d..,........
59420 00 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c ..VerifyVersionInfoA.pwrp_k32.dl
59440 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
59460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
59480 ff ff 00 00 64 86 51 c2 c0 e6 20 00 00 00 0c 06 00 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 ....d.Q...........VerifyVersionI
594a0 6e 66 6f 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 nfoW.pwrp_k32.dll.pwrp_k32.dll/.
594c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
594e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 9f 3b 48 f9 1a 00 00 00 0d 06 ..46........`.......d..;H.......
59500 00 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..VirtualAlloc.pwrp_k32.dll.pwrp
59520 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
59540 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
59560 7f 42 1b f0 1c 00 00 00 0e 06 00 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 70 77 72 70 5f .B..........VirtualAllocEx.pwrp_
59580 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
595a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
595c0 20 20 60 0a 00 00 ff ff 00 00 64 86 5e 90 7e d5 20 00 00 00 0f 06 00 00 56 69 72 74 75 61 6c 41 ..`.......d.^.~.........VirtualA
595e0 6c 6c 6f 63 45 78 4e 75 6d 61 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 llocExNuma.pwrp_k32.dll.pwrp_k32
59600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
59620 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 13 5d 8b e5 0.......45........`.......d..]..
59640 19 00 00 00 10 06 00 00 56 69 72 74 75 61 6c 46 72 65 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ........VirtualFree.pwrp_k32.dll
59660 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
59680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
596a0 ff ff 00 00 64 86 eb 25 b6 e8 1b 00 00 00 11 06 00 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 ....d..%..........VirtualFreeEx.
596c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
596e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
59700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 66 6f fb ea 19 00 00 00 12 06 00 00 56 69 ........`.......d.fo..........Vi
59720 72 74 75 61 6c 4c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 rtualLock.pwrp_k32.dll..pwrp_k32
59740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
59760 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5a 1f 74 c9 0.......48........`.......d.Z.t.
59780 1c 00 00 00 13 06 00 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 70 77 72 70 5f 6b 33 32 2e ........VirtualProtect.pwrp_k32.
597a0 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
597c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
597e0 00 00 ff ff 00 00 64 86 83 17 36 e3 1e 00 00 00 14 06 00 00 56 69 72 74 75 61 6c 50 72 6f 74 65 ......d...6.........VirtualProte
59800 63 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 ctEx.pwrp_k32.dll.pwrp_k32.dll/.
59820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
59840 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 14 4d 5d eb 1a 00 00 00 15 06 ..46........`.......d..M].......
59860 00 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ..VirtualQuery.pwrp_k32.dll.pwrp
59880 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
598a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
598c0 0d ed b7 fa 1c 00 00 00 16 06 00 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 70 77 72 70 5f ............VirtualQueryEx.pwrp_
598e0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
59900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
59920 20 20 60 0a 00 00 ff ff 00 00 64 86 e8 ad 4a d2 1b 00 00 00 17 06 00 00 56 69 72 74 75 61 6c 55 ..`.......d...J.........VirtualU
59940 6e 6c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c nlock.pwrp_k32.dll..pwrp_k32.dll
59960 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
59980 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f1 07 f2 d7 2a 00 00 00 ....62........`.......d.....*...
599a0 18 06 00 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 ....WTSGetActiveConsoleSessionId
599c0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
599e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
59a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 19 2d 7c ef 1b 00 00 00 19 06 00 00 57 61 ........`.......d..-|.........Wa
59a20 69 74 43 6f 6d 6d 45 76 65 6e 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b itCommEvent.pwrp_k32.dll..pwrp_k
59a40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
59a60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 53 e1 ..0.......51........`.......d.S.
59a80 e9 d1 1f 00 00 00 1a 06 00 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 70 77 72 70 ..........WaitForDebugEvent.pwrp
59aa0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
59ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
59ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 86 74 cb e9 21 00 00 00 1b 06 00 00 57 61 69 74 46 6f ....`.......d..t..!.......WaitFo
59b00 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 rDebugEventEx.pwrp_k32.dll..pwrp
59b20 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
59b40 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
59b60 22 a0 e9 de 24 00 00 00 1c 06 00 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 "...$.......WaitForMultipleObjec
59b80 74 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ts.pwrp_k32.dll.pwrp_k32.dll/...
59ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
59bc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 67 28 db de 26 00 00 00 1d 06 00 00 58........`.......d.g(..&.......
59be0 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 70 77 72 70 5f 6b 33 WaitForMultipleObjectsEx.pwrp_k3
59c00 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
59c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
59c40 60 0a 00 00 ff ff 00 00 64 86 50 39 a1 c9 21 00 00 00 1e 06 00 00 57 61 69 74 46 6f 72 53 69 6e `.......d.P9..!.......WaitForSin
59c60 67 6c 65 4f 62 6a 65 63 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 gleObject.pwrp_k32.dll..pwrp_k32
59c80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
59ca0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a0 22 b8 f8 0.......55........`.......d.."..
59cc0 23 00 00 00 1f 06 00 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 70 77 #.......WaitForSingleObjectEx.pw
59ce0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
59d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
59d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 51 e9 69 ea 2a 00 00 00 20 06 00 00 57 61 69 74 ......`.......d.Q.i.*.......Wait
59d40 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 70 77 72 70 5f 6b 33 ForThreadpoolIoCallbacks.pwrp_k3
59d60 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
59d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
59da0 60 0a 00 00 ff ff 00 00 64 86 1e d2 4f ef 2d 00 00 00 21 06 00 00 57 61 69 74 46 6f 72 54 68 72 `.......d...O.-...!...WaitForThr
59dc0 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 70 77 72 70 5f 6b 33 32 2e 64 eadpoolTimerCallbacks.pwrp_k32.d
59de0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
59e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
59e20 00 00 ff ff 00 00 64 86 8c 9b 90 fe 2c 00 00 00 22 06 00 00 57 61 69 74 46 6f 72 54 68 72 65 61 ......d.....,..."...WaitForThrea
59e40 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 dpoolWaitCallbacks.pwrp_k32.dll.
59e60 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
59e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
59ea0 00 00 64 86 c9 e3 f1 e9 2c 00 00 00 23 06 00 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f ..d.....,...#...WaitForThreadpoo
59ec0 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 lWorkCallbacks.pwrp_k32.dll.pwrp
59ee0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
59f00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
59f20 09 29 85 f6 1c 00 00 00 24 06 00 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 70 77 72 70 5f .)......$...WaitNamedPipeA.pwrp_
59f40 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
59f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
59f80 20 20 60 0a 00 00 ff ff 00 00 64 86 46 e3 30 c8 1c 00 00 00 25 06 00 00 57 61 69 74 4e 61 6d 65 ..`.......d.F.0.....%...WaitName
59fa0 64 50 69 70 65 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c dPipeW.pwrp_k32.dll.pwrp_k32.dll
59fc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
59fe0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ed 88 9c f0 1b 00 00 00 ....47........`.......d.........
5a000 99 06 00 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a ....WaitOnAddress.pwrp_k32.dll..
5a020 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
5a040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
5a060 00 00 64 86 20 7d fc fc 26 00 00 00 26 06 00 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e ..d..}..&...&...WakeAllCondition
5a080 56 61 72 69 61 62 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 Variable.pwrp_k32.dll.pwrp_k32.d
5a0a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
5a0c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 4e fb ba e8 1e 00 ......50........`.......d.N.....
5a0e0 00 00 9a 06 00 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 70 77 72 70 5f 6b 33 32 2e ......WakeByAddressAll.pwrp_k32.
5a100 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
5a120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
5a140 00 00 ff ff 00 00 64 86 ba ec d9 fd 21 00 00 00 9b 06 00 00 57 61 6b 65 42 79 41 64 64 72 65 73 ......d.....!.......WakeByAddres
5a160 73 53 69 6e 67 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 sSingle.pwrp_k32.dll..pwrp_k32.d
5a180 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
5a1a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 99 99 21 ec 23 00 ......55........`.......d...!.#.
5a1c0 00 00 27 06 00 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 70 77 72 70 ..'...WakeConditionVariable.pwrp
5a1e0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
5a200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
5a220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5d e1 4a d6 19 00 00 00 28 06 00 00 57 65 72 47 65 74 ....`.......d.].J.....(...WerGet
5a240 46 6c 61 67 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Flags.pwrp_k32.dll..pwrp_k32.dll
5a260 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5a280 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2c 83 6d ed 1f 00 00 00 ....51........`.......d.,.m.....
5a2a0 29 06 00 00 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 )...WerGetFlagsWorker.pwrp_k32.d
5a2c0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
5a2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
5a300 00 00 ff ff 00 00 64 86 39 5c 65 ca 2a 00 00 00 2a 06 00 00 57 65 72 52 65 67 69 73 74 65 72 41 ......d.9\e.*...*...WerRegisterA
5a320 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 dditionalProcess.pwrp_k32.dll.pw
5a340 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
5a360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
5a380 64 86 79 4f 54 fd 25 00 00 00 2b 06 00 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 d.yOT.%...+...WerRegisterAppLoca
5a3a0 6c 44 75 6d 70 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c lDump.pwrp_k32.dll..pwrp_k32.dll
5a3c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5a3e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 2b 94 62 c9 27 00 00 00 ....59........`.......d.+.b.'...
5a400 2c 06 00 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 70 77 ,...WerRegisterCustomMetadata.pw
5a420 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
5a440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
5a460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 db bd 79 dd 2c 00 00 00 2d 06 00 00 57 65 72 52 ......`.......d...y.,...-...WerR
5a480 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 70 77 72 70 5f egisterExcludedMemoryBlock.pwrp_
5a4a0 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
5a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
5a4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 5c 54 7b d8 1d 00 00 00 2e 06 00 00 57 65 72 52 65 67 69 73 ..`.......d.\T{.........WerRegis
5a500 74 65 72 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 terFile.pwrp_k32.dll..pwrp_k32.d
5a520 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
5a540 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cd 98 0a ca 23 00 ......55........`.......d.....#.
5a560 00 00 2f 06 00 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 70 77 72 70 ../...WerRegisterFileWorker.pwrp
5a580 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
5a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
5a5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 eb 96 b4 ee 24 00 00 00 30 06 00 00 57 65 72 52 65 67 ....`.......d.....$...0...WerReg
5a5e0 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 isterMemoryBlock.pwrp_k32.dll.pw
5a600 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
5a620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
5a640 64 86 76 75 6c ed 2a 00 00 00 31 06 00 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 d.vul.*...1...WerRegisterMemoryB
5a660 6c 6f 63 6b 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 lockWorker.pwrp_k32.dll.pwrp_k32
5a680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
5a6a0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5a bc f0 cc 0.......67........`.......d.Z...
5a6c0 2f 00 00 00 32 06 00 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 /...2...WerRegisterRuntimeExcept
5a6e0 69 6f 6e 4d 6f 64 75 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 ionModule.pwrp_k32.dll..pwrp_k32
5a700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
5a720 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 6b d9 99 c9 0.......73........`.......d.k...
5a740 35 00 00 00 33 06 00 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 5...3...WerRegisterRuntimeExcept
5a760 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ionModuleWorker.pwrp_k32.dll..pw
5a780 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
5a7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
5a7c0 64 86 ca 29 bc db 19 00 00 00 34 06 00 00 57 65 72 53 65 74 46 6c 61 67 73 00 70 77 72 70 5f 6b d..)......4...WerSetFlags.pwrp_k
5a7e0 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
5a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
5a820 20 20 60 0a 00 00 ff ff 00 00 64 86 fd 20 dc f7 1f 00 00 00 35 06 00 00 57 65 72 53 65 74 46 6c ..`.......d.........5...WerSetFl
5a840 61 67 73 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 agsWorker.pwrp_k32.dll..pwrp_k32
5a860 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
5a880 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d9 a8 4e d2 0.......64........`.......d...N.
5a8a0 2c 00 00 00 36 06 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 ,...6...WerUnregisterAdditionalP
5a8c0 72 6f 63 65 73 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c rocess.pwrp_k32.dll.pwrp_k32.dll
5a8e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5a900 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 12 aa 65 ee 27 00 00 00 ....59........`.......d...e.'...
5a920 37 06 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 70 77 7...WerUnregisterAppLocalDump.pw
5a940 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
5a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
5a980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5c 80 40 fc 29 00 00 00 38 06 00 00 57 65 72 55 ......`.......d.\.@.)...8...WerU
5a9a0 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 70 77 72 70 5f 6b 33 32 nregisterCustomMetadata.pwrp_k32
5a9c0 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
5a9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
5aa00 60 0a 00 00 ff ff 00 00 64 86 08 b1 c4 c1 2e 00 00 00 39 06 00 00 57 65 72 55 6e 72 65 67 69 73 `.......d.........9...WerUnregis
5aa20 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 2e terExcludedMemoryBlock.pwrp_k32.
5aa40 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pwrp_k32.dll/...-1..........
5aa60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
5aa80 00 00 ff ff 00 00 64 86 5d d1 2a e5 1f 00 00 00 3a 06 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 ......d.].*.....:...WerUnregiste
5aaa0 72 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c rFile.pwrp_k32.dll..pwrp_k32.dll
5aac0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5aae0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 49 ca 5d e3 25 00 00 00 ....57........`.......d.I.].%...
5ab00 3b 06 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 70 77 72 70 ;...WerUnregisterFileWorker.pwrp
5ab20 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
5ab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
5ab60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bd 6b 14 ef 26 00 00 00 3c 06 00 00 57 65 72 55 6e 72 ....`.......d..k..&...<...WerUnr
5ab80 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 egisterMemoryBlock.pwrp_k32.dll.
5aba0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
5abc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
5abe0 00 00 64 86 75 44 0f ce 2c 00 00 00 3d 06 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d ..d.uD..,...=...WerUnregisterMem
5ac00 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 oryBlockWorker.pwrp_k32.dll.pwrp
5ac20 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
5ac40 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......69........`.......d.
5ac60 7e f0 18 e7 31 00 00 00 3e 06 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 ~...1...>...WerUnregisterRuntime
5ac80 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 ExceptionModule.pwrp_k32.dll..pw
5aca0 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
5acc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
5ace0 64 86 07 42 e1 d5 37 00 00 00 3f 06 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 d..B..7...?...WerUnregisterRunti
5ad00 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 meExceptionModuleWorker.pwrp_k32
5ad20 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
5ad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
5ad60 60 0a 00 00 ff ff 00 00 64 86 94 f7 ab f4 1d 00 00 00 40 06 00 00 57 65 72 70 47 65 74 44 65 62 `.......d.........@...WerpGetDeb
5ad80 75 67 67 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ugger.pwrp_k32.dll..pwrp_k32.dll
5ada0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5adc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 0d 4a 40 db 28 00 00 00 ....60........`.......d..J@.(...
5ade0 41 06 00 00 57 65 72 70 49 6e 69 74 69 61 74 65 52 65 6d 6f 74 65 52 65 63 6f 76 65 72 79 00 70 A...WerpInitiateRemoteRecovery.p
5ae00 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
5ae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
5ae40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 60 69 62 fe 1f 00 00 00 42 06 00 00 57 65 72 70 ......`.......d.`ib.....B...Werp
5ae60 4c 61 75 6e 63 68 41 65 44 65 62 75 67 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 LaunchAeDebug.pwrp_k32.dll..pwrp
5ae80 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
5aea0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
5aec0 9c a4 e1 de 30 00 00 00 43 06 00 00 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 ....0...C...WerpNotifyLoadString
5aee0 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ResourceWorker.pwrp_k32.dll.pwrp
5af00 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
5af20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
5af40 76 73 ac f4 2f 00 00 00 44 06 00 00 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 vs../...D...WerpNotifyUseStringR
5af60 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 esourceWorker.pwrp_k32.dll..pwrp
5af80 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
5afa0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
5afc0 d0 6d e2 e2 21 00 00 00 45 06 00 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 .m..!...E...WideCharToMultiByte.
5afe0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 pwrp_k32.dll..pwrp_k32.dll/...-1
5b000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
5b020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 dd c9 70 eb 15 00 00 00 46 06 00 00 57 69 ........`.......d...p.....F...Wi
5b040 6e 45 78 65 63 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c nExec.pwrp_k32.dll..pwrp_k32.dll
5b060 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5b080 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 3e bf c2 2c 00 00 00 ....64........`.......d..>..,...
5b0a0 47 06 00 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 G...Wow64DisableWow64FsRedirecti
5b0c0 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 on.pwrp_k32.dll.pwrp_k32.dll/...
5b0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
5b100 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 71 22 3b ee 2b 00 00 00 48 06 00 00 63........`.......d.q";.+...H...
5b120 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 70 77 Wow64EnableWow64FsRedirection.pw
5b140 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
5b160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
5b180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 94 f3 8a e1 23 00 00 00 49 06 00 00 57 6f 77 36 ......`.......d.....#...I...Wow6
5b1a0 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 4GetThreadContext.pwrp_k32.dll..
5b1c0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
5b1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
5b200 00 00 64 86 1d d5 6f fe 29 00 00 00 4a 06 00 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 ..d...o.)...J...Wow64GetThreadSe
5b220 6c 65 63 74 6f 72 45 6e 74 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b lectorEntry.pwrp_k32.dll..pwrp_k
5b240 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
5b260 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c0 c4 ..0.......63........`.......d...
5b280 e8 fa 2b 00 00 00 4b 06 00 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 ..+...K...Wow64RevertWow64FsRedi
5b2a0 72 65 63 74 69 6f 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 rection.pwrp_k32.dll..pwrp_k32.d
5b2c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
5b2e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 61 61 f9 ee 23 00 ......55........`.......d.aa..#.
5b300 00 00 4c 06 00 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 70 77 72 70 ..L...Wow64SetThreadContext.pwrp
5b320 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
5b340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
5b360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 39 05 31 cf 20 00 00 00 4d 06 00 00 57 6f 77 36 34 53 ....`.......d.9.1.....M...Wow64S
5b380 75 73 70 65 6e 64 54 68 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b uspendThread.pwrp_k32.dll.pwrp_k
5b3a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
5b3c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 22 62 ..0.......47........`.......d."b
5b3e0 ef e5 1b 00 00 00 4e 06 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 70 77 72 70 5f 6b 33 32 ......N...WriteConsoleA.pwrp_k32
5b400 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
5b420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
5b440 60 0a 00 00 ff ff 00 00 64 86 b2 a7 08 ca 20 00 00 00 4f 06 00 00 57 72 69 74 65 43 6f 6e 73 6f `.......d.........O...WriteConso
5b460 6c 65 49 6e 70 75 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 leInputA.pwrp_k32.dll.pwrp_k32.d
5b480 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
5b4a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 b4 5a 12 c6 23 00 ......55........`.......d..Z..#.
5b4c0 00 00 50 06 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 56 44 4d 41 00 70 77 72 70 ..P...WriteConsoleInputVDMA.pwrp
5b4e0 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
5b500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
5b520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 61 23 d6 fe 23 00 00 00 51 06 00 00 57 72 69 74 65 43 ....`.......d.a#..#...Q...WriteC
5b540 6f 6e 73 6f 6c 65 49 6e 70 75 74 56 44 4d 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 onsoleInputVDMW.pwrp_k32.dll..pw
5b560 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
5b580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
5b5a0 64 86 4d 23 e4 d2 20 00 00 00 52 06 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 d.M#......R...WriteConsoleInputW
5b5c0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
5b5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
5b600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 aa fa 54 df 21 00 00 00 53 06 00 00 57 72 ........`.......d...T.!...S...Wr
5b620 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a iteConsoleOutputA.pwrp_k32.dll..
5b640 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
5b660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
5b680 00 00 64 86 8e ef c1 e6 29 00 00 00 54 06 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 ..d.....)...T...WriteConsoleOutp
5b6a0 75 74 41 74 74 72 69 62 75 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b utAttribute.pwrp_k32.dll..pwrp_k
5b6c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
5b6e0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 fb a2 ..0.......62........`.......d...
5b700 47 f8 2a 00 00 00 55 06 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 G.*...U...WriteConsoleOutputChar
5b720 61 63 74 65 72 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c acterA.pwrp_k32.dll.pwrp_k32.dll
5b740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5b760 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 08 1f c1 d2 2a 00 00 00 ....62........`.......d.....*...
5b780 56 06 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 V...WriteConsoleOutputCharacterW
5b7a0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
5b7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
5b7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 8a 1b 64 ff 21 00 00 00 57 06 00 00 57 72 ........`.......d...d.!...W...Wr
5b800 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a iteConsoleOutputW.pwrp_k32.dll..
5b820 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
5b840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
5b860 00 00 64 86 6e e8 fe fe 1b 00 00 00 58 06 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 70 77 ..d.n.......X...WriteConsoleW.pw
5b880 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
5b8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
5b8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 bb a5 b0 f4 17 00 00 00 59 06 00 00 57 72 69 74 ......`.......d.........Y...Writ
5b8e0 65 46 69 6c 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c eFile.pwrp_k32.dll..pwrp_k32.dll
5b900 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5b920 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e6 cd 65 e7 19 00 00 00 ....45........`.......d...e.....
5b940 5a 06 00 00 57 72 69 74 65 46 69 6c 65 45 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 Z...WriteFileEx.pwrp_k32.dll..pw
5b960 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
5b980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
5b9a0 64 86 73 65 18 c6 1d 00 00 00 5b 06 00 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 70 77 d.se......[...WriteFileGather.pw
5b9c0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
5b9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
5ba00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 84 54 d4 ce 29 00 00 00 5c 06 00 00 57 72 69 74 ......`.......d..T..)...\...Writ
5ba20 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 70 77 72 70 5f 6b 33 32 ePrivateProfileSectionA.pwrp_k32
5ba40 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
5ba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
5ba80 60 0a 00 00 ff ff 00 00 64 86 bd 28 31 fe 29 00 00 00 5d 06 00 00 57 72 69 74 65 50 72 69 76 61 `.......d..(1.)...]...WritePriva
5baa0 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a teProfileSectionW.pwrp_k32.dll..
5bac0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
5bae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
5bb00 00 00 64 86 34 17 93 f0 28 00 00 00 5e 06 00 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 ..d.4...(...^...WritePrivateProf
5bb20 69 6c 65 53 74 72 69 6e 67 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 ileStringA.pwrp_k32.dll.pwrp_k32
5bb40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
5bb60 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 72 4f 77 de 0.......60........`.......d.rOw.
5bb80 28 00 00 00 5f 06 00 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e (..._...WritePrivateProfileStrin
5bba0 67 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 gW.pwrp_k32.dll.pwrp_k32.dll/...
5bbc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
5bbe0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1a 1a c1 c6 28 00 00 00 60 06 00 00 60........`.......d.....(...`...
5bc00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 70 77 72 70 5f WritePrivateProfileStructA.pwrp_
5bc20 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
5bc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
5bc60 20 20 60 0a 00 00 ff ff 00 00 64 86 53 b0 a8 e6 28 00 00 00 61 06 00 00 57 72 69 74 65 50 72 69 ..`.......d.S...(...a...WritePri
5bc80 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 vateProfileStructW.pwrp_k32.dll.
5bca0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
5bcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
5bce0 00 00 64 86 59 fc 06 cd 20 00 00 00 62 06 00 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f ..d.Y.......b...WriteProcessMemo
5bd00 72 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ry.pwrp_k32.dll.pwrp_k32.dll/...
5bd20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
5bd40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 e4 68 56 cb 22 00 00 00 63 06 00 00 54........`.......d..hV."...c...
5bd60 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c WriteProfileSectionA.pwrp_k32.dl
5bd80 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pwrp_k32.dll/...-1............
5bda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
5bdc0 ff ff 00 00 64 86 f2 52 30 d6 22 00 00 00 64 06 00 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 ....d..R0."...d...WriteProfileSe
5bde0 63 74 69 6f 6e 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ctionW.pwrp_k32.dll.pwrp_k32.dll
5be00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5be20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 eb 07 ed fc 21 00 00 00 ....53........`.......d.....!...
5be40 65 06 00 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 70 77 72 70 5f 6b 33 32 e...WriteProfileStringA.pwrp_k32
5be60 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pwrp_k32.dll/...-1........
5be80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
5bea0 60 0a 00 00 ff ff 00 00 64 86 92 76 6e f6 21 00 00 00 66 06 00 00 57 72 69 74 65 50 72 6f 66 69 `.......d..vn.!...f...WriteProfi
5bec0 6c 65 53 74 72 69 6e 67 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 leStringW.pwrp_k32.dll..pwrp_k32
5bee0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
5bf00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a2 d1 88 fb 0.......47........`.......d.....
5bf20 1b 00 00 00 67 06 00 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 70 77 72 70 5f 6b 33 32 2e 64 ....g...WriteTapemark.pwrp_k32.d
5bf40 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
5bf60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
5bf80 00 00 ff ff 00 00 64 86 10 2b 0a e0 1b 00 00 00 68 06 00 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 ......d..+......h...ZombifyActCt
5bfa0 78 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 x.pwrp_k32.dll..pwrp_k32.dll/...
5bfc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
5bfe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 5b 70 42 dc 21 00 00 00 69 06 00 00 53........`.......d.[pB.!...i...
5c000 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 57 6f 72 6b 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ZombifyActCtxWorker.pwrp_k32.dll
5c020 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
5c040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
5c060 ff ff 00 00 64 86 c2 d8 f8 ce 22 00 00 00 6a 06 00 00 5f 5f 43 5f 73 70 65 63 69 66 69 63 5f 68 ....d....."...j...__C_specific_h
5c080 61 6e 64 6c 65 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c andler.pwrp_k32.dll.pwrp_k32.dll
5c0a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5c0c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 f7 82 7b d7 16 00 00 00 ....42........`.......d...{.....
5c0e0 6b 06 00 00 5f 5f 63 68 6b 73 74 6b 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b k...__chkstk.pwrp_k32.dll.pwrp_k
5c100 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
5c120 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 db a0 ..0.......53........`.......d...
5c140 70 ef 21 00 00 00 6c 06 00 00 5f 5f 6d 69 73 61 6c 69 67 6e 65 64 5f 61 63 63 65 73 73 00 70 77 p.!...l...__misaligned_access.pw
5c160 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
5c180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
5c1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 a3 f9 8e e4 14 00 00 00 6d 06 00 00 5f 68 72 65 ......`.......d.........m..._hre
5c1c0 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 ad.pwrp_k32.dll.pwrp_k32.dll/...
5c1e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
5c200 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 72 5e df de 15 00 00 00 6e 06 00 00 41........`.......d.r^......n...
5c220 5f 68 77 72 69 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 _hwrite.pwrp_k32.dll..pwrp_k32.d
5c240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
5c260 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 74 ca 0c f2 15 00 ......41........`.......d.t.....
5c280 00 00 6f 06 00 00 5f 6c 63 6c 6f 73 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ..o..._lclose.pwrp_k32.dll..pwrp
5c2a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
5c2c0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
5c2e0 cd 30 0f db 15 00 00 00 70 06 00 00 5f 6c 63 72 65 61 74 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c .0......p..._lcreat.pwrp_k32.dll
5c300 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
5c320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
5c340 ff ff 00 00 64 86 1c 5d 79 c6 15 00 00 00 71 06 00 00 5f 6c 6c 73 65 65 6b 00 70 77 72 70 5f 6b ....d..]y.....q..._llseek.pwrp_k
5c360 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
5c380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
5c3a0 20 20 60 0a 00 00 ff ff 00 00 64 86 9c 20 ba c1 1b 00 00 00 72 06 00 00 5f 6c 6f 63 61 6c 5f 75 ..`.......d.........r..._local_u
5c3c0 6e 77 69 6e 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c nwind.pwrp_k32.dll..pwrp_k32.dll
5c3e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5c400 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 d0 39 0d eb 14 00 00 00 ....40........`.......d..9......
5c420 73 06 00 00 5f 6c 6f 70 65 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 s..._lopen.pwrp_k32.dll.pwrp_k32
5c440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
5c460 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c1 33 b1 d7 0.......40........`.......d..3..
5c480 14 00 00 00 74 06 00 00 5f 6c 72 65 61 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 ....t..._lread.pwrp_k32.dll.pwrp
5c4a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
5c4c0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
5c4e0 c7 d4 8e d2 15 00 00 00 75 06 00 00 5f 6c 77 72 69 74 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ........u..._lwrite.pwrp_k32.dll
5c500 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
5c520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
5c540 ff ff 00 00 64 86 54 f4 45 fe 15 00 00 00 76 06 00 00 6c 73 74 72 63 61 74 00 70 77 72 70 5f 6b ....d.T.E.....v...lstrcat.pwrp_k
5c560 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..pwrp_k32.dll/...-1......
5c580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
5c5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 08 5f 6c cf 16 00 00 00 77 06 00 00 6c 73 74 72 63 61 74 41 ..`.......d.._l.....w...lstrcatA
5c5c0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
5c5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
5c600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 32 25 51 cd 16 00 00 00 78 06 00 00 6c 73 ........`.......d.2%Q.....x...ls
5c620 74 72 63 61 74 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c trcatW.pwrp_k32.dll.pwrp_k32.dll
5c640 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5c660 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 1c dd a2 e7 15 00 00 00 ....41........`.......d.........
5c680 79 06 00 00 6c 73 74 72 63 6d 70 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b y...lstrcmp.pwrp_k32.dll..pwrp_k
5c6a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
5c6c0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 c3 95 ..0.......42........`.......d...
5c6e0 8f fe 16 00 00 00 7a 06 00 00 6c 73 74 72 63 6d 70 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ......z...lstrcmpA.pwrp_k32.dll.
5c700 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
5c720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
5c740 00 00 64 86 d1 3a 1a ec 16 00 00 00 7b 06 00 00 6c 73 74 72 63 6d 70 57 00 70 77 72 70 5f 6b 33 ..d..:......{...lstrcmpW.pwrp_k3
5c760 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
5c780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
5c7a0 60 0a 00 00 ff ff 00 00 64 86 1b e0 f7 d3 16 00 00 00 7c 06 00 00 6c 73 74 72 63 6d 70 69 00 70 `.......d.........|...lstrcmpi.p
5c7c0 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrp_k32.dll.pwrp_k32.dll/...-1..
5c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
5c800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 10 75 22 fb 17 00 00 00 7d 06 00 00 6c 73 74 72 ......`.......d..u".....}...lstr
5c820 63 6d 70 69 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c cmpiA.pwrp_k32.dll..pwrp_k32.dll
5c840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5c860 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 43 11 72 d1 17 00 00 00 ....43........`.......d.C.r.....
5c880 7e 06 00 00 6c 73 74 72 63 6d 70 69 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ~...lstrcmpiW.pwrp_k32.dll..pwrp
5c8a0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
5c8c0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
5c8e0 41 75 0a dd 15 00 00 00 7f 06 00 00 6c 73 74 72 63 70 79 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c Au..........lstrcpy.pwrp_k32.dll
5c900 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pwrp_k32.dll/...-1............
5c920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
5c940 ff ff 00 00 64 86 74 9c 0b e0 16 00 00 00 80 06 00 00 6c 73 74 72 63 70 79 41 00 70 77 72 70 5f ....d.t...........lstrcpyA.pwrp_
5c960 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 k32.dll.pwrp_k32.dll/...-1......
5c980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
5c9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 5d e6 9c eb 16 00 00 00 81 06 00 00 6c 73 74 72 63 70 79 57 ..`.......d.]...........lstrcpyW
5c9c0 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .pwrp_k32.dll.pwrp_k32.dll/...-1
5c9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
5ca00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7b 56 de db 16 00 00 00 82 06 00 00 6c 73 ........`.......d.{V..........ls
5ca20 74 72 63 70 79 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c trcpyn.pwrp_k32.dll.pwrp_k32.dll
5ca40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
5ca60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 de 75 a7 f7 17 00 00 00 ....43........`.......d..u......
5ca80 83 06 00 00 6c 73 74 72 63 70 79 6e 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 ....lstrcpynA.pwrp_k32.dll..pwrp
5caa0 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
5cac0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
5cae0 b6 73 25 e9 17 00 00 00 84 06 00 00 6c 73 74 72 63 70 79 6e 57 00 70 77 72 70 5f 6b 33 32 2e 64 .s%.........lstrcpynW.pwrp_k32.d
5cb00 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
5cb20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
5cb40 00 00 ff ff 00 00 64 86 1d cd 8c d2 15 00 00 00 85 06 00 00 6c 73 74 72 6c 65 6e 00 70 77 72 70 ......d.............lstrlen.pwrp
5cb60 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 _k32.dll..pwrp_k32.dll/...-1....
5cb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
5cba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 75 87 0e cf 16 00 00 00 86 06 00 00 6c 73 74 72 6c 65 ....`.......d.u...........lstrle
5cbc0 6e 41 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 nA.pwrp_k32.dll.pwrp_k32.dll/...
5cbe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
5cc00 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 58 ec 28 cc 16 00 00 00 87 06 00 00 42........`.......d.X.(.........
5cc20 6c 73 74 72 6c 65 6e 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 lstrlenW.pwrp_k32.dll.pwrp_k32.d
5cc40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
5cc60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7e c9 a2 f8 1d 00 ......49........`.......d.~.....
5cc80 00 00 88 06 00 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 70 77 72 70 5f 6b 33 32 2e 64 ......timeBeginPeriod.pwrp_k32.d
5cca0 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pwrp_k32.dll/...-1..........
5ccc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
5cce0 00 00 ff ff 00 00 64 86 ab e4 0a cd 1b 00 00 00 89 06 00 00 74 69 6d 65 45 6e 64 50 65 72 69 6f ......d.............timeEndPerio
5cd00 64 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 d.pwrp_k32.dll..pwrp_k32.dll/...
5cd20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
5cd40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3b 48 97 c5 1c 00 00 00 8a 06 00 00 48........`.......d.;H..........
5cd60 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 timeGetDevCaps.pwrp_k32.dll.pwrp
5cd80 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 _k32.dll/...-1..................
5cda0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
5cdc0 08 95 3d d1 1f 00 00 00 8b 06 00 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 70 77 ..=.........timeGetSystemTime.pw
5cde0 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
5ce00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
5ce20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 60 1b 37 c0 19 00 00 00 8c 06 00 00 74 69 6d 65 ......`.......d.`.7.........time
5ce40 47 65 74 54 69 6d 65 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 GetTime.pwrp_k32.dll..pwrp_k32.d
5ce60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
5ce80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 cd 26 d2 df 1a 00 ......46........`.......d..&....
5cea0 00 00 8d 06 00 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 ......uaw_lstrcmpW.pwrp_k32.dll.
5cec0 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pwrp_k32.dll/...-1..............
5cee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
5cf00 00 00 64 86 68 92 99 e0 1b 00 00 00 8e 06 00 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 70 77 ..d.h...........uaw_lstrcmpiW.pw
5cf20 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rp_k32.dll..pwrp_k32.dll/...-1..
5cf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
5cf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 13 56 d5 d6 1a 00 00 00 8f 06 00 00 75 61 77 5f ......`.......d..V..........uaw_
5cf80 6c 73 74 72 6c 65 6e 57 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 lstrlenW.pwrp_k32.dll.pwrp_k32.d
5cfa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
5cfc0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 3d 84 ef e9 18 00 ......44........`.......d.=.....
5cfe0 00 00 90 06 00 00 75 61 77 5f 77 63 73 63 68 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 ......uaw_wcschr.pwrp_k32.dll.pw
5d000 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rp_k32.dll/...-1................
5d020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
5d040 64 86 b5 0b 30 fc 18 00 00 00 91 06 00 00 75 61 77 5f 77 63 73 63 70 79 00 70 77 72 70 5f 6b 33 d...0.........uaw_wcscpy.pwrp_k3
5d060 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.pwrp_k32.dll/...-1........
5d080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
5d0a0 60 0a 00 00 ff ff 00 00 64 86 9d 09 67 f9 19 00 00 00 92 06 00 00 75 61 77 5f 77 63 73 69 63 6d `.......d...g.........uaw_wcsicm
5d0c0 70 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 0a 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 2f 20 20 20 p.pwrp_k32.dll..pwrp_k32.dll/...
5d0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
5d100 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ba 99 32 d6 18 00 00 00 93 06 00 00 44........`.......d...2.........
5d120 75 61 77 5f 77 63 73 6c 65 6e 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c 00 70 77 72 70 5f 6b 33 32 uaw_wcslen.pwrp_k32.dll.pwrp_k32
5d140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
5d160 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 7f 1e aa f3 0.......45........`.......d.....
5d180 19 00 00 00 94 06 00 00 75 61 77 5f 77 63 73 72 63 68 72 00 70 77 72 70 5f 6b 33 32 2e 64 6c 6c ........uaw_wcsrchr.pwrp_k32.dll
5d1a0 00 0a ..