首页
社区
课程
招聘
[原创]windbg调试扩展读取pe信息
发表于: 2012-11-5 19:38 10149

[原创]windbg调试扩展读取pe信息

2012-11-5 19:38
10149
最近两天在学习pe结构相关的问题, 所以写了这个扩展
到目前为止,没有什么和技术相关的东西,仅仅是把pe头部分给抓取出来了

更多的时间花在了格式化输出结果上,开始不对齐的输出结果看起来是在让人恼火。。。

关于windbg调试扩展,通过在你的dll里面暴漏出如下三个接口,就可以和调试器进行互动了
DebugExtensionInitialize               
DebugExtensionUninitialize               
KnownStructOutput                               

还有其他方式的实现方式,不过通过这三个函数的方式比较全面
上面三个是规定必须有的,然后可以添加你自己的接口来实现具体功能,节本上是通过ReadVirtual读取响应的debugee里面的内存,然后分析,显示结果,或者将计算后的数据写回debugee的内存

目前为止,下面dll里面只暴露出一个接口dumphdr,
后面跟一个字符串参数指定要dump的模块名称
0:000>.load peexts.dll
0:000>!peexts.dumphdr ntdll
将输出如下结果:
PE Header of component ntdll(7c900000) as:

Dos Header->
e_magic: MZ // Magic number
e_cblp: 0x0090 // Bytes on last page of file
e_cp: 0x0003 // Pages in file
e_crlc: 0x0000 // Relocations
e_cparhdr: 0x0004 // Size of header in paragraphs
e_minalloc: 0x0000 // Minimum extra paragraphs needed
e_maxalloc: 0xffff // Maximum extra paragraphs needed
e_ss: 0x0000 // Initial (relative) SS value
e_sp: 0x00b8 // Initial SP value
e_csum: 0x0000 // Checksum
e_ip: 0x0000 // Initial IP value
e_cs: 0x0000 // Initial (relative) CS value
e_lfarlc: 0x0040 // File address of relocation table
e_ovno: 0x0000 // Overlay number
e_res[4]: 0x0000000000000000 // Reserved words
e_oemid: 0x0000 // OEM identifier (for e_oeminfo)
e_oeminfo: 0x0000 // OEM information; e_oemid specific
e_res2[10]: 0x0000000000000000000000000000000000000000 // Reserved words
e_lfanew: 0x00d0 // File address of new exe header

Dos Stub->
0e 1f ba 0e 00 b4 09 cd ........
21 b8 01 4c cd 21 54 68 !..L.!Th
69 73 20 70 72 6f 67 72 is progr
61 6d 20 63 61 6e 6e 6f am canno
74 20 62 65 20 72 75 6e t be run
20 69 6e 20 44 4f 53 20 in DOS
6d 6f 64 65 2e 0d 0d 0a mode....
24 00 00 00 00 00 00 00 $.......
0d 52 c0 58 49 33 ae 0b .R.XI3..
49 33 ae 0b 49 33 ae 0b I3..I3..
8a 3c f2 0b 48 33 ae 0b .<..H3..
8a 3c f0 0b 48 33 ae 0b .<..H3..
8a 3c a1 0b 08 33 ae 0b .<...3..
8a 3c ce 0b 4a 33 ae 0b .<..J3..
8a 3c f1 0b 9a 33 ae 0b .<...3..
8a 3c f4 0b 48 33 ae 0b .<..H3..
52 69 63 68 49 33 ae 0b RichI3..
00 00 00 00 00 00 00 00 ........


NT Headers->
Signature: PE
//File Header
Machine: 0x014c
NumberOfSections: 0x0004
TimeDateStamp: 0x4d00f27d
PointerToSymbolTable: 0x00000000
NumberOfSymbols: 0x00000000
SizeOfOptionalHeader: 0x00e0
Characteristics: 0x210e(IMAGE_FILE_EXECUTABLE_IMAGE | IMAGE_FILE_LINE_NUMS_STRIPPED | IMAGE_FILE_LOCAL_SYMS_STRIPPED | IMAGE_FILE_DEBUG_STRIPPED | IMAGE_FILE_UP_SYSTEM_ONLY)
//Optional header
Magic: 0x010b
MajorLinkerVersion: 02x5
MinorLinkerVersion: 02x1
SizeOfCode: 0x0007d000
SizeOfInitializedData: 0x00033c00
SizeOfUninitializedData: 0x00000000
AddressOfEntryPoint: 0x000120f8
BaseOfCode: 0x00001000
BaseOfData: 0x00079000
ImageBase: 0x7c900000
SectionAlignment: 0x00001000
FileAlignment: 0x00000200
MajorOperatingSystemVersion: 0x0005
MinorOperatingSystemVersion: 0x0001
MajorImageVersion: 0x0004
MinorImageVersion: 0x000a
MajorSubsystemVersion: 0x0000
MinorSubsystemVersion: 0xb2000
Win32VersionValue: 0x00000400
SizeOfImage: 0x000afd30
SizeOfHeaders: 0x00e94360
CheckSum: 0x00e94360
Subsystem: 0x0003(IMAGE_SUBSYSTEM_WINDOWS_CUI)
DllCharacteristics: 0x0000((null))
SizeOfStackReserve: 0x00040000
SizeOfStackCommit: 0x00001000
SizeOfHeapReserve: 0x00100000
SizeOfHeapCommit: 0x00001000
LoaderFlags: 0x00000000
NumberOfRvaAndSizes: 0x00000010
DataDirectory[16]::

Export Directory->
VirtualAddress: 0x00003400
Size: 0x00009a5e

Import Directory->
VirtualAddress: 0x00000000
Size: 0x00000000

Resource Directory->
VirtualAddress: 0x00083000
Size: 0x0002be78

Exception Directory->
VirtualAddress: 0x00000000
Size: 0x00000000

Security Directory->
VirtualAddress: 0x00000000
Size: 0x00000000

Base Relocation Table->
VirtualAddress: 0x000af000
Size: 0x00002ee0

Debug Directory->
VirtualAddress: 0x0007de7c
Size: 0x00000038

Architecture Specific Data->
VirtualAddress: 0x00000000
Size: 0x00000000

RVA of GP->
VirtualAddress: 0x00000000
Size: 0x00000000

TLS Directory->
VirtualAddress: 0x00000000
Size: 0x00000000

Load Configuration Directory->
VirtualAddress: 0x000512a0
Size: 0x00000040

Bound Import Directory in headers->
VirtualAddress: 0x00000000
Size: 0x00000000

Import Address Table->
VirtualAddress: 0x00000000
Size: 0x00000000

Delay Load Import Descriptors->
VirtualAddress: 0x00000000
Size: 0x00000000

COM Runtime descriptor->
VirtualAddress: 0x00000000
Size: 0x00000000

(null)->
VirtualAddress: 0x00000000
Size: 0x00000000


Section headers->
Name: .text
PhysicalAddress/VirtualSize: 0x0007ceda
VirtualAddress: 0x00001000
SizeOfRawData: 0x0007d000
PointerToRawData: 0x00000000
PointerToRelocations: 0x00000000
PointerToLinenumbers: 0x00000000
NumberOfRelocations: 0x0000
NumberOfLinenumbers: 0x96e1b8
Characteristics: 0x60000020(IMAGE_SCN_CNT_CODE | (Unassigned Align Bytes) | IMAGE_SCN_MEM_EXECUTE | IMAGE_SCN_MEM_READ)

Name: .data
PhysicalAddress/VirtualSize: 0x00004a20
VirtualAddress: 0x0007e000
SizeOfRawData: 0x00003200
PointerToRawData: 0x00000000
PointerToRelocations: 0x00000000
PointerToLinenumbers: 0x00000000
NumberOfRelocations: 0x0000
NumberOfLinenumbers: 0x96e1b8
Characteristics: 0xc0000040(IMAGE_SCN_CNT_INITIALIZED_DATA | (Unassigned Align Bytes) | IMAGE_SCN_MEM_READ | IMAGE_SCN_MEM_WRITE)

Name: .rsrc
PhysicalAddress/VirtualSize: 0x0002be78
VirtualAddress: 0x00083000
SizeOfRawData: 0x0002c000
PointerToRawData: 0x00000000
PointerToRelocations: 0x00000000
PointerToLinenumbers: 0x00000000
NumberOfRelocations: 0x0000
NumberOfLinenumbers: 0x96e1b8
Characteristics: 0x40000040(IMAGE_SCN_CNT_INITIALIZED_DATA | (Unassigned Align Bytes) | IMAGE_SCN_MEM_READ)

Name: .reloc
PhysicalAddress/VirtualSize: 0x00002ee0
VirtualAddress: 0x000af000
SizeOfRawData: 0x00003000
PointerToRawData: 0x00000000
PointerToRelocations: 0x00000000
PointerToLinenumbers: 0x00000000
NumberOfRelocations: 0x0000
NumberOfLinenumbers: 0x96e1b8
Characteristics: 0x42000040(IMAGE_SCN_CNT_INITIALIZED_DATA | (Unassigned Align Bytes) | IMAGE_SCN_MEM_DISCARDABLE | IMAGE_SCN_MEM_READ)


该扩展还不完善,有些饿地方需要修改,还有些接口自己想实现然后暴漏出来

[招生]科锐逆向工程师培训(2024年11月15日实地,远程教学同时开班, 第51期)

上传的附件:
收藏
免费 0
支持
分享
最新回复 (5)
雪    币: 55
活跃值: (519)
能力值: ( LV6,RANK:80 )
在线值:
发帖
回帖
粉丝
2
暴露。。。。。。。。。。狂。。
2012-11-5 19:47
0
雪    币: 202
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
3
顶一个,不错
2012-11-5 20:21
0
雪    币: 274
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
4
能将源码给我学习下吗?
2012-11-5 21:35
0
雪    币: 188
活跃值: (85)
能力值: ( LV5,RANK:60 )
在线值:
发帖
回帖
粉丝
5
等我整理下。
------------------
已发,会有更新继续
2012-11-5 21:55
0
雪    币: 188
活跃值: (85)
能力值: ( LV5,RANK:60 )
在线值:
发帖
回帖
粉丝
6
修正了一些小问题.

更新到重定位表 上接原帖

Import Tables->

Lib: ntdll.dll
(0x7c918085) -(1231)	_wcsnicmp
(0x7c90d39e) -(0164)	NtFsControlFile
(0x7c90d0ae) -(0115)	NtCreateFile
(0x7c9100c4) -(0398)	RtlAllocateHeap
(0x7c90ff2d) -(0577)	RtlFreeHeap
(0x7c90d59e) -(0196)	NtOpenFile
(0x7c90d7ce) -(0232)	NtQueryInformationFile
(0x7c90d78e) -(0228)	NtQueryEaFile
(0x7c92b27c) -(0693)	RtlLengthSecurityDescriptor
(0x7c90d8de) -(0250)	NtQuerySecurityObject
(0x7c90dbfe) -(0301)	NtSetEaFile
(0x7c90dd2e) -(0320)	NtSetSecurityObject
(0x7c90dc5e) -(0307)	NtSetInformationFile
(0x7c912241) -(0006)	CsrClientCallServer
(0x7c90d27e) -(0146)	NtDeviceIoControlFile
(0x7c90cfee) -(0103)	NtClose
(0x7c901295) -(0631)	RtlInitUnicodeString
(0x7c935139) -(1304)	wcscspn
(0x7c913393) -(0845)	RtlUnicodeToMultiByteSize
(0x7c90fe4a) -(1305)	wcslen
(0x7c9725f2) -(1212)	_memicmp
(0x7c9020f5) -(1268)	memmove
(0x7c90d96e) -(0259)	NtQueryValueKey
(0x7c90d5ce) -(0199)	NtOpenKey
(0x7c90d34e) -(0159)	NtFlushKey
(0x7c90ddce) -(0330)	NtSetValueKey
(0x7c90d0ee) -(0119)	NtCreateKey
(0x7c90f62d) -(0718)	RtlNtStatusToDosError
(0x7c910466) -(0582)	RtlFreeUnicodeString
(0x7c93282b) -(0514)	RtlDnsHostNameToComputerName
(0x7c91057f) -(1308)	wcsncpy
(0x7c912068) -(0838)	RtlUnicodeStringToAnsiString
(0x7c95fa0b) -(0893)	RtlxUnicodeStringToAnsiSize
(0x7c97e0a0) -(0076)	NlsMbCodePageTag
(0x7c90eb3b) -(0401)	RtlAnsiStringToUnicodeString
(0x7c90125d) -(0625)	RtlInitAnsiString
(0x7c912f19) -(0474)	RtlCreateUnicodeStringFromAsciiz
(0x7c9148e2) -(1301)	wcschr
(0x7c92221f) -(1312)	wcsstr
(0x7c92f483) -(0731)	RtlPrefixString
(0x7c91330c) -(1229)	_wcsicmp
(0x7c914307) -(0598)	RtlGetFullPathName_U
(0x7c914465) -(0591)	RtlGetCurrentDirectory_U
(0x7c90d7fe) -(0235)	NtQueryInformationProcess
(0x7c926e4d) -(0842)	RtlUnicodeStringToOemString
(0x7c910451) -(0766)	RtlReleasePebLock
(0x7c912d59) -(0544)	RtlEqualUnicodeString
(0x7c91040d) -(0370)	RtlAcquirePebLock
(0x7c910466) -(0575)	RtlFreeAnsiString
(0x7c9249b5) -(0785)	RtlSetCurrentDirectory_U
(0x7c912a55) -(0823)	RtlTimeToTimeFields
(0x7c90dd7e) -(0325)	NtSetSystemTime
(0x7c919411) -(0819)	RtlTimeFieldsToTime
(0x7c90d92e) -(0255)	NtQuerySystemInformation
(0x7c961d8b) -(0804)	RtlSetTimeZoneInformation
(0x7c90dd5e) -(0323)	NtSetSystemInformation
(0x7c933a7f) -(0479)	RtlCutoverTimeToSystemTime
(0x7c9015c4) -(1191)	_allmul
(0x7c90d2ce) -(0151)	NtEnumerateKey
(0x7c9262e7) -(0727)	RtlOpenCurrentUser
(0x7c94d04d) -(0747)	RtlQueryRegistryValues
(0x7c92f4df) -(1207)	_itow
(0x7c90120e) -(0015)	DbgBreakPoint
(0x7c925e66) -(0580)	RtlFreeSid
(0x7c925c87) -(0787)	RtlSetDaclSecurityDescriptor
(0x7c925c59) -(0467)	RtlCreateSecurityDescriptor
(0x7c925e43) -(0376)	RtlAddAccessAllowedAce
(0x7c925df1) -(0457)	RtlCreateAcl
(0x7c917fae) -(0694)	RtlLengthSid
(0x7c925e93) -(0396)	RtlAllocateAndInitializeSid
(0x7c931076) -(0016)	DbgPrint
(0x7c90d5fe) -(0203)	NtOpenProcess
(0x7c951f38) -(0009)	CsrGetProcessId
(0x7c95218a) -(0025)	DbgUiDebugActiveProcess
(0x7c951ffa) -(0022)	DbgUiConnectToDbg
(0x7c952149) -(0027)	DbgUiIssueRemoteBreakin
(0x7c90dc4e) -(0306)	NtSetInformationDebugObject
(0x7c95204f) -(0026)	DbgUiGetThreadDebugObject
(0x7c90d80e) -(0236)	NtQueryInformationThread
(0x7c9521cc) -(0024)	DbgUiConvertStateChangeStructure
(0x7c95207e) -(0031)	DbgUiWaitStateChange
(0x7c9520a5) -(0023)	DbgUiContinue
(0x7c9520ca) -(0030)	DbgUiStopDebugging
(0x7c914225) -(0517)	RtlDosPathNameToNtPathName_U
(0x7c9142da) -(0674)	RtlIsDosDeviceName_U
(0x7c934bc2) -(0460)	RtlCreateAtomTable
(0x7c90cede) -(0086)	NtAddAtom
(0x7c9349d2) -(0384)	RtlAddAtomToAtomTable
(0x7c90d31e) -(0156)	NtFindAtom
(0x7c928352) -(0700)	RtlLookupAtomInAtomTable
(0x7c90d21e) -(0140)	NtDeleteAtom
(0x7c934326) -(0491)	RtlDeleteAtomFromAtomTable
(0x7c90d7be) -(0231)	NtQueryInformationAtom
(0x7c934c65) -(0735)	RtlQueryAtomInAtomTable
(0x7c9270c7) -(0725)	RtlOemStringToUnicodeString
(0x7c90ecba) -(0709)	RtlMultiByteToUnicodeN
(0x7c911f3d) -(0844)	RtlUnicodeToMultiByteN
(0x7c929094) -(0710)	RtlMultiByteToUnicodeSize
(0x7c914367) -(0732)	RtlPrefixUnicodeString
(0x7c9010e0) -(0691)	RtlLeaveCriticalSection
(0x7c901000) -(0531)	RtlEnterCriticalSection
(0x7c90d2ee) -(0153)	NtEnumerateValueKey
(0x7c928d65) -(0679)	RtlIsTextUnicode
(0x7c90d9ce) -(0265)	NtReadFile
(0x7c90cf6e) -(0095)	NtAllocateVirtualMemory
(0x7c90deee) -(0348)	NtUnlockFile
(0x7c90d49e) -(0180)	NtLockFile
(0x7c914f0f) -(0405)	RtlAppendUnicodeStringToString
(0x7c914e9a) -(0406)	RtlAppendUnicodeToString
(0x7c914e39) -(0456)	RtlCopyUnicodeString
(0x7c90d38e) -(0163)	NtFreeVirtualMemory
(0x7c90df7e) -(0358)	NtWriteFile
(0x7c9183bb) -(0473)	RtlCreateUnicodeString
(0x7c914f79) -(0573)	RtlFormatCurrentUserKeyPath
(0x7c914939) -(0604)	RtlGetLongestNtPathLength
(0x7c90d29e) -(0148)	NtDuplicateObject
(0x7c90d85e) -(0241)	NtQueryKey
(0x7c90d26e) -(0145)	NtDeleteValueKey
(0x7c91350d) -(0543)	RtlEqualString
(0x7c91d547) -(0008)	CsrFreeCaptureBuffer
(0x7c91f136) -(0004)	CsrCaptureMessageString
(0x7c91d5a0) -(0000)	CsrAllocateCaptureBuffer
(0x7c90281d) -(1284)	strncpy
(0x7c933e6d) -(0420)	RtlCharToInteger
(0x7c9103e0) -(0852)	RtlUpcaseUnicodeChar
(0x7c924dc2) -(0853)	RtlUpcaseUnicodeString
(0x7c91d601) -(0001)	CsrAllocateMessagePointer
(0x7c90d88e) -(0244)	NtQueryObject
(0x7c934e76) -(1302)	wcscmp
(0x7c902b53) -(0429)	RtlCompareMemory
(0x7c90d77e) -(0227)	NtQueryDirectoryObject
(0x7c90d8fe) -(0252)	NtQuerySymbolicLinkObject
(0x7c90d64e) -(0208)	NtOpenSymbolicLinkObject
(0x7c90d56e) -(0193)	NtOpenDirectoryObject
(0x7c90d0be) -(0116)	NtCreateIoCompletion
(0x7c90dcde) -(0315)	NtSetIoCompletion
(0x7c90da3e) -(0273)	NtRemoveIoCompletion
(0x7c90dc9e) -(0311)	NtSetInformationProcess
(0x7c90d76e) -(0226)	NtQueryDirectoryFile
(0x7c91137a) -(0492)	RtlDeleteCriticalSection
(0x7c90d53e) -(0190)	NtNotifyChangeDirectoryFile
(0x7c90df4e) -(0355)	NtWaitForSingleObject
(0x7c91161d) -(0636)	RtlInitializeCriticalSection
(0x7c90d98e) -(0261)	NtQueryVolumeInformationFile
(0x7c90d32e) -(0157)	NtFlushBuffersFile
(0x7c9011dd) -(0482)	RtlDeactivateActivationContextUnsafeFast
(0x7c901198) -(0375)	RtlActivateActivationContextUnsafeFast
(0x7c90cfbe) -(0100)	NtCancelIoFile
(0x7c90d9de) -(0266)	NtReadFileScatter
(0x7c90df8e) -(0359)	NtWriteFileGather
(0x7c912dfe) -(1303)	wcscpy
(0x7c90d62e) -(0206)	NtOpenSection
(0x7c90d51e) -(0188)	NtMapViewOfSection
(0x7c90d35e) -(0160)	NtFlushVirtualMemory
(0x7c9650ea) -(0572)	RtlFlushSecureMemoryCache
(0x7c90df0e) -(0350)	NtUnmapViewOfSection
(0x7c90d17e) -(0129)	NtCreateSection
(0x7c90d7ae) -(0230)	NtQueryFullAttributesFile
(0x7c926102) -(1291)	swprintf
(0x7c90d70e) -(0220)	NtQueryAttributesFile
(0x7c913ac2) -(0512)	RtlDetermineDosPathNameType_U
(0x7c90d9be) -(0264)	NtRaiseHardError
(0x7c90d91e) -(0254)	NtQuerySystemEnvironmentValueEx
(0x7c9276ea) -(0584)	RtlGUIDFromString
(0x7c90dd4e) -(0322)	NtSetSystemEnvironmentValueEx
(0x7c901225) -(0630)	RtlInitString
(0x7c9131a3) -(0849)	RtlUnlockHeap
(0x7c9182c1) -(0808)	RtlSetUserValueHeap
(0x7c91326f) -(0576)	RtlFreeHandle
(0x7c91826d) -(0397)	RtlAllocateHandle
(0x7c91313b) -(0697)	RtlLockHeap
(0x7c9104dd) -(0809)	RtlSizeHeap
(0x7c913799) -(0616)	RtlGetUserInfoHeap
(0x7c918477) -(0757)	RtlReAllocateHeap
(0x7c91320d) -(0681)	RtlIsValidHandle
(0x7c93601e) -(0428)	RtlCompactHeap
(0x7c910339) -(0621)	RtlImageNtHeader
(0x7c90d6ee) -(0218)	NtProtectVirtualMemory
(0x7c90d97e) -(0260)	NtQueryVirtualMemory
(0x7c90d4ce) -(0183)	NtLockVirtualMemory
(0x7c90defe) -(0349)	NtUnlockVirtualMemory
(0x7c90d33e) -(0158)	NtFlushInstructionCache
(0x7c90cf4e) -(0093)	NtAllocateUserPhysicalPages
(0x7c90d37e) -(0162)	NtFreeUserPhysicalPages
(0x7c90d4fe) -(0186)	NtMapUserPhysicalPages
(0x7c90d50e) -(0187)	NtMapUserPhysicalPagesScatter
(0x7c90d3de) -(0168)	NtGetWriteWatch
(0x7c90db0e) -(0286)	NtResetWriteWatch
(0x7c90dc8e) -(0310)	NtSetInformationObject
(0x7c91bd83) -(0065)	LdrQueryImageFileExecutionOptions
(0x7c919982) -(0011)	CsrNewThread
(0x7c91fc2f) -(0007)	CsrClientConnectToServer
(0x7c9204e8) -(0470)	RtlCreateTagHeap
(0x7c9204b3) -(0068)	LdrSetDllManifestProber
(0x7c920529) -(0803)	RtlSetThreadPoolStartFunc
(0x7c9132d9) -(0526)	RtlEncodePointer
(0x7c912314) -(1217)	_stricmp
(0x7c917fca) -(1300)	wcscat
(0x7c925045) -(0463)	RtlCreateHeap
(0x7c9258ae) -(0509)	RtlDestroyHeap
(0x7c9622c1) -(0548)	RtlExtendHeap
(0x7c96215d) -(0749)	RtlQueryTagHeap
(0x7c9631d0) -(0863)	RtlUsageHeap
(0x7c962f00) -(0869)	RtlValidateHeap
(0x7c9624c9) -(0611)	RtlGetProcessHeaps
(0x7c962609) -(0874)	RtlWalkHeap
(0x7c937b2d) -(0790)	RtlSetHeapInformation
(0x7c962e93) -(0738)	RtlQueryHeapInformation
(0x7c9263a8) -(0640)	RtlInitializeHandleTable
(0x7c90304e) -(0550)	RtlExtendedLargeIntegerDivide
(0x7c90d0fe) -(0121)	NtCreateMailslotFile
(0x7c9290de) -(0574)	RtlFormatMessage
(0x7c935769) -(0564)	RtlFindMessage
(0x7c9171cd) -(0072)	LdrUnloadDll
(0x7c926a39) -(0071)	LdrUnloadAlternateResourceModule
(0x7c91c7b2) -(0046)	LdrDisableThreadCalloutsForDll
(0x7c90e80d) -(1277)	strchr
(0x7c916a02) -(0055)	LdrGetDllHandle
(0x7c9121c9) -(0073)	LdrUnlockLoaderLock
(0x7c92b0bd) -(0042)	LdrAddRefDll
(0x7c953861) -(0436)	RtlComputePrivatizedDllName_U
(0x7c93463b) -(0728)	RtlPcToFileHeader
(0x7c912113) -(0063)	LdrLockLoaderLock
(0x7c92674c) -(0617)	RtlGetVersion
(0x7c91fe2e) -(0048)	LdrEnumerateLoadedModules
(0x7c935239) -(0872)	RtlVerifyVersionInfo
(0x7c919769) -(0840)	RtlUnicodeStringToInteger
(0x7c911e20) -(0061)	LdrLoadAlternateResourceModule
(0x7c9158fb) -(0516)	RtlDosApplyFileIsolationRedirection_Ustr
(0x7c91632d) -(0062)	LdrLoadDll
(0x7c917cf0) -(0057)	LdrGetProcedureAddress
(0x7c911d9f) -(0053)	LdrFindResource_U
(0x7c911dc0) -(0041)	LdrAccessResource
(0x7c91b345) -(0051)	LdrFindResourceDirectory_U
(0x7c910346) -(0620)	RtlImageDirectoryEntryToData
(0x7c912314) -(1216)	_strcmpi
(0x7c90dcae) -(0312)	NtSetInformationThread
(0x7c90d66e) -(0210)	NtOpenThreadToken
(0x7c90d11e) -(0123)	NtCreateNamedPipeFile
(0x7c954236) -(0488)	RtlDefaultNpAcl
(0x7c926433) -(0519)	RtlDosSearchPath_Ustr
(0x7c90fe95) -(0632)	RtlInitUnicodeStringEx
(0x7c9144f9) -(0737)	RtlQueryEnvironmentVariable_U
(0x7c918031) -(0399)	RtlAnsiCharToUnicodeChar
(0x7c9195e0) -(0650)	RtlIntegerToChar
(0x7c90ddde) -(0331)	NtSetVolumeInformationFile
(0x7c9653d7) -(0677)	RtlIsNameLegalDOS8Dot3
(0x7c90d8ae) -(0246)	NtQueryPerformanceCounter
(0x7c9245b4) -(1273)	sprintf
(0x7c90d6ae) -(0214)	NtPowerInformation
(0x7c90d42e) -(0173)	NtInitiatePowerAction
(0x7c90dd8e) -(0326)	NtSetThreadExecutionState
(0x7c90daee) -(0284)	NtRequestWakeupLatency
(0x7c90d3be) -(0166)	NtGetDevicePowerState
(0x7c90d44e) -(0175)	NtIsSystemResumeAutomatic
(0x7c90dabe) -(0281)	NtRequestDeviceWakeup
(0x7c90cfae) -(0099)	NtCancelDeviceWakeupRequest
(0x7c90dfae) -(0361)	NtWriteVirtualMemory
(0x7c9225c8) -(0069)	LdrShutdownProcess
(0x7c90de6e) -(0340)	NtTerminateProcess
(0x7c967398) -(0754)	RtlRaiseStatus
(0x7c9274b1) -(0788)	RtlSetEnvironmentVariable
(0x7c91462a) -(0547)	RtlExpandEnvironmentStrings_U
(0x7c90d9fe) -(0268)	NtReadVirtualMemory
(0x7c9177f0) -(0432)	RtlCompareUnicodeString
(0x7c90d0de) -(0118)	NtCreateJobSet
(0x7c90d0ce) -(0117)	NtCreateJobObject
(0x7c90d43e) -(0174)	NtIsProcessInJob
(0x7c9180e4) -(0542)	RtlEqualSid
(0x7c918110) -(0815)	RtlSubAuthoritySid
(0x7c91812d) -(0645)	RtlInitializeSid
(0x7c90d81e) -(0237)	NtQueryInformationToken
(0x7c90d60e) -(0204)	NtOpenProcessToken
(0x7c90db3e) -(0289)	NtResumeThread
(0x7c90cf8e) -(0097)	NtAssignProcessToJobObject
(0x7c91f075) -(0003)	CsrCaptureMessageMultiUnicodeStringsInPlace
(0x7c90d1ae) -(0132)	NtCreateThread
(0x7c90d15e) -(0127)	NtCreateProcessEx
(0x7c922352) -(0507)	RtlDestroyEnvironment
(0x7c90d8ce) -(0249)	NtQuerySection
(0x7c90d7de) -(0233)	NtQueryInformationJobObject
(0x7c90d92e) -(0605)	RtlGetNativeSystemInformation
(0x7c95fa30) -(0891)	RtlxAnsiStringToUnicodeSize
(0x7c90d57e) -(0194)	NtOpenEvent
(0x7c90d79e) -(0229)	NtQueryEvent
(0x7c90de7e) -(0341)	NtTerminateThread
(0x7c9145f1) -(1310)	wcsrchr
(0x7c97e0a8) -(0077)	NlsMbOemCodePageTag
(0x7c95fa0b) -(0894)	RtlxUnicodeStringToOemSize
(0x7c90cf0e) -(0089)	NtAdjustPrivilegesToken
(0x7c92a60b) -(0624)	RtlImpersonateSelf
(0x7c924d86) -(1307)	wcsncmp
(0x7c9217b6) -(0510)	RtlDestroyProcessParameters
(0x7c92188b) -(0464)	RtlCreateProcessParameters
(0x7c91151a) -(0637)	RtlInitializeCriticalSectionAndSpinCount
(0x7c90dc0e) -(0302)	NtSetEvent
(0x7c90cfde) -(0102)	NtClearEvent
(0x7c90d6fe) -(0219)	NtPulseEvent
(0x7c90d18e) -(0130)	NtCreateSemaphore
(0x7c90d63e) -(0207)	NtOpenSemaphore
(0x7c90da2e) -(0272)	NtReleaseSemaphore
(0x7c90d10e) -(0122)	NtCreateMutant
(0x7c90d5de) -(0201)	NtOpenMutant
(0x7c90da1e) -(0271)	NtReleaseMutant
(0x7c90ddfe) -(0333)	NtSignalAndWaitForSingleObject
(0x7c90df3e) -(0354)	NtWaitForMultipleObjects
(0x7c90d20e) -(0139)	NtDelayExecution
(0x7c90d1be) -(0133)	NtCreateTimer
(0x7c90d68e) -(0212)	NtOpenTimer
(0x7c90dd9e) -(0327)	NtSetTimer
(0x7c90cfce) -(0101)	NtCancelTimer
(0x7c90d08e) -(0113)	NtCreateEvent
(0x7c912f8e) -(0447)	RtlCopyLuid
(0x7c902956) -(1286)	strrchr
(0x7c972861) -(1228)	_vsnwprintf
(0x7c910547) -(0764)	RtlReleaseActivationContext
(0x7c9174c5) -(0374)	RtlActivateActivationContextEx
(0x7c90fcd2) -(0740)	RtlQueryInformationActivationContext
(0x7c90d65e) -(0209)	NtOpenThread
(0x7c91388e) -(0070)	LdrShutdownThread
(0x7c913865) -(0581)	RtlFreeThreadActivationContextStack
(0x7c90d3ae) -(0165)	NtGetContextThread
(0x7c90dbae) -(0296)	NtSetContextThread
(0x7c90de3e) -(0337)	NtSuspendThread
(0x7c90e528) -(0753)	RtlRaiseException
(0x7c9132ff) -(0484)	RtlDecodePointer
(0x7c9299f2) -(1295)	towlower
(0x7c925a81) -(0425)	RtlClearBits
(0x7c9257e5) -(0559)	RtlFindClearBitsAndSet
(0x7c925ac7) -(0413)	RtlAreBitsSet
(0x7c90d99e) -(0262)	NtQueueApcThread
(0x7c90dfbe) -(0362)	NtYieldExecution
(0x7c9329e1) -(0763)	RtlRegisterWait
(0x7c9335dc) -(0504)	RtlDeregisterWait
(0x7c9332b4) -(0505)	RtlDeregisterWaitEx
(0x7c927b00) -(0752)	RtlQueueWorkItem
(0x7c92f5c7) -(0792)	RtlSetIoCompletionCallback
(0x7c92f331) -(0472)	RtlCreateTimerQueue
(0x7c92e495) -(0471)	RtlCreateTimer
(0x7c92bc65) -(0860)	RtlUpdateTimer
(0x7c932c10) -(0501)	RtlDeleteTimer
(0x7c960b19) -(0503)	RtlDeleteTimerQueueEx
(0x7c951eb3) -(0010)	CsrIdentifyAlertableThread
(0x7c956c4d) -(0407)	RtlApplicationVerifierStop
(0x7c9015f8) -(1192)	_alloca_probe
(0x7c954bc0) -(0511)	RtlDestroyQueryDebugBuffer
(0x7c9554eb) -(0744)	RtlQueryProcessDebugInformation
(0x7c954ad8) -(0465)	RtlCreateQueryDebugBuffer
(0x7c92b051) -(0462)	RtlCreateEnvironment
(0x7c92b474) -(0578)	RtlFreeOemString
(0x7c90e77e) -(1288)	strstr
(0x7c922723) -(1294)	toupper
(0x7c92ae61) -(1248)	isdigit
(0x7c9232a6) -(1239)	atol
(0x7c972814) -(1293)	tolower
(0x7c90d5be) -(0198)	NtOpenJobObject
(0x7c90de5e) -(0339)	NtTerminateJobObject
(0x7c90dc6e) -(0308)	NtSetInformationJobObject
(0x7c90fbd2) -(0391)	RtlAddRefActivationContext
(0x7c95860d) -(0879)	RtlZombifyActivationContext
(0x7c91764b) -(0373)	RtlActivateActivationContext
(0x7c917727) -(0481)	RtlDeactivateActivationContext
(0x7c91b6a3) -(0587)	RtlGetActiveActivationContext
(0x7c91d51d) -(0017)	DbgPrintEx
(0x7c91ed05) -(0045)	LdrDestroyOutOfProcessImage
(0x7c91f3e0) -(0040)	LdrAccessOutOfProcessResource
(0x7c91e84d) -(0049)	LdrFindCreateProcessManifest
(0x7c91ebeb) -(0044)	LdrCreateOutOfProcessImage
(0x7c90f679) -(0719)	RtlNtStatusToDosErrorNoTeb
(0x7c91eefe) -(0880)	RtlpApplyLengthFunction
(0x7c91f1a1) -(0602)	RtlGetLengthWithoutLastFullDosOrNtPathElement
(0x7c91d337) -(0881)	RtlpEnsureBufferSize
(0x7c916c7d) -(0708)	RtlMultiAppendUnicodeStringBuffer
(0x7c91acc2) -(1214)	_snwprintf
(0x7c91f4fd) -(0458)	RtlCreateActivationContext
(0x7c915471) -(0556)	RtlFindActivationContextSectionString
(0x7c928a08) -(0555)	RtlFindActivationContextSectionGuid
(0x7c9016e9) -(1194)	_allshl
(0x7c922e0c) -(0717)	RtlNtPathNameToDosPathName
(0x7c9685df) -(0835)	RtlUnhandledExceptionFilter
(0x7c924d47) -(0002)	CsrCaptureMessageBuffer
(0x7c90d82e) -(0238)	NtQueryInstallUILanguage
(0x7c90d75e) -(0225)	NtQueryDefaultUILanguage
(0x7c972d92) -(1309)	wcspbrk
(0x7c9136d6) -(0593)	RtlGetDaclSecurityDescriptor
(0x7c90d07e) -(0112)	NtCreateDirectoryObject
(0x7c923259) -(1230)	_wcslwr
(0x7c9366c2) -(1235)	_wtol
(0x7c919706) -(0651)	RtlIntegerToUnicodeString
(0x7c90d74e) -(0224)	NtQueryDefaultLocale
(0x7c9727a8) -(1218)	_strlwr
(0x7c92aa79) -(0851)	RtlUnwind

Import Bound Tables->
No Import Bound Info found

Export Tables ->
Characteristics:		0x00000000
TimeDateStamp:		0x49c4d12e
MajorVersion:		0x0000
MinorVersion:		0x0000
Name:				0x00004b98(KERNEL32.dll)
Base:				0x00000001
NumberOfFunctions:	0x000003ba
NumberOfNames:		0x000003ba
AddressOfFunctions:	0x00002654
AddressOfNames:		0x0000353c
AddressOfNameOrdinals:	0x00004424

Export Functions:
Address		Exp NO.	Name

(0x7c80a6e4)	(0001)	ActivateActCtx
(0x7c83551d)	(0002)	AddAtomA
(0x7c8326f1)	(0003)	AddAtomW
(0x7c871dff)	(0004)	AddConsoleAliasA
(0x7c871dc1)	(0005)	AddConsoleAliasW
(0x7c859412)	(0006)	AddLocalAlternateComputerNameA
(0x7c8592f6)	(0007)	AddLocalAlternateComputerNameW
(0x7c82bf11)	(0008)	AddRefActCtx
(0x7c809011)	(0009)	AddVectoredExceptionHandler
(0x7c872451)	(0010)	AllocConsole
(0x7c85f6d4)	(0011)	AllocateUserPhysicalPages
(0x7c83597f)	(0012)	AreFileApisANSI
(0x7c82e45a)	(0013)	AssignProcessToJobObject
(0x7c872639)	(0014)	AttachConsole
(0x7c85725a)	(0015)	BackupRead
(0x7c856340)	(0016)	BackupSeek
(0x7c8578b5)	(0017)	BackupWrite
(0x7c816877)	(0018)	BaseCheckAppcompatCache
(0x7c86cf46)	(0019)	BaseCleanupAppcompatCache
(0x7c86cfca)	(0020)	BaseCleanupAppcompatCacheSupport
(0x7c86ce01)	(0021)	BaseDumpAppcompatCache
(0x7c86cd7f)	(0022)	BaseFlushAppcompatCache
(0x7c81656d)	(0023)	BaseInitAppcompatCache
(0x7c82b38d)	(0024)	BaseInitAppcompatCacheSupport
(0x7c8174e3)	(0025)	BaseProcessInitPostImport
(0x7c83838a)	(0026)	BaseQueryModuleData
(0x7c8151c0)	(0027)	BaseUpdateAppcompatCache
(0x7c8195b7)	(0028)	BasepCheckWinSaferRestrictions
(0x7c837aa7)	(0029)	Beep
(0x7c870dbb)	(0030)	BeginUpdateResourceA
(0x7c870c18)	(0031)	BeginUpdateResourceW
(0x7c82c03c)	(0032)	BindIoCompletionCallback
(0x7c86c02d)	(0033)	BuildCommDCBA
(0x7c86bfff)	(0034)	BuildCommDCBAndTimeoutsA
(0x7c86c05f)	(0035)	BuildCommDCBAndTimeoutsW
(0x7c86c0b9)	(0036)	BuildCommDCBW
(0x7c860e36)	(0037)	CallNamedPipeA
(0x7c860be7)	(0038)	CallNamedPipeW
(0x7c861bff)	(0039)	CancelDeviceWakeupRequest
(0x7c8300e2)	(0040)	CancelIo
(0x7c863f58)	(0041)	CancelTimerQueueTimer
(0x7c82cc19)	(0042)	CancelWaitableTimer
(0x7c8127c3)	(0043)	ChangeTimerQueueTimer
(0x7c861ab9)	(0044)	CheckNameLegalDOS8Dot3A
(0x7c861879)	(0045)	CheckNameLegalDOS8Dot3W
(0x7c85aaf2)	(0046)	CheckRemoteDebuggerPresent
(0x7c867e31)	(0047)	ClearCommBreak
(0x7c8666bf)	(0048)	ClearCommError
(0x7c81d3f6)	(0049)	CloseConsoleHandle
(0x7c809be7)	(0050)	CloseHandle
(0x7c82c87d)	(0051)	CloseProfileUserMapping
(0x7c82f611)	(0052)	CmdBatNotification
(0x7c8679b1)	(0053)	CommConfigDialogA
(0x7c8678bd)	(0054)	CommConfigDialogW
(0x7c810b79)	(0055)	CompareFileTime
(0x7c80d117)	(0056)	CompareStringA
(0x7c80a3fe)	(0057)	CompareStringW
(0x7c831463)	(0058)	ConnectNamedPipe
(0x7c8730ff)	(0059)	ConsoleMenuControl
(0x7c85b53d)	(0060)	ContinueDebugEvent
(0x7c8383ff)	(0061)	ConvertDefaultLocale
(0x7c82fedf)	(0062)	ConvertFiberToThread
(0x7c82ff1e)	(0063)	ConvertThreadToFiber
(0x7c8286ee)	(0064)	CopyFileA
(0x7c85f39c)	(0065)	CopyFileExA
(0x7c827b32)	(0066)	CopyFileExW
(0x7c82f87b)	(0067)	CopyFileW
(0x7c85989a)	(0068)	CopyLZFile
(0x7c86c8e5)	(0069)	CreateActCtxA
(0x7c8154fc)	(0070)	CreateActCtxW
(0x7c8741a8)	(0071)	CreateConsoleScreenBuffer
(0x7c8217ac)	(0072)	CreateDirectoryA
(0x7c85c213)	(0073)	CreateDirectoryExA
(0x7c85b5ca)	(0074)	CreateDirectoryExW
(0x7c832402)	(0075)	CreateDirectoryW
(0x7c8308b5)	(0076)	CreateEventA
(0x7c80a749)	(0077)	CreateEventW
(0x7c82ffb7)	(0078)	CreateFiber
(0x7c82ffd7)	(0079)	CreateFiberEx
(0x7c801a28)	(0080)	CreateFileA
(0x7c80950a)	(0081)	CreateFileMappingA
(0x7c80943c)	(0082)	CreateFileMappingW
(0x7c810800)	(0083)	CreateFileW
(0x7c86c769)	(0084)	CreateHardLinkA
(0x7c86c5ac)	(0085)	CreateHardLinkW
(0x7c83138d)	(0086)	CreateIoCompletionPort
(0x7c86c4cc)	(0087)	CreateJobObjectA
(0x7c82cb13)	(0088)	CreateJobObjectW
(0x7c86c49e)	(0089)	CreateJobSet
(0x7c82cc9b)	(0090)	CreateMailslotA
(0x7c82ccec)	(0091)	CreateMailslotW
(0x7c83968a)	(0092)	CreateMemoryResourceNotification
(0x7c80e9df)	(0093)	CreateMutexA
(0x7c80e957)	(0094)	CreateMutexW
(0x7c860cdc)	(0095)	CreateNamedPipeA
(0x7c82f0dd)	(0096)	CreateNamedPipeW
(0x7c82ac6c)	(0097)	CreateNlsSecurityDescriptor
(0x7c81d83f)	(0098)	CreatePipe
(0x7c80236b)	(0099)	CreateProcessA
(0x7c81d54e)	(0100)	CreateProcessInternalA
(0x7c8197b0)	(0101)	CreateProcessInternalW
(0x7c880311)	(0102)	CreateProcessInternalWSecure
(0x7c802336)	(0103)	CreateProcessW
(0x7c8104cc)	(0104)	CreateRemoteThread
(0x7c812ebd)	(0105)	CreateSemaphoreA
(0x7c810126)	(0106)	CreateSemaphoreW
(0x7c86c7d4)	(0107)	CreateSocketHandle
(0x7c86c28e)	(0108)	CreateTapePartition
(0x7c8106d7)	(0109)	CreateThread
(0x7c82bfe6)	(0110)	CreateTimerQueue
(0x7c82117d)	(0111)	CreateTimerQueueTimer
(0x7c865c7f)	(0112)	CreateToolhelp32Snapshot
(0x7c834962)	(0113)	CreateVirtualBuffer
(0x7c862c21)	(0114)	CreateWaitableTimerA
(0x7c82fb5a)	(0115)	CreateWaitableTimerW
(0x7c80a715)	(0116)	DeactivateActCtx
(0x7c85b0fb)	(0117)	DebugActiveProcess
(0x7c85b581)	(0118)	DebugActiveProcessStop
(0x7c85ab46)	(0119)	DebugBreak
(0x7c85b14e)	(0120)	DebugBreakProcess
(0x7c85b175)	(0121)	DebugSetProcessKillOnExit
(0x7c809036)	(0122)	DecodePointer
(0x7c80904d)	(0123)	DecodeSystemPointer
(0x7c85d29d)	(0124)	DefineDosDeviceA
(0x7c821f1e)	(0125)	DefineDosDeviceW
(0x7c87efed)	(0126)	DelayLoadFailureHook
(0x7c8326c5)	(0127)	DeleteAtom
(0x7c80906a)	(0128)	DeleteCriticalSection
(0x7c82fe8c)	(0129)	DeleteFiber
(0x7c831edd)	(0130)	DeleteFileA
(0x7c831f63)	(0131)	DeleteFileW
(0x7c863f2b)	(0132)	DeleteTimerQueue
(0x7c863ee4)	(0133)	DeleteTimerQueueEx
(0x7c821130)	(0134)	DeleteTimerQueueTimer
(0x7c86b21e)	(0135)	DeleteVolumeMountPointA
(0x7c86aa70)	(0136)	DeleteVolumeMountPointW
(0x7c801629)	(0137)	DeviceIoControl
(0x7c811336)	(0138)	DisableThreadLibraryCalls
(0x7c81273f)	(0139)	DisconnectNamedPipe
(0x7c858abb)	(0140)	DnsHostnameToComputerNameA
(0x7c82cec2)	(0141)	DnsHostnameToComputerNameW
(0x7c832180)	(0142)	DosDateTimeToFileTime
(0x7c862939)	(0143)	DosPathToSessionPathA
(0x7c82c1f7)	(0144)	DosPathToSessionPathW
(0x7c81d4c5)	(0145)	DuplicateConsoleHandle
(0x7c80de9e)	(0146)	DuplicateHandle
(0x7c809089)	(0147)	EncodePointer
(0x7c8090a0)	(0148)	EncodeSystemPointer
(0x7c870a89)	(0149)	EndUpdateResourceA
(0x7c8708b4)	(0150)	EndUpdateResourceW
(0x7c8090bd)	(0151)	EnterCriticalSection
(0x7c838241)	(0152)	EnumCalendarInfoA
(0x7c876889)	(0153)	EnumCalendarInfoExA
(0x7c8798bd)	(0154)	EnumCalendarInfoExW
(0x7c87989a)	(0155)	EnumCalendarInfoW
(0x7c8768ca)	(0156)	EnumDateFormatsA
(0x7c8768ea)	(0157)	EnumDateFormatsExA
(0x7c8798e0)	(0158)	EnumDateFormatsExW
(0x7c838811)	(0159)	EnumDateFormatsW
(0x7c876928)	(0160)	EnumLanguageGroupLocalesA
(0x7c879843)	(0161)	EnumLanguageGroupLocalesW
(0x7c82e010)	(0162)	EnumResourceLanguagesA
(0x7c860699)	(0163)	EnumResourceLanguagesW
(0x7c860291)	(0164)	EnumResourceNamesA
(0x7c855ae1)	(0165)	EnumResourceNamesW
(0x7c8600a4)	(0166)	EnumResourceTypesA
(0x7c8604b1)	(0167)	EnumResourceTypesW
(0x7c876967)	(0168)	EnumSystemCodePagesA
(0x7c87987f)	(0169)	EnumSystemCodePagesW
(0x7c879d19)	(0170)	EnumSystemGeoID
(0x7c87690a)	(0171)	EnumSystemLanguageGroupsA
(0x7c879825)	(0172)	EnumSystemLanguageGroupsW
(0x7c837d11)	(0173)	EnumSystemLocalesA
(0x7c879864)	(0174)	EnumSystemLocalesW
(0x7c8768ac)	(0175)	EnumTimeFormatsA
(0x7c8388ee)	(0176)	EnumTimeFormatsW
(0x7c876949)	(0177)	EnumUILanguagesA
(0x7c82a8dc)	(0178)	EnumUILanguagesW
(0x7c858a0f)	(0179)	EnumerateLocalComputerNamesA
(0x7c85888f)	(0180)	EnumerateLocalComputerNamesW
(0x7c86c25b)	(0181)	EraseTape
(0x7c8668d1)	(0182)	EscapeCommFunction
(0x7c81cb12)	(0183)	ExitProcess
(0x7c80c0f8)	(0184)	ExitThread
(0x7c8687d5)	(0185)	ExitVDM
(0x7c832a09)	(0186)	ExpandEnvironmentStringsA
(0x7c8305fe)	(0187)	ExpandEnvironmentStringsW
(0x7c871767)	(0188)	ExpungeConsoleCommandHistoryA
(0x7c87174f)	(0189)	ExpungeConsoleCommandHistoryW
(0x7c85fbcc)	(0190)	ExtendVirtualBuffer
(0x7c861d60)	(0191)	FatalAppExitA
(0x7c861d12)	(0192)	FatalAppExitW
(0x7c861dae)	(0193)	FatalExit
(0x7c830665)	(0194)	FileTimeToDosDateTime
(0x7c80e906)	(0195)	FileTimeToLocalFileTime
(0x7c80e88c)	(0196)	FileTimeToSystemTime
(0x7c874184)	(0197)	FillConsoleOutputAttribute
(0x7c874139)	(0198)	FillConsoleOutputCharacterA
(0x7c874160)	(0199)	FillConsoleOutputCharacterW
(0x7c830f29)	(0200)	FindActCtxSectionGuid
(0x7c86cc4f)	(0201)	FindActCtxSectionStringA
(0x7c82fd54)	(0202)	FindActCtxSectionStringW
(0x7c830d06)	(0203)	FindAtomA
(0x7c82f82f)	(0204)	FindAtomW
(0x7c80ee77)	(0205)	FindClose
(0x7c835805)	(0206)	FindCloseChangeNotification
(0x7c85d483)	(0207)	FindFirstChangeNotificationA
(0x7c834c1f)	(0208)	FindFirstChangeNotificationW
(0x7c813879)	(0209)	FindFirstFileA
(0x7c85d4ea)	(0210)	FindFirstFileExA
(0x7c80eb1d)	(0211)	FindFirstFileExW
(0x7c80ef81)	(0212)	FindFirstFileW
(0x7c86b399)	(0213)	FindFirstVolumeA
(0x7c86ae59)	(0214)	FindFirstVolumeMountPointA
(0x7c869ef1)	(0215)	FindFirstVolumeMountPointW
(0x7c82d2bf)	(0216)	FindFirstVolumeW
(0x7c832145)	(0217)	FindNextChangeNotification
(0x7c834ee1)	(0218)	FindNextFileA
(0x7c80efda)	(0219)	FindNextFileW
(0x7c86ad3f)	(0220)	FindNextVolumeA
(0x7c86af89)	(0221)	FindNextVolumeMountPointA
(0x7c86a19d)	(0222)	FindNextVolumeMountPointW
(0x7c82cfab)	(0223)	FindNextVolumeW
(0x7c80bf29)	(0224)	FindResourceA
(0x7c835fa8)	(0225)	FindResourceExA
(0x7c80ad28)	(0226)	FindResourceExW
(0x7c80bc6e)	(0227)	FindResourceW
(0x7c82cf70)	(0228)	FindVolumeClose
(0x7c835805)	(0229)	FindVolumeMountPointClose
(0x7c874c5c)	(0230)	FlushConsoleInputBuffer
(0x7c8126e1)	(0231)	FlushFileBuffers
(0x7c8355ec)	(0232)	FlushInstructionCache
(0x7c8359a1)	(0233)	FlushViewOfFile
(0x7c876ff1)	(0234)	FoldStringA
(0x7c87a776)	(0235)	FoldStringW
(0x7c82f7a8)	(0236)	FormatMessageA
(0x7c834bbf)	(0237)	FormatMessageW
(0x7c8721cd)	(0238)	FreeConsole
(0x7c81d6ef)	(0239)	FreeEnvironmentStringsA
(0x7c814b87)	(0240)	FreeEnvironmentStringsW
(0x7c80ac7e)	(0241)	FreeLibrary
(0x7c80c210)	(0242)	FreeLibraryAndExitThread
(0x7c8260c2)	(0243)	FreeResource
(0x7c85f702)	(0244)	FreeUserPhysicalPages
(0x7c834b99)	(0245)	FreeVirtualBuffer
(0x7c874b61)	(0246)	GenerateConsoleCtrlEvent
(0x7c8099b5)	(0247)	GetACP
(0x7c85c283)	(0248)	GetAtomNameA
(0x7c833117)	(0249)	GetAtomNameW
(0x7c86916b)	(0250)	GetBinaryType
(0x7c86916b)	(0251)	GetBinaryTypeA
(0x7c868d0c)	(0252)	GetBinaryTypeW
(0x7c83850b)	(0253)	GetCPFileNameFromRegistry
(0x7c812f16)	(0254)	GetCPInfo
(0x7c877187)	(0255)	GetCPInfoExA
(0x7c87b30d)	(0256)	GetCPInfoExW
(0x7c876aab)	(0257)	GetCalendarInfoA
(0x7c839050)	(0258)	GetCalendarInfoW
(0x7c86cce2)	(0259)	GetComPlusPackageInstallStatus
(0x7c867e49)	(0260)	GetCommConfig
(0x7c8669cd)	(0261)	GetCommMask
(0x7c866a56)	(0262)	GetCommModemStatus
(0x7c866adf)	(0263)	GetCommProperties
(0x7c866b97)	(0264)	GetCommState
(0x7c822128)	(0265)	GetCommTimeouts
(0x7c812fbd)	(0266)	GetCommandLineA
(0x7c817023)	(0267)	GetCommandLineW
(0x7c85e471)	(0268)	GetCompressedFileSizeA
(0x7c85e349)	(0269)	GetCompressedFileSizeW
(0x7c8216a4)	(0270)	GetComputerNameA
(0x7c858793)	(0271)	GetComputerNameExA
(0x7c8201f1)	(0272)	GetComputerNameExW
(0x7c8316cf)	(0273)	GetComputerNameW
(0x7c8711f2)	(0274)	GetConsoleAliasA
(0x7c87168c)	(0275)	GetConsoleAliasExesA
(0x7c871392)	(0276)	GetConsoleAliasExesLengthA
(0x7c871385)	(0277)	GetConsoleAliasExesLengthW
(0x7c871671)	(0278)	GetConsoleAliasExesW
(0x7c8711c6)	(0279)	GetConsoleAliasW
(0x7c871527)	(0280)	GetConsoleAliasesA
(0x7c8712f9)	(0281)	GetConsoleAliasesLengthA
(0x7c8712e1)	(0282)	GetConsoleAliasesLengthW
(0x7c871509)	(0283)	GetConsoleAliasesW
(0x7c875213)	(0284)	GetConsoleCP
(0x7c8762e3)	(0285)	GetConsoleCharType
(0x7c871ae7)	(0286)	GetConsoleCommandHistoryA
(0x7c871945)	(0287)	GetConsoleCommandHistoryLengthA
(0x7c87192d)	(0288)	GetConsoleCommandHistoryLengthW
(0x7c871ac9)	(0289)	GetConsoleCommandHistoryW
(0x7c8746a1)	(0290)	GetConsoleCursorInfo
(0x7c87593f)	(0291)	GetConsoleCursorMode
(0x7c837c83)	(0292)	GetConsoleDisplayMode
(0x7c8748d9)	(0293)	GetConsoleFontInfo
(0x7c874a01)	(0294)	GetConsoleFontSize
(0x7c872d59)	(0295)	GetConsoleHardwareState
(0x7c871e3c)	(0296)	GetConsoleInputExeNameA
(0x7c871c11)	(0297)	GetConsoleInputExeNameW
(0x7c872739)	(0298)	GetConsoleInputWaitHandle
(0x7c875469)	(0299)	GetConsoleKeyboardLayoutNameA
(0x7c875481)	(0300)	GetConsoleKeyboardLayoutNameW
(0x7c81ac50)	(0301)	GetConsoleMode
(0x7c8760c7)	(0302)	GetConsoleNlsMode
(0x7c81aec7)	(0303)	GetConsoleOutputCP
(0x7c875505)	(0304)	GetConsoleProcessList
(0x7c81b963)	(0305)	GetConsoleScreenBufferInfo
(0x7c874769)	(0306)	GetConsoleSelectionInfo
(0x7c871b79)	(0307)	GetConsoleTitleA
(0x7c81b774)	(0308)	GetConsoleTitleW
(0x7c875499)	(0309)	GetConsoleWindow
(0x7c876cb9)	(0310)	GetCurrencyFormatA
(0x7c87c80a)	(0311)	GetCurrencyFormatW
(0x7c8300b1)	(0312)	GetCurrentActCtx
(0x7c874a8f)	(0313)	GetCurrentConsoleFont
(0x7c83502e)	(0314)	GetCurrentDirectoryA
(0x7c80b917)	(0315)	GetCurrentDirectoryW
(0x7c80de95)	(0316)	GetCurrentProcess
(0x7c8099c0)	(0317)	GetCurrentProcessId
(0x7c80998b)	(0318)	GetCurrentThread
(0x7c8097d0)	(0319)	GetCurrentThreadId
(0x7c83621e)	(0320)	GetDateFormatA
(0x7c8337a5)	(0321)	GetDateFormatW
(0x7c867b81)	(0322)	GetDefaultCommConfigA
(0x7c867a89)	(0323)	GetDefaultCommConfigW
(0x7c87bb81)	(0324)	GetDefaultSortkeySize
(0x7c861b84)	(0325)	GetDevicePowerState
(0x7c8302f5)	(0326)	GetDiskFreeSpaceA
(0x7c8303a3)	(0327)	GetDiskFreeSpaceExA
(0x7c8128a3)	(0328)	GetDiskFreeSpaceExW
(0x7c8301b7)	(0329)	GetDiskFreeSpaceW
(0x7c85ffaf)	(0330)	GetDllDirectoryA
(0x7c85fe40)	(0331)	GetDllDirectoryW
(0x7c8214e3)	(0332)	GetDriveTypeA
(0x7c80b370)	(0333)	GetDriveTypeW
(0x7c81cc93)	(0334)	GetEnvironmentStrings
(0x7c81cc93)	(0335)	GetEnvironmentStringsA
(0x7c812fa8)	(0336)	GetEnvironmentStringsW
(0x7c814b92)	(0337)	GetEnvironmentVariableA
(0x7c80f194)	(0338)	GetEnvironmentVariableW
(0x7c81ab53)	(0339)	GetExitCodeProcess
(0x7c821435)	(0340)	GetExitCodeThread
(0x7c865d07)	(0341)	GetExpandedNameA
(0x7c865db4)	(0342)	GetExpandedNameW
(0x7c8115dc)	(0343)	GetFileAttributesA
(0x7c813851)	(0344)	GetFileAttributesExA
(0x7c811195)	(0345)	GetFileAttributesExW
(0x7c80b7ec)	(0346)	GetFileAttributesW
(0x7c810d0d)	(0347)	GetFileInformationByHandle
(0x7c810b17)	(0348)	GetFileSize
(0x7c810aa9)	(0349)	GetFileSizeEx
(0x7c831c4d)	(0350)	GetFileTime
(0x7c810ef1)	(0351)	GetFileType
(0x7c85f50c)	(0352)	GetFirmwareEnvironmentVariableA
(0x7c85f3f5)	(0353)	GetFirmwareEnvironmentVariableW
(0x7c81399c)	(0354)	GetFullPathNameA
(0x7c80b8f2)	(0355)	GetFullPathNameW
(0x7c876982)	(0356)	GetGeoInfoA
(0x7c879987)	(0357)	GetGeoInfoW
(0x7c86c7c3)	(0358)	GetHandleContext
(0x7c82bdc5)	(0359)	GetHandleInformation
(0x7c875771)	(0360)	GetLargestConsoleWindowSize
(0x7c8090db)	(0361)	GetLastError
(0x7c87bbab)	(0362)	GetLinguistLangSize
(0x7c80a874)	(0363)	GetLocalTime
(0x7c80d302)	(0364)	GetLocaleInfoA
(0x7c811602)	(0365)	GetLocaleInfoW
(0x7c82c2e3)	(0366)	GetLogicalDriveStringsA
(0x7c861437)	(0367)	GetLogicalDriveStringsW
(0x7c830b1c)	(0368)	GetLogicalDrives
(0x7c861df7)	(0369)	GetLogicalProcessorInformation
(0x7c8696c6)	(0370)	GetLongPathNameA
(0x7c8133f3)	(0371)	GetLongPathNameW
(0x7c85fb30)	(0372)	GetMailslotInfo
(0x7c80b56f)	(0373)	GetModuleFileNameA
(0x7c80b475)	(0374)	GetModuleFileNameW
(0x7c80b741)	(0375)	GetModuleHandleA
(0x7c86004e)	(0376)	GetModuleHandleExA
(0x7c81fcc1)	(0377)	GetModuleHandleExW
(0x7c80e4dd)	(0378)	GetModuleHandleW
(0x7c860d53)	(0379)	GetNamedPipeHandleStateA
(0x7c860aed)	(0380)	GetNamedPipeHandleStateW
(0x7c8608f2)	(0381)	GetNamedPipeInfo
(0x7c837975)	(0382)	GetNativeSystemInfo
(0x7c868083)	(0383)	GetNextVDMCommand
(0x7c81801d)	(0384)	GetNlsSectionName
(0x7c86102c)	(0385)	GetNumaAvailableMemory
(0x7c861072)	(0386)	GetNumaAvailableMemoryNode
(0x7c860ea9)	(0387)	GetNumaHighestNodeNumber
(0x7c860f81)	(0388)	GetNumaNodeProcessorMask
(0x7c860fe6)	(0389)	GetNumaProcessorMap
(0x7c860ef4)	(0390)	GetNumaProcessorNode
(0x7c82ec54)	(0391)	GetNumberFormatA
(0x7c8344ec)	(0392)	GetNumberFormatW
(0x7c875641)	(0393)	GetNumberOfConsoleFonts
(0x7c8756ad)	(0394)	GetNumberOfConsoleInputEvents
(0x7c874821)	(0395)	GetNumberOfConsoleMouseButtons
(0x7c812847)	(0396)	GetOEMCP
(0x7c8315cc)	(0397)	GetOverlappedResult
(0x7c861ef7)	(0398)	GetPriorityClass
(0x7c836464)	(0399)	GetPrivateProfileIntA
(0x7c832760)	(0400)	GetPrivateProfileIntW
(0x7c835f51)	(0401)	GetPrivateProfileSectionA
(0x7c832dd7)	(0402)	GetPrivateProfileSectionNamesA
(0x7c85cae2)	(0403)	GetPrivateProfileSectionNamesW
(0x7c81edbd)	(0404)	GetPrivateProfileSectionW
(0x7c832b86)	(0405)	GetPrivateProfileStringA
(0x7c80f9fd)	(0406)	GetPrivateProfileStringW
(0x7c85cb03)	(0407)	GetPrivateProfileStructA
(0x7c85cc6d)	(0408)	GetPrivateProfileStructW
(0x7c80ae40)	(0409)	GetProcAddress
(0x7c821765)	(0410)	GetProcessAffinityMask
(0x7c86230d)	(0411)	GetProcessDEPPolicy
(0x7c86226a)	(0412)	GetProcessHandleCount
(0x7c80ac61)	(0413)	GetProcessHeap
(0x7c85f9b3)	(0414)	GetProcessHeaps
(0x7c861cdd)	(0415)	GetProcessId
(0x7c862239)	(0416)	GetProcessIoCounters
(0x7c8621ff)	(0417)	GetProcessPriorityBoost
(0x7c861f5d)	(0418)	GetProcessShutdownParameters
(0x7c835309)	(0419)	GetProcessTimes
(0x7c812cc3)	(0420)	GetProcessVersion
(0x7c86214c)	(0421)	GetProcessWorkingSetSize
(0x7c8364d9)	(0422)	GetProfileIntA
(0x7c82f8a2)	(0423)	GetProfileIntW
(0x7c85d0af)	(0424)	GetProfileSectionA
(0x7c85d0e8)	(0425)	GetProfileSectionW
(0x7c821495)	(0426)	GetProfileStringA
(0x7c8213f8)	(0427)	GetProfileStringW
(0x7c80a7bd)	(0428)	GetQueuedCompletionStatus
(0x7c835be0)	(0429)	GetShortPathNameA
(0x7c81f26e)	(0430)	GetShortPathNameW
(0x7c801ef2)	(0431)	GetStartupInfoA
(0x7c801e54)	(0432)	GetStartupInfoW
(0x7c812fd9)	(0433)	GetStdHandle
(0x7c838a3c)	(0434)	GetStringTypeA
(0x7c87720f)	(0435)	GetStringTypeExA
(0x7c80c08f)	(0436)	GetStringTypeExW
(0x7c80a530)	(0437)	GetStringTypeW
(0x7c861dc0)	(0438)	GetSystemDEPPolicy
(0x7c80bfdd)	(0439)	GetSystemDefaultLCID
(0x7c812852)	(0440)	GetSystemDefaultLangID
(0x7c8130d8)	(0441)	GetSystemDefaultUILanguage
(0x7c814f8a)	(0442)	GetSystemDirectoryA
(0x7c831deb)	(0443)	GetSystemDirectoryW
(0x7c812df6)	(0444)	GetSystemInfo
(0x7c835370)	(0445)	GetSystemPowerStatus
(0x7c862360)	(0446)	GetSystemRegistryQuota
(0x7c80176f)	(0447)	GetSystemTime
(0x7c82d37f)	(0448)	GetSystemTimeAdjustment
(0x7c8017e9)	(0449)	GetSystemTimeAsFileTime
(0x7c862006)	(0450)	GetSystemTimes
(0x7c8212f1)	(0451)	GetSystemWindowsDirectoryA
(0x7c80adc9)	(0452)	GetSystemWindowsDirectoryW
(0x7c82146c)	(0453)	GetSystemWow64DirectoryA
(0x7c82146c)	(0454)	GetSystemWow64DirectoryW
(0x7c86c302)	(0455)	GetTapeParameters
(0x7c86c1cc)	(0456)	GetTapePosition
(0x7c86c39f)	(0457)	GetTapeStatus
(0x7c861967)	(0458)	GetTempFileNameA
(0x7c8359e7)	(0459)	GetTempFileNameW
(0x7c835dfa)	(0460)	GetTempPathA
(0x7c830791)	(0461)	GetTempPathW
(0x7c83973d)	(0462)	GetThreadContext
(0x7c863e71)	(0463)	GetThreadIOPendingFlag
(0x7c80a4b5)	(0464)	GetThreadLocale
(0x7c80a833)	(0465)	GetThreadPriority
(0x7c863bcf)	(0466)	GetThreadPriorityBoost
(0x7c85b1c0)	(0467)	GetThreadSelectorEntry
(0x7c863e04)	(0468)	GetThreadTimes
(0x7c80934a)	(0469)	GetTickCount
(0x7c83635d)	(0470)	GetTimeFormatA
(0x7c834003)	(0471)	GetTimeFormatW
(0x7c8350ef)	(0472)	GetTimeZoneInformation
(0x7c809fb0)	(0473)	GetUserDefaultLCID
(0x7c80c004)	(0474)	GetUserDefaultLangID
(0x7c813110)	(0475)	GetUserDefaultUILanguage
(0x7c8379be)	(0476)	GetUserGeoID
(0x7c868989)	(0477)	GetVDMCurrentDirectories
(0x7c81127a)	(0478)	GetVersion
(0x7c812b7e)	(0479)	GetVersionExA
(0x7c80af05)	(0480)	GetVersionExW
(0x7c821ba5)	(0481)	GetVolumeInformationA
(0x7c80fa85)	(0482)	GetVolumeInformationW
(0x7c86b0a1)	(0483)	GetVolumeNameForVolumeMountPointA
(0x7c81fb88)	(0484)	GetVolumeNameForVolumeMountPointW
(0x7c82e893)	(0485)	GetVolumePathNameA
(0x7c82e5fd)	(0486)	GetVolumePathNameW
(0x7c86b240)	(0487)	GetVolumePathNamesForVolumeNameA
(0x7c820d14)	(0488)	GetVolumePathNamesForVolumeNameW
(0x7c821363)	(0489)	GetWindowsDirectoryA
(0x7c80ae1b)	(0490)	GetWindowsDirectoryW
(0x7c85f78c)	(0491)	GetWriteWatch
(0x7c8360d9)	(0492)	GlobalAddAtomA
(0x7c81010c)	(0493)	GlobalAddAtomW
(0x7c80fdcd)	(0494)	GlobalAlloc
(0x7c85f844)	(0495)	GlobalCompact
(0x7c830bc3)	(0496)	GlobalDeleteAtom
(0x7c8360f3)	(0497)	GlobalFindAtomA
(0x7c834ec7)	(0498)	GlobalFindAtomW
(0x7c85f648)	(0499)	GlobalFix
(0x7c8367a2)	(0500)	GlobalFlags
(0x7c80fccf)	(0501)	GlobalFree
(0x7c85c263)	(0502)	GlobalGetAtomNameA
(0x7c82c3ce)	(0503)	GlobalGetAtomNameW
(0x7c834ce9)	(0504)	GlobalHandle
(0x7c80ffb9)	(0505)	GlobalLock
(0x7c8310fa)	(0506)	GlobalMemoryStatus
(0x7c81f992)	(0507)	GlobalMemoryStatusEx
(0x7c812459)	(0508)	GlobalReAlloc
(0x7c834dd1)	(0509)	GlobalSize
(0x7c85f68c)	(0510)	GlobalUnWire
(0x7c85f662)	(0511)	GlobalUnfix
(0x7c80ff22)	(0512)	GlobalUnlock
(0x7c85f67c)	(0513)	GlobalWire
(0x7c864c16)	(0514)	Heap32First
(0x7c864ad1)	(0515)	Heap32ListFirst
(0x7c864b7f)	(0516)	Heap32ListNext
(0x7c864d30)	(0517)	Heap32Next
(0x7c8090f6)	(0518)	HeapAlloc
(0x7c83614e)	(0519)	HeapCompact
(0x7c812c56)	(0520)	HeapCreate
(0x7c85f8a1)	(0521)	HeapCreateTagsW
(0x7c810f98)	(0522)	HeapDestroy
(0x7c85f870)	(0523)	HeapExtend
(0x7c80910c)	(0524)	HeapFree
(0x7c85f9c4)	(0525)	HeapLock
(0x7c85fafd)	(0526)	HeapQueryInformation
(0x7c85f8b2)	(0527)	HeapQueryTagW
(0x7c80911e)	(0528)	HeapReAlloc
(0x7c839499)	(0529)	HeapSetInformation
(0x7c809136)	(0530)	HeapSize
(0x7c85f8c3)	(0531)	HeapSummary
(0x7c85f9de)	(0532)	HeapUnlock
(0x7c85f91f)	(0533)	HeapUsage
(0x7c85f993)	(0534)	HeapValidate
(0x7c85f9f8)	(0535)	HeapWalk
(0x7c82af8f)	(0536)	InitAtomTable
(0x7c809f91)	(0537)	InitializeCriticalSection
(0x7c80b8c9)	(0538)	InitializeCriticalSectionAndSpinCount
(0x7c809148)	(0539)	InitializeSListHead
(0x7c809842)	(0540)	InterlockedCompareExchange
(0x7c80981a)	(0541)	InterlockedDecrement
(0x7c80982e)	(0542)	InterlockedExchange
(0x7c809856)	(0543)	InterlockedExchangeAdd
(0x7c809165)	(0544)	InterlockedFlushSList
(0x7c809806)	(0545)	InterlockedIncrement
(0x7c809184)	(0546)	InterlockedPopEntrySList
(0x7c8091a6)	(0547)	InterlockedPushEntrySList
(0x7c874355)	(0548)	InvalidateConsoleDIBits
(0x7c80bd6f)	(0549)	IsBadCodePtr
(0x7c83596f)	(0550)	IsBadHugeReadPtr
(0x7c80c03d)	(0551)	IsBadHugeWritePtr
(0x7c809ea1)	(0552)	IsBadReadPtr
(0x7c83228b)	(0553)	IsBadStringPtrA
(0x7c80a67c)	(0554)	IsBadStringPtrW
(0x7c809f19)	(0555)	IsBadWritePtr
(0x7c80b87c)	(0556)	IsDBCSLeadByte
(0x7c87b60e)	(0557)	IsDBCSLeadByteEx
(0x7c813133)	(0558)	IsDebuggerPresent
(0x7c86c464)	(0559)	IsProcessInJob
(0x7c80aeca)	(0560)	IsProcessorFeaturePresent
(0x7c861bc8)	(0561)	IsSystemResumeAutomatic
(0x7c81116b)	(0562)	IsValidCodePage
(0x7c87752f)	(0563)	IsValidLanguageGroup
(0x7c81c1c3)	(0564)	IsValidLocale
(0x7c87763b)	(0565)	IsValidUILanguage
(0x7c815239)	(0566)	IsWow64Process
(0x7c838e18)	(0567)	LCMapStringA
(0x7c80cd48)	(0568)	LCMapStringW
(0x7c8665fe)	(0569)	LZClose
(0x7c866587)	(0570)	LZCloseFile
(0x7c8597e4)	(0571)	LZCopy
(0x7c8660bd)	(0572)	LZCreateFileW
(0x7c880311)	(0573)	LZDone
(0x7c865f62)	(0574)	LZInit
(0x7c866190)	(0575)	LZOpenFileA
(0x7c866257)	(0576)	LZOpenFileW
(0x7c866379)	(0577)	LZRead
(0x7c8662ee)	(0578)	LZSeek
(0x7c8801f6)	(0579)	LZStart
(0x7c8091c9)	(0580)	LeaveCriticalSection
(0x7c801d7b)	(0581)	LoadLibraryA
(0x7c801d53)	(0582)	LoadLibraryExA
(0x7c801af5)	(0583)	LoadLibraryExW
(0x7c80aeeb)	(0584)	LoadLibraryW
(0x7c86261e)	(0585)	LoadModule
(0x7c80a055)	(0586)	LoadResource
(0x7c809a2d)	(0587)	LocalAlloc
(0x7c85f844)	(0588)	LocalCompact
(0x7c835554)	(0589)	LocalFileTimeToFileTime
(0x7c855de6)	(0590)	LocalFlags
(0x7c8099cf)	(0591)	LocalFree
(0x7c855ee1)	(0592)	LocalHandle
(0x7c832e4d)	(0593)	LocalLock
(0x7c83092f)	(0594)	LocalReAlloc
(0x7c85f85a)	(0595)	LocalShrink
(0x7c8325ec)	(0596)	LocalSize
(0x7c832ee1)	(0597)	LocalUnlock
(0x7c832391)	(0598)	LockFile
(0x7c82f571)	(0599)	LockFileEx
(0x7c80cd37)	(0600)	LockResource
(0x7c85f730)	(0601)	MapUserPhysicalPages
(0x7c85f75e)	(0602)	MapUserPhysicalPagesScatter
(0x7c80b9a5)	(0603)	MapViewOfFile
(0x7c80b936)	(0604)	MapViewOfFileEx
(0x7c8653a0)	(0605)	Module32First
(0x7c8652e7)	(0606)	Module32FirstW
(0x7c865525)	(0607)	Module32Next
(0x7c865484)	(0608)	Module32NextW
(0x7c835ebf)	(0609)	MoveFileA
(0x7c85e49b)	(0610)	MoveFileExA
(0x7c83568b)	(0611)	MoveFileExW
(0x7c821261)	(0612)	MoveFileW
(0x7c835ede)	(0613)	MoveFileWithProgressA
(0x7c81f72e)	(0614)	MoveFileWithProgressW
(0x7c809866)	(0615)	MulDiv
(0x7c809c98)	(0616)	MultiByteToWideChar
(0x7c814ffc)	(0617)	NlsConvertIntegerToString
(0x7c835849)	(0618)	NlsGetCacheUpdateCount
(0x7c877509)	(0619)	NlsResetProcessLocale
(0x7c86113a)	(0620)	NumaVirtualQueryNode
(0x7c811081)	(0621)	OpenConsoleW
(0x7c82ad98)	(0622)	OpenDataFile
(0x7c8132ac)	(0623)	OpenEventA
(0x7c8131e0)	(0624)	OpenEventW
(0x7c821982)	(0625)	OpenFile
(0x7c80bc16)	(0626)	OpenFileMappingA
(0x7c80bb7a)	(0627)	OpenFileMappingW
(0x7c86c538)	(0628)	OpenJobObjectA
(0x7c86c3c0)	(0629)	OpenJobObjectW
(0x7c80eabb)	(0630)	OpenMutexA
(0x7c80ea35)	(0631)	OpenMutexW
(0x7c8309e9)	(0632)	OpenProcess
(0x7c83334f)	(0633)	OpenProfileUserMapping
(0x7c82ca57)	(0634)	OpenSemaphoreA
(0x7c82e31f)	(0635)	OpenSemaphoreW
(0x7c82fc08)	(0636)	OpenThread
(0x7c862c90)	(0637)	OpenWaitableTimerA
(0x7c862b25)	(0638)	OpenWaitableTimerW
(0x7c85ad4c)	(0639)	OutputDebugStringA
(0x7c85b405)	(0640)	OutputDebugStringW
(0x7c8745cd)	(0641)	PeekConsoleInputA
(0x7c8745f0)	(0642)	PeekConsoleInputW
(0x7c860977)	(0643)	PeekNamedPipe
(0x7c812792)	(0644)	PostQueuedCompletionStatus
(0x7c86c228)	(0645)	PrepareTape
(0x7c82005f)	(0646)	PrivCopyFileExW
(0x7c85e0c1)	(0647)	PrivMoveFileIdentityW
(0x7c864f55)	(0648)	Process32First
(0x7c864e9c)	(0649)	Process32FirstW
(0x7c8650c8)	(0650)	Process32Next
(0x7c865027)	(0651)	Process32NextW
(0x7c813029)	(0652)	ProcessIdToSessionId
(0x7c82c06e)	(0653)	PulseEvent
(0x7c866e45)	(0654)	PurgeComm
(0x7c81637b)	(0655)	QueryActCtxW
(0x7c8091e7)	(0656)	QueryDepthSList
(0x7c85d344)	(0657)	QueryDosDeviceA
(0x7c821d8d)	(0658)	QueryDosDeviceW
(0x7c82afc9)	(0659)	QueryInformationJobObject
(0x7c839608)	(0660)	QueryMemoryResourceNotification
(0x7c80a4c7)	(0661)	QueryPerformanceCounter
(0x7c82fa4e)	(0662)	QueryPerformanceFrequency
(0x7c85c6f4)	(0663)	QueryWin31IniFilesMappedToRegistry
(0x7c82c092)	(0664)	QueueUserAPC
(0x7c830a6a)	(0665)	QueueUserWorkItem
(0x7c812aa9)	(0666)	RaiseException
(0x7c872b5d)	(0667)	ReadConsoleA
(0x7c874613)	(0668)	ReadConsoleInputA
(0x7c874659)	(0669)	ReadConsoleInputExA
(0x7c87467d)	(0670)	ReadConsoleInputExW
(0x7c874636)	(0671)	ReadConsoleInputW
(0x7c873945)	(0672)	ReadConsoleOutputA
(0x7c873e65)	(0673)	ReadConsoleOutputAttribute
(0x7c873e19)	(0674)	ReadConsoleOutputCharacterA
(0x7c873e3f)	(0675)	ReadConsoleOutputCharacterW
(0x7c873921)	(0676)	ReadConsoleOutputW
(0x7c872bac)	(0677)	ReadConsoleW
(0x7c831637)	(0678)	ReadDirectoryChangesW
(0x7c801812)	(0679)	ReadFile
(0x7c82bd0b)	(0680)	ReadFileEx
(0x7c82de61)	(0681)	ReadFileScatter
(0x7c8021d0)	(0682)	ReadProcessMemory
(0x7c875bf9)	(0683)	RegisterConsoleIME
(0x7c875a09)	(0684)	RegisterConsoleOS2
(0x7c872c02)	(0685)	RegisterConsoleVDM
(0x7c81702e)	(0686)	RegisterWaitForInputIdle
(0x7c8211cd)	(0687)	RegisterWaitForSingleObject
(0x7c82b086)	(0688)	RegisterWaitForSingleObjectEx
(0x7c85f632)	(0689)	RegisterWowBaseHandlers
(0x7c868ae9)	(0690)	RegisterWowExec
(0x7c8130ff)	(0691)	ReleaseActCtx
(0x7c8024b7)	(0692)	ReleaseMutex
(0x7c80c04d)	(0693)	ReleaseSemaphore
(0x7c85c1f1)	(0694)	RemoveDirectoryA
(0x7c836f8b)	(0695)	RemoveDirectoryW
(0x7c85953c)	(0696)	RemoveLocalAlternateComputerNameA
(0x7c85945b)	(0697)	RemoveLocalAlternateComputerNameW
(0x7c809200)	(0698)	RemoveVectoredExceptionHandler
(0x7c836c6c)	(0699)	ReplaceFile
(0x7c85f2df)	(0700)	ReplaceFileA
(0x7c836c6c)	(0701)	ReplaceFileW
(0x7c861bd7)	(0702)	RequestDeviceWakeup
(0x7c861b5c)	(0703)	RequestWakeupLatency
(0x7c80a0db)	(0704)	ResetEvent
(0x7c85f7c5)	(0705)	ResetWriteWatch
(0x7c809228)	(0706)	RestoreLastError
(0x7c832927)	(0707)	ResumeThread
(0x7c809247)	(0708)	RtlCaptureContext
(0x7c80925f)	(0709)	RtlCaptureStackBackTrace
(0x7c80927e)	(0710)	RtlFillMemory
(0x7c809292)	(0711)	RtlMoveMemory
(0x7c8092a6)	(0712)	RtlUnwind
(0x7c8092b6)	(0713)	RtlZeroMemory
(0x7c875061)	(0714)	ScrollConsoleScreenBufferA
(0x7c875085)	(0715)	ScrollConsoleScreenBufferW
(0x7c8217ea)	(0716)	SearchPathA
(0x7c80e77c)	(0717)	SearchPathW
(0x7c87a903)	(0718)	SetCPGlobal
(0x7c876c16)	(0719)	SetCalendarInfoA
(0x7c877e5b)	(0720)	SetCalendarInfoW
(0x7c859dd1)	(0721)	SetClientTimeZoneInformation
(0x7c86cca5)	(0722)	SetComPlusPackageInstallStatus
(0x7c866ecf)	(0723)	SetCommBreak
(0x7c867feb)	(0724)	SetCommConfig
(0x7c866ee7)	(0725)	SetCommMask
(0x7c866f86)	(0726)	SetCommState
(0x7c86728e)	(0727)	SetCommTimeouts
(0x7c858720)	(0728)	SetComputerNameA
(0x7c858838)	(0729)	SetComputerNameExA
(0x7c85869f)	(0730)	SetComputerNameExW
(0x7c858579)	(0731)	SetComputerNameW
(0x7c874be8)	(0732)	SetConsoleActiveScreenBuffer
(0x7c875283)	(0733)	SetConsoleCP
(0x7c871b05)	(0734)	SetConsoleCommandHistoryMode
(0x7c81b2c3)	(0735)	SetConsoleCtrlHandler
(0x7c87302a)	(0736)	SetConsoleCursor
(0x7c874dc4)	(0737)	SetConsoleCursorInfo
(0x7c8758bf)	(0738)	SetConsoleCursorMode
(0x7c874d4a)	(0739)	SetConsoleCursorPosition
(0x7c8731e0)	(0740)	SetConsoleDisplayMode
(0x7c875125)	(0741)	SetConsoleFont
(0x7c872e29)	(0742)	SetConsoleHardwareState
(0x7c87519f)	(0743)	SetConsoleIcon
(0x7c871ee8)	(0744)	SetConsoleInputExeNameA
(0x7c81b08d)	(0745)	SetConsoleInputExeNameW
(0x7c872ea9)	(0746)	SetConsoleKeyShortcuts
(0x7c8757f9)	(0747)	SetConsoleLocalEUDC
(0x7c88033a)	(0748)	SetConsoleMaximumWindowSize
(0x7c872f70)	(0749)	SetConsoleMenuClose
(0x7c81af28)	(0750)	SetConsoleMode
(0x7c876219)	(0751)	SetConsoleNlsMode
(0x7c871865)	(0752)	SetConsoleNumberOfCommandsA
(0x7c87184a)	(0753)	SetConsoleNumberOfCommandsW
(0x7c875a7d)	(0754)	SetConsoleOS2OemFormat
(0x7c8753a1)	(0755)	SetConsoleOutputCP
(0x7c873309)	(0756)	SetConsolePalette
(0x7c874cd0)	(0757)	SetConsoleScreenBufferSize
(0x7c8750a9)	(0758)	SetConsoleTextAttribute
(0x7c871ba1)	(0759)	SetConsoleTitleA
(0x7c82d9cd)	(0760)	SetConsoleTitleW
(0x7c874e91)	(0761)	SetConsoleWindowInfo
(0x7c8092ca)	(0762)	SetCriticalSectionSpinCount
(0x7c83610d)	(0763)	SetCurrentDirectoryA
(0x7c80f38e)	(0764)	SetCurrentDirectoryW
(0x7c867d51)	(0765)	SetDefaultCommConfigA
(0x7c867c59)	(0766)	SetDefaultCommConfigW
(0x7c85fdaf)	(0767)	SetDllDirectoryA
(0x7c85fd19)	(0768)	SetDllDirectoryW
(0x7c832076)	(0769)	SetEndOfFile
(0x7c8334a8)	(0770)	SetEnvironmentVariableA
(0x7c81025e)	(0771)	SetEnvironmentVariableW
(0x7c80acaf)	(0772)	SetErrorMode
(0x7c80a0b7)	(0773)	SetEvent
(0x7c836626)	(0774)	SetFileApisToANSI
(0x7c81cdb6)	(0775)	SetFileApisToOEM
(0x7c812822)	(0776)	SetFileAttributesA
(0x7c8314dd)	(0777)	SetFileAttributesW
(0x7c810c2e)	(0778)	SetFilePointer
(0x7c821057)	(0779)	SetFilePointerEx
(0x7c85d89c)	(0780)	SetFileShortNameA
(0x7c85d7cf)	(0781)	SetFileShortNameW
(0x7c831cc0)	(0782)	SetFileTime
(0x7c85d779)	(0783)	SetFileValidData
(0x7c85f59f)	(0784)	SetFirmwareEnvironmentVariableA
(0x7c85f484)	(0785)	SetFirmwareEnvironmentVariableW
(0x7c82146c)	(0786)	SetHandleContext
(0x7c80cd37)	(0787)	SetHandleCount
(0x7c82e19c)	(0788)	SetHandleInformation
(0x7c82caaf)	(0789)	SetInformationJobObject
(0x7c876613)	(0790)	SetLastConsoleEventActive
(0x7c8092ef)	(0791)	SetLastError
(0x7c85979b)	(0792)	SetLocalPrimaryComputerNameA
(0x7c859585)	(0793)	SetLocalPrimaryComputerNameW
(0x7c855cf9)	(0794)	SetLocalTime
(0x7c876a0b)	(0795)	SetLocaleInfoA
(0x7c877fb3)	(0796)	SetLocaleInfoW
(0x7c82cde8)	(0797)	SetMailslotInfo
(0x7c861c27)	(0798)	SetMessageWaitingIndicator
(0x7c8313f4)	(0799)	SetNamedPipeHandleState
(0x7c82c348)	(0800)	SetPriorityClass
(0x7c862194)	(0801)	SetProcessAffinityMask
(0x7c8622a4)	(0802)	SetProcessDEPPolicy
(0x7c8621c4)	(0803)	SetProcessPriorityBoost
(0x7c82c8fd)	(0804)	SetProcessShutdownParameters
(0x7c8303d8)	(0805)	SetProcessWorkingSetSize
(0x7c85fc88)	(0806)	SetSearchPathMode
(0x7c81d37b)	(0807)	SetStdHandle
(0x7c861b13)	(0808)	SetSystemPowerState
(0x7c8598e8)	(0809)	SetSystemTime
(0x7c859aae)	(0810)	SetSystemTimeAdjustment
(0x7c86c35e)	(0811)	SetTapeParameters
(0x7c86c186)	(0812)	SetTapePosition
(0x7c862d04)	(0813)	SetTermsrvAppInstallMode
(0x7c82fa82)	(0814)	SetThreadAffinityMask
(0x7c863c09)	(0815)	SetThreadContext
(0x7c8392e5)	(0816)	SetThreadExecutionState
(0x7c863eb0)	(0817)	SetThreadIdealProcessor
(0x7c81b8f2)	(0818)	SetThreadLocale
(0x7c80c1a8)	(0819)	SetThreadPriority
(0x7c863b94)	(0820)	SetThreadPriorityBoost
(0x7c81af90)	(0821)	SetThreadUILanguage
(0x7c859988)	(0822)	SetTimeZoneInformation
(0x7c82b26e)	(0823)	SetTimerQueueTimer
(0x7c84495d)	(0824)	SetUnhandledExceptionFilter
(0x7c879d9c)	(0825)	SetUserGeoID
(0x7c868854)	(0826)	SetVDMCurrentDirectories
(0x7c861a55)	(0827)	SetVolumeLabelA
(0x7c861501)	(0828)	SetVolumeLabelW
(0x7c86b1d1)	(0829)	SetVolumeMountPointA
(0x7c86a4d5)	(0830)	SetVolumeMountPointW
(0x7c8096a1)	(0831)	SetWaitableTimer
(0x7c86680a)	(0832)	SetupComm
(0x7c8730a4)	(0833)	ShowConsoleCursor
(0x7c8366c6)	(0834)	SignalObjectAndWait
(0x7c80bd09)	(0835)	SizeofResource
(0x7c802446)	(0836)	Sleep
(0x7c8023a0)	(0837)	SleepEx
(0x7c839762)	(0838)	SuspendThread
(0x7c810712)	(0839)	SwitchToFiber
(0x7c8329c2)	(0840)	SwitchToThread
(0x7c810bbc)	(0841)	SystemTimeToFileTime
(0x7c82e9a9)	(0842)	SystemTimeToTzSpecificLocalTime
(0x7c86c437)	(0843)	TerminateJobObject
(0x7c801e1a)	(0844)	TerminateProcess
(0x7c81cb3b)	(0845)	TerminateThread
(0x7c81efce)	(0846)	TermsrvAppInstallMode
(0x7c86519a)	(0847)	Thread32First
(0x7c86524e)	(0848)	Thread32Next
(0x7c812e3f)	(0849)	TlsAlloc
(0x7c813777)	(0850)	TlsFree
(0x7c8097e0)	(0851)	TlsGetValue
(0x7c809c65)	(0852)	TlsSetValue
(0x7c864e5c)	(0853)	Toolhelp32ReadProcessMemory
(0x7c8312ed)	(0854)	TransactNamedPipe
(0x7c867339)	(0855)	TransmitCommChar
(0x7c85fc26)	(0856)	TrimVirtualBuffer
(0x7c80930a)	(0857)	TryEnterCriticalSection
(0x7c85a84b)	(0858)	TzSpecificLocalTimeToSystemTime
(0x7c85ff59)	(0859)	UTRegister
(0x7c8801ff)	(0860)	UTUnRegister
(0x7c863fca)	(0861)	UnhandledExceptionFilter
(0x7c8322ec)	(0862)	UnlockFile
(0x7c83232b)	(0863)	UnlockFileEx
(0x7c80ba14)	(0864)	UnmapViewOfFile
(0x7c875cc6)	(0865)	UnregisterConsoleIME
(0x7c82c008)	(0866)	UnregisterWait
(0x7c83006a)	(0867)	UnregisterWaitEx
(0x7c8707ea)	(0868)	UpdateResourceA
(0x7c8706e3)	(0869)	UpdateResourceW
(0x7c876624)	(0870)	VDMConsoleOperation
(0x7c868f59)	(0871)	VDMOperationStarted
(0x7c87bbd5)	(0872)	ValidateLCType
(0x7c839828)	(0873)	ValidateLocale
(0x7c82efc2)	(0874)	VerLanguageNameA
(0x7c82f04a)	(0875)	VerLanguageNameW
(0x7c80932b)	(0876)	VerSetConditionMask
(0x7c81abe6)	(0877)	VerifyConsoleIoHandle
(0x7c85feaf)	(0878)	VerifyVersionInfoA
(0x7c81fb26)	(0879)	VerifyVersionInfoW
(0x7c809af1)	(0880)	VirtualAlloc
(0x7c809b12)	(0881)	VirtualAllocEx
(0x7c85fc49)	(0882)	VirtualBufferExceptionHandler
(0x7c809b84)	(0883)	VirtualFree
(0x7c809ba2)	(0884)	VirtualFreeEx
(0x7c82b13f)	(0885)	VirtualLock
(0x7c801ad4)	(0886)	VirtualProtect
(0x7c801a61)	(0887)	VirtualProtectEx
(0x7c80ba71)	(0888)	VirtualQuery
(0x7c80ba40)	(0889)	VirtualQueryEx
(0x7c85f69c)	(0890)	VirtualUnlock
(0x7c81338e)	(0891)	WTSGetActiveConsoleSessionId
(0x7c8673c3)	(0892)	WaitCommEvent
(0x7c85b458)	(0893)	WaitForDebugEvent
(0x7c80a0fd)	(0894)	WaitForMultipleObjects
(0x7c8095d8)	(0895)	WaitForMultipleObjectsEx
(0x7c802530)	(0896)	WaitForSingleObject
(0x7c802550)	(0897)	WaitForSingleObjectEx
(0x7c860ca1)	(0898)	WaitNamedPipeA
(0x7c82c674)	(0899)	WaitNamedPipeW
(0x7c80a174)	(0900)	WideCharToMultiByte
(0x7c86250d)	(0901)	WinExec
(0x7c81cc5d)	(0902)	WriteConsoleA
(0x7c873505)	(0903)	WriteConsoleInputA
(0x7c872fe4)	(0904)	WriteConsoleInputVDMA
(0x7c873007)	(0905)	WriteConsoleInputVDMW
(0x7c873528)	(0906)	WriteConsoleInputW
(0x7c873c85)	(0907)	WriteConsoleOutputA
(0x7c874031)	(0908)	WriteConsoleOutputAttribute
(0x7c873fe5)	(0909)	WriteConsoleOutputCharacterA
(0x7c87400b)	(0910)	WriteConsoleOutputCharacterW
(0x7c873c61)	(0911)	WriteConsoleOutputW
(0x7c8354b4)	(0912)	WriteConsoleW
(0x7c810e27)	(0913)	WriteFile
(0x7c85d6d9)	(0914)	WriteFileEx
(0x7c82ddb5)	(0915)	WriteFileGather
(0x7c85ca54)	(0916)	WritePrivateProfileSectionA
(0x7c85ca9b)	(0917)	WritePrivateProfileSectionW
(0x7c835d84)	(0918)	WritePrivateProfileStringA
(0x7c81ee4c)	(0919)	WritePrivateProfileStringW
(0x7c85cdfb)	(0920)	WritePrivateProfileStructA
(0x7c85cf3d)	(0921)	WritePrivateProfileStructW
(0x7c802213)	(0922)	WriteProcessMemory
(0x7c85d0cd)	(0923)	WriteProfileSectionA
(0x7c85d106)	(0924)	WriteProfileSectionW
(0x7c85d091)	(0925)	WriteProfileStringA
(0x7c8332e1)	(0926)	WriteProfileStringW
(0x7c86c2c8)	(0927)	WriteTapemark
(0x7c86c83b)	(0928)	ZombifyActCtx
(0x7c8353fe)	(0929)	_hread
(0x7c838b17)	(0930)	_hwrite
(0x7c834e94)	(0931)	_lclose
(0x7c8365d5)	(0932)	_lcreat
(0x7c835436)	(0933)	_llseek
(0x7c85f7f2)	(0934)	_lopen
(0x7c8353fe)	(0935)	_lread
(0x7c838b17)	(0936)	_lwrite
(0x7c834d71)	(0937)	lstrcat
(0x7c834d71)	(0938)	lstrcatA
(0x7c810fd2)	(0939)	lstrcatW
(0x7c830d7c)	(0940)	lstrcmp
(0x7c830d7c)	(0941)	lstrcmpA
(0x7c80aa6c)	(0942)	lstrcmpW
(0x7c80bb41)	(0943)	lstrcmpi
(0x7c80bb41)	(0944)	lstrcmpiA
(0x7c80aa36)	(0945)	lstrcmpiW
(0x7c80bea1)	(0946)	lstrcpy
(0x7c80bea1)	(0947)	lstrcpyA
(0x7c80bb04)	(0948)	lstrcpyW
(0x7c8101b1)	(0949)	lstrcpyn
(0x7c8101b1)	(0950)	lstrcpynA
(0x7c80ba8f)	(0951)	lstrcpynW
(0x7c80be56)	(0952)	lstrlen
(0x7c80be56)	(0953)	lstrlenA
(0x7c809aa9)	(0954)	lstrlenW

Relocation Table->

Base RVA:0x00001000;	Count:0112
362c 3671 36be 3710 3737 3749 379a 3815
3875 3941 3999 3a69 3af8 3b2d 3b32 3b99
3be6 3c1f 3c2b 3cc6 3cdc 3ce7 3cf9 3d06
3d89 3d92 3dbf 3dc8 3de6 3e08 3e36 3ef5
3f0c 3f17 3f2b 3f38 3f44 3f50 3f5c 3f68
3f74 3f80 3f8c 3f98 3fa4 3fb0 3fbc 3fca
3fd8 3fee 3ffa 0000 

Base RVA:0x00002000;	Count:0104
3006 3027 3033 3038 304b 3057 3063 306f
307b 3087 3093 309f 30ac 30bd 30cd 30d9
30e5 30f1 30f9 3101 3109 311f 3131 3150
316f 3182 3187 3193 319c 31a5 31b5 31e7
3224 3273 328d 32cb 33a3 33cb 33ed 343c
3468 34c3 34d7 3553 357b 35d7 3610 3626


Base RVA:0x00009000;	Count:0136
3371 3402 3424 3483 3498 34e1 352e 353b
358c 35ce 35db 3602 3688 36f5 3765 37ac
39b6 39d2 39f0 39f6 3a14 3a18 3a20 3a24
3a30 3a66 3a75 3a7b 3a9c 3aa0 3aac 3ac8
3ae4 3ae8 3b15 3b3e 3b64 3b68 3b6e 3bba
3c27 3c4c 3c50 3c58 3c5c 3ca1 3cd1 3ce0
3cee 3e1b 3ea4 3eae 3f0c 3f10 3f1c 3f26
3f84 3f88 3f9b 3fcf 3fe0 3fed 3ff9 0000


Base RVA:0x0000a000;	Count:0104
3041 304c 3058 309c 30a0 30c3 30e5 316b
318a 3199 3332 333c 3412 3426 34d7 3509
35a5 3600 3630 367f 36c4 36c8 36fd 3739
3786 37e2 384a 38cf 3c1b 3c54 3c58 3c75
3cdd 3d01 3d2b 3dbc 3dc0 3dd1 3de1 3dec
3df3 3dfa 3e0b 3e21 3e37 3e60 3f21 3f32


Base RVA:0x0000b000;	Count:0148
337c 338a 33ab 340d 346c 3478 34d8 34e0
34e4 3532 3566 358a 3593 35c4 35db 3601
360e 3618 366f 369a 36a0 36f5 3716 371f
3734 3738 3787 37cc 3805 384f 3865 3882
38ad 38da 3908 3927 398d 3a1c 3a59 3a92
3adc 3ae0 3b07 3b1c 3b34 3b38 3b8f 3ba4
3bf2 3c3d 3c4a 3c71 3cfc 3d00 3d0c 3d54
3d58 3e59 3e94 3e98 3ea4 3ed4 3ed8 3ee4
3f1c 3f20 3f2c 3fbc 3fc0 3fde 

Base RVA:0x0000c000;	Count:0456
305d 3099 30c7 30d2 30fb 311e 312d 314f
3168 3173 31d2 31e7 31f3 32a8 32ac 32b0
32b4 32b8 32bc 32c0 32c4 32c8 32cc 32d0
32d4 32d8 32dc 32e0 32e4 32e8 32ec 32f0
32f4 32f8 32fc 3300 3304 3308 330c 3310
3314 3318 331c 3320 3324 3328 332c 3330
3334 3338 333c 3340 3344 3348 334c 3350
3354 3358 335c 3360 3364 3368 336c 3370
3374 3378 337c 3380 3384 3388 338c 3390
3394 3398 339c 33a0 33a4 33a8 33ac 33b0
33b4 33b8 33bc 33c0 33c4 33c8 33cc 33d0
33d4 33d8 33dc 33e0 33e4 33e8 33ec 33f0
33f4 33f8 33fc 3400 3404 3408 340c 3410
3414 3418 341c 3420 3424 3428 342c 3430
3434 3438 343c 3440 3444 3448 344c 3450
3454 3458 345c 3460 3464 3468 346c 3470
3474 3478 347c 3480 3484 3488 348c 3490
3494 3498 349c 34a0 34a4 34a8 34ac 34b0
34b4 34b8 34bc 34c0 34c4 34c8 34cc 34d0
34d4 34d8 34dc 34e0 34e4 34e8 34ec 34f0
34f4 34f8 34fc 3aa8 3aac 3ab0 3ab4 3ab8
3abc 3ac0 3ac4 3ac8 3acc 3ad0 3ad4 3ad8
3adc 3ae0 3ae4 3ae8 3aec 3af0 3af4 3af8
3afc 3b00 3b04 3b08 3b0c 3b10 3b14 3b18
3b1c 3b20 3b24 3b28 3b2c 3b30 3b34 3b38
3b3c 3b40 3b44 3b48 3b4c 3b50 3b54 3b58
3b5c 3b60 3b64 3b68 3b6c 3b70 3b74 3b78
3b7c 3b80 3b84 3d4f 3d6d 3f9e 3fb0 3fc5


Base RVA:0x0000d000;	Count:0584
3080 3123 320e 3262 3297 32a2 3312 33d4
33dc 33e4 33ec 33f4 33fc 3404 340c 3414
341c 3424 342c 3434 343c 3444 344c 3454
3458 345c 3460 3464 3468 346c 3470 3474
3478 347c 3480 3484 3488 348c 3490 3494
3498 349c 34a0 34a4 34a8 34ac 34b0 34b4
34b8 34bc 34c0 34c4 34c8 34cc 34d0 34d4
34d8 34dc 34e0 34e4 34e8 34ec 34f0 34f4
34f8 34fc 3500 3504 3508 350c 3510 3514
3518 351c 3520 3524 3528 352c 3530 3534
3538 353c 3540 3544 3548 354c 3550 3554
3558 355c 3560 3564 3568 356c 3570 3574
3578 357c 3580 3584 3588 358c 3590 3594
3598 359c 35a0 35a4 35a8 35ac 35b0 35b4
35b8 35bc 35c0 35c4 35c8 35cc 35d0 35d4
35d8 35dc 35e0 35e4 35e8 35ec 35f0 35f4
35f8 35fc 3600 3604 3608 360c 3610 3614
3618 361c 3620 3624 3628 362c 3630 3634
3638 363c 3640 3644 3648 364c 3650 3654
3658 365c 3660 3664 3668 366c 3670 3674
3ad4 3adc 3ae4 3aec 3af4 3afc 3b04 3b0c
3b14 3b1c 3b24 3b2c 3b34 3b3c 3b44 3b4c
3b54 3b5c 3b64 3b6c 3b74 3b7c 3b84 3b8c
3b94 3b9c 3ba4 3bac 3bb4 3bbc 3bc4 3bcc
3bd4 3bdc 3be4 3bec 3bf4 3bfc 3c04 3c0c
3c14 3c1c 3c24 3c2c 3c34 3c3c 3c44 3c4c
3c54 3c5c 3c64 3c6c 3c74 3c7c 3c84 3c8c
3c94 3c9c 3ca4 3cac 3cb4 3cbc 3cc4 3ccc
3cd4 3cdc 3ce4 3cec 3cf4 3cfc 3d04 3d0c
3d14 3d1c 3d24 3d2c 3d34 3d3c 3d44 3d4c
3d54 3d5c 3d64 3d6c 3d74 3d7c 3d84 3d8c
3d94 3d9c 3da4 3dac 3db4 3dbc 3dc4 3dcc
3dd4 3ddc 3de4 3dec 3df4 3dfc 3e04 3e0c
3e14 3e1c 3e24 3e2c 3e34 3e3c 3e44 3e4c
3e54 3e5c 3e64 3e6c 3e74 3e7c 3e84 3e8c
3ea1 3eff 3f1c 3f20 3f30 3f8b 3ffb 0000


Base RVA:0x0000e000;	Count:0164
3015 301e 3047 3055 3062 3068 3076 307c
30a3 30fc 3100 310b 3131 3137 314b 318c
31a1 31ca 31d2 31f9 3210 3216 322d 3318
336b 337f 3389 33b3 33bf 3420 342c 343e
344a 349b 34cf 350e 351a 354c 3550 355f
3569 35f7 36d8 372b 37a6 37ff 3849 38b4
396d 3982 39a5 3a03 3a10 3a4a 3a5f 3a9b
3ae2 3aef 3b2d 3b6c 3ba4 3c85 3d5e 3d79
3db3 3e7a 3ea3 3ebc 3ec3 3ee0 3ef7 3f14
3f18 3f30 3f45 3f68 3fb0 3fdd 

Base RVA:0x0000f000;	Count:0204
3009 3081 30a1 30e0 30f2 310b 3145 315f
3172 31c0 31e8 322e 325f 32a3 32bc 32d9
32e2 32f0 334c 3372 337d 339e 33e1 348c
34cf 3514 3573 35a6 35af 375e 3769 384c
3857 386c 3884 389d 38b4 3a88 3ac4 3b3d
3b75 3b96 3ba2 3be7 3c20 3c88 3c90 3c94
3ca2 3cbd 3cd2 3ce0 3cfe 3d04 3d17 3d1e
3d34 3d45 3d4b 3d5d 3d63 3d7c 3d80 3d88
3d8c 3d95 3d9b 3dd0 3e01 3e07 3e16 3e1d
3e3e 3e4d 3e53 3e6c 3e72 3e7c 3e82 3ecc
3ed0 3ef6 3f05 3f0b 3f25 3f3f 3f45 3f56
3f5c 3f93 3f99 3fac 3fb0 3fbc 3fd3 3fd9
3fea 3ff0 

Base RVA:0x00010000;	Count:0132
3027 302d 3044 3048 3054 3085 30ba 30e4
30e8 30f4 313c 3151 3177 31b4 31f4 31f8
321d 3228 3234 3241 326c 328a 32de 32ed
332b 3370 3381 3427 34b0 34d2 34dc 3591
35be 35e0 3600 3640 3683 36b0 3833 3877
38fd 39b2 3a1b 3a9c 3aa0 3ac2 3b54 3b58
3c08 3c81 3ccc 3d19 3d4e 3d7e 3e2a 3e92
3ec4 3ec8 3f5f 3fa2 3fd5 3fea 

Base RVA:0x00011000;	Count:0332
3004 3008 301a 302f 303a 304b 3061 3084
3095 30aa 3124 3128 3176 317e 31c2 320b
3221 32e5 330f 335d 3378 33df 33eb 3405
340c 3449 34b0 34d5 34eb 35a8 35ae 35c4
360e 3614 364b 36b5 373c 37b9 3a4d 3ad6
3b6a 3b8d 3c06 3cda 3d5d 3e01 3e1a 3e3a
3e3e 3e42 3e46 3e4a 3e4e 3e52 3e56 3e5a
3e5e 3e62 3e66 3e6a 3e6e 3e72 3e76 3e7a
3e7e 3e82 3e86 3e8a 3e8e 3e92 3e96 3e9a
3e9e 3ea2 3ea6 3eaa 3eae 3eb2 3eb6 3eba
3ebe 3ec2 3ec6 3eca 3ece 3ed2 3ed6 3eda
3ede 3ee2 3ee6 3eea 3eee 3ef2 3ef6 3efa
3efe 3f02 3f06 3f0a 3f0e 3f12 3f16 3f1a
3f1e 3f22 3f26 3f2a 3f2e 3f32 3f36 3f3a
3f3e 3f42 3f46 3f4a 3f4e 3f52 3f56 3f5a
3f5e 3f62 3f66 3f6a 3f6e 3f72 3f76 3f7a
3f7e 3f82 3f86 3f8a 3f8e 3f92 3f96 3f9a
3f9e 3fa2 3fa6 3faa 3fae 3fb2 3fb6 3fba
3fbe 3fc2 3fc6 3fca 3fce 3fd2 3fd6 3fda
3fde 3fe2 3fe6 3fea 3fee 3ff2 3ff6 3ffa
3ffe 0000 

Base RVA:0x00012000;	Count:0172
3002 3006 300a 300e 3012 3016 301a 301e
3022 3026 302a 302e 3032 3036 303a 303e
3069 307f 30c7 30d4 315a 3161 3166 3172
31a1 3201 338a 33d2 3420 345c 349f 34a5
34c2 34c8 3514 3522 3528 354b 3551 3564
3568 3630 3692 3727 375e 37ab 37d0 37e8
3848 3854 38cc 3913 392f 3938 3960 3a23
3a4b 3a90 3a9f 3acd 3af7 3b67 3b8a 3c20
3c36 3c60 3c9b 3cc6 3cf7 3d38 3e01 3e42
3e5f 3e70 3ea8 3eb3 3ee1 3eee 3f2c 3f3d
3fbe 3fd0 

Base RVA:0x00013000;	Count:0616
307a 3093 30ab 30db 30e8 30f4 3107 311c
3156 3191 319d 31f5 320a 3246 32d3 32e0
3300 3315 3350 335d 33f9 3403 3491 34b1
34c4 34dd 35e6 3678 368d 372b 377a 378e
37b4 37d0 37e7 3808 3813 3830 3885 38d3
38d9 38f2 391f 394e 3970 39dc 39e5 3a00
3a11 3a68 3a6e 3a84 3a9e 3aab 3acc 3ae0
3af4 3afc 3b04 3b0c 3b14 3b1c 3b24 3b2c
3b34 3b3c 3b44 3b4c 3b54 3b5c 3b64 3b6c
3b74 3b7c 3b84 3b8c 3b94 3b9c 3ba4 3bac
3bb4 3bbc 3bc4 3bcc 3bd4 3bdc 3be4 3bec
3bf4 3bfc 3c04 3c0c 3c14 3c1c 3c24 3c2c
3c34 3c3c 3c44 3c4c 3c54 3c5c 3c64 3c6c
3c74 3c7c 3c84 3c8c 3c94 3c9c 3ca4 3cac
3cb4 3cbc 3cc4 3ccc 3cd4 3cdc 3ce4 3cec
3cf4 3cfc 3d00 3d04 3d08 3d0c 3d10 3d14
3d18 3d1c 3d20 3d24 3d28 3d2c 3d30 3d34
3d38 3d3c 3d40 3d44 3d48 3d4c 3d50 3d54
3d58 3d5c 3d60 3d64 3d68 3d6c 3d70 3d74
3d78 3d7c 3d80 3d84 3d88 3d8c 3d90 3d94
3d98 3d9c 3da0 3da4 3da8 3dac 3db0 3db4
3db8 3dbc 3dc0 3dc4 3dc8 3dcc 3dd0 3dd4
3dd8 3ddc 3de0 3de4 3de8 3dec 3df0 3df4
3df8 3dfc 3e00 3e04 3e08 3e0c 3e10 3e14
3e18 3e1c 3e20 3e24 3e28 3e2c 3e30 3e34
3e38 3e3c 3e40 3e44 3e48 3e4c 3e50 3e54
3e58 3e5c 3e60 3e64 3e68 3e6c 3e70 3e74
3e78 3e7c 3e80 3e84 3e88 3e8c 3e90 3e94
3e98 3e9c 3ea0 3ea4 3ea8 3eac 3eb0 3eb4
3eb8 3ebc 3ec0 3ec4 3ec8 3ecc 3ed0 3ed4
3ed8 3edc 3ee0 3ee4 3ee8 3eec 3ef0 3ef4
3ef8 3efc 3f00 3f04 3f08 3f0c 3f10 3f14
3f18 3f1c 3f20 3f24 3f28 3f2c 3f30 3f34
3f38 3f3c 3f40 3f44 3f48 3f4c 3f50 3f54
3f58 3f5c 3f60 3f64 3f68 3f6c 3f70 3f74
3f78 3f7c 3f80 3f84 3f88 3f8c 3f90 3f94
3f98 3f9c 3fa0 3fa4 3fa8 3fac 3fb0 3fb4
3fb8 3fbc 3fc0 3fc4 3fc8 3fcc 3fd0 3fd4


Base RVA:0x00014000;	Count:0272
36fc 3704 370c 3714 371c 3724 372c 3734
373c 3744 374c 3754 375c 3764 376c 3774
377c 3784 378c 3794 3798 379c 37a0 37a4
37a8 37ac 37b0 37b4 37b8 37bc 37c0 37c4
37c8 37cc 37d0 37d4 37d8 37dc 37e0 37e4
37e8 37ec 37f0 37f4 37f8 37fc 3800 3804
3808 380c 3810 3814 3818 381c 3820 3824
3828 382c 3830 3834 3838 383c 3840 3844
3848 384c 3850 3854 3858 385c 3860 3864
3868 386c 3870 3874 3878 387c 3880 3884
3888 388c 3890 3894 3898 389c 38a0 38a4
38a8 38ac 38b0 38b4 38b8 38bc 38c0 38c4
38c8 38cc 38d0 38d4 38d8 38dc 38e0 38e4
3ba4 3bb4 3bf5 3bfc 3c17 3c32 3c4d 3ca5
3cbd 3ce8 3d33 3d8b 3e5d 3eb1 3ebd 3ece
3ee6 3eef 3f01 3f13 3f95 3f9c 3fa6 3fbd
3fd2 3fdb 3fed 0000 

Base RVA:0x00015000;	Count:0108
3008 3041 309e 30b5 30c0 3105 3115 3177
3183 31c3 322c 3230 324e 329c 3313 33dc
33e7 33f9 346e 3473 34e8 34f3 3502 350c
3696 36f8 37b7 37f8 3809 38ae 38bc 39b8
39cd 3b5c 3c1b 3c32 3c9b 3cc7 3cf9 3d21
3da6 3db2 3dd5 3de0 3df4 3dff 3e06 3e16
3eb9 3ec4 

Base RVA:0x00016000;	Count:0124
3064 3072 31db 3249 326d 3284 329f 334a
336d 3415 3548 3570 357a 3580 358b 359f
35bf 35cd 35e8 35f2 35f8 3605 3625 367c
3680 368a 36ae 36e5 3723 3756 3760 378e
379a 37bc 3853 385f 387a 390c 3910 39b4
39d6 3a49 3a95 3c21 3cda 3d1f 3d77 3d99
3dad 3dc6 3e36 3e60 3f1d 3f9d 3fcb 3fd3
3fd9 3ff7 

Base RVA:0x00017000;	Count:0264
3002 3008 3024 3037 3057 3070 3084 3088
309d 30b2 30cd 30e8 310f 3146 32c7 32e2
32ed 3314 331a 33b4 33dd 3415 3436 343d
3442 344f 3459 347f 3499 34a6 351a 3549
354f 3576 35b7 35c0 35db 35f8 361c 3782
3795 37a4 37b0 37c5 37ce 37df 37ed 381b
382f 383a 3854 385a 3861 3888 38a5 38ad
38b2 38d3 38df 38e5 38ee 38f6 3904 3909
390f 3913 3919 391d 3939 3941 3949 394e
3955 395a 3966 396e 3974 39dd 3a0c 3a1f
3a42 3a49 3a69 3a71 3a93 3aa9 3ab3 3b67
3bd1 3be3 3bf6 3c09 3c23 3c39 3c4f 3c65
3c7b 3c87 3cc7 3cd1 3cf7 3d06 3d18 3d5e
3d74 3d7e 3daa 3db9 3dd7 3de6 3e05 3e14
3e35 3e44 3e62 3e71 3e8a 3e95 3edd 3ef6
3f01 3f3f 3f50 3f6d 3f7e 3f9b 3fed 0000


Base RVA:0x00018000;	Count:0288
3063 308f 30e7 30f2 310a 3117 311d 3121
3150 3156 316b 3172 3182 3197 319d 31a3
31a9 31c0 31c7 31ec 31f1 31fe 3215 321b
322f 3236 3245 3255 3261 326a 3283 3290
32b5 32c7 32e0 32f2 32f9 3300 330b 3329
3340 335d 336f 337e 3387 3392 33fd 3441
34aa 34b9 34d9 34fe 3559 359c 35f4 35f9
35fe 3608 361b 3620 362a 362f 3635 3640
3646 364d 365e 3671 3697 36ba 36c6 36cb
36d1 36dd 36e8 36f3 370c 3714 371d 3726
372e 3745 374d 3752 3757 375d 376b 3778
377e 381e 383b 38a7 38b2 38b9 38c0 38cd
38d6 38dc 38e1 38e8 38ee 3903 3936 3966
396b 3970 3975 3984 39ba 3a2d 3a35 3a3b
3a58 3a62 3a68 3aa2 3abc 3acf 3ae6 3af0
3b1a 3b25 3b36 3b48 3b57 3b97 3b9d 3baf
3bb9 3bc3 3cfa 3d2a 3d5b 3d6d 3dd2 3dfd
3f11 3f39 3f42 3fda 

Base RVA:0x00019000;	Count:0116
3017 313e 317d 31ef 3205 3221 32de 33bf
3455 345e 3473 34ac 34b8 34be 34c4 34d0
34d6 34db 355a 3563 3590 359c 35a7 35c3
3635 363b 3640 366f 3675 3694 36e3 36f2
36ff 373c 374e 37b6 37c0 3a23 3a47 3a90
3a98 3a9c 3aae 3afa 3b3c 3b50 3bd5 3c86
3cbf 3ccb 3dd1 3ea3 3f8f 3fd8 

Base RVA:0x0001a000;	Count:0148
307b 3138 313e 3158 31d0 3247 330c 3311
3317 3333 334d 3401 340b 349c 34ec 3583
35d8 3621 3648 3805 3980 3995 39fa 3a02
3a13 3a24 3a2c 3a59 3a61 3a7d 3a85 3b20
3b3b 3b7c 3ba6 3bc5 3bf2 3c2b 3c56 3c60
3c9b 3cd4 3cd8 3d31 3d3b 3d6d 3d94 3d98
3da3 3db2 3db8 3dbe 3ddb 3dec 3e00 3e11
3e25 3e3a 3e55 3e76 3e8e 3eac 3ed3 3f05
3f34 3f6b 3f99 3fc7 3fdc 0000 

Base RVA:0x0001b000;	Count:0156
302a 304b 3053 3090 30b1 30b7 30c2 30cc
30f0 30fa 3100 3171 31eb 3290 32cb 32d2
32ed 330e 3314 3323 3339 3349 3350 335b
335f 336d 3374 337d 3383 338c 33d9 3464
349a 34ca 3500 3522 357e 35cd 363d 368e
36ea 37a8 37b2 37f2 3813 3828 385c 3884
3888 388e 38a8 38c8 38e4 38f8 3933 393e
3969 3973 39ae 39c6 39ec 39f0 3a45 3a91
3ada 3d90 3df8 3e4c 3e9e 3ef4 3f42 3f90
3fc6 3ffc 

Base RVA:0x0001c000;	Count:0428
3032 3169 3198 31cf 3223 322a 3230 3235
3240 324d 3252 3257 326d 3279 3286 328b
3290 32a6 32b2 32bf 32c4 32c9 3322 3352
3368 3395 33ee 3594 359b 35a3 35a9 35af
35ba 35ca 35fa 361f 3696 36d4 36e8 36f2
3706 3730 3737 373d 3749 3757 3769 377a
3780 3799 379f 37c0 37cf 37d7 37e0 3803
388e 38ca 38d3 38fa 398d 39a5 39e2 39f5
39fd 3a05 3a0d 3a15 3a1d 3a22 3a3d 3a47
3a51 3a72 3a7c 3a87 3a8f 3a9d 3ac5 3af0
3af6 3b32 3b52 3b70 3b7a 3bfa 3c44 3c48
3c50 3c54 3cd5 3ce5 3d14 3d42 3d62 3d6e
3d77 3da8 3db8 3dc0 3dd0 3dd4 3dd8 3ddc
3de0 3de4 3de8 3dec 3df0 3df4 3df8 3dfc
3e00 3e04 3e08 3e0c 3e10 3e14 3e18 3e1c
3e20 3e24 3e28 3e2c 3e30 3e34 3e38 3e3c
3e40 3e44 3e48 3e4c 3e50 3e54 3e58 3e5c
3e60 3e64 3e68 3e6c 3e70 3e74 3e78 3e7c
3e80 3e84 3e88 3e8c 3e90 3e94 3e98 3e9c
3ea0 3ea4 3ea8 3eac 3eb0 3eb4 3eb8 3ebc
3ec0 3ec4 3ec8 3ecc 3ed0 3ed4 3ed8 3edc
3ee0 3ee4 3ee8 3eec 3ef0 3ef4 3ef8 3efc
3f00 3f04 3f08 3f0c 3f10 3f14 3f18 3f1c
3f20 3f24 3f28 3f2c 3f30 3f34 3f38 3f3c
3f40 3f44 3f48 3f4c 3f50 3f54 3f58 3f5c
3f60 3f64 3f68 3f6c 3f70 3f74 3f78 3f7c
3f80 3f84 

Base RVA:0x0001d000;	Count:0160
3402 3433 34da 3529 3554 3591 3660 3668
366c 3674 3678 3687 36ae 3707 373d 375e
37de 3829 384b 3890 38a6 38ad 38c4 38df
395e 398a 3a08 3a10 3a33 3a39 3a63 3a71
3a7e 3ab1 3ae0 3b25 3b35 3b4c 3b59 3b7d
3b94 3c41 3c4c 3c62 3c6b 3c76 3c85 3c9c
3ca8 3cbb 3ccd 3cec 3d02 3d30 3d54 3d5b
3d7c 3de9 3def 3df5 3e18 3e24 3e40 3e4c
3e50 3e5f 3e65 3e6b 3e76 3e7c 3e82 3e9c
3eb0 3f5c 3fec 0000 

Base RVA:0x0001e000;	Count:0136
308c 30d4 30d9 30ec 312c 313d 316a 31a2
31cf 31e7 320b 3211 3230 3244 324c 3254
3295 3358 33be 33e3 33f9 3403 341a 342d
3453 3464 34ad 34d7 34ef 351c 3567 3587
3597 35ad 35e5 364f 3677 371f 3759 3762
3781 37f1 3a23 3b0d 3b59 3bbd 3bfa 3c07
3c3c 3c54 3c5c 3c76 3c93 3cb3 3d2f 3d3b
3e0d 3ed8 3f53 3f79 3fab 3fd0 3ffe 0000


Base RVA:0x0001f000;	Count:0112
30e0 30e9 3178 31ed 3200 3274 327e 330d
3333 3346 335f 33d1 345f 34eb 3568 35b2
35e0 362e 369a 36f0 3734 375a 377f 3818
383a 3895 38a1 38c3 38fa 391b 3948 395c
3973 39be 39c3 39fd 3a27 3a62 3a9f 3ab9
3b03 3b30 3b42 3beb 3c33 3c41 3dba 3e4a
3f14 3f67 3faa 0000 

Base RVA:0x00020000;	Count:0120
3020 302e 304e 3062 30c8 31cc 31d0 31d4
31d8 31dc 31e0 31e4 31e8 3230 325f 3266
326b 3288 328c 3290 3294 32bb 32c6 3343
3361 340e 34d1 34d7 34f3 363d 3642 3661
37b7 3819 384b 38f2 3930 394e 3982 398b
39e6 39ef 3a5a 3a62 3a87 3cb3 3d28 3e36
3e3f 3e88 3eb2 3ebb 3ee8 3fc9 3fd2 0000


Base RVA:0x00021000;	Count:0148
30a8 30dc 310c 313d 3152 3192 319d 31b4
3219 329c 32c6 32fc 3303 330d 3324 3339
3342 3354 3369 341f 344c 36c1 36ca 3709
370e 3737 3752 377c 3791 383c 3845 3880
38b7 390e 3918 3988 3992 3ad0 3b02 3ba8
3c1d 3c29 3c57 3c63 3ca3 3cb2 3cbe 3cdb
3cea 3cf6 3d28 3d4b 3d69 3d70 3d7b 3d93
3db2 3dbc 3deb 3e41 3e87 3e93 3ef8 3f0b
3f31 3f37 3f87 3fc3 3fd6 0000 

Base RVA:0x00022000;	Count:0600
300b 303b 3042 30d0 311a 315d 31d4 31dc
32e8 32ec 32f0 32f4 32f8 32fc 3300 3304
3308 330c 3310 3314 3318 331c 3320 3324
3328 332c 3330 3334 3338 333c 3340 3344
3348 334c 3350 3354 3358 335c 3360 3364
3368 336c 3370 3374 3378 337c 3380 3384
3388 338c 3390 3394 3398 339c 33a0 33a4
33a8 33ac 33b0 33b4 33b8 33bc 33c0 33c4
33c8 33cc 33d0 33d4 33d8 33dc 33e0 33e4
33e8 33ec 33f0 33f4 33f8 33fc 3400 3404
3408 340c 3410 3414 3418 341c 3420 3424
3428 342c 3430 3434 3438 343c 3440 3444
3448 344c 3450 3454 3458 345c 3460 3464
3468 346c 3470 3474 3478 347c 3480 3484
3488 348c 3490 3494 3498 349c 34a0 34a4
34a8 34ac 34b0 34b4 34b8 34bc 34c0 34c4
34c8 34cc 34d0 34d4 34d8 34dc 34e0 34e4
34e8 34ec 34f0 34f4 34f8 34fc 3500 3504
39cc 39d4 39dc 39e4 39ec 39f4 39fc 3a04
3a0c 3a14 3a1c 3a24 3a2c 3a34 3a3c 3a44
3a4c 3a54 3a5c 3a64 3a6c 3a74 3a7c 3a84
3a8c 3a94 3a9c 3aa4 3aac 3ab4 3abc 3ac4
3acc 3ad4 3adc 3ae4 3aec 3af4 3afc 3b04
3b0c 3b14 3b1c 3b24 3b2c 3b34 3b3c 3b44
3b4c 3b54 3b5c 3b64 3b6c 3b74 3b78 3b7c
3b80 3b84 3b88 3b8c 3b90 3b94 3b98 3b9c
3ba0 3ba4 3ba8 3bac 3bb0 3bb4 3bb8 3bbc
3bc0 3bc4 3bc8 3bcc 3bd0 3bd4 3bd8 3bdc
3be0 3be4 3be8 3bec 3bf0 3bf4 3bf8 3bfc
3c00 3c04 3c08 3c0c 3c10 3c14 3c18 3c1c
3c20 3c24 3c28 3c2c 3c30 3c34 3c38 3c3c
3c40 3c44 3c48 3c4c 3c50 3c54 3c58 3c5c
3c60 3c64 3c68 3c6c 3c70 3c74 3c78 3c7c
3c80 3c84 3c88 3c8c 3c90 3c94 3c98 3c9c
3ca0 3ca4 3ca8 3cac 3cb0 3cb4 3cb8 3cbc
3cc0 3cc4 3cc8 3ccc 3cd0 3cd4 3cd8 3cdc
3ce0 3ce4 3ce8 3cec 3cf0 3cf4 3cf8 3cfc


Base RVA:0x00023000;	Count:0696
30e4 30e8 30ec 30f0 30f4 30f8 3148 314c
3150 3154 3158 315c 3160 3164 31bc 31c4
31cc 31d4 31dc 31e4 31ec 31f4 31fc 3204
320c 3214 321c 3224 322c 3230 3234 3238
323c 3240 3244 3248 324c 3250 3254 3258
325c 3260 3264 3268 326c 3270 3274 3278
327c 3280 3284 3288 328c 3290 3294 33e0
33e8 33f0 33f8 3400 3408 3414 341c 3424
342c 3434 343c 3444 3448 344c 3450 3454
3458 345c 3460 3464 3468 346c 3470 3474
3478 347c 3480 3484 3488 348c 3490 3494
3498 349c 34a0 34a4 34a8 34ac 34b0 34b4
34b8 34bc 34c0 34c4 34c8 34cc 34d0 34d4
34d8 34dc 34e0 34e4 34e8 34ec 34f0 34f4
34f8 34fc 3500 3504 3508 350c 3510 3514
3518 351c 3520 3524 3528 352c 3530 3534
3538 353c 3540 3544 3548 354c 3550 3554
3558 355c 3560 3564 3568 356c 3570 3574
3578 357c 3580 3584 3588 358c 3590 3594
3598 359c 35a0 35a4 38e0 38e4 38e8 38ec
38f0 38f4 38f8 38fc 3900 3904 3908 390c
3910 3914 3918 391c 39dc 39e4 39ec 39f4
39fc 3a04 3a0c 3a14 3a1c 3a20 3a24 3a28
3a2c 3a30 3a34 3a38 3a3c 3a40 3a44 3a48
3a4c 3a50 3a54 3ae4 3aec 3af4 3afc 3b04
3b0c 3b14 3b1c 3b24 3b2c 3b34 3b3c 3b44
3b4c 3b54 3b5c 3b64 3b6c 3b74 3b7c 3b84
3b8c 3b94 3b9c 3ba4 3bac 3bb4 3bbc 3bc4
3bcc 3bd4 3bdc 3be4 3bec 3bf4 3bfc 3c04
3c0c 3c14 3c1c 3c24 3c2c 3c34 3c3c 3c44
3c4c 3c54 3c5c 3c64 3c6c 3c74 3c7c 3c84
3c8c 3c94 3c9c 3ca4 3cac 3cb4 3cbc 3cc4
3ccc 3cd4 3cdc 3ce4 3cec 3cf4 3cfc 3d04
3d0c 3d14 3d1c 3d24 3d2c 3d34 3d3c 3d44
3d4c 3d54 3d5c 3d64 3d6c 3d74 3d7c 3d84
3d8c 3d94 3d9c 3da4 3dac 3db4 3dbc 3dc4
3dcc 3dd4 3ddc 3de4 3dec 3df4 3dfc 3e04
3e0c 3e14 3e1c 3e24 3e2c 3e34 3e3c 3e44
3e4c 3e54 3e58 3e5c 3e60 3e64 3e68 3e6c
3e70 3e74 3e78 3e7c 3e80 3e84 3e88 3e8c
3f20 3f24 3f28 3f2c 3f30 3f34 3f38 3f3c
3f40 3f44 3f48 3f4c 3f50 3f54 3f58 3f5c
3f60 3f64 3f68 3f6c 3f70 3f74 3f78 3f7c


Base RVA:0x00024000;	Count:0680
3078 307c 3080 3084 3088 308c 3090 3094
3098 309c 30a0 30a4 30a8 30ac 30b0 30b4
317c 3184 318c 3194 319c 31a4 31ac 31b4
31bc 31c4 31cc 31d4 31dc 31e4 31ec 31f4
31fc 3204 320c 3214 321c 3224 322c 3234
323c 3244 324c 3254 3258 325c 3260 3264
3268 326c 3270 3274 3278 327c 3280 3284
3288 328c 3290 3294 3298 329c 32a0 32a4
32a8 32ac 32b0 32b4 32b8 32bc 32c0 32c4
32c8 32cc 32d0 32d4 32d8 32dc 32e0 32e4
32e8 32ec 32f0 32f4 32f8 32fc 3300 3304
3308 330c 3310 3314 3318 331c 3320 3324
3328 332c 3330 3334 3338 333c 3340 3344
3348 334c 3350 3354 3358 335c 3360 3364
3368 336c 3370 3374 3378 337c 3380 3384
3388 338c 3390 3394 3398 339c 33a0 33a4
383c 3840 3844 3848 384c 3850 3854 3858
385c 3860 38b8 38bc 38c0 38c4 38c8 38cc
38d0 38d4 3940 3944 3948 394c 3950 3954
3958 395c 3960 3964 3968 396c 3970 3974
3978 397c 3980 3984 3988 398c 3990 3994
3998 399c 39a0 39a4 39a8 39ac 39b0 39b4
39b8 39bc 39c0 39c4 39c8 39cc 39d0 39d4
39d8 39dc 39e0 39e4 39e8 39ec 39f0 39f4
39f8 39fc 3a00 3a04 3a08 3a0c 3c20 3c24
3c28 3c2c 3c30 3c34 3c38 3c3c 3c40 3c44
3c48 3c4c 3c50 3c54 3c58 3c5c 3c60 3c64
3c68 3c6c 3c70 3c74 3c78 3c7c 3c80 3c84
3c88 3c8c 3c90 3c94 3c98 3c9c 3ca0 3ca4
3ca8 3cac 3cb0 3cb4 3cb8 3cbc 3cc0 3cc4
3cc8 3ccc 3cd0 3cd4 3e90 3e94 3e98 3e9c
3ea0 3ea4 3ea8 3eac 3eb0 3eb4 3eb8 3ebc
3ec0 3ec4 3ec8 3ecc 3ed0 3ed4 3ed8 3edc
3ee0 3ee4 3ee8 3eec 3ef0 3ef4 3ef8 3efc
3f00 3f04 3f08 3f0c 3f10 3f14 3f18 3f1c
3f20 3f24 3f28 3f2c 3f30 3f34 3f38 3f3c
3f40 3f44 3f48 3f4c 3f50 3f54 3f58 3f5c
3f60 3f64 3f68 3f6c 3f70 3f74 3f78 3f7c
3f80 3f84 3f88 3f8c 3f90 3f94 3f98 3f9c
3fa0 3fa4 3fa8 3fac 3fb0 3fb4 3fb8 3fbc
3fc0 3fc4 3fc8 3fcc 3fd0 3fd4 3fd8 3fdc
3fe0 3fe4 3fe8 3fec 3ff0 3ff4 3ff8 3ffc


Base RVA:0x00025000;	Count:0480
3000 3004 3008 300c 3010 3014 3018 301c
3020 3024 3028 302c 3030 3034 3038 303c
3040 3044 3048 304c 3050 3054 3058 305c
3060 3064 3068 306c 3070 3074 3078 307c
3080 3084 3088 308c 3090 3094 3098 309c
30a0 30a4 30a8 30ac 30b0 30b4 30b8 30bc
30c0 30c4 30c8 30cc 30d0 30d4 30d8 30dc
30e0 30e4 30e8 30ec 375c 3764 376c 3774
377c 3784 378c 3794 379c 37a4 37ac 37b4
37bc 37c4 37cc 37d4 37dc 37e4 37ec 37f4
37fc 3800 3804 3808 380c 3810 3814 3818
381c 3820 3824 3828 382c 3830 3834 3838
383c 3840 3844 3848 384c 3850 3854 3858
385c 3860 3864 3868 386c 3870 3874 3878
387c 3880 3884 3888 388c 3890 3894 3a38
3a3c 3a40 3a44 3a48 3a4c 3a50 3a54 3a58
3a5c 3a60 3a64 3a68 3a6c 3a70 3a74 3a78
3a7c 3a80 3a84 3a88 3a8c 3a90 3a94 3a98
3a9c 3aa0 3aa4 3aa8 3aac 3ab0 3ab4 3ab8
3abc 3ac0 3ac4 3ac8 3acc 3ad0 3ad4 3ad8
3adc 3ae0 3ae4 3ae8 3aec 3af0 3af4 3af8
3afc 3b00 3b04 3b08 3b0c 3d40 3d44 3d48
3d4c 3d50 3d54 3d58 3d5c 3d60 3d64 3d68
3d6c 3e18 3e1c 3e20 3e24 3e28 3e2c 3e30
3e34 3e38 3e3c 3e40 3e44 3e48 3e4c 3e50
3e54 3e58 3e5c 3e60 3e64 3e68 3e6c 3f68
3f6c 3f70 3f74 3f78 3f7c 3f80 3f84 3f88
3f8c 3f90 3f94 3f98 3f9c 3fa0 3fa4 3fa8
3fac 3fb0 3fb4 3fb8 3fbc 3fc0 3fc4 3fc8
3fcc 3fd0 3fd4 0000 

Base RVA:0x00026000;	Count:0608
30c8 30cc 30d0 30d4 30d8 30dc 30e0 30e4
30e8 30ec 30f0 30f4 30f8 30fc 3100 3104
3108 310c 3110 3114 3118 311c 3120 3124
3128 312c 3130 3134 3138 313c 3140 3144
3148 314c 3150 3154 3158 315c 3160 3164
3168 316c 3170 3174 3178 317c 3180 3184
3188 318c 3190 3194 3198 319c 33d8 33dc
33e0 33e4 33e8 33ec 33f0 33f4 33f8 33fc
3400 3404 3408 340c 3410 3414 3418 341c
3420 3424 3428 342c 3430 3434 34e0 34e4
34e8 34ec 34f0 34f4 34f8 34fc 3500 3504
3508 350c 3510 3514 3518 351c 3520 3524
3528 352c 3530 3534 3538 353c 3540 3544
3548 354c 3550 3554 3558 355c 3560 3564
3568 356c 3570 3574 3578 357c 3580 3584
3588 358c 3590 3594 3598 359c 35a0 35a4
35a8 35ac 35b0 35b4 35b8 35bc 35c0 35c4
35c8 35cc 35d0 35d4 35d8 35dc 35e0 35e4
35e8 35ec 35f0 35f4 35f8 35fc 3600 3604
3608 360c 3610 3614 3618 361c 3620 3624
3628 362c 3630 3634 3638 363c 3640 3644
3648 364c 3650 3654 3658 365c 3660 3664
3668 366c 3670 3674 3678 367c 3680 3684
3688 368c 3690 3694 3698 369c 36a0 36a4
36a8 36ac 36b0 36b4 36b8 36bc 36c0 36c4
36c8 36cc 36d0 36d4 36d8 36dc 36e0 36e4
36e8 36ec 36f0 36f4 36f8 36fc 3700 3704
3708 370c 3710 3714 3718 371c 3720 3724
3728 372c 3730 3734 3738 373c 3740 3744
3748 374c 3750 3754 3758 375c 3760 3764
3768 376c 3770 3774 3778 377c 3780 3784
3788 378c 3790 3794 3798 379c 37a0 37a4
37a8 37ac 37b0 37b4 37b8 37bc 37c0 37c4
37c8 37cc 37d0 37d4 37d8 37dc 37e0 37e4
37e8 37ec 37f0 37f4 37f8 37fc 3800 3804
3808 380c 3810 3814 3818 381c 3820 3824
3828 382c 3830 3834 3838 383c 3840 3844
3848 384c 3850 3854 

Base RVA:0x00027000;	Count:0148
3360 3364 3368 336c 3370 3374 3378 337c
3380 3384 3388 338c 3390 3394 3398 339c
33a0 33a4 33a8 33ac 33b0 33b4 33b8 33bc
33c0 33c4 33c8 33cc 33d0 33d4 33d8 33dc
33e0 33e4 33e8 33ec 33f0 33f4 33f8 33fc
3400 3404 3408 340c 3410 3414 3418 341c
3420 3424 3428 342c 3619 3623 37d7 37fe
3898 38a4 38d1 3aa3 3ae8 3b28 3b35 3b90
3be1 3beb 3cbd 3e29 3e59 3f1b 

Base RVA:0x00028000;	Count:0104
3006 308a 30c2 30f9 3211 32ff 334f 3361
34a8 34b0 34b4 34d6 3565 357e 35c9 3658
3736 37ac 3947 3953 39f2 39f9 3a09 3a5b
3a63 3a9a 3aa6 3abc 3ac3 3aea 3b14 3b90
3baa 3bb9 3bcd 3beb 3bff 3c1d 3c3e 3c48
3db7 3de0 3df3 3e34 3e4c 3f87 3fe2 3ff5


Base RVA:0x00029000;	Count:0108
308c 30c8 3108 311b 313e 3151 316e 3176
3196 3218 3223 3239 3263 327a 32a4 32ef
3338 3386 33a0 3440 3456 34b7 34d9 34ec
3502 350b 3517 35ce 3636 3689 369f 36e0
3724 375b 3773 3afe 3b1c 3b2a 3bb2 3bbc
3c0b 3c20 3c26 3d20 3d4f 3d66 3e81 3e9b
3f16 0000 

Base RVA:0x0002a000;	Count:0132
300d 32e1 32e9 32ee 3333 353e 355d 3588
3598 35cf 35e4 3655 36a2 36c6 36e0 36f7
36fe 3704 37ae 37db 3816 3861 3906 3983
3988 39d4 39f9 3ae9 3c30 3c34 3c38 3c3c
3c40 3c44 3c48 3c4c 3c50 3c54 3c58 3c75
3cae 3cbd 3cd6 3cee 3d02 3d1f 3d45 3d74
3de7 3e10 3e2d 3e56 3e82 3e93 3ed8 3eff
3f25 3f35 3f6b 3fa4 3fab 3ffd 

Base RVA:0x0002b000;	Count:0176
30cf 3123 3131 315b 3206 327c 328c 32ac
32c4 32cb 32d9 32f6 3309 3311 3396 33d0
33e3 3400 3417 3433 3446 345b 3468 3486
34a0 34be 34d0 34dc 34ee 3513 3521 3535
355c 3570 3595 35a8 35b1 35d5 35f0 35fb
3631 364e 369b 36aa 36b9 36d3 37e2 37f5
38a0 38d6 38e3 3933 3941 3974 39ae 39c7
39e8 3a05 3a22 3a73 3ada 3aee 3b11 3b6f
3bac 3c41 3c8b 3c96 3cbe 3d2b 3d6f 3e08
3ed8 3ee9 3eef 3f19 3f38 3f79 3f7f 3f95
3f9b 3fca 3ff2 0000 

Base RVA:0x0002c000;	Count:0180
301c 3065 307a 30b5 30d7 30e0 30f9 312e
3158 3167 3170 317f 3186 318b 3191 31b2
31c9 31e0 31fa 3204 323c 325e 3271 3278
32a4 32a8 32c3 330a 3397 33bd 33fe 3407
3424 3453 34be 34c3 351e 354e 356e 35e6
3685 36d2 36e8 36ed 3703 3719 3757 3784
378d 37ec 3809 381f 3828 3884 388d 3894
389d 3909 3934 397a 39af 39c1 3a0a 3a7e
3a8b 3aeb 3b2e 3b4e 3bbf 3bd5 3be0 3be6
3c25 3c69 3cb8 3cc5 3cfd 3d12 3d9f 3dc7
3e29 3ecb 3efe 3f67 3f88 0000 

Base RVA:0x0002d000;	Count:0088
3225 3285 328e 32d8 3306 330f 333b 3393
33e1 3433 3448 34c9 381d 384a 39c4 39d0
3a0c 3a10 3a25 3a54 3a69 3a7e 3a85 3ac3
3ad2 3ad9 3b1d 3bf5 3c56 3c84 3c88 3c9d
3d24 3d5e 3d86 3db8 3e18 3e64 3ec4 0000


Base RVA:0x0002e000;	Count:0088
3013 3060 30ec 30f0 312a 31e7 3218 3256
329d 3334 3349 3385 346b 3486 3491 34f4
34ff 362d 3637 3666 36b0 3754 37cb 3868
3896 38e8 38f4 391d 392c 3934 3970 3993
399a 39b5 3a14 3b22 3c60 3d9b 3f17 3fee


Base RVA:0x0002f000;	Count:0092
3027 3035 3056 3120 3239 3265 32ac 335d
3369 33b5 344e 34bf 34c9 35ef 361d 3659
371e 3767 38e8 38f1 393f 3966 39eb 3a60
3a9a 3ab9 3aed 3b01 3b8f 3bc9 3c4d 3caf
3cb6 3d6e 3ddf 3ebc 3ed1 3f11 3f33 3f3c
3f8c 3ffa 

Base RVA:0x00030000;	Count:0136
3003 307d 30c7 30f2 3115 3171 317c 31e0
3227 3243 3258 3263 333f 3411 346d 3476
3487 349e 34c8 355e 3585 3620 364a 36a0
373e 37d2 37de 3803 382a 3872 387e 38a7
3932 3973 3979 3998 39a6 39ac 39c1 39c7
39dc 39e0 3a2e 3a7a 3b32 3b50 3b5c 3ba3
3bb8 3bde 3c0a 3c34 3c73 3c9c 3ca0 3cac
3cd8 3ce4 3cf8 3ddf 3e06 3e30 3e67 3f6e


Base RVA:0x00031000;	Count:0136
311b 314c 3174 31a0 31c1 31f1 322d 3253
327d 32f0 3337 3374 3378 3380 3384 33cb
3404 34aa 34f6 351d 3577 35a6 35b1 368f
36eb 36ff 370d 3712 374a 3768 3790 37a0
38a7 38bf 3913 3923 394b 3957 39ac 39d9
3a08 3add 3b08 3b61 3be9 3bf2 3c3b 3c77
3d1a 3d54 3d9a 3df8 3e0a 3e15 3e1c 3e23
3e34 3e54 3f05 3f32 3f4a 3f55 3f80 3fa7


Base RVA:0x00032000;	Count:0212
3000 3037 3050 305b 30a1 30b3 313a 3154
3159 3168 31e3 321d 3230 327d 328e 32cc
32d0 3379 33de 341d 349a 34b2 34c1 34e0
34ee 34f4 350d 3513 3571 3592 359e 35aa
35cb 35ef 3603 3609 362d 3633 3649 364f
3665 366b 368c 3690 36e3 3707 370f 3752
376f 37d3 37f2 3801 3875 3893 38a0 38b5
38bb 391e 3935 3997 39c4 3a38 3a48 3a75
3a7e 3a9f 3acc 3ae4 3aee 3bee 3c15 3c42
3c50 3d29 3e50 3e67 3e6d 3e7e 3e84 3ebb
3ec1 3ed4 3ed8 3ee4 3f00 3f06 3f15 3f1b
3f4f 3f55 3f6c 3f70 3f85 3f8b 3fa7 3fad
3fbb 3fc1 3fd3 3fda 3fff 0000 

Base RVA:0x00033000;	Count:0156
300e 3014 302d 3033 303d 3043 3092 3098
30ab 30b2 30c8 30d9 30df 30f1 30f7 318a
31e9 31f0 3201 3218 3231 323e 3245 3254
325a 326a 3273 3288 3295 329c 32a1 32a8
32be 3363 336a 3371 33a7 33ba 33d0 33d9
33e2 33f3 33ff 3405 340a 341a 343c 3446
344c 3472 349a 34b3 34c3 34e3 3516 3558
35bb 36ec 3775 3785 37b1 37b7 3818 382b
38c7 3a4b 3a61 3a86 3c10 3d05 3dad 3e68
3f04 0000 

Base RVA:0x00034000;	Count:0124
300f 3032 3069 3075 320c 3308 340a 34f8
3532 356f 357b 369c 3a0b 3ac8 3b08 3b15
3b4c 3b8c 3b90 3c38 3c92 3ca8 3cbd 3cc2
3cce 3cec 3cf7 3cfd 3d19 3d1f 3d44 3d4a
3d64 3d68 3d74 3dc4 3dc8 3dd4 3de8 3dee
3e09 3e0f 3e2b 3e31 3e3e 3e44 3e64 3e68
3e6e 3eb7 3eed 3f26 3f2c 3f45 3f72 3f9b
3fbd 0000 

Base RVA:0x00035000;	Count:0132
3016 305c 3070 3092 30a8 30fb 3134 3148
3240 3290 32b0 32dc 32fb 3320 3379 3393
3428 34ec 3600 3637 3654 366d 367d 36ae
36f9 384a 386f 38e7 3901 3980 39c5 39f3
3a01 3a68 3aca 3b05 3b2d 3b45 3b5c 3b63
3b6a 3b7e 3bb0 3be6 3bf0 3ca1 3cae 3cee
3d20 3d3c 3d51 3d6a 3dd6 3e1e 3e25 3e50
3e72 3e87 3eb4 3f28 3fab 0000 

Base RVA:0x00036000;	Count:0120
303c 3040 304c 3052 309e 30ac 30b2 3130
3156 322a 3369 3473 34c4 3504 3562 3572
3594 35be 3605 3610 3628 3633 363e 3649
3654 369f 36b2 36c9 36f1 3750 3780 378f
37a5 37b8 37be 37db 37e1 3821 3827 3844
3848 38f4 38fd 39d1 39fe 3a9b 3c72 3c7c
3d23 3d7b 3e07 3e80 3ea7 3ee7 3fa8 3fd0


Base RVA:0x00037000;	Count:0144
3026 3050 3069 3074 3104 3143 31a7 3256
32ac 3302 334c 33a6 3406 3464 34c4 3524
35a6 377a 37c0 38a9 3955 3980 39ca 39f3
3a10 3a79 3a8e 3a9e 3abe 3ac9 3b00 3b0a
3b40 3b55 3bf3 3c38 3c70 3c89 3c93 3cc5
3cdd 3d04 3d08 3d38 3d78 3d7e 3d87 3d93
3d9e 3dab 3db0 3db5 3dcb 3dd7 3de4 3de9
3dee 3e04 3e10 3e1d 3e22 3e27 3e53 3e72
3f24 3f3a 3f63 0000 

Base RVA:0x00038000;	Count:0120
3016 3062 30ed 3147 31dd 31e9 31f6 320d
321a 3270 327f 32d7 3338 334e 3353 337c
347e 34cc 3517 3543 356c 35ad 35b4 35ba
35c6 35cb 35d0 35e4 365c 3692 369d 3721
3737 375d 3783 37a4 37f3 3837 3849 389a
38d4 3912 3926 395c 3994 3a48 3b72 3b9b
3c03 3c15 3c20 3d48 3d68 3d82 3e24 0000


Base RVA:0x00039000;	Count:0132
305c 3084 30a1 3167 3195 31e5 31fe 323c
32a8 32f3 336c 338b 3466 34c5 355d 3632
36a1 36ac 36d8 374a 3770 3797 37a5 37b2
37b7 37bc 37f6 3803 3808 380d 383a 3849
3851 3859 385e 386a 3877 38c7 38ea 3912
391f 3924 3929 3948 394f 3954 397a 39ab
39e5 3a10 3c34 3d04 3d09 3d26 3d34 3d56
3db4 3dd0 3df6 3e07 3e5f 3fc0 

Base RVA:0x0003a000;	Count:0088
3076 3282 3309 359a 376b 3771 3796 37a4
37aa 37bf 37c5 38a7 38e4 38ed 3936 39d2
3a21 3ada 3b28 3b5e 3b9c 3ba1 3bb4 3bb9
3bc1 3bc6 3bcd 3bd2 3c2e 3c58 3c64 3e11
3e41 3e6d 3ebd 3f53 3f64 3f80 3fd2 0000


Base RVA:0x0003b000;	Count:0116
3039 307f 309b 30c8 30e5 323d 3246 326d
3276 3297 33b0 33c7 33d0 33e8 3409 3476
347c 3494 34b7 3513 3581 359e 35bb 3603
3617 3656 36a0 36c3 370b 372e 3737 37c5
37e2 37ea 37f4 37fb 3894 38d4 38f1 396f
397f 399a 39d9 39e3 3a72 3b18 3b24 3b4d
3d89 3d95 3de8 3df8 3e26 3e98 

Base RVA:0x0003c000;	Count:0108
30d6 3115 313d 3152 315f 32a0 32c6 32e5
3308 33ca 3434 3440 346d 3498 34c6 34ce
34d8 3505 3539 3579 3587 3590 362c 3638
365b 36e8 371f 372d 3736 37ef 3829 3916
395a 3967 3998 39aa 39e4 3a9a 3aa6 3ac7
3b43 3c46 3ca3 3cb2 3d61 3ddb 3e9a 3eb4
3f7e 3fac 

Base RVA:0x0003d000;	Count:0084
3060 3083 30f1 3123 312f 318d 319b 31df
3288 32c4 3389 346b 3474 3493 352e 3545
3616 362e 3636 3650 3676 36c3 36f4 3759
38fd 3913 394e 3961 3b8a 3b96 3bca 3bf5
3c7d 3cfd 3d73 3d94 3f4e 3f8b 

Base RVA:0x0003e000;	Count:0080
302a 3072 3140 32e2 32ee 3313 333c 3373
3431 345a 346b 3494 34d8 350a 3566 3650
36a2 36fe 3755 378a 3a49 3acd 3b4a 3b88
3d12 3dca 3dff 3e7a 3e86 3ea7 3ed0 3f86
3f92 3fc5 3fee 0000 

Base RVA:0x0003f000;	Count:0084
307c 324b 326b 32c9 32d5 32e9 33da 343a
3446 3480 348c 34a4 3529 3575 357f 35eb
3610 361c 3679 36a4 36b0 3719 3751 3787
37ca 37db 37ec 3944 3aba 3b43 3b77 3bcc
3cee 3df1 3e1f 3e31 3f4e 0000 

Base RVA:0x00040000;	Count:0120
3062 3100 3106 314f 3155 3177 317e 3196
319c 31ae 31bc 31c2 31d8 31ea 31f8 31fe
3233 3239 33c6 33cc 34c1 3620 362a 365e
3680 368b 3692 36a0 36a7 36ae 36e2 3706
372c 374d 375c 376f 377c 3782 387e 3aab
3ab6 3ac6 3ade 3aee 3b99 3ba9 3bdd 3c07
3c36 3cee 3d3a 3d4c 3d91 3dcc 3fc7 3fea


Base RVA:0x00041000;	Count:0152
3034 3105 3117 31a6 31ad 31ea 31f3 320b
3222 3231 323f 325c 326b 3278 3281 32ae
3320 3332 3342 3361 3379 33c9 3424 3461
347a 3504 350e 3515 354a 3561 3571 357b
3699 3744 378a 37a2 37c0 37cb 37e3 38bb
38e7 38fc 3945 3982 398e 399a 3a05 3a46
3a91 3ab3 3add 3ba7 3bc4 3bfe 3c1c 3c2c
3c68 3c96 3cc4 3d1a 3d24 3e26 3f13 3f1a
3f35 3f4c 3f94 3f9b 3fad 3fba 3fd5 0000


Base RVA:0x00042000;	Count:0180
300f 3018 3036 3040 3045 304d 3083 308c
309e 30ba 30c3 30ce 30dc 30f3 30fb 311b
31c7 31e3 3207 3222 322f 323e 324e 32a3
32bd 32e0 32f2 3308 333e 3347 3369 3376
3383 33e7 3424 3431 3443 3457 346a 3475
347b 3494 349b 34a1 34b6 34bd 34c3 34d8
34e5 3509 351f 353a 3561 3574 35a1 35db
3628 3662 36ac 36d0 36e7 3703 374c 3754
375c 3764 3878 3965 396f 39a8 39d2 39fc
3a38 3cda 3d14 3d3b 3d5b 3db4 3dc0 3de8
3def 3e25 3e4a 3f50 3fe4 3ff7 

Base RVA:0x00043000;	Count:0168
3006 300d 303c 3043 30e1 3168 31ad 31c5
31e4 3237 3259 3295 32cc 3307 3319 350e
3516 3524 3549 3555 357b 35c8 35cd 35db
3600 360c 362c 3644 3649 3657 367c 3688
36a8 3719 378a 3790 3799 379f 37b9 37be
37c5 37d5 37da 37e1 38cd 38d4 3908 3939
394d 3961 397a 3983 39d4 3a59 3a60 3a7c
3aa7 3ab9 3ad0 3af7 3b06 3b14 3b5a 3b62
3b7c 3b86 3b92 3ba7 3bb0 3bc6 3bda 3c75
3d0d 3d5a 3d96 3dd6 3e12 3e52 3f75 3fc7


Base RVA:0x00044000;	Count:0168
30a7 30bb 30c6 30cc 30d6 30dc 30e6 30ec
30f6 30fc 3106 310c 3116 311c 3126 312c
3136 313c 3146 314c 3156 315c 3166 316c
3176 317c 3186 32f0 32f5 3303 3312 3367
33a3 33b6 33c9 33d3 343e 346c 3485 34a0
34b9 356b 35c6 35fb 366d 3703 3739 37e1
3814 38b7 38d6 38ff 3969 399b 39b2 39bb
39c0 39d4 39e2 39e8 39ee 3a5a 3a6a 3a83
3b15 3b2a 3b3f 3b4f 3b5c 3bf0 3bf5 3ca8
3d58 3d5e 3d66 3ddd 3e58 3f33 3f46 3fb6


Base RVA:0x00045000;	Count:0124
3177 31cd 3317 334a 338c 33b6 33e1 33ea
3404 3469 3481 351b 3537 370f 37ea 37ef
3808 3822 382b 3873 38ff 3904 391b 3920
39f1 39f6 3a0b 3a10 3a17 3a1c 3afd 3b14
3b19 3ba8 3bad 3bef 3bf4 3c28 3c2d 3ca6
3cab 3d18 3d1d 3d28 3d2d 3d51 3ea1 3ea6
3ede 3ef6 3efb 3f3e 3f43 3f56 3f68 3fbc
3fc8 0000 

Base RVA:0x00046000;	Count:0124
3042 3047 3083 30cd 3122 313c 3141 3156
315b 31d7 31fa 31ff 3209 320e 3231 3249
3267 328b 347a 3567 356c 36b1 36c5 36dd
370d 377f 37ac 37cd 3806 38e0 38f0 38f5
3905 390a 3923 392e 3965 3a6b 3a75 3a98
3aaf 3abb 3ad2 3b49 3b5c 3bb2 3c15 3c3e
3c58 3ccf 3d81 3ddb 3e11 3e58 3e8c 3eef
3f91 0000 

Base RVA:0x00047000;	Count:0064
303c 3070 3092 30ba 310d 3158 318e 31f1
321a 323c 3264 32df 3308 332a 3352 3372
3408 3487 3a3b 3a76 3bbc 3c22 3c47 3d13
3e62 3f31 3f8f 3faf 

Base RVA:0x00048000;	Count:0072
30d5 323a 33ec 33fd 3425 3440 3445 3471
34b6 34e5 34fb 3547 3557 3561 35c8 35d1
35dd 3625 3677 36bc 3795 38dc 394d 3968
3985 39a2 39d0 3a73 3af6 3b49 3da8 3dc2


Base RVA:0x00049000;	Count:0060
30bc 31bf 31ed 3203 33df 342d 3466 34b4
34fc 355d 357d 3620 36a6 36e0 3749 37e9
3920 39f1 3b37 3c24 3c97 3d61 3de7 3e21
3e8a 3f2a 

Base RVA:0x0004a000;	Count:0064
3062 3137 32ba 33a5 347e 355d 35ca 3688
370e 3743 37a5 37c4 3843 3973 3a3e 3acf
3b0e 3c79 3c82 3c9b 3cba 3cc4 3d53 3e0c
3e37 3e99 3fd2 0000 

Base RVA:0x0004b000;	Count:0056
302e 30b0 3114 318c 31ce 31f3 3204 32ed
32fa 3d18 3d1f 3d38 3d5b 3df4 3e30 3e40
3e56 3ebd 3ec4 3edd 3f00 3fa1 3fdd 3fed


Base RVA:0x0004c000;	Count:0048
3002 3518 353b 35d8 360f 361a 362a 3760
3b72 3b8d 3b94 3bee 3c04 3c39 3c5b 3e56
3f42 3fc3 3fe7 0000 

Base RVA:0x0004d000;	Count:0060
300d 3036 305e 30b4 311b 3187 32ed 351a
35ac 3623 377d 3bf4 3c7e 3c9f 3d36 3d88
3dd7 3df6 3e20 3e35 3e49 3e94 3ef1 3f18
3fa1 0000 

Base RVA:0x0004e000;	Count:0240
307d 30ad 30da 30e3 30e9 3114 3133 315d
3164 31a3 31cf 3640 365c 3660 3920 3db8
3dc0 3dc4 3dc8 3dd0 3dd4 3ddc 3de0 3de8
3dec 3df4 3dfc 3e00 3e08 3e0c 3e10 3e18
3e1c 3e20 3e24 3e28 3e2c 3e30 3e34 3e3c
3e40 3e48 3e4c 3e54 3e58 3e60 3e68 3e6c
3e70 3e78 3e7c 3e84 3e8c 3e90 3e94 3e9c
3ea0 3ea8 3eac 3eb4 3eb8 3ec0 3ec4 3ecc
3ed0 3ed8 3edc 3ee4 3ee8 3ef0 3ef4 3efc
3f00 3f08 3f0c 3f14 3f18 3f20 3f24 3f2c
3f30 3f38 3f3c 3f44 3f48 3f50 3f54 3f5c
3f64 3f68 3f6c 3f74 3f78 3f80 3f84 3f8c
3f90 3f98 3f9c 3fa4 3fa8 3fb0 3fb8 3fbc
3fc0 3fc8 3fd0 3fd4 3fd8 3fe0 3fe4 3fec
3ff0 3ff8 3ffc 0000 

Base RVA:0x0004f000;	Count:0680
3004 3008 3010 3014 301c 3020 3028 302c
3034 3038 3040 3044 304c 3050 3058 305c
3064 3068 3070 3074 307c 3080 3088 308c
3094 309c 30a0 30a4 30ac 30b0 30b8 30c0
30c4 30c8 30d0 30d8 30dc 30e0 30e8 30ec
30f4 30f8 3100 3104 310c 3110 3118 311c
3124 3128 3130 3134 313c 3140 3148 314c
3154 3158 3160 3164 316c 3170 3178 317c
3184 3188 3190 3194 3198 319c 31a0 31a4
31a8 31ac 31b0 31b4 31b8 31bc 31c0 31c8
31cc 31d0 31d8 31dc 31e4 31e8 31f0 31f4
31fc 3200 3208 320c 3210 3214 3218 3220
3224 322c 3230 3234 3238 323c 3244 3248
3250 3254 3258 325c 3260 3268 326c 3274
3278 327c 3280 3284 328c 3290 3298 32a0
32a4 32a8 32b0 32b4 32bc 32c0 32c4 32c8
32cc 32d4 32d8 32e0 32e4 32e8 386c 3874
387c 3884 388c 3894 389c 38a4 38ac 38b4
38bc 38c4 38cc 38d4 38dc 38e4 38ec 38f4
38fc 3904 390c 3914 391c 3924 392c 3934
393c 3944 394c 3954 395c 3964 396c 3974
397c 3984 398c 3994 399c 39a4 39ac 39b4
39bc 39c4 39cc 39d4 39dc 39e4 39ec 39f4
39fc 3a04 3a0c 3a14 3a1c 3a24 3a2c 3a34
3a3c 3a44 3a4c 3a54 3a5c 3a64 3a6c 3a74
3a7c 3a84 3a8c 3a94 3a9c 3aa4 3aac 3ab4
3abc 3ac4 3acc 3ad4 3adc 3ae4 3aec 3af4
3afc 3b04 3b0c 3b14 3b1c 3b24 3b2c 3b34
3b3c 3b44 3b4c 3b54 3b5c 3b64 3b6c 3b74
3b7c 3b84 3b8c 3b94 3b9c 3ba4 3bac 3bb4
3bbc 3bc4 3bcc 3bd4 3bdc 3be4 3bec 3bf4
3bfc 3c04 3c0c 3c14 3c1c 3c24 3c2c 3c34
3c3c 3c40 3c44 3c48 3c4c 3c50 3c54 3c58
3c5c 3c60 3c64 3c68 3c6c 3c70 3c74 3c78
3c7c 3c80 3c84 3cf8 3cfc 3d00 3d04 3d08
3d0c 3d10 3d14 3d18 3d1c 3d20 3d24 3d28
3d2c 3d30 3d34 3d38 3d3c 3d40 3d44 3d48
3d4c 3d50 3d54 3e78 3e7c 3e80 3e84 3e88
3e8c 3e90 3e94 3e98 3e9c 3ea0 3ea4 3ea8
3eac 3eb0 3eb4 3eb8 3ebc 3ec0 3ec4 3ec8
3ecc 3ed0 3ed4 3ed8 3edc 3ee0 3ee4 3ee8
3eec 3ef0 3ef4 3ef8 3efc 3f00 3f04 0000


Base RVA:0x00050000;	Count:0660
3080 3084 3088 308c 34e0 34e4 34e8 34ec
3530 3534 3538 353c 3540 3544 3548 354c
3550 3554 3558 355c 3560 3564 3568 356c
3570 3574 3578 357c 3580 3584 3588 358c
3590 3594 3598 359c 35a0 35a4 35a8 35ac
35b0 35b4 35b8 35bc 35c0 35c4 37e0 37e4
37e8 37ec 37f0 37f4 37f8 37fc 3800 3804
3808 380c 3810 3814 3818 381c 3820 3824
38e0 38e4 38e8 38ec 38f0 38f4 38f8 38fc
3900 3904 3908 390c 3910 3914 3918 391c
3920 3924 3928 392c 3930 3934 3938 393c
3940 3944 3948 394c 3950 3954 3958 395c
3960 3964 3968 396c 3970 3974 3978 397c
3980 3984 3988 398c 3990 3994 3998 399c
39a0 39a4 39a8 39ac 39b0 39b4 39b8 39bc
39c0 39c4 39c8 39cc 39d0 39d4 39d8 39dc
39e0 39e4 39e8 39ec 39f0 39f4 39f8 39fc
3a00 3a04 3a08 3a0c 3a10 3a14 3a18 3a1c
3a20 3a24 3a28 3a2c 3a30 3a34 3a38 3a3c
3a40 3a44 3a48 3a4c 3a50 3a54 3a58 3a5c
3a60 3a64 3a68 3a6c 3a70 3a74 3a78 3a7c
3a80 3a84 3a88 3a8c 3a90 3a94 3a98 3a9c
3aa0 3aa4 3aa8 3aac 3ab0 3ab4 3ab8 3abc
3ac0 3ac4 3ac8 3acc 3ad0 3ad4 3ad8 3adc
3ae0 3ae4 3ae8 3aec 3af0 3af4 3af8 3afc
3b00 3b04 3b08 3b0c 3b10 3b14 3b18 3b1c
3b20 3b24 3b28 3b2c 3b30 3b34 3b38 3b3c
3b40 3b44 3b48 3b4c 3b50 3b54 3b58 3b5c
3b60 3b64 3b68 3b6c 3b70 3b74 3b78 3b7c
3b80 3b84 3b88 3b8c 3b90 3b94 3b98 3b9c
3ba0 3ba4 3ba8 3bac 3bb0 3bb4 3bb8 3bbc
3bc0 3bc4 3bc8 3bcc 3bd0 3bd4 3bd8 3bdc
3be0 3be4 3be8 3bec 3bf0 3bf4 3bf8 3bfc
3c00 3c04 3c08 3c0c 3c10 3c14 3c18 3c1c
3c20 3c24 3c28 3c2c 3c30 3c34 3c38 3c3c
3c40 3c44 3c48 3c4c 3c50 3c54 3c58 3c5c
3c60 3c64 3c68 3c6c 3c70 3c74 3c78 3c7c
3c80 3c84 3c88 3c8c 3c90 3c94 3c98 3c9c
3ca0 3ca4 3ca8 3cac 3cb0 3cb4 3cb8 3cbc
3cc0 3cc4 3cc8 3ccc 3cd0 3cd4 3cd8 3cdc
3ce0 3ce4 3ce8 3cec 3cf0 3cf4 

Base RVA:0x00051000;	Count:0244
3940 3944 3948 394c 3950 3954 3958 395c
3960 3964 3968 396c 3970 3974 3978 397c
3980 3984 3988 398c 3a54 3a58 3a5c 3a60
3a64 3a68 3a6c 3a70 3a74 3a78 3a7c 3a80
3a84 3a88 3b18 3b1c 3b20 3b24 3b28 3b2c
3b30 3b34 3b38 3b3c 3b40 3b44 3b48 3b4c
3b50 3b54 3b58 3b5c 3b60 3b64 3b68 3b6c
3b70 3b74 3b78 3b7c 3b80 3b84 3b88 3b8c
3b90 3b94 3b98 3b9c 3ba0 3ba4 3ba8 3bac
3bb0 3bb4 3bb8 3bbc 3bc0 3bc4 3bc8 3bcc
3bd0 3bd4 3bd8 3bdc 3be0 3be4 3be8 3bec
3bf0 3bf4 3bf8 3bfc 3c00 3c04 3c08 3c0c
3c10 3c14 3f28 3f2c 3f30 3f34 3f60 3f64
3f68 3f6c 3f70 3f74 3f78 3f7c 3f80 3f84
3fe8 3fec 3ff0 3ff4 3ff8 3ffc 

Base RVA:0x00052000;	Count:0540
3000 3004 3008 300c 3010 3014 3018 301c
3020 3024 3028 302c 3030 3034 3038 303c
3040 3044 3048 304c 3050 3054 31b0 31b4
31b8 31bc 31c0 31c4 31c8 31cc 31d0 31d4
31d8 31dc 31e0 31e4 32a8 32ac 32b0 32b4
32b8 32bc 32c0 32c4 32c8 32cc 32d0 32d4
32d8 32dc 32e0 32e4 32e8 32ec 32f0 32f4
32f8 32fc 3300 3304 3308 330c 3310 3314
3318 331c 3320 3324 3328 332c 3330 3334
3338 333c 3340 3344 3348 334c 3350 3354
3358 335c 3360 3364 3368 336c 3370 3374
3378 337c 3380 3384 3388 338c 3390 3394
3398 339c 33a0 33a4 33a8 33ac 33b0 33b4
33b8 33bc 33c0 33c4 33c8 33cc 33d0 33d4
33d8 33dc 33e0 33e4 33e8 33ec 33f0 33f4
33f8 33fc 3400 3404 3804 3808 380c 3810
3814 3818 3848 384c 3850 3854 3858 385c
3860 3864 3868 386c 3870 3874 3878 387c
3880 3884 3888 388c 3890 3894 3898 389c
38a0 38a4 38a8 38ac 38b0 38b4 3a14 3a18
3a1c 3a20 3a48 3a4c 3a50 3a54 3a58 3a5c
3a60 3a64 3a68 3a6c 3a70 3a74 3a78 3a7c
3a80 3a84 3a88 3a8c 3a90 3a94 3a98 3a9c
3aa0 3aa4 3aa8 3aac 3ab0 3ab4 3ab8 3abc
3ac0 3ac4 3ac8 3acc 3ad0 3ad4 3ad8 3adc
3ae0 3ae4 3ae8 3aec 3af0 3af4 3cf0 3cf4
3cf8 3cfc 3d00 3d04 3d08 3d0c 3d10 3d14
3d18 3d1c 3d20 3d24 3d28 3d2c 3d30 3d34
3d38 3d3c 3d40 3d44 3d48 3d4c 3d50 3d54
3d58 3d5c 3d60 3d64 3d68 3d6c 3d70 3d74
3d78 3d7c 3d80 3d84 3d88 3d8c 3d90 3d94
3d98 3d9c 3da0 3da4 3da8 3dac 3db0 3db4
3db8 3dbc 3dc0 3dc4 3dc8 3dcc 3dd0 3dd4
3dd8 3ddc 

Base RVA:0x00053000;	Count:0620
3070 3074 3078 307c 3080 3084 3088 308c
3090 3094 30e0 30e4 30e8 30ec 30f0 30f4
30f8 30fc 3158 315c 3160 3164 3168 316c
3170 3174 3178 317c 3180 3184 3188 318c
3190 3194 3198 319c 31a0 31a4 31a8 31ac
31b0 31b4 32a0 32a4 32a8 32ac 32b0 32b4
32b8 32bc 32c0 32c4 32c8 32cc 32d0 32d4
3364 3368 336c 3370 3374 3378 337c 3380
3384 3388 340c 3414 341c 3424 342c 3434
343c 3444 344c 3454 3458 345c 3460 3464
348c 3490 3494 3498 34d8 34dc 34e0 34e4
34e8 34ec 34f0 34f4 34f8 34fc 3500 3504
3508 350c 3510 3514 3518 351c 3520 3524
3528 352c 35f0 35f4 35f8 35fc 3600 3604
3654 3658 365c 3660 3694 3698 369c 36a0
36e0 36e4 36e8 36ec 36f0 36f4 36f8 36fc
3700 3704 3708 370c 3710 3714 3718 371c
3720 3724 3728 372c 3730 3734 3738 373c
3740 3744 3748 374c 3750 3754 3758 375c
3760 3764 3768 376c 3770 3774 3778 377c
3780 3784 3788 378c 3790 3794 3798 379c
37a0 37a4 37a8 37ac 37b0 37b4 37b8 37bc
37c0 37c4 37c8 37cc 37d0 37d4 37d8 37dc
37e0 37e4 37e8 37ec 37f0 37f4 37f8 37fc
3800 3804 3808 380c 3810 3814 3818 381c
3820 3824 3b70 3b74 3b78 3b7c 3b80 3b84
3b88 3b8c 3b90 3b94 3b98 3b9c 3ba0 3ba4
3ba8 3bac 3c54 3c58 3c5c 3c60 3c64 3c68
3c9c 3ca4 3cac 3cb4 3cbc 3cc0 3cc4 3cc8
3ccc 3cd0 3cd4 3d14 3d18 3d1c 3d20 3d24
3d28 3d2c 3d30 3d34 3d38 3d3c 3d40 3d44
3d48 3d50 3d54 3d58 3d5c 3d60 3d64 3d68
3d6c 3d70 3d74 3d78 3d7c 3d80 3d84 3d88
3d8c 3e38 3e3c 3e40 3e44 3e48 3e4c 3e50
3e54 3e58 3e5c 3e60 3e64 3e68 3e6c 3e70
3e74 3e78 3e7c 3e80 3e84 3fb0 3fb4 3fb8
3fbc 3fc0 3fc4 3fc8 3fcc 3fd0 3fd4 3fd8
3fdc 3fe0 3fe4 3fe8 3fec 3ff0 3ff4 3ff8
3ffc 0000 

Base RVA:0x00054000;	Count:0612
3000 3004 3008 300c 3010 3014 3018 301c
3020 3024 3028 302c 3030 3034 3038 303c
3040 3044 3048 304c 3050 3054 3058 305c
3060 3064 3068 306c 3070 3074 3078 307c
3080 3084 3088 308c 3090 3094 3098 309c
30a0 30a4 3370 3378 3380 3388 3390 3394
3398 339c 33a0 33a4 33a8 33c8 33cc 33d0
33d4 33d8 33dc 33e0 33e4 33e8 33ec 33f0
33f4 33f8 33fc 3400 3404 34a8 34ac 34b0
34b4 34b8 34bc 34c0 34c4 34c8 34cc 34d0
34d4 34d8 34dc 34e0 34e4 34e8 34ec 34f0
34f4 34f8 34fc 3500 3504 3508 350c 3510
3514 3518 351c 3520 3524 3528 352c 3530
3534 3538 353c 3540 3544 3548 354c 3550
3554 3558 355c 3730 3734 3738 373c 3740
3744 3780 3784 3788 378c 3790 3794 3798
379c 37a0 37a4 37a8 37ac 37b0 37b4 37b8
37bc 37c0 37c4 37c8 37cc 37d0 37d4 37d8
37dc 37e0 37e4 37e8 37ec 37f0 37f4 37f8
37fc 3800 3804 3808 380c 3810 3814 3960
3964 3968 396c 3970 3974 3978 397c 3980
3984 3988 398c 3990 3994 3998 399c 39a0
39a4 39a8 39ac 39b0 39b4 39b8 39bc 39c0
39c4 39c8 39cc 39d0 39d4 39d8 39dc 39e0
39e4 39e8 39ec 39f0 39f4 39f8 39fc 3a00
3a04 3a08 3a0c 3a10 3a14 3a18 3a1c 3a20
3a24 3a28 3a2c 3a30 3a34 3a38 3a3c 3a40
3a44 3a48 3a4c 3a50 3a54 3a58 3a5c 3a60
3a64 3a68 3a6c 3cc0 3cc4 3cc8 3ccc 3cd0
3cd4 3cd8 3cdc 3ce0 3ce4 3ce8 3cec 3cf0
3cf4 3cf8 3cfc 3d00 3d04 3d08 3d0c 3d10
3d14 3d18 3d1c 3d20 3d24 3d28 3d2c 3d30
3d34 3d38 3d3c 3d40 3d44 3d48 3d4c 3d50
3d54 3d58 3d5c 3d60 3d64 3d68 3d6c 3d70
3d74 3d78 3d7c 3d80 3d84 3d88 3d8c 3d90
3d94 3d98 3d9c 3da0 3da4 3da8 3dac 3db0
3db4 3db8 3dbc 3dc0 3dc4 3dc8 3dcc 3dd0
3dd4 3dd8 3ddc 3de0 3de4 0000 

Base RVA:0x00055000;	Count:0428
3060 3064 3068 306c 3070 3074 3078 307c
3080 3084 3088 308c 3090 3094 3098 309c
315c 3160 3164 3168 316c 3170 3174 3178
31d8 31e0 31e4 31e8 31ec 31f0 31f4 31f8
31fc 3200 3204 3208 3270 3274 3278 327c
3280 3284 3288 328c 3290 3294 3298 329c
32a0 32a4 32a8 32ac 32b0 32b4 32b8 32bc
32c0 32c4 32c8 32cc 32d0 32d4 32d8 32dc
32e0 32e4 32e8 32ec 32f0 32f4 32f8 32fc
3300 3304 3308 330c 3310 3314 3318 331c
3320 3324 3328 332c 3330 3334 3338 333c
3340 3344 3348 334c 3350 3354 3358 335c
3360 3364 3368 336c 3370 3374 3378 337c
3380 3384 3388 338c 3390 3394 3398 339c
33a0 33a4 33a8 33ac 33b0 33b4 33b8 33bc
33c0 33c4 33c8 33cc 33d0 33d4 33d8 33dc
33e0 33e4 33e8 33ec 33f0 33f4 33f8 33fc
3400 3404 3408 340c 3410 3414 393c 3940
3944 3948 394c 3950 3954 3958 395c 3960
3964 3968 3a0c 3a14 3a1c 3a20 3a24 3a28
3a2c 3a5c 3a64 3a6c 3a74 3a7c 3a84 3a8c
3a94 3a98 3a9c 3aa0 3aa4 3ac8 3ad0 3ad8
3ae4 3b1b 3bb9 3bd9 3be5 3c0b 3ccb 3cec
3cf0 3d19 3d85 3dbd 3de9 3dfc 3e02 3e25
3e2b 3e56 3e5c 3ebb 3ec1 3ed4 3ed8 3ee4
3eef 3ef5 3f11 3f17 3f61 3f67 3f7c 3f80
3f8b 0000 

Base RVA:0x00056000;	Count:0040
32eb 3320 3327 3678 379b 37cc 380c 381f
3844 3a14 3c3d 3d4e 3e9f 3ed1 3fa5 0000


Base RVA:0x00057000;	Count:0116
3062 30b6 318b 3212 32b2 32ed 3337 345e
358f 35ee 360f 365c 36f4 386f 3a01 3ab8
3abc 3ac0 3ac4 3ac8 3acc 3ad0 3ad4 3ad8
3aef 3b01 3b16 3b1d 3b56 3b74 3bdc 3c35
3c81 3d0b 3d2e 3d5d 3db0 3def 3e05 3e1e
3e2d 3e36 3e56 3e95 3eb8 3ec7 3ed0 3ef5
3f05 3f11 3f80 3fd3 3ff1 3ffd 

Base RVA:0x00058000;	Count:0192
3077 30dd 30e6 310c 316f 3196 319b 31c8
31d8 3223 3228 323e 3265 32a4 32b4 32eb
32f0 3349 334e 337a 337f 33b4 33ba 33df
33e8 3402 3433 344e 3453 3486 348b 34ba
34e1 34e8 34ff 352e 3537 355b 3588 35a3
35c4 35cb 35f2 35f7 362f 363f 3662 3679
3682 36bb 36e0 36e7 3747 3757 3778 37bd
37c6 37f2 381a 3849 3859 387f 38fd 3906
39b9 3a77 3a90 3a99 3ac4 3ada 3b29 3b63
3b86 3ba0 3bc7 3be3 3beb 3c88 3c93 3cc8
3cfc 3d16 3d30 3d4a 3d7e 3d89 3dbc 3e2a
3e44 3e8f 3e9d 3ec5 

Base RVA:0x00059000;	Count:0116
30e6 30ef 3148 3168 316e 3193 31b2 31bb
3241 324a 3282 32b8 3335 333a 3349 3351
3386 338f 33e5 33ff 347f 3484 3490 34d0
34d9 3525 35c7 3610 3616 3640 36d0 37fa
3938 3960 3994 39b6 3a7c 3a96 3acf 3b65
3c3e 3ddd 3e0b 3e34 3e52 3e8e 3e99 3eec
3efa 3f26 3f57 3fb4 3fc7 3fd6 

Base RVA:0x0005a000;	Count:0120
301f 3071 30eb 3139 319f 31d1 31de 3229
325b 3304 332e 3352 335f 336c 33c3 33d1
33de 33eb 3413 348e 349a 3559 357c 35b1
35d7 35fa 3646 3656 36b3 37e8 3857 38d2
39df 3b14 3b59 3b63 3bfb 3c31 3c4b 3c8d
3ca0 3cbc 3cff 3d52 3d5c 3dd1 3ddb 3de8
3df2 3e04 3e30 3e4a 3e66 3f4a 3f90 3fee


Base RVA:0x0005b000;	Count:0140
307c 3080 3088 308c 30a7 30dd 312e 31dd
3220 327e 3383 33ea 3417 3427 3434 344b
34cb 3514 3518 351c 3520 3524 3528 352c
3530 3534 35a9 35d9 3613 3663 370d 372c
3759 377c 37b3 382f 384c 3858 3886 389f
38c6 38df 39a1 39ed 39f6 3a1f 3ae7 3c20
3c2c 3c63 3c6c 3c84 3cb6 3cdc 3d0f 3e2e
3e48 3e51 3ef9 3f2a 3f49 3f55 3f9c 3fa5
3fc6 0000 

Base RVA:0x0005c000;	Count:0084
30bf 317a 318e 31c4 3253 32ac 32e4 3300
3315 337f 3419 34ae 3556 3576 3629 36e0
370c 3714 3747 3944 394d 3a42 3b0f 3b6c
3c4f 3c79 3d47 3ddd 3e07 3e74 3eae 3eb9
3eda 3ef2 3f23 3f49 3fb9 3ff5 

Base RVA:0x0005d000;	Count:0168
3003 3029 303e 3077 3124 316e 3190 319c
31c7 31d1 31df 3219 3238 326b 32a9 32bf
3332 335c 3375 33b8 33c1 3411 3432 346f
34a0 34ad 34f6 354d 3553 356c 3595 359d
35c4 35e4 35ec 3629 365d 368f 36bc 36d0
36f9 3721 3740 37b1 380b 3822 382b 3852
3866 387d 392d 3937 39b8 39cd 3a2d 3a64
3a90 3b03 3b15 3b90 3ba5 3bb0 3bc2 3be0
3bf0 3bf7 3c10 3cac 3cb5 3ce4 3d11 3d22
3dd9 3de7 3e00 3e10 3e24 3f46 3f74 3ff6


Base RVA:0x0005e000;	Count:0132
3038 306b 30b8 30c7 31e4 3228 32a3 32b5
32c4 32f5 3310 3340 3355 3371 33dd 33f3
3417 3431 343e 34c1 34cf 34e7 3517 353d
3549 3576 35bf 3639 3665 372b 3857 389f
38d4 393d 3970 3a12 3a18 3a23 3a31 3a46
3a4f 3a6a 3a73 3a79 3a82 3a98 3aac 3ad8
3ae4 3b48 3b51 3b67 3b96 3bcd 3bf1 3e40
3e4c 3e9d 3ebb 3f41 3fb5 3ff0 

Base RVA:0x0005f000;	Count:0184
3112 312d 3138 3147 3337 33e5 33fe 3420
343c 345c 348d 34af 34cb 34e4 3517 3527
355f 3580 35aa 35ba 35f2 3613 363b 36b8
36e4 3712 3740 376e 37a7 37d4 3848 384e
385e 3864 3883 38a9 38ba 38f4 3960 39a3
39bb 39ce 39e8 3a50 3b49 3bad 3bea 3cda
3ce1 3ce7 3d03 3d0b 3d2e 3d45 3d60 3d66
3d6d 3d72 3d7a 3d85 3d8e 3d94 3d9e 3dc4
3df1 3df7 3dfe 3e03 3e0b 3e16 3e1f 3e25
3e2f 3e48 3e4f 3e56 3e77 3e8f 3e9e 3ebb
3f5f 3f70 3f85 3fc3 3fd4 3fda 3fdf 3ffc


Base RVA:0x00060000;	Count:0144
300a 3012 3026 302c 30a7 30c8 3154 3173
317f 31a1 3260 3284 3288 3294 32ce 3368
3387 3393 33c1 3487 34a4 34a8 34b4 34d5
3564 3584 3590 35b6 366a 368c 3690 369c
36e8 37dc 37e0 37f6 3810 382a 383f 385c
3899 390b 397a 3992 399e 39cf 39e4 3ab3
3ad8 3ae0 3ae4 3af9 3bb1 3bea 3c98 3ccc
3cf9 3d06 3d85 3d8e 3dd6 3de5 3e0c 3e53
3e60 3ebf 3f22 3fa0 

Base RVA:0x00061000;	Count:0168
300d 3053 3091 31a4 31e9 31f2 322b 32cb
32d4 33f5 3440 3446 3461 3478 34b5 3507
3511 3544 35a0 35e6 3647 366c 36a0 36ac
36c2 3733 3795 37a1 37ee 3842 3863 3870
3882 38e8 38f7 39a4 39ad 39c5 39eb 39f1
3a10 3a18 3a2e 3a45 3a65 3aa9 3b3e 3b66
3b92 3bca 3be1 3c09 3c43 3c4a 3c52 3c59
3c6c 3c72 3c82 3c8a 3c95 3cab 3cc4 3cd4
3cf4 3d23 3d42 3d7d 3d8a 3e18 3e4c 3e88
3e98 3eaa 3eb3 3ebf 3f0b 3f69 3f8a 0000


Base RVA:0x00062000;	Count:0200
300e 302e 3037 3058 307d 30b2 30e7 3122
312b 3166 31a6 31e1 3213 324c 327e 32ef
3321 3374 33bc 33d3 33f8 3401 343b 3476
34a2 34c9 3558 355d 35aa 35c1 3624 3665
3671 367c 36e0 36ec 36fe 3717 3764 3790
37ad 37e7 37f7 381c 3831 383e 387b 38b8
38ed 392c 3930 393c 397f 398f 39e0 39f5
3a05 3a47 3a71 3a94 3a98 3ac6 3ad9 3ae5
3b02 3b0e 3b43 3b7e 3b9f 3bda 3c07 3c18
3c45 3c52 3cb3 3cc0 3d10 3d50 3d64 3d94
3dd6 3de0 3de7 3df5 3e00 3e06 3e17 3e27
3e4d 3eaf 3f2b 3f38 3f45 3fae 3fd5 3ff5


Base RVA:0x00063000;	Count:0128
306a 3082 30b4 30c4 3132 3146 316d 31e0
31ed 31fa 3269 3290 32b0 3338 3350 3397
33aa 33ce 3407 3437 3450 3499 34c1 34d9
3519 353e 3552 35ad 3608 362a 3694 36cf
36dd 3722 376d 3827 386e 38a0 39ba 3b69
3bb1 3be3 3c16 3cb6 3cd1 3d01 3d34 3d74
3d78 3db6 3dc3 3e1b 3e85 3ec3 3ef7 3f3d
3f65 3f7e 3fd0 3fda 

Base RVA:0x00064000;	Count:0168
3010 3053 3087 3097 309f 30a5 30ad 30b5
30d4 30ee 3102 3109 310f 3123 3137 313f
314a 3155 3164 316e 3185 31a8 31c8 3270
3291 32aa 32b6 32d2 32df 3302 3321 332e
338a 33c0 33f6 343d 3451 3460 346d 34d9
35ce 35f9 3628 3635 3650 36fe 374b 37dc
37e2 3838 389e 38c9 38db 3902 3909 391e
3940 3aac 3ab0 3ab8 3abc 3ac4 3ac8 3b15
3b5e 3bbd 3bf7 3c3c 3c5a 3c69 3d0f 3d52
3d6e 3d7b 3df3 3e3c 3ee7 3f34 3f61 0000


Base RVA:0x00065000;	Count:0132
3068 30a9 30d4 31e2 322d 328c 32c8 3332
337f 33ac 34c5 3506 3531 3603 364e 3696
36b2 36d5 370f 3723 3745 3764 3776 378b
37a4 37a8 3897 38c8 38f8 3901 3942 3973
3983 39c1 3a31 3ae3 3b4b 3c3e 3c4a 3d13
3dc0 3dd7 3e1c 3eaa 3ed2 3ed9 3ee2 3ef1
3efd 3f06 3f1e 3f2a 3f4f 3f6b 3f78 3f85
3f8b 3f99 3fee 3ff4 3ff9 0000 

Base RVA:0x00066000;	Count:0124
3006 300f 301a 306e 3079 307f 3088 3093
3099 30cd 30d7 30e3 319c 3263 327a 32bf
3320 33ca 35b3 35bd 362a 3634 3680 36a8
3709 371c 3882 3895 38eb 394f 3962 39a4
39a8 39ac 39b0 39b4 39b8 39bc 39c0 39c4
3a05 3a18 3a8e 3aa1 3b42 3b57 3bd4 3c02
3c6a 3cc5 3d30 3e7e 3e91 3f35 3f48 3fe9
3ffe 0000 

Base RVA:0x00067000;	Count:0168
3164 3197 31fb 3242 32e8 32fb 3372 3385
3401 3452 3465 34b8 34cb 34d4 34ed 3511
3538 3547 3561 356f 357d 358b 35c1 35e7
35f3 3612 366a 3680 369d 36a7 36bc 36c9
3704 3742 374a 3758 3762 3777 3783 37bb
37eb 38a8 38b4 38c0 3908 395f 39a8 39b4
39c6 39db 39e7 3a21 3a72 3a80 3a8c 3ad4
3b2b 3b78 3b84 3b96 3bab 3bb7 3bf1 3c42
3c50 3c5c 3ca4 3cfb 3d48 3d54 3d6d 3d82
3d8e 3dc8 3e19 3e28 3e8b 3e9b 3f90 3fa5


Base RVA:0x00068000;	Count:0156
3026 3039 3089 3093 30b4 3124 3142 3151
3169 3184 31a2 31c2 31ff 3370 338c 3484
3496 356d 3580 3723 378f 37bc 37c0 37c8
37cc 37e1 3826 383f 385a 3864 38aa 38cc
38e4 3900 3909 3955 397c 3980 398f 3999
39d8 3a02 3a3c 3a70 3abe 3adc 3ae0 3af5
3b2c 3b51 3b6c 3b96 3c2b 3c7f 3ca0 3cc6
3cd7 3ce8 3cf6 3d12 3d3a 3da2 3dc8 3dd6
3e7e 3ea8 3f27 3f42 3f50 3f8c 3fa4 3fbf
3fc4 3ffa 

Base RVA:0x00069000;	Count:0156
3029 305d 306a 307e 308c 30b9 30d1 30e5
3189 31ba 31ec 3201 3239 32a6 3320 340e
343e 34bd 3547 359f 35ec 3620 3640 36cc
36d6 376b 377e 37e8 37f1 37f9 383c 3892
38a7 38c9 38d8 38ed 392b 3938 393f 394c
3970 3988 39b0 39b7 3a10 3a17 3a2f 3a36
3ab8 3ac0 3acc 3b02 3b20 3b30 3b55 3b76
3c0a 3cb7 3cd3 3cdc 3dd3 3e02 3e22 3e2b
3e50 3ebe 3ed7 3eff 3f27 3f55 3f5e 3f83
3f91 3fce 

Base RVA:0x0006a000;	Count:0148
3062 3093 309c 310c 312d 318a 31d1 31da
31fe 320c 3229 3248 3251 326d 32d5 32f3
336e 3384 33ad 33b6 33d2 3445 3467 34ac
34e1 3529 36dd 3728 3731 385e 38ce 38d7
38fb 3909 392a 3933 394f 398d 39a9 39b2
39e3 3a83 3ada 3b21 3b2a 3ce7 3d00 3d25
3d42 3d82 3d8e 3dbc 3dcb 3dd3 3ddb 3e41
3e50 3e5c 3eae 3eba 3ee9 3ef8 3f00 3f08
3f6f 3f80 3f8c 3fcc 3fd8 0000 

Base RVA:0x0006b000;	Count:0176
3006 3015 301d 3025 308b 3098 30a4 30f6
3102 3130 313f 3147 314f 31b5 31c8 320e
3243 3295 32a1 32fb 3303 330b 3381 3390
339c 33dc 33e8 3414 3423 342b 3433 349a
34a8 34f1 34fe 3530 3562 356f 35e4 3710
3756 37ff 38dc 38ec 390c 3926 3979 39a6
39ac 39b1 39ef 3a0f 3a28 3a36 3a63 3a68
3a93 3abf 3adb 3b00 3b25 3b41 3b79 3bdf
3bf4 3c0e 3c41 3c56 3c7f 3c95 3caa 3ccc
3ce8 3d04 3d20 3d3c 3d58 3d74 3d90 3dac
3dc5 3dde 3e0b 0000 

Base RVA:0x0006c000;	Count:0160
3070 3080 30a9 30ca 30da 3100 314d 33de
3419 3448 3471 34ae 34f0 34fd 355b 3568
35af 35e7 363f 3673 367f 36a3 36ca 3707
3722 373d 3760 37b3 3845 387a 3893 38f1
39e7 3a07 3a18 3a20 3aba 3ada 3ae2 3b3d
3b42 3b8d 3b92 3b9e 3ba3 3bdf 3c94 3cc4
3d01 3d21 3d33 3d55 3d5e 3d69 3d82 3df4
3df8 3e23 3e31 3e41 3e53 3e7f 3e97 3f57
3f67 3f6c 3f7c 3f83 3f88 3f8f 3f9b 3fa2
3fa7 3fb7 3fbe 3fe3 

Base RVA:0x0006d000;	Count:0080
301a 30d2 312b 3157 316b 319b 31b0 31df
3202 3229 3241 3260 3279 3295 3362 33a8
3432 3465 347a 351c 35eb 3604 365b 37d0
3857 38b7 38cc 3917 392a 3a50 3a93 3aa6
3bcc 3fa5 3fb5 0000 

Base RVA:0x0006e000;	Count:0056
3095 3135 31b2 31e4 31f7 336d 33c8 34fd
350d 35c2 36aa 36bd 375d 3839 38a2 38e3
3a96 3ad7 3ca0 3cb0 3d7b 3eea 3f48 0000


Base RVA:0x0006f000;	Count:0060
3032 3061 3104 3114 31f4 3294 3311 3343
3356 34cc 3527 365c 366c 3721 3809 381c
38bc 3998 3a01 3a42 3bf5 3c36 3dff 3e0f
3eda 0000 

Base RVA:0x00070000;	Count:0096
3049 30a7 3191 31c0 3234 3263 3278 32f7
334e 33f5 3454 34c8 34dd 35e3 374f 3762
37d2 37ff 3806 3894 38c0 3978 3b0b 3b1f
3b65 3bd6 3bfd 3d7d 3dd8 3de5 3dfe 3ed8
3ee3 3f0d 3f84 3f88 3f98 3faf 3fb6 3fbd
3fd7 3fe7 3ffe 0000 

Base RVA:0x00071000;	Count:0200
306c 3070 3085 3104 3128 315c 318d 31aa
3228 3270 328b 32a0 32a7 32c1 331d 334e
3368 33a5 33af 3412 343c 3462 3491 34b6
34ca 34d6 34fc 3500 354b 3555 358b 35b5
35ca 35fa 361f 3633 363f 3664 3668 36b3
36fb 371b 3730 3737 378b 37d9 37f4 3809
3810 382a 388c 38d4 38f6 390b 3912 3963
396d 39cc 39f6 3a20 3a56 3a7b 3a8f 3a9b
3abc 3ac0 3b11 3b42 3b5c 3ba4 3c04 3c08
3c14 3c20 3c3a 3c40 3c4a 3c80 3c86 3c98
3cad 3d2b 3d45 3d80 3d87 3d9c 3e48 3e81
3eb0 3f05 3f12 3f4b 3f55 3fc0 3fec 0000


Base RVA:0x00072000;	Count:0212
305c 3084 3097 30b4 3139 3148 315d 3188
319d 31d2 31d9 3207 3213 322c 3248 324e
3263 32aa 32d7 32e1 3327 334d 3367 338d
33a0 33b2 343a 3448 3457 3461 3471 3477
3519 3585 358a 35e2 3618 361e 3630 363f
3649 3659 365f 36b1 36b6 36e4 371c 3722
3730 373a 374a 3754 378f 37d5 37fc 3800
3815 3852 386c 388f 3899 3914 3936 3a28
3a4d 3ab5 3ac9 3af9 3b18 3b44 3b48 3b50
3b54 3b66 3bb5 3c08 3c12 3c85 3ca3 3cbc
3cc9 3cdd 3d4c 3d50 3d5f 3d69 3da7 3dbb
3e1c 3e20 3e35 3e72 3e87 3eb5 3efa 3f18
3f32 3f3d 3f52 3f7c 3fad 3fc2 

Base RVA:0x00073000;	Count:0172
3036 306d 3082 30b0 30e7 310b 3148 316c
31a9 31be 31e6 31f0 320e 3254 3268 327a
328a 3298 32a3 32fc 3300 3312 331b 3325
3342 3351 335e 33af 33b9 340c 3426 3469
3474 349e 34ec 34f0 34f8 34fc 3695 369f
3785 37b3 37e2 3895 38b8 38e4 3914 3918
396f 3979 3a81 3aa8 3ad1 3b76 3b8a 3baa
3bd2 3c01 3c21 3c54 3c58 3caf 3cb9 3d12
3d38 3d60 3d9b 3db0 3de3 3e0c 3e10 3e91
3e9b 3ef4 3f0b 3f46 3f51 3f7b 3fcc 3fd0
3fd8 3fdc 

Base RVA:0x00074000;	Count:0212
305d 3067 30c5 30e5 312c 3130 31ae 31b8
3257 3278 32bc 32c7 32dc 333c 3340 3348
334c 335b 3365 33b8 33d1 3414 3418 3427
3431 34b6 34dc 3504 3547 355c 358f 35b4
35b8 35c0 35c4 36a7 36b1 36ec 373c 375c
3760 376f 3779 37ab 37f3 3814 3818 3827
3831 3863 38a9 38cc 38d0 38df 38e9 392d
3953 3968 39a8 39c3 39d0 39f4 39f8 3a0d
3a44 3a5e 3a95 3a9f 3ae3 3b32 3b54 3b58
3b72 3bb1 3bcb 3bf4 3c25 3c3f 3c68 3c99
3cb3 3cdc 3d13 3d2d 3d56 3d8d 3da7 3dca
3dd4 3e27 3e40 3e84 3e88 3e97 3ea1 3efd
3f16 3f54 3f58 3f67 3f71 3ff9 

Base RVA:0x00075000;	Count:0208
3012 3054 3058 30b5 30ee 3108 3131 3168
3182 31ab 31dc 31f6 321f 324e 3268 328f
32c4 32e0 32f3 32fe 3313 331f 334a 3386
33bf 33e0 3416 344a 34a5 34d0 34ea 350b
3515 355d 3581 3596 35c6 35eb 35ff 360b
3634 3638 364d 3678 3692 36b3 36bd 36f8
373e 3764 3768 377d 37ae 37d8 3805 3852
3869 387e 3885 389f 38cb 3908 3922 3945
394f 398d 39db 39fc 3a00 3a15 3a46 3a5b
3a89 3aba 3acf 3af7 3b01 3b43 3b62 3b77
3b7e 3b93 3bec 3bf0 3c5e 3c8f 3ca4 3ce8
3d1c 3d3d 3d72 3dda 3e0f 3e2b 3e67 3e72
3f5f 3f68 3f83 3f8c 

Base RVA:0x00076000;	Count:0160
307e 30cd 30d7 311f 312a 314b 3163 318e
319a 31de 31f0 320c 3210 3225 325d 3279
328c 3297 32a2 32bb 32ca 32e9 32f3 3337
337d 33a4 33a8 33c3 342f 3469 3479 3495
349b 34c1 34d0 34fa 3500 3506 350c 3531
3554 3595 359b 35a4 35a8 35b4 35c0 35d5
3600 3615 362a 3634 36c6 36e1 36fd 371f
373c 37be 37f9 384c 3858 387c 3880 398e
3a17 3a92 3ab7 3b7c 3c06 3c22 3ca0 3cc5
3e0a 3eb9 3ef7 3ffd 

Base RVA:0x00077000;	Count:0148
305e 30bc 30fc 3111 313b 3162 3193 31db
32f7 33bd 3520 353b 355a 3562 3569 356f
357c 3581 3586 35a0 35b7 35fa 3647 364e
3657 36d3 36ff 3725 37e5 3804 383c 3858
3884 38de 38f3 3924 3952 3980 39ae 39d8
39ff 3a2d 3a5b 3a82 3aac 3acf 3af9 3b1d
3b9f 3bb7 3bd3 3c2e 3c4a 3c66 3c82 3c9a
3cb2 3cda 3d0e 3e1c 3e2e 3e68 3e71 3e7d
3ebb 3f21 3f31 3fbf 3fcb 3fe4 

Base RVA:0x00078000;	Count:0172
3030 3037 30a4 320a 322b 32a8 32c9 3324
3344 3380 34f0 35ae 3682 36a1 36af 36b6
36e2 3702 373b 386d 391f 394d 39e8 3a36
3a8c 3aba 3af3 3b13 3b82 3b9f 3ba4 3c18
3c37 3d5c 3d60 3d64 3d68 3d6c 3d70 3d74
3d78 3d7c 3d80 3d84 3d88 3d8c 3d90 3d94
3d98 3d9c 3da0 3da4 3da8 3dac 3db0 3db4
3db8 3dbc 3dc0 3dc4 3dc8 3dcc 3dd0 3e46
3e6a 3ead 3efa 3f10 3f40 3f57 3f70 3f8f
3f9d 3fad 3fb4 3fba 3fc6 3fcb 3fd0 3feb
3ff9 0000 

Base RVA:0x00079000;	Count:0176
3041 306e 30a9 3111 311c 3138 3179 3186
318d 3193 319f 31a4 31a9 31c3 31cf 31d5
3200 3295 32ab 32e9 32ff 338c 33cc 3412
3451 348a 3513 3529 355b 35e7 362e 363b
3642 3648 3654 3659 365e 3678 3684 368a
371f 3763 377a 378c 37ab 37ba 37ce 37dd
3906 3921 3993 39be 39d0 39dc 3a15 3a4d
3a68 3add 3ba4 3bb0 3ce4 3ce8 3cec 3cf0
3cf4 3cf8 3cfc 3d00 3d04 3d08 3d0c 3d3d
3d57 3d7e 3da8 3dc9 3def 3e49 3e50 3e6c
3ed7 3f2d 3fae 0000 

Base RVA:0x0007a000;	Count:0036
3043 3077 30c3 3177 318d 31b5 31f0 3235
328c 331b 390c 3912 3add 0000 

Base RVA:0x0007b000;	Count:0212
31b0 31b8 31c9 31d0 31d6 31e1 31ed 31f2
31f7 3211 3222 3240 3246 326e 3284 32b6
32bc 32cb 32da 32df 32e6 32eb 3356 3365
33b1 33b8 33d1 33f4 3494 34d0 34d6 34e3
34e9 34fb 3628 3634 3678 367f 3698 36bb
375a 3795 37a1 37b2 37f6 3801 380b 3823
382e 3838 38b4 3b88 3bb2 3bfb 3c04 3c1a
3c30 3c46 3c5c 3c72 3c88 3c9e 3cb4 3cca
3ce0 3cf6 3d0c 3d22 3d38 3d4e 3d92 3da8
3dbe 3dd4 3dea 3e00 3e2f 3e42 3e55 3e68
3e7b 3e93 3e97 3e9b 3e9f 3ea3 3ea7 3eab
3eaf 3eb3 3eb7 3ebb 3ebf 3ec3 3ec7 3ecb
3ecf 3ed3 3fcb 3fe1 3fee 0000 

Base RVA:0x0007c000;	Count:0100
30f9 3109 3129 319d 3280 32ef 37c5 37c9
37cd 37d1 37d5 37d9 37dd 37e1 37e5 37e9
37ed 37f1 37f5 37f9 37fd 3801 3816 3850
3860 386d 38b3 3959 397d 39a3 39c9 39ef
3a17 3a6d 3ac4 3b60 3bf5 3daa 3db0 3dbf
3dd0 3e51 3e97 3ead 3efd 3fcc 

Base RVA:0x0007d000;	Count:0096
31d6 31dc 32ba 3332 333d 39bc 3a82 3bc0
3bc4 3bc8 3bcc 3bd0 3bd4 3bd8 3bdc 3be0
3bf3 3bff 3c04 3c3c 3c4f 3c61 3c74 3c85
3ca0 3d12 3d77 3d9b 3da3 3daa 3db0 3dbc
3dc1 3dc6 3de0 3dee 3e36 3e68 3e8a 3ecb
3eda 3ef3 3f18 3f3d 

Base RVA:0x0007e000;	Count:0132
30ad 30d1 30f4 3101 3106 311c 3142 3147
3193 31e4 31f9 3272 3280 3302 3314 331e
3353 336e 339f 33ab 33e6 33eb 3428 3436
344e 34f2 3591 36ad 3700 3725 3736 374c
3766 3771 37b5 37d1 37d8 37e6 3803 3817
3837 387b 3888 38b1 3952 3962 39d7 39de
3a0b 3a1b 3a58 3a68 3abe 3aca 3b15 3b35
3c5d 3dcb 3df7 3e92 3ed7 0000 

Base RVA:0x0007f000;	Count:0060
3009 3039 3050 30e4 3212 3236 325a 327e
34d0 34d4 3680 3684 3800 3804 383c 3840
3a7c 3a80 3a84 3d04 3d08 3e58 3e5c 3e60
3e64 3ed4 

Base RVA:0x00080000;	Count:0104
3078 307c 3154 3158 32d4 32d8 3394 3398
3810 3998 39a3 39ae 39b9 39c4 39cf 39da
39e5 39f0 39fb 3a06 3a11 3a1c 3a27 3a32
3a3d 3a48 3a53 3a5e 3a69 3a74 3a7f 3a8a
3a95 3b1e 3b33 3b6f 3b83 3b93 3ba8 3bbc
3c51 3c5d 3c6a 3c90 3ca7 3cae 3cc7 3eaf


Base RVA:0x00081000;	Count:0032
32c5 32cc 3336 3348 3374 3427 3438 37a9
37da 380c 383d 386d 

Base RVA:0x00085000;	Count:0068
300c 3010 3014 3018 301c 3050 30b0 3104
3110 3118 3344 337c 3388 35fc 360c 3614
3638 3644 3650 365c 3668 37fc 3848 3898
38a0 38a4 38dc 38e8 38fc 0000 

Base RVA:0x00087000;	Count:0092
3220 3234 3304 332c 3348 3354 3360 3374
337c 33a4 33b8 33c0 33c4 33c8 33cc 33d0
33d4 33d8 33dc 33e0 33e4 33e8 33ec 33f0
33f4 33f8 33fc 3400 3404 3408 340c 3410
3414 3418 341c 3420 3424 3428 342c 3430
3434 3438 
上传的附件:
2012-11-11 22:39
0
游客
登录 | 注册 方可回帖
返回
//