Home | History | Annotate | Download | only in lib
      1 !<arch>
      2 /               1402958957  0     0     0       114020    `
      3 0""JJtt
      4 
      5 BBnn::ff""LL44	:	:ff,,jj  #*#*%%(R(R**-~-~00225L5L77::==??BDBDDDGnGnJJLLO,O,QQTVTVVVYxYx\\^^a>a>ccf\f\hhkkn(n(ppsRsRuuxzxz{}}44ll..ZZHHtt
      8 
      9 00LLpp88^^NN@@xxddbb66``FF		rr@@,,!X!X##&&)B)B++..1@1@33669494;;>l>lAACCFBFBHHKhKhMMPPS<S<UUXfXfZZ]]``bbeTeTggjlloor6r6ttwwz0z0||NN66nn44``BBFFtt  HHll00bbjj88vv$$<<VV44tt..!!$`$`'$'$**,,//225^5^8D8D;;==@@CrCrF6F6IIKKNNQzQzTHTHVVYY\`\`_,_,aaddggjDjDlloortrtu6u6wwzz}:}:  jj::~~,,RRttLLJJ&&^^<<00
     22 
     23 ^^>>nn&&||HHVV
     24 <
     25 <

jjNN  ##&P&P))++.l.l1:1:33669f9f<2<2??AADDGGJJMXMXPBPBSSUUXX[[^b^ba.a.ddffiZiZl(l(nnqqttwLwLzz||ffffDDRR\\,,RR66``$$^^**TTbb66^^$$RRvv**xx22!!$^$^'')),T,T//11447V7V::<<??BfBfE8E8HHJJMMPpPpS0S0UUXX[b[b^(^(aaccfxfxi<i<kknnqqtDtDwwyy||VV&&<<88RRjj66TTll&&@@PP((FFDD88xx$$^^""RR!0!0##&&)X)X,&,&..114>4>6699<h<h??AADDGPGPJJLLO`O`RRTTWWZLZL]&]&__bbeehJhJkkmmppssvdvdy0y0{{~~zzHH""rr@@ttBBnn@@~~@@NNnnvvTT<<FF~~@@zz44tt,,
     40 p
     41 p
V
V44!h!h$"$"&&)),l,l//114|4|7B7B::<<??B6B6DDGGJrJrM4M4PPRRUUXPXP[[]]`x`xcTcTffhhkknjnjq0q0ssvvyy|B|B~~<<TT88hhBB>>nn..jj``22ZZ446688							Z	Z	2	2	
     50 	
     51 							^	^	,	,			"	"	$	$	'	'	*	*	-\	-\	0 	0 	2	2	5	5	8	8	;	;	>	>	AT	AT	D.	D.	F	F	I	I	LL	LL	O	O	Q	Q	T	T	W	W	Zp	Zp	]@	]@	`	`	b	b	e	e	h	h	kx	kx	n"	n"	p	p	s	s	v	v	y>	y>	|	|	~	~			V	V							r	r	2	2					>	>							n	n	J	J	$	$											8	8					h	h	B	B	 	 					h	h							T	T	 	 							d	d	T	T	0	0							x	x	2	2
     52 
     53 
     54 
     55 
     56 
     57 
     58 
     59 
     60 
     61 
     62 
     63 
     64 
T
     66 
T
     68  
     69  
     70 
     71 
     72 
     73 
     74 z
     75 z
     76 H
     77 H
     78 
     79 
     80  
     81  
     82 #
     83 #
     84 &j
     85 &j
     86 )<
     87 )<
     88 ,
     89 ,
     90 .
     91 .
     92 1~
     93 1~
     94 4N
     95 4N
     96 7
     97 7
     98 9
     99 9
    100 <
    101 <
    102 ?d
    103 ?d
    104 B
    105 B
    106 D
    107 D
    108 G
    109 G
    110 J$
    111 J$
    112 M
    113 M
    114 O
    115 O
    116 R
    117 R
    118 UF
    119 UF
    120 W
    121 W
    122 Z
    123 Z
    124 ]z
    125 ]z
    126 `0
    127 `0
    128 b
    129 b
    130 e
    131 e
    132 hz
    133 hz
    134 k^
    135 k^
    136 n6
    137 n6
    138 p
    139 p
    140 s
    141 s
    142 v
    143 v
    144 yl
    145 yl
    146 |8
    147 |8
    148 ~
    149 ~
    150 
    151 
    152 
    153 
    154 x
    155 x
    156 T
    157 T
    158 >
    159 >
    160 
    162 
    164 
    165 
    166 
    167 
    168 
    169 
    170 
    171 
    172 b
    173 b
    174 :
    175 :
    176 
    177 
    178 
    179 
    180 
    181 
    182 z
    183 z
    184 L
    185 L
    186 
    187 
    188 
    189 
    190 
    191 
    192 
    193 
    194 t
    195 t
    196 D
    197 D
    198 
    199 
    200 
    201 
    202 
    203 
    204 
    205 
    206 v
    207 v
    208 $
    209 $
    210 
    211 
    212 
    213 
    214 
    215 
    216 P
    217 P
    218 "
    219 "
    220 
    221 
    222 
    223 
    224 ~
    225 ~
    226 >
    227 >
    228 
    229 
    230 
    231 
    232 
    233 
    234 z
    235 z
    236 >
    237 >
    238 
    239 
    240 
    241 VV22PP::""``".".%%''**-T-T0022558j8j;B;B>6>6@@CCFFIlIlL.L.NNQQT4T4VVYY\Z\Z_&_&bbddggj`j`m,m,oorruuxx{{~t~tLLppJJpp||((pp<<bbVV00^^FF$vv<<||@@XX$$

TT!r!r$Z$Z'@'@**,,//2t2t5.5.88::==@H@HCCEEHHKlKlN<N<PPSSVpVpY4Y4\\^^aadNdNggiillo^o^rBrBttwwzz}R}R$$``<<
    536 
    538 ||JJ\\..nn<<``::
    584 
    586 ff44<<RR






    625 x
    626 x

\

\
\
\
8
8






r
r
!X
!X
$$
$$
&
&
)
)
,|
,|
/4
/4
1
1
4
4
7
7
:H
:H
=
    664 
=
    666 
?
?
B
B
EH
EH
G
G
J
J
M
M
P:
P:
S
S
U
U
X
X
[H
[H
^
^
`
`
c
c
fP
fP
i4
i4
k
k
n
n
q
q
tl
tl
w0
w0
z
z
|
|




f
f
P
P
,
,






\
\
:
:






P
P
 
 












H
H








X
X






X
X
2
2








f
f
6
6






~
~
p
p
V
V
:
:

~~BB		DD66pp  ""%%(`(`+ + --00336,6,88;;>L>LAACCFFIvIvL*L*NNQQTTWWZ>Z>]
    807 ]
    808 __bbeehhk:k:n8n8ppssvvy4y4{{~~ff&&vvPP::``$$,,**&&jj<<
    809 
    810 JJ""dd44jjjj,,	H	H  VV"f"f% % ((++--003t3t666688;;>r>rA>A>CCFFIILhLhODODRRTTWWZ~Z~]*]*__bbeHeHh
    813 h
    814 jjmmpNpNsNsNv2v2yy{{~~nn22
    817 
    818 ff**ppHH
    819 
    820 vvrr44||XX00~~>>
    821 
    822 BBDDvvHH22vv88ff
    823 8
    824 8
.
.
    827 
    828 dd((!!##&&)j)j, , ..114|4|7J7J::<<??BBBBDDGGJ|J|MLMLPPRRUUXNXN[[]]``cdcdfVfViikknnqLqLttvvyXyX||~~\\  vvZZ((nn>>ZZ44ppNNnn((ll22pp>>||xx\\88rr44vvDD!!$^$^'')),,/X/X224477:X:X==??BBETETHHJJMMPPSbSbV$V$XX[[^V^Vaaccfvfvi"i"kknnq8q8ssvvyZyZ||~~xx22zz00JJvvNNnnJJVV((jj,,xxRRdd&&nn@@	v	v  rrDD
    837 
    838 "D"D$$''*t*t--//225l5l8080::==@Z@ZCCEEHlHlK8K8NNPPSxSxV<V<YY[[^^aNaNccffi|i|l@l@ooqqttwlwlz"z"||``""bb||44LLzz44rr**bb@@DD**nnbb@@ff@@22!z!z$>$>'')),,/`/`2&2&4477:d:d=&=&??BBEEH\H\KKMMPPShShV(V(XX[[^l^laaccffi>i>llnnqrqrt t vvyy|j|j\\FF^^ff<<RR00vv<<::..RR$$ff**NNjj  

bb<<vv!.!.##&&)~)~,B,B//11447`7`: : <<?v?vB,B,DDGGJJMrMrPBPBSSUUXX[F[F]]``cpcpf6f6hhkknnq8q8ssvvy`y`||~~zz>>bb$$88~~44rr,,^^\\@@jj$$``""xx&&PPXXHH
    855 
    856 `` H H##%%((++.j.j1818446699<<?\?\B*B*EEGGJJMzMzP2P2RRUUX|X|[J[J^^``ccfzfzi(i(kknnqzqzt2t2vvyy||vv88
    859 FF~~JJ00XXHH00jj88..ZZ~~VV>>~~VV
    860 D
    861 D

ppJJ44  #n#n&>&>((++..1X1X40406699<<?b?bBFBFE E GGJJMMPFPFSSUUXX[[^B^Ba&a&ddggiilloorruuxx{N{N~~RR  ZZ>>NNll00rrBBjj**ff88ttLL&&ffZZ
    864 
    865 

<<>>  ##&|&|)N)N,,..114|4|7d7d::<<??BhBhE
    868 E
    869 GGJ~J~MMOORxRxU:U:WWZZ]T]T`,`,bbeehvhvk8k8mmppssvvyjyj|:|:::zznn<<&&__lib64_libntdll_a_iname_head_lib64_libntdll_awcstoul__imp_wcstoulwcstombs__imp_wcstombswcstol__imp_wcstolwcsstr__imp_wcsstrwcsspn__imp_wcsspnwcsrchr__imp_wcsrchrwcspbrk__imp_wcspbrkwcsnlen__imp_wcsnlenwcsncpy_s__imp_wcsncpy_swcsncpy__imp_wcsncpywcsncmp__imp_wcsncmpwcsncat_s__imp_wcsncat_swcsncat__imp_wcsncatwcslen__imp_wcslenwcscspn__imp_wcscspnwcscpy_s__imp_wcscpy_swcscpy__imp_wcscpywcscmp__imp_wcscmpwcschr__imp_wcschrwcscat_s__imp_wcscat_swcscat__imp_wcscatvswprintf_s__imp_vswprintf_svsprintf_s__imp_vsprintf_svsprintf__imp_vsprintfvDbgPrintExWithPrefix__imp_vDbgPrintExWithPrefixvDbgPrintEx__imp_vDbgPrintExtowupper__imp_towuppertowlower__imp_towlowertoupper__imp_touppertolower__imp_tolowertan__imp_tanswscanf_s__imp_swscanf_sswprintf_s__imp_swprintf_sswprintf__imp_swprintfstrtoul__imp_strtoulstrtol__imp_strtolstrtok_s__imp_strtok_sstrstr__imp_strstrstrspn__imp_strspnstrrchr__imp_strrchrstrpbrk__imp_strpbrkstrnlen__imp_strnlenstrncpy_s__imp_strncpy_sstrncpy__imp_strncpystrncmp__imp_strncmpstrncat_s__imp_strncat_sstrncat__imp_strncatstrlen__imp_strlenstrcspn__imp_strcspnstrcpy_s__imp_strcpy_sstrcpy__imp_strcpystrcmp__imp_strcmpstrchr__imp_strchrstrcat_s__imp_strcat_sstrcat__imp_strcatsscanf_s__imp_sscanf_ssscanf__imp_sscanfsqrt__imp_sqrtsprintf_s__imp_sprintf_ssprintf__imp_sprintfsin__imp_sinqsort__imp_qsortpow__imp_powmemset__imp_memsetmemmove_s__imp_memmove_smemmove__imp_memmovememcpy_s__imp_memcpy_smemcpy__imp_memcpymemcmp__imp_memcmpmemchr__imp_memchrmbstowcs__imp_mbstowcs__imp_longjmplog__imp_loglabs__imp_labsisxdigit__imp_isxdigitiswxdigit__imp_iswxdigitiswspace__imp_iswspaceiswlower__imp_iswloweriswdigit__imp_iswdigitiswctype__imp_iswctypeiswalpha__imp_iswalphaisupper__imp_isupperisspace__imp_isspaceispunct__imp_ispunctisprint__imp_isprintislower__imp_islowerisgraph__imp_isgraphisdigit__imp_isdigitiscntrl__imp_iscntrlisalpha__imp_isalphaisalnum__imp_isalnumfloor__imp_floorfabs__imp_fabscos__imp_cosceil__imp_ceilbsearch__imp_bsearchatol__imp_atolatoi__imp_atoiatan__imp_atanabs__imp_abs_wtol__imp__wtol_wtoi64__imp__wtoi64_wtoi__imp__wtoi_wsplitpath_s__imp__wsplitpath_s_wmakepath_s__imp__wmakepath_s_wcsupr__imp__wcsupr_wcstoui64__imp__wcstoui64_wcsset_s__imp__wcsset_s_wcsnset_s__imp__wcsnset_s_wcsnicmp__imp__wcsnicmp_wcslwr__imp__wcslwr_wcsicmp__imp__wcsicmp_vswprintf__imp__vswprintf_vsnwprintf_s__imp__vsnwprintf_s_vsnwprintf__imp__vsnwprintf_vsnprintf_s__imp__vsnprintf_s_vsnprintf__imp__vsnprintf_vscwprintf__imp__vscwprintf_ultow_s__imp__ultow_s_ultow__imp__ultow_ultoa_s__imp__ultoa_s_ultoa__imp__ultoa_ui64tow_s__imp__ui64tow_s_ui64tow__imp__ui64tow_ui64toa_s__imp__ui64toa_s_ui64toa__imp__ui64toa_toupper__imp__toupper_tolower__imp__tolower_swprintf__imp__swprintf_strupr__imp__strupr_strset_s__imp__strset_s_strnset_s__imp__strnset_s_strnicmp__imp__strnicmp_strlwr__imp__strlwr_stricmp__imp__stricmp_strcmpi__imp__strcmpi_splitpath_s__imp__splitpath_s_splitpath__imp__splitpath_snwscanf_s__imp__snwscanf_s_snwprintf_s__imp__snwprintf_s_snwprintf__imp__snwprintf_snscanf_s__imp__snscanf_s_snprintf_s__imp__snprintf_s_snprintf__imp__snprintf_setjmpex__imp__setjmpex_setjmp__imp__setjmp_memicmp__imp__memicmp_memccpy__imp__memccpy_makepath_s__imp__makepath_s_ltow_s__imp__ltow_s_ltow__imp__ltow_ltoa_s__imp__ltoa_s_ltoa__imp__ltoa_local_unwind__imp__local_unwind_lfind__imp__lfind_itow_s__imp__itow_s_itow__imp__itow_itoa_s__imp__itoa_s_itoa__imp__itoa_i64tow_s__imp__i64tow_s_i64tow__imp__i64tow_i64toa_s__imp__i64toa_s_i64toa__imp__i64toa__imp__fltused_atoi64__imp__atoi64__toascii__imp___toascii__misaligned_access__imp___misaligned_access__iscsymf__imp___iscsymf__iscsym__imp___iscsym__isascii__imp___isascii__C_specific_handler__imp___C_specific_handlerZwYieldExecution__imp_ZwYieldExecutionZwWriteVirtualMemory__imp_ZwWriteVirtualMemoryZwWriteRequestData__imp_ZwWriteRequestDataZwWriteFileGather__imp_ZwWriteFileGatherZwWriteFile__imp_ZwWriteFileZwWorkerFactoryWorkerReady__imp_ZwWorkerFactoryWorkerReadyZwWaitLowEventPair__imp_ZwWaitLowEventPairZwWaitHighEventPair__imp_ZwWaitHighEventPairZwWaitForWorkViaWorkerFactory__imp_ZwWaitForWorkViaWorkerFactoryZwWaitForSingleObject__imp_ZwWaitForSingleObjectZwWaitForMultipleObjects32__imp_ZwWaitForMultipleObjects32ZwWaitForMultipleObjects__imp_ZwWaitForMultipleObjectsZwWaitForKeyedEvent__imp_ZwWaitForKeyedEventZwWaitForDebugEvent__imp_ZwWaitForDebugEventZwVdmControl__imp_ZwVdmControlZwUnmapViewOfSection__imp_ZwUnmapViewOfSectionZwUnlockVirtualMemory__imp_ZwUnlockVirtualMemoryZwUnlockFile__imp_ZwUnlockFileZwUnloadKeyEx__imp_ZwUnloadKeyExZwUnloadKey2__imp_ZwUnloadKey2ZwUnloadKey__imp_ZwUnloadKeyZwUnloadDriver__imp_ZwUnloadDriverZwUmsThreadYield__imp_ZwUmsThreadYieldZwTranslateFilePath__imp_ZwTranslateFilePathZwTraceEvent__imp_ZwTraceEventZwTraceControl__imp_ZwTraceControlZwThawTransactions__imp_ZwThawTransactionsZwThawRegistry__imp_ZwThawRegistryZwTestAlert__imp_ZwTestAlertZwTerminateThread__imp_ZwTerminateThreadZwTerminateProcess__imp_ZwTerminateProcessZwTerminateJobObject__imp_ZwTerminateJobObjectZwSystemDebugControl__imp_ZwSystemDebugControlZwSuspendThread__imp_ZwSuspendThreadZwSuspendProcess__imp_ZwSuspendProcessZwStopProfile__imp_ZwStopProfileZwStartProfile__imp_ZwStartProfileZwSinglePhaseReject__imp_ZwSinglePhaseRejectZwSignalAndWaitForSingleObject__imp_ZwSignalAndWaitForSingleObjectZwShutdownWorkerFactory__imp_ZwShutdownWorkerFactoryZwShutdownSystem__imp_ZwShutdownSystemZwSetVolumeInformationFile__imp_ZwSetVolumeInformationFileZwSetValueKey__imp_ZwSetValueKeyZwSetUuidSeed__imp_ZwSetUuidSeedZwSetTimerResolution__imp_ZwSetTimerResolutionZwSetTimerEx__imp_ZwSetTimerExZwSetTimer__imp_ZwSetTimerZwSetThreadExecutionState__imp_ZwSetThreadExecutionStateZwSetSystemTime__imp_ZwSetSystemTimeZwSetSystemPowerState__imp_ZwSetSystemPowerStateZwSetSystemInformation__imp_ZwSetSystemInformationZwSetSystemEnvironmentValueEx__imp_ZwSetSystemEnvironmentValueExZwSetSystemEnvironmentValue__imp_ZwSetSystemEnvironmentValueZwSetSecurityObject__imp_ZwSetSecurityObjectZwSetQuotaInformationFile__imp_ZwSetQuotaInformationFileZwSetLowWaitHighEventPair__imp_ZwSetLowWaitHighEventPairZwSetLowEventPair__imp_ZwSetLowEventPairZwSetLdtEntries__imp_ZwSetLdtEntriesZwSetIoCompletionEx__imp_ZwSetIoCompletionExZwSetIoCompletion__imp_ZwSetIoCompletionZwSetIntervalProfile__imp_ZwSetIntervalProfileZwSetInformationWorkerFactory__imp_ZwSetInformationWorkerFactoryZwSetInformationTransactionManager__imp_ZwSetInformationTransactionManagerZwSetInformationTransaction__imp_ZwSetInformationTransactionZwSetInformationToken__imp_ZwSetInformationTokenZwSetInformationThread__imp_ZwSetInformationThreadZwSetInformationResourceManager__imp_ZwSetInformationResourceManagerZwSetInformationProcess__imp_ZwSetInformationProcessZwSetInformationObject__imp_ZwSetInformationObjectZwSetInformationKey__imp_ZwSetInformationKeyZwSetInformationJobObject__imp_ZwSetInformationJobObjectZwSetInformationFile__imp_ZwSetInformationFileZwSetInformationEnlistment__imp_ZwSetInformationEnlistmentZwSetInformationDebugObject__imp_ZwSetInformationDebugObjectZwSetHighWaitLowEventPair__imp_ZwSetHighWaitLowEventPairZwSetHighEventPair__imp_ZwSetHighEventPairZwSetEventBoostPriority__imp_ZwSetEventBoostPriorityZwSetEvent__imp_ZwSetEventZwSetEaFile__imp_ZwSetEaFileZwSetDriverEntryOrder__imp_ZwSetDriverEntryOrderZwSetDefaultUILanguage__imp_ZwSetDefaultUILanguageZwSetDefaultLocale__imp_ZwSetDefaultLocaleZwSetDefaultHardErrorPort__imp_ZwSetDefaultHardErrorPortZwSetDebugFilterState__imp_ZwSetDebugFilterStateZwSetContextThread__imp_ZwSetContextThreadZwSetBootOptions__imp_ZwSetBootOptionsZwSetBootEntryOrder__imp_ZwSetBootEntryOrderZwSerializeBoot__imp_ZwSerializeBootZwSecureConnectPort__imp_ZwSecureConnectPortZwSaveMergedKeys__imp_ZwSaveMergedKeysZwSaveKeyEx__imp_ZwSaveKeyExZwSaveKey__imp_ZwSaveKeyZwRollforwardTransactionManager__imp_ZwRollforwardTransactionManagerZwRollbackTransaction__imp_ZwRollbackTransactionZwRollbackEnlistment__imp_ZwRollbackEnlistmentZwRollbackComplete__imp_ZwRollbackCompleteZwResumeThread__imp_ZwResumeThreadZwResumeProcess__imp_ZwResumeProcessZwRestoreKey__imp_ZwRestoreKeyZwResetWriteWatch__imp_ZwResetWriteWatchZwResetEvent__imp_ZwResetEventZwRequestWakeupLatency__imp_ZwRequestWakeupLatencyZwRequestWaitReplyPort__imp_ZwRequestWaitReplyPortZwRequestPort__imp_ZwRequestPortZwRequestDeviceWakeup__imp_ZwRequestDeviceWakeupZwReplyWaitReplyPort__imp_ZwReplyWaitReplyPortZwReplyWaitReceivePortEx__imp_ZwReplyWaitReceivePortExZwReplyWaitReceivePort__imp_ZwReplyWaitReceivePortZwReplyPort__imp_ZwReplyPortZwReplacePartitionUnit__imp_ZwReplacePartitionUnitZwReplaceKey__imp_ZwReplaceKeyZwRenameTransactionManager__imp_ZwRenameTransactionManagerZwRenameKey__imp_ZwRenameKeyZwRemoveProcessDebug__imp_ZwRemoveProcessDebugZwRemoveIoCompletionEx__imp_ZwRemoveIoCompletionExZwRemoveIoCompletion__imp_ZwRemoveIoCompletionZwReleaseWorkerFactoryWorker__imp_ZwReleaseWorkerFactoryWorkerZwReleaseSemaphore__imp_ZwReleaseSemaphoreZwReleaseMutant__imp_ZwReleaseMutantZwReleaseKeyedEvent__imp_ZwReleaseKeyedEventZwRegisterThreadTerminatePort__imp_ZwRegisterThreadTerminatePortZwRegisterProtocolAddressInformation__imp_ZwRegisterProtocolAddressInformationZwRecoverTransactionManager__imp_ZwRecoverTransactionManagerZwRecoverResourceManager__imp_ZwRecoverResourceManagerZwRecoverEnlistment__imp_ZwRecoverEnlistmentZwReadVirtualMemory__imp_ZwReadVirtualMemoryZwReadRequestData__imp_ZwReadRequestDataZwReadOnlyEnlistment__imp_ZwReadOnlyEnlistmentZwReadFileScatter__imp_ZwReadFileScatterZwReadFile__imp_ZwReadFileZwRaiseHardError__imp_ZwRaiseHardErrorZwRaiseException__imp_ZwRaiseExceptionZwQueueApcThreadEx__imp_ZwQueueApcThreadExZwQueueApcThread__imp_ZwQueueApcThreadZwQueryVolumeInformationFile__imp_ZwQueryVolumeInformationFileZwQueryVirtualMemory__imp_ZwQueryVirtualMemoryZwQueryValueKey__imp_ZwQueryValueKeyZwQueryTimerResolution__imp_ZwQueryTimerResolutionZwQueryTimer__imp_ZwQueryTimerZwQuerySystemTime__imp_ZwQuerySystemTimeZwQuerySystemInformationEx__imp_ZwQuerySystemInformationExZwQuerySystemInformation__imp_ZwQuerySystemInformationZwQuerySystemEnvironmentValueEx__imp_ZwQuerySystemEnvironmentValueExZwQuerySystemEnvironmentValue__imp_ZwQuerySystemEnvironmentValueZwQuerySymbolicLinkObject__imp_ZwQuerySymbolicLinkObjectZwQuerySemaphore__imp_ZwQuerySemaphoreZwQuerySecurityObject__imp_ZwQuerySecurityObjectZwQuerySecurityAttributesToken__imp_ZwQuerySecurityAttributesTokenZwQuerySection__imp_ZwQuerySectionZwQueryQuotaInformationFile__imp_ZwQueryQuotaInformationFileZwQueryPortInformationProcess__imp_ZwQueryPortInformationProcessZwQueryPerformanceCounter__imp_ZwQueryPerformanceCounterZwQueryOpenSubKeysEx__imp_ZwQueryOpenSubKeysExZwQueryOpenSubKeys__imp_ZwQueryOpenSubKeysZwQueryObject__imp_ZwQueryObjectZwQueryMutant__imp_ZwQueryMutantZwQueryMultipleValueKey__imp_ZwQueryMultipleValueKeyZwQueryLicenseValue__imp_ZwQueryLicenseValueZwQueryKey__imp_ZwQueryKeyZwQueryIoCompletion__imp_ZwQueryIoCompletionZwQueryIntervalProfile__imp_ZwQueryIntervalProfileZwQueryInstallUILanguage__imp_ZwQueryInstallUILanguageZwQueryInformationWorkerFactory__imp_ZwQueryInformationWorkerFactoryZwQueryInformationTransactionManager__imp_ZwQueryInformationTransactionManagerZwQueryInformationTransaction__imp_ZwQueryInformationTransactionZwQueryInformationToken__imp_ZwQueryInformationTokenZwQueryInformationThread__imp_ZwQueryInformationThreadZwQueryInformationResourceManager__imp_ZwQueryInformationResourceManagerZwQueryInformationProcess__imp_ZwQueryInformationProcessZwQueryInformationPort__imp_ZwQueryInformationPortZwQueryInformationJobObject__imp_ZwQueryInformationJobObjectZwQueryInformationFile__imp_ZwQueryInformationFileZwQueryInformationEnlistment__imp_ZwQueryInformationEnlistmentZwQueryInformationAtom__imp_ZwQueryInformationAtomZwQueryFullAttributesFile__imp_ZwQueryFullAttributesFileZwQueryEvent__imp_ZwQueryEventZwQueryEaFile__imp_ZwQueryEaFileZwQueryDriverEntryOrder__imp_ZwQueryDriverEntryOrderZwQueryDirectoryObject__imp_ZwQueryDirectoryObjectZwQueryDirectoryFile__imp_ZwQueryDirectoryFileZwQueryDefaultUILanguage__imp_ZwQueryDefaultUILanguageZwQueryDefaultLocale__imp_ZwQueryDefaultLocaleZwQueryDebugFilterState__imp_ZwQueryDebugFilterStateZwQueryBootOptions__imp_ZwQueryBootOptionsZwQueryBootEntryOrder__imp_ZwQueryBootEntryOrderZwQueryAttributesFile__imp_ZwQueryAttributesFileZwPulseEvent__imp_ZwPulseEventZwProtectVirtualMemory__imp_ZwProtectVirtualMemoryZwPropagationFailed__imp_ZwPropagationFailedZwPropagationComplete__imp_ZwPropagationCompleteZwPrivilegedServiceAuditAlarm__imp_ZwPrivilegedServiceAuditAlarmZwPrivilegeObjectAuditAlarm__imp_ZwPrivilegeObjectAuditAlarmZwPrivilegeCheck__imp_ZwPrivilegeCheckZwPrepareEnlistment__imp_ZwPrepareEnlistmentZwPrepareComplete__imp_ZwPrepareCompleteZwPrePrepareEnlistment__imp_ZwPrePrepareEnlistmentZwPrePrepareComplete__imp_ZwPrePrepareCompleteZwPowerInformation__imp_ZwPowerInformationZwPlugPlayControl__imp_ZwPlugPlayControlZwOpenTransactionManager__imp_ZwOpenTransactionManagerZwOpenTransaction__imp_ZwOpenTransactionZwOpenTimer__imp_ZwOpenTimerZwOpenThreadTokenEx__imp_ZwOpenThreadTokenExZwOpenThreadToken__imp_ZwOpenThreadTokenZwOpenThread__imp_ZwOpenThreadZwOpenSymbolicLinkObject__imp_ZwOpenSymbolicLinkObjectZwOpenSession__imp_ZwOpenSessionZwOpenSemaphore__imp_ZwOpenSemaphoreZwOpenSection__imp_ZwOpenSectionZwOpenResourceManager__imp_ZwOpenResourceManagerZwOpenProcessTokenEx__imp_ZwOpenProcessTokenExZwOpenProcessToken__imp_ZwOpenProcessTokenZwOpenProcess__imp_ZwOpenProcessZwOpenPrivateNamespace__imp_ZwOpenPrivateNamespaceZwOpenObjectAuditAlarm__imp_ZwOpenObjectAuditAlarmZwOpenMutant__imp_ZwOpenMutantZwOpenKeyedEvent__imp_ZwOpenKeyedEventZwOpenKeyTransactedEx__imp_ZwOpenKeyTransactedExZwOpenKeyTransacted__imp_ZwOpenKeyTransactedZwOpenKeyEx__imp_ZwOpenKeyExZwOpenKey__imp_ZwOpenKeyZwOpenJobObject__imp_ZwOpenJobObjectZwOpenIoCompletion__imp_ZwOpenIoCompletionZwOpenFile__imp_ZwOpenFileZwOpenEventPair__imp_ZwOpenEventPairZwOpenEvent__imp_ZwOpenEventZwOpenEnlistment__imp_ZwOpenEnlistmentZwOpenDirectoryObject__imp_ZwOpenDirectoryObjectZwNotifyChangeSession__imp_ZwNotifyChangeSessionZwNotifyChangeMultipleKeys__imp_ZwNotifyChangeMultipleKeysZwNotifyChangeKey__imp_ZwNotifyChangeKeyZwNotifyChangeDirectoryFile__imp_ZwNotifyChangeDirectoryFileZwModifyDriverEntry__imp_ZwModifyDriverEntryZwModifyBootEntry__imp_ZwModifyBootEntryZwMapViewOfSection__imp_ZwMapViewOfSectionZwMapUserPhysicalPagesScatter__imp_ZwMapUserPhysicalPagesScatterZwMapUserPhysicalPages__imp_ZwMapUserPhysicalPagesZwMapCMFModule__imp_ZwMapCMFModuleZwMakeTemporaryObject__imp_ZwMakeTemporaryObjectZwMakePermanentObject__imp_ZwMakePermanentObjectZwLockVirtualMemory__imp_ZwLockVirtualMemoryZwLockRegistryKey__imp_ZwLockRegistryKeyZwLockProductActivationKeys__imp_ZwLockProductActivationKeysZwLockFile__imp_ZwLockFileZwLoadKeyEx__imp_ZwLoadKeyExZwLoadKey2__imp_ZwLoadKey2ZwLoadKey__imp_ZwLoadKeyZwLoadDriver__imp_ZwLoadDriverZwListenPort__imp_ZwListenPortZwIsUILanguageComitted__imp_ZwIsUILanguageComittedZwIsSystemResumeAutomatic__imp_ZwIsSystemResumeAutomaticZwIsProcessInJob__imp_ZwIsProcessInJobZwInitiatePowerAction__imp_ZwInitiatePowerActionZwInitializeRegistry__imp_ZwInitializeRegistryZwInitializeNlsFiles__imp_ZwInitializeNlsFilesZwImpersonateThread__imp_ZwImpersonateThreadZwImpersonateClientOfPort__imp_ZwImpersonateClientOfPortZwImpersonateAnonymousToken__imp_ZwImpersonateAnonymousTokenZwGetWriteWatch__imp_ZwGetWriteWatchZwGetPlugPlayEvent__imp_ZwGetPlugPlayEventZwGetNotificationResourceManager__imp_ZwGetNotificationResourceManagerZwGetNlsSectionPtr__imp_ZwGetNlsSectionPtrZwGetNextThread__imp_ZwGetNextThreadZwGetNextProcess__imp_ZwGetNextProcessZwGetMUIRegistryInfo__imp_ZwGetMUIRegistryInfoZwGetDevicePowerState__imp_ZwGetDevicePowerStateZwGetCurrentProcessorNumber__imp_ZwGetCurrentProcessorNumberZwGetContextThread__imp_ZwGetContextThreadZwFsControlFile__imp_ZwFsControlFileZwFreezeTransactions__imp_ZwFreezeTransactionsZwFreezeRegistry__imp_ZwFreezeRegistryZwFreeVirtualMemory__imp_ZwFreeVirtualMemoryZwFreeUserPhysicalPages__imp_ZwFreeUserPhysicalPagesZwFlushWriteBuffer__imp_ZwFlushWriteBufferZwFlushVirtualMemory__imp_ZwFlushVirtualMemoryZwFlushProcessWriteBuffers__imp_ZwFlushProcessWriteBuffersZwFlushKey__imp_ZwFlushKeyZwFlushInstructionCache__imp_ZwFlushInstructionCacheZwFlushInstallUILanguage__imp_ZwFlushInstallUILanguageZwFlushBuffersFile__imp_ZwFlushBuffersFileZwFindAtom__imp_ZwFindAtomZwFilterToken__imp_ZwFilterTokenZwExtendSection__imp_ZwExtendSectionZwEnumerateValueKey__imp_ZwEnumerateValueKeyZwEnumerateTransactionObject__imp_ZwEnumerateTransactionObjectZwEnumerateSystemEnvironmentValuesEx__imp_ZwEnumerateSystemEnvironmentValuesExZwEnumerateKey__imp_ZwEnumerateKeyZwEnumerateDriverEntries__imp_ZwEnumerateDriverEntriesZwEnumerateBootEntries__imp_ZwEnumerateBootEntriesZwEnableLastKnownGood__imp_ZwEnableLastKnownGoodZwDuplicateToken__imp_ZwDuplicateTokenZwDuplicateObject__imp_ZwDuplicateObjectZwDrawText__imp_ZwDrawTextZwDisplayString__imp_ZwDisplayStringZwDisableLastKnownGood__imp_ZwDisableLastKnownGoodZwDeviceIoControlFile__imp_ZwDeviceIoControlFileZwDeleteValueKey__imp_ZwDeleteValueKeyZwDeletePrivateNamespace__imp_ZwDeletePrivateNamespaceZwDeleteObjectAuditAlarm__imp_ZwDeleteObjectAuditAlarmZwDeleteKey__imp_ZwDeleteKeyZwDeleteFile__imp_ZwDeleteFileZwDeleteDriverEntry__imp_ZwDeleteDriverEntryZwDeleteBootEntry__imp_ZwDeleteBootEntryZwDeleteAtom__imp_ZwDeleteAtomZwDelayExecution__imp_ZwDelayExecutionZwDebugContinue__imp_ZwDebugContinueZwDebugActiveProcess__imp_ZwDebugActiveProcessZwCreateWorkerFactory__imp_ZwCreateWorkerFactoryZwCreateWaitablePort__imp_ZwCreateWaitablePortZwCreateUserProcess__imp_ZwCreateUserProcessZwCreateTransactionManager__imp_ZwCreateTransactionManagerZwCreateTransaction__imp_ZwCreateTransactionZwCreateToken__imp_ZwCreateTokenZwCreateTimer__imp_ZwCreateTimerZwCreateThreadEx__imp_ZwCreateThreadExZwCreateThread__imp_ZwCreateThreadZwCreateSymbolicLinkObject__imp_ZwCreateSymbolicLinkObjectZwCreateSemaphore__imp_ZwCreateSemaphoreZwCreateSection__imp_ZwCreateSectionZwCreateResourceManager__imp_ZwCreateResourceManagerZwCreateProfileEx__imp_ZwCreateProfileExZwCreateProfile__imp_ZwCreateProfileZwCreateProcessEx__imp_ZwCreateProcessExZwCreateProcess__imp_ZwCreateProcessZwCreatePrivateNamespace__imp_ZwCreatePrivateNamespaceZwCreatePort__imp_ZwCreatePortZwCreatePagingFile__imp_ZwCreatePagingFileZwCreateNamedPipeFile__imp_ZwCreateNamedPipeFileZwCreateMutant__imp_ZwCreateMutantZwCreateMailslotFile__imp_ZwCreateMailslotFileZwCreateKeyedEvent__imp_ZwCreateKeyedEventZwCreateKeyTransacted__imp_ZwCreateKeyTransactedZwCreateKey__imp_ZwCreateKeyZwCreateJobSet__imp_ZwCreateJobSetZwCreateJobObject__imp_ZwCreateJobObjectZwCreateIoCompletion__imp_ZwCreateIoCompletionZwCreateFile__imp_ZwCreateFileZwCreateEventPair__imp_ZwCreateEventPairZwCreateEvent__imp_ZwCreateEventZwCreateEnlistment__imp_ZwCreateEnlistmentZwCreateDirectoryObject__imp_ZwCreateDirectoryObjectZwCreateDebugObject__imp_ZwCreateDebugObjectZwContinue__imp_ZwContinueZwConnectPort__imp_ZwConnectPortZwCompressKey__imp_ZwCompressKeyZwCompleteConnectPort__imp_ZwCompleteConnectPortZwCompareTokens__imp_ZwCompareTokensZwCompactKeys__imp_ZwCompactKeysZwCommitTransaction__imp_ZwCommitTransactionZwCommitEnlistment__imp_ZwCommitEnlistmentZwCommitComplete__imp_ZwCommitCompleteZwCloseObjectAuditAlarm__imp_ZwCloseObjectAuditAlarmZwClose__imp_ZwCloseZwClearEvent__imp_ZwClearEventZwCancelTimer__imp_ZwCancelTimerZwCancelSynchronousIoFile__imp_ZwCancelSynchronousIoFileZwCancelIoFileEx__imp_ZwCancelIoFileExZwCancelIoFile__imp_ZwCancelIoFileZwCancelDeviceWakeupRequest__imp_ZwCancelDeviceWakeupRequestZwCallbackReturn__imp_ZwCallbackReturnZwAssignProcessToJobObject__imp_ZwAssignProcessToJobObjectZwAreMappedFilesTheSame__imp_ZwAreMappedFilesTheSameZwApphelpCacheControl__imp_ZwApphelpCacheControlZwAlpcSetInformation__imp_ZwAlpcSetInformationZwAlpcSendWaitReceivePort__imp_ZwAlpcSendWaitReceivePortZwAlpcRevokeSecurityContext__imp_ZwAlpcRevokeSecurityContextZwAlpcQueryInformationMessage__imp_ZwAlpcQueryInformationMessageZwAlpcQueryInformation__imp_ZwAlpcQueryInformationZwAlpcOpenSenderThread__imp_ZwAlpcOpenSenderThreadZwAlpcOpenSenderProcess__imp_ZwAlpcOpenSenderProcessZwAlpcImpersonateClientOfPort__imp_ZwAlpcImpersonateClientOfPortZwAlpcDisconnectPort__imp_ZwAlpcDisconnectPortZwAlpcDeleteSecurityContext__imp_ZwAlpcDeleteSecurityContextZwAlpcDeleteSectionView__imp_ZwAlpcDeleteSectionViewZwAlpcDeleteResourceReserve__imp_ZwAlpcDeleteResourceReserveZwAlpcDeletePortSection__imp_ZwAlpcDeletePortSectionZwAlpcCreateSecurityContext__imp_ZwAlpcCreateSecurityContextZwAlpcCreateSectionView__imp_ZwAlpcCreateSectionViewZwAlpcCreateResourceReserve__imp_ZwAlpcCreateResourceReserveZwAlpcCreatePortSection__imp_ZwAlpcCreatePortSectionZwAlpcCreatePort__imp_ZwAlpcCreatePortZwAlpcConnectPort__imp_ZwAlpcConnectPortZwAlpcCancelMessage__imp_ZwAlpcCancelMessageZwAlpcAcceptConnectPort__imp_ZwAlpcAcceptConnectPortZwAllocateVirtualMemory__imp_ZwAllocateVirtualMemoryZwAllocateUuids__imp_ZwAllocateUuidsZwAllocateUserPhysicalPages__imp_ZwAllocateUserPhysicalPagesZwAllocateReserveObject__imp_ZwAllocateReserveObjectZwAllocateLocallyUniqueId__imp_ZwAllocateLocallyUniqueIdZwAlertThread__imp_ZwAlertThreadZwAlertResumeThread__imp_ZwAlertResumeThreadZwAdjustPrivilegesToken__imp_ZwAdjustPrivilegesTokenZwAdjustGroupsToken__imp_ZwAdjustGroupsTokenZwAddDriverEntry__imp_ZwAddDriverEntryZwAddBootEntry__imp_ZwAddBootEntryZwAddAtom__imp_ZwAddAtomZwAccessCheckByTypeResultListAndAuditAlarmByHandle__imp_ZwAccessCheckByTypeResultListAndAuditAlarmByHandleZwAccessCheckByTypeResultListAndAuditAlarm__imp_ZwAccessCheckByTypeResultListAndAuditAlarmZwAccessCheckByTypeResultList__imp_ZwAccessCheckByTypeResultListZwAccessCheckByTypeAndAuditAlarm__imp_ZwAccessCheckByTypeAndAuditAlarmZwAccessCheckByType__imp_ZwAccessCheckByTypeZwAccessCheckAndAuditAlarm__imp_ZwAccessCheckAndAuditAlarmZwAccessCheck__imp_ZwAccessCheckZwAcceptConnectPort__imp_ZwAcceptConnectPortWinSqmStartSession__imp_WinSqmStartSessionWinSqmSetString__imp_WinSqmSetStringWinSqmSetIfMinDWORD__imp_WinSqmSetIfMinDWORDWinSqmSetIfMaxDWORD__imp_WinSqmSetIfMaxDWORDWinSqmSetEscalationInfo__imp_WinSqmSetEscalationInfoWinSqmSetDWORD64__imp_WinSqmSetDWORD64WinSqmSetDWORD__imp_WinSqmSetDWORDWinSqmIsOptedInEx__imp_WinSqmIsOptedInExWinSqmIsOptedIn__imp_WinSqmIsOptedInWinSqmIncrementDWORD__imp_WinSqmIncrementDWORDWinSqmGetInstrumentationProperty__imp_WinSqmGetInstrumentationPropertyWinSqmGetEscalationRuleStatus__imp_WinSqmGetEscalationRuleStatusWinSqmEventWrite__imp_WinSqmEventWriteWinSqmEventEnabled__imp_WinSqmEventEnabledWinSqmEndSession__imp_WinSqmEndSessionWinSqmCommonDatapointSetString__imp_WinSqmCommonDatapointSetStringWinSqmCommonDatapointSetStreamEx__imp_WinSqmCommonDatapointSetStreamExWinSqmCommonDatapointSetDWORD64__imp_WinSqmCommonDatapointSetDWORD64WinSqmCommonDatapointSetDWORD__imp_WinSqmCommonDatapointSetDWORDWinSqmCommonDatapointDelete__imp_WinSqmCommonDatapointDeleteWinSqmCheckEscalationSetString__imp_WinSqmCheckEscalationSetStringWinSqmCheckEscalationSetDWORD64__imp_WinSqmCheckEscalationSetDWORD64WinSqmCheckEscalationSetDWORD__imp_WinSqmCheckEscalationSetDWORDWinSqmCheckEscalationAddToStreamEx__imp_WinSqmCheckEscalationAddToStreamExWinSqmAddToStreamEx__imp_WinSqmAddToStreamExWinSqmAddToStream__imp_WinSqmAddToStreamWinSqmAddToAverageDWORD__imp_WinSqmAddToAverageDWORDWerReportSQMEvent__imp_WerReportSQMEventVerSetConditionMask__imp_VerSetConditionMaskTpWaitForWork__imp_TpWaitForWorkTpWaitForWait__imp_TpWaitForWaitTpWaitForTimer__imp_TpWaitForTimerTpWaitForIoCompletion__imp_TpWaitForIoCompletionTpWaitForAlpcCompletion__imp_TpWaitForAlpcCompletionTpStartAsyncIoOperation__imp_TpStartAsyncIoOperationTpSimpleTryPost__imp_TpSimpleTryPostTpSetWait__imp_TpSetWaitTpSetTimer__imp_TpSetTimerTpSetPoolStackInformation__imp_TpSetPoolStackInformationTpSetPoolMinThreads__imp_TpSetPoolMinThreadsTpSetPoolMaxThreads__imp_TpSetPoolMaxThreadsTpSetDefaultPoolStackInformation__imp_TpSetDefaultPoolStackInformationTpSetDefaultPoolMaxThreads__imp_TpSetDefaultPoolMaxThreadsTpReleaseWork__imp_TpReleaseWorkTpReleaseWait__imp_TpReleaseWaitTpReleaseTimer__imp_TpReleaseTimerTpReleasePool__imp_TpReleasePoolTpReleaseIoCompletion__imp_TpReleaseIoCompletionTpReleaseCleanupGroupMembers__imp_TpReleaseCleanupGroupMembersTpReleaseCleanupGroup__imp_TpReleaseCleanupGroupTpReleaseAlpcCompletion__imp_TpReleaseAlpcCompletionTpQueryPoolStackInformation__imp_TpQueryPoolStackInformationTpPostWork__imp_TpPostWorkTpPoolFreeUnusedNodes__imp_TpPoolFreeUnusedNodesTpIsTimerSet__imp_TpIsTimerSetTpDisassociateCallback__imp_TpDisassociateCallbackTpDisablePoolCallbackChecks__imp_TpDisablePoolCallbackChecksTpDbgSetLogRoutine__imp_TpDbgSetLogRoutineTpDbgGetFreeInfo__imp_TpDbgGetFreeInfoTpDbgDumpHeapUsage__imp_TpDbgDumpHeapUsageTpCheckTerminateWorker__imp_TpCheckTerminateWorkerTpCaptureCaller__imp_TpCaptureCallerTpCancelAsyncIoOperation__imp_TpCancelAsyncIoOperationTpCallbackUnloadDllOnCompletion__imp_TpCallbackUnloadDllOnCompletionTpCallbackSetEventOnCompletion__imp_TpCallbackSetEventOnCompletionTpCallbackReleaseSemaphoreOnCompletion__imp_TpCallbackReleaseSemaphoreOnCompletionTpCallbackReleaseMutexOnCompletion__imp_TpCallbackReleaseMutexOnCompletionTpCallbackMayRunLong__imp_TpCallbackMayRunLongTpCallbackLeaveCriticalSectionOnCompletion__imp_TpCallbackLeaveCriticalSectionOnCompletionTpCallbackIndependent__imp_TpCallbackIndependentTpAlpcUnregisterCompletionList__imp_TpAlpcUnregisterCompletionListTpAlpcRegisterCompletionList__imp_TpAlpcRegisterCompletionListTpAllocWork__imp_TpAllocWorkTpAllocWait__imp_TpAllocWaitTpAllocTimer__imp_TpAllocTimerTpAllocPool__imp_TpAllocPoolTpAllocIoCompletion__imp_TpAllocIoCompletionTpAllocCleanupGroup__imp_TpAllocCleanupGroupTpAllocAlpcCompletionEx__imp_TpAllocAlpcCompletionExTpAllocAlpcCompletion__imp_TpAllocAlpcCompletionShipAssertMsgW__imp_ShipAssertMsgWShipAssertMsgA__imp_ShipAssertMsgAShipAssertGetBufferInfo__imp_ShipAssertGetBufferInfoShipAssert__imp_ShipAssertSbSelectProcedure__imp_SbSelectProcedureSbExecuteProcedure__imp_SbExecuteProcedureRtlxUnicodeStringToOemSize__imp_RtlxUnicodeStringToOemSizeRtlxUnicodeStringToAnsiSize__imp_RtlxUnicodeStringToAnsiSizeRtlxOemStringToUnicodeSize__imp_RtlxOemStringToUnicodeSizeRtlxAnsiStringToUnicodeSize__imp_RtlxAnsiStringToUnicodeSizeRtlpWaitForCriticalSection__imp_RtlpWaitForCriticalSectionRtlpVerifyAndCommitUILanguageSettings__imp_RtlpVerifyAndCommitUILanguageSettingsRtlpUnWaitCriticalSection__imp_RtlpUnWaitCriticalSectionRtlpUmsThreadYield__imp_RtlpUmsThreadYieldRtlpUmsExecuteYieldThreadEnd__imp_RtlpUmsExecuteYieldThreadEndRtlpSetUserPreferredUILanguages__imp_RtlpSetUserPreferredUILanguagesRtlpSetPreferredUILanguages__imp_RtlpSetPreferredUILanguagesRtlpSetInstallLanguage__imp_RtlpSetInstallLanguageRtlpRefreshCachedUILanguage__imp_RtlpRefreshCachedUILanguageRtlpQueryProcessDebugInformationFromWow64__imp_RtlpQueryProcessDebugInformationFromWow64RtlpQueryDefaultUILanguage__imp_RtlpQueryDefaultUILanguageRtlpNtSetValueKey__imp_RtlpNtSetValueKeyRtlpNtQueryValueKey__imp_RtlpNtQueryValueKeyRtlpNtOpenKey__imp_RtlpNtOpenKeyRtlpNtMakeTemporaryKey__imp_RtlpNtMakeTemporaryKeyRtlpNtEnumerateSubKey__imp_RtlpNtEnumerateSubKeyRtlpNtCreateKey__imp_RtlpNtCreateKeyRtlpNotOwnerCriticalSection__imp_RtlpNotOwnerCriticalSectionRtlpMuiRegLoadRegistryInfo__imp_RtlpMuiRegLoadRegistryInfoRtlpMuiRegFreeRegistryInfo__imp_RtlpMuiRegFreeRegistryInfoRtlpMuiRegCreateRegistryInfo__imp_RtlpMuiRegCreateRegistryInfoRtlpMuiFreeLangRegistryInfo__imp_RtlpMuiFreeLangRegistryInfoRtlpLoadUserUIByPolicy__imp_RtlpLoadUserUIByPolicyRtlpLoadMachineUIByPolicy__imp_RtlpLoadMachineUIByPolicyRtlpIsQualifiedLanguage__imp_RtlpIsQualifiedLanguageRtlpInitializeLangRegistryInfo__imp_RtlpInitializeLangRegistryInfoRtlpGetUserOrMachineUILanguage4NLS__imp_RtlpGetUserOrMachineUILanguage4NLSRtlpGetSystemDefaultUILanguage__imp_RtlpGetSystemDefaultUILanguageRtlpGetNameFromLangInfoNode__imp_RtlpGetNameFromLangInfoNodeRtlpGetLCIDFromLangInfoNode__imp_RtlpGetLCIDFromLangInfoNodeRtlpExecuteUmsThread__imp_RtlpExecuteUmsThreadRtlpEnsureBufferSize__imp_RtlpEnsureBufferSizeRtlpCreateProcessRegistryInfo__imp_RtlpCreateProcessRegistryInfoRtlpConvertLCIDsToCultureNames__imp_RtlpConvertLCIDsToCultureNamesRtlpConvertCultureNamesToLCIDs__imp_RtlpConvertCultureNamesToLCIDsRtlpCleanupRegistryKeys__imp_RtlpCleanupRegistryKeysRtlpCheckDynamicTimeZoneInformation__imp_RtlpCheckDynamicTimeZoneInformationRtlpApplyLengthFunction__imp_RtlpApplyLengthFunctionRtlZombifyActivationContext__imp_RtlZombifyActivationContextRtlZeroMemory__imp_RtlZeroMemoryRtlZeroHeap__imp_RtlZeroHeapRtlWriteRegistryValue__imp_RtlWriteRegistryValueRtlWriteMemoryStream__imp_RtlWriteMemoryStreamRtlWow64SuspendThread__imp_RtlWow64SuspendThreadRtlWow64SetThreadContext__imp_RtlWow64SetThreadContextRtlWow64LogMessageInEventLogger__imp_RtlWow64LogMessageInEventLoggerRtlWow64GetThreadSelectorEntry__imp_RtlWow64GetThreadSelectorEntryRtlWow64GetThreadContext__imp_RtlWow64GetThreadContextRtlWow64EnableFsRedirectionEx__imp_RtlWow64EnableFsRedirectionExRtlWow64EnableFsRedirection__imp_RtlWow64EnableFsRedirectionRtlWow64CallFunction64__imp_RtlWow64CallFunction64RtlWerpReportException__imp_RtlWerpReportExceptionRtlWeaklyEnumerateEntryHashTable__imp_RtlWeaklyEnumerateEntryHashTableRtlWalkHeap__imp_RtlWalkHeapRtlWalkFrameChain__imp_RtlWalkFrameChainRtlWakeConditionVariable__imp_RtlWakeConditionVariableRtlWakeAllConditionVariable__imp_RtlWakeAllConditionVariableRtlVirtualUnwind__imp_RtlVirtualUnwindRtlVerifyVersionInfo__imp_RtlVerifyVersionInfoRtlValidateUnicodeString__imp_RtlValidateUnicodeStringRtlValidateProcessHeaps__imp_RtlValidateProcessHeapsRtlValidateHeap__imp_RtlValidateHeapRtlValidSid__imp_RtlValidSidRtlValidSecurityDescriptor__imp_RtlValidSecurityDescriptorRtlValidRelativeSecurityDescriptor__imp_RtlValidRelativeSecurityDescriptorRtlValidAcl__imp_RtlValidAclRtlUserThreadStart__imp_RtlUserThreadStartRtlUsageHeap__imp_RtlUsageHeapRtlUpperString__imp_RtlUpperStringRtlUpperChar__imp_RtlUpperCharRtlUpdateTimer__imp_RtlUpdateTimerRtlUpdateClonedSRWLock__imp_RtlUpdateClonedSRWLockRtlUpdateClonedCriticalSection__imp_RtlUpdateClonedCriticalSectionRtlUpcaseUnicodeToOemN__imp_RtlUpcaseUnicodeToOemNRtlUpcaseUnicodeToMultiByteN__imp_RtlUpcaseUnicodeToMultiByteNRtlUpcaseUnicodeToCustomCPN__imp_RtlUpcaseUnicodeToCustomCPNRtlUpcaseUnicodeStringToOemString__imp_RtlUpcaseUnicodeStringToOemStringRtlUpcaseUnicodeStringToCountedOemString__imp_RtlUpcaseUnicodeStringToCountedOemStringRtlUpcaseUnicodeStringToAnsiString__imp_RtlUpcaseUnicodeStringToAnsiStringRtlUpcaseUnicodeString__imp_RtlUpcaseUnicodeStringRtlUpcaseUnicodeChar__imp_RtlUpcaseUnicodeCharRtlUnwindEx__imp_RtlUnwindExRtlUnwind__imp_RtlUnwindRtlUnlockModuleSection__imp_RtlUnlockModuleSectionRtlUnlockMemoryZone__imp_RtlUnlockMemoryZoneRtlUnlockMemoryStreamRegion__imp_RtlUnlockMemoryStreamRegionRtlUnlockMemoryBlockLookaside__imp_RtlUnlockMemoryBlockLookasideRtlUnlockHeap__imp_RtlUnlockHeapRtlUnlockCurrentThread__imp_RtlUnlockCurrentThreadRtlUnlockBootStatusData__imp_RtlUnlockBootStatusDataRtlUniform__imp_RtlUniformRtlUnicodeToUTF8N__imp_RtlUnicodeToUTF8NRtlUnicodeToOemN__imp_RtlUnicodeToOemNRtlUnicodeToMultiByteSize__imp_RtlUnicodeToMultiByteSizeRtlUnicodeToMultiByteN__imp_RtlUnicodeToMultiByteNRtlUnicodeToCustomCPN__imp_RtlUnicodeToCustomCPNRtlUnicodeStringToOemString__imp_RtlUnicodeStringToOemStringRtlUnicodeStringToOemSize__imp_RtlUnicodeStringToOemSizeRtlUnicodeStringToInteger__imp_RtlUnicodeStringToIntegerRtlUnicodeStringToCountedOemString__imp_RtlUnicodeStringToCountedOemStringRtlUnicodeStringToAnsiString__imp_RtlUnicodeStringToAnsiStringRtlUnicodeStringToAnsiSize__imp_RtlUnicodeStringToAnsiSizeRtlUnhandledExceptionFilter2__imp_RtlUnhandledExceptionFilter2RtlUnhandledExceptionFilter__imp_RtlUnhandledExceptionFilterRtlUmsThreadYield__imp_RtlUmsThreadYieldRtlUTF8ToUnicodeN__imp_RtlUTF8ToUnicodeNRtlTryEnterCriticalSection__imp_RtlTryEnterCriticalSectionRtlTryAcquireSRWLockShared__imp_RtlTryAcquireSRWLockSharedRtlTryAcquireSRWLockExclusive__imp_RtlTryAcquireSRWLockExclusiveRtlTryAcquirePebLock__imp_RtlTryAcquirePebLockRtlTraceDatabaseValidate__imp_RtlTraceDatabaseValidateRtlTraceDatabaseUnlock__imp_RtlTraceDatabaseUnlockRtlTraceDatabaseLock__imp_RtlTraceDatabaseLockRtlTraceDatabaseFind__imp_RtlTraceDatabaseFindRtlTraceDatabaseEnumerate__imp_RtlTraceDatabaseEnumerateRtlTraceDatabaseDestroy__imp_RtlTraceDatabaseDestroyRtlTraceDatabaseCreate__imp_RtlTraceDatabaseCreateRtlTraceDatabaseAdd__imp_RtlTraceDatabaseAddRtlTimeToTimeFields__imp_RtlTimeToTimeFieldsRtlTimeToSecondsSince1980__imp_RtlTimeToSecondsSince1980RtlTimeToSecondsSince1970__imp_RtlTimeToSecondsSince1970RtlTimeToElapsedTimeFields__imp_RtlTimeToElapsedTimeFieldsRtlTimeFieldsToTime__imp_RtlTimeFieldsToTimeRtlTestBit__imp_RtlTestBitRtlSystemTimeToLocalTime__imp_RtlSystemTimeToLocalTimeRtlSubtreeSuccessor__imp_RtlSubtreeSuccessorRtlSubtreePredecessor__imp_RtlSubtreePredecessorRtlSubAuthoritySid__imp_RtlSubAuthoritySidRtlSubAuthorityCountSid__imp_RtlSubAuthorityCountSidRtlStringFromGUID__imp_RtlStringFromGUIDRtlStatMemoryStream__imp_RtlStatMemoryStreamRtlStartRXact__imp_RtlStartRXactRtlSplay__imp_RtlSplayRtlSleepConditionVariableSRW__imp_RtlSleepConditionVariableSRWRtlSleepConditionVariableCS__imp_RtlSleepConditionVariableCSRtlSizeHeap__imp_RtlSizeHeapRtlSidIsHigherLevel__imp_RtlSidIsHigherLevelRtlSidHashLookup__imp_RtlSidHashLookupRtlSidHashInitialize__imp_RtlSidHashInitializeRtlSidEqualLevel__imp_RtlSidEqualLevelRtlSidDominates__imp_RtlSidDominatesRtlSetUserValueHeap__imp_RtlSetUserValueHeapRtlSetUserFlagsHeap__imp_RtlSetUserFlagsHeapRtlSetUnicodeCallouts__imp_RtlSetUnicodeCalloutsRtlSetUnhandledExceptionFilter__imp_RtlSetUnhandledExceptionFilterRtlSetUmsThreadInformation__imp_RtlSetUmsThreadInformationRtlSetTimer__imp_RtlSetTimerRtlSetTimeZoneInformation__imp_RtlSetTimeZoneInformationRtlSetThreadPreferredUILanguages__imp_RtlSetThreadPreferredUILanguagesRtlSetThreadPoolStartFunc__imp_RtlSetThreadPoolStartFuncRtlSetThreadIsCritical__imp_RtlSetThreadIsCriticalRtlSetThreadErrorMode__imp_RtlSetThreadErrorModeRtlSetSecurityObjectEx__imp_RtlSetSecurityObjectExRtlSetSecurityObject__imp_RtlSetSecurityObjectRtlSetSecurityDescriptorRMControl__imp_RtlSetSecurityDescriptorRMControlRtlSetSaclSecurityDescriptor__imp_RtlSetSaclSecurityDescriptorRtlSetProcessPreferredUILanguages__imp_RtlSetProcessPreferredUILanguagesRtlSetProcessIsCritical__imp_RtlSetProcessIsCriticalRtlSetProcessDebugInformation__imp_RtlSetProcessDebugInformationRtlSetOwnerSecurityDescriptor__imp_RtlSetOwnerSecurityDescriptorRtlSetMemoryStreamSize__imp_RtlSetMemoryStreamSizeRtlSetLastWin32ErrorAndNtStatusFromNtStatus__imp_RtlSetLastWin32ErrorAndNtStatusFromNtStatusRtlSetLastWin32Error__imp_RtlSetLastWin32ErrorRtlSetIoCompletionCallback__imp_RtlSetIoCompletionCallbackRtlSetInformationAcl__imp_RtlSetInformationAclRtlSetHeapInformation__imp_RtlSetHeapInformationRtlSetGroupSecurityDescriptor__imp_RtlSetGroupSecurityDescriptorRtlSetExtendedFeaturesMask__imp_RtlSetExtendedFeaturesMaskRtlSetEnvironmentVariable__imp_RtlSetEnvironmentVariableRtlSetEnvironmentVar__imp_RtlSetEnvironmentVarRtlSetEnvironmentStrings__imp_RtlSetEnvironmentStringsRtlSetDynamicTimeZoneInformation__imp_RtlSetDynamicTimeZoneInformationRtlSetDaclSecurityDescriptor__imp_RtlSetDaclSecurityDescriptorRtlSetCurrentTransaction__imp_RtlSetCurrentTransactionRtlSetCurrentEnvironment__imp_RtlSetCurrentEnvironmentRtlSetCurrentDirectory_U__imp_RtlSetCurrentDirectory_URtlSetCriticalSectionSpinCount__imp_RtlSetCriticalSectionSpinCountRtlSetControlSecurityDescriptor__imp_RtlSetControlSecurityDescriptorRtlSetBits__imp_RtlSetBitsRtlSetAttributesSecurityDescriptor__imp_RtlSetAttributesSecurityDescriptorRtlSetAllBits__imp_RtlSetAllBitsRtlSendMsgToSm__imp_RtlSendMsgToSmRtlSelfRelativeToAbsoluteSD2__imp_RtlSelfRelativeToAbsoluteSD2RtlSelfRelativeToAbsoluteSD__imp_RtlSelfRelativeToAbsoluteSDRtlSeekMemoryStream__imp_RtlSeekMemoryStreamRtlSecondsSince1980ToTime__imp_RtlSecondsSince1980ToTimeRtlSecondsSince1970ToTime__imp_RtlSecondsSince1970ToTimeRtlRunOnceInitialize__imp_RtlRunOnceInitializeRtlRunOnceExecuteOnce__imp_RtlRunOnceExecuteOnceRtlRunOnceComplete__imp_RtlRunOnceCompleteRtlRunOnceBeginInitialize__imp_RtlRunOnceBeginInitializeRtlRunEncodeUnicodeString__imp_RtlRunEncodeUnicodeStringRtlRunDecodeUnicodeString__imp_RtlRunDecodeUnicodeStringRtlRevertMemoryStream__imp_RtlRevertMemoryStreamRtlRetrieveNtUserPfn__imp_RtlRetrieveNtUserPfnRtlRestoreLastWin32Error__imp_RtlRestoreLastWin32ErrorRtlRestoreContext__imp_RtlRestoreContextRtlResetRtlTranslations__imp_RtlResetRtlTranslationsRtlResetMemoryZone__imp_RtlResetMemoryZoneRtlResetMemoryBlockLookaside__imp_RtlResetMemoryBlockLookasideRtlReportSqmEscalation__imp_RtlReportSqmEscalationRtlReportSilentProcessExit__imp_RtlReportSilentProcessExitRtlReportException__imp_RtlReportExceptionRtlReplaceSidInSd__imp_RtlReplaceSidInSdRtlRemoveVectoredExceptionHandler__imp_RtlRemoveVectoredExceptionHandlerRtlRemoveVectoredContinueHandler__imp_RtlRemoveVectoredContinueHandlerRtlRemovePrivileges__imp_RtlRemovePrivilegesRtlRemoveEntryHashTable__imp_RtlRemoveEntryHashTableRtlRemoteCall__imp_RtlRemoteCallRtlReleaseSRWLockShared__imp_RtlReleaseSRWLockSharedRtlReleaseSRWLockExclusive__imp_RtlReleaseSRWLockExclusiveRtlReleaseResource__imp_RtlReleaseResourceRtlReleaseRelativeName__imp_RtlReleaseRelativeNameRtlReleasePrivilege__imp_RtlReleasePrivilegeRtlReleasePebLock__imp_RtlReleasePebLockRtlReleaseMemoryStream__imp_RtlReleaseMemoryStreamRtlReleaseActivationContext__imp_RtlReleaseActivationContextRtlRegisterWait__imp_RtlRegisterWaitRtlRegisterThreadWithCsrss__imp_RtlRegisterThreadWithCsrssRtlRegisterSecureMemoryCacheCallback__imp_RtlRegisterSecureMemoryCacheCallbackRtlRealSuccessor__imp_RtlRealSuccessorRtlRealPredecessor__imp_RtlRealPredecessorRtlReadThreadProfilingData__imp_RtlReadThreadProfilingDataRtlReadOutOfProcessMemoryStream__imp_RtlReadOutOfProcessMemoryStreamRtlReadMemoryStream__imp_RtlReadMemoryStreamRtlReAllocateHeap__imp_RtlReAllocateHeapRtlRandomEx__imp_RtlRandomExRtlRandom__imp_RtlRandomRtlRaiseStatus__imp_RtlRaiseStatusRtlRaiseException__imp_RtlRaiseExceptionRtlQueueWorkItem__imp_RtlQueueWorkItemRtlQueueApcWow64Thread__imp_RtlQueueApcWow64ThreadRtlQueryUmsThreadInformation__imp_RtlQueryUmsThreadInformationRtlQueryTimeZoneInformation__imp_RtlQueryTimeZoneInformationRtlQueryThreadProfiling__imp_RtlQueryThreadProfilingRtlQueryTagHeap__imp_RtlQueryTagHeapRtlQuerySecurityObject__imp_RtlQuerySecurityObjectRtlQueryRegistryValues__imp_RtlQueryRegistryValuesRtlQueryProcessLockInformation__imp_RtlQueryProcessLockInformationRtlQueryProcessHeapInformation__imp_RtlQueryProcessHeapInformationRtlQueryProcessDebugInformation__imp_RtlQueryProcessDebugInformationRtlQueryProcessBackTraceInformation__imp_RtlQueryProcessBackTraceInformationRtlQueryPerformanceFrequency__imp_RtlQueryPerformanceFrequencyRtlQueryPerformanceCounter__imp_RtlQueryPerformanceCounterRtlQueryModuleInformation__imp_RtlQueryModuleInformationRtlQueryInterfaceMemoryStream__imp_RtlQueryInterfaceMemoryStreamRtlQueryInformationActiveActivationContext__imp_RtlQueryInformationActiveActivationContextRtlQueryInformationActivationContext__imp_RtlQueryInformationActivationContextRtlQueryInformationAcl__imp_RtlQueryInformationAclRtlQueryHeapInformation__imp_RtlQueryHeapInformationRtlQueryEnvironmentVariable_U__imp_RtlQueryEnvironmentVariable_URtlQueryEnvironmentVariable__imp_RtlQueryEnvironmentVariableRtlQueryElevationFlags__imp_RtlQueryElevationFlagsRtlQueryDynamicTimeZoneInformation__imp_RtlQueryDynamicTimeZoneInformationRtlQueryDepthSList__imp_RtlQueryDepthSListRtlQueryCriticalSectionOwner__imp_RtlQueryCriticalSectionOwnerRtlQueryAtomInAtomTable__imp_RtlQueryAtomInAtomTableRtlQueryActivationContextApplicationSettings__imp_RtlQueryActivationContextApplicationSettingsRtlPushFrame__imp_RtlPushFrameRtlProtectHeap__imp_RtlProtectHeapRtlProcessFlsData__imp_RtlProcessFlsDataRtlPrepareForProcessCloning__imp_RtlPrepareForProcessCloningRtlPrefixUnicodeString__imp_RtlPrefixUnicodeStringRtlPrefixString__imp_RtlPrefixStringRtlPopFrame__imp_RtlPopFrameRtlPinAtomInAtomTable__imp_RtlPinAtomInAtomTableRtlPcToFileHeader__imp_RtlPcToFileHeaderRtlOwnerAcesPresent__imp_RtlOwnerAcesPresentRtlOpenCurrentUser__imp_RtlOpenCurrentUserRtlOemToUnicodeN__imp_RtlOemToUnicodeNRtlOemStringToUnicodeString__imp_RtlOemStringToUnicodeStringRtlOemStringToUnicodeSize__imp_RtlOemStringToUnicodeSizeRtlNumberOfSetBitsUlongPtr__imp_RtlNumberOfSetBitsUlongPtrRtlNumberOfSetBits__imp_RtlNumberOfSetBitsRtlNumberOfClearBits__imp_RtlNumberOfClearBitsRtlNumberGenericTableElementsAvl__imp_RtlNumberGenericTableElementsAvlRtlNumberGenericTableElements__imp_RtlNumberGenericTableElements__imp_RtlNtdllNameRtlNtStatusToDosErrorNoTeb__imp_RtlNtStatusToDosErrorNoTebRtlNtStatusToDosError__imp_RtlNtStatusToDosErrorRtlNtPathNameToDosPathName__imp_RtlNtPathNameToDosPathNameRtlNormalizeString__imp_RtlNormalizeStringRtlNormalizeProcessParams__imp_RtlNormalizeProcessParamsRtlNewSecurityObjectWithMultipleInheritance__imp_RtlNewSecurityObjectWithMultipleInheritanceRtlNewSecurityObjectEx__imp_RtlNewSecurityObjectExRtlNewSecurityObject__imp_RtlNewSecurityObjectRtlNewSecurityGrantedAccess__imp_RtlNewSecurityGrantedAccessRtlNewInstanceSecurityObject__imp_RtlNewInstanceSecurityObjectRtlMultipleFreeHeap__imp_RtlMultipleFreeHeapRtlMultipleAllocateHeap__imp_RtlMultipleAllocateHeapRtlMultiByteToUnicodeSize__imp_RtlMultiByteToUnicodeSizeRtlMultiByteToUnicodeN__imp_RtlMultiByteToUnicodeNRtlMultiAppendUnicodeStringBuffer__imp_RtlMultiAppendUnicodeStringBufferRtlMoveMemory__imp_RtlMoveMemoryRtlMapSecurityErrorToNtStatus__imp_RtlMapSecurityErrorToNtStatusRtlMapGenericMask__imp_RtlMapGenericMaskRtlMakeSelfRelativeSD__imp_RtlMakeSelfRelativeSDRtlLookupFunctionTable__imp_RtlLookupFunctionTableRtlLookupFunctionEntry__imp_RtlLookupFunctionEntryRtlLookupEntryHashTable__imp_RtlLookupEntryHashTableRtlLookupElementGenericTableFullAvl__imp_RtlLookupElementGenericTableFullAvlRtlLookupElementGenericTableFull__imp_RtlLookupElementGenericTableFullRtlLookupElementGenericTableAvl__imp_RtlLookupElementGenericTableAvlRtlLookupElementGenericTable__imp_RtlLookupElementGenericTableRtlLookupAtomInAtomTable__imp_RtlLookupAtomInAtomTableRtlLogStackBackTrace__imp_RtlLogStackBackTraceRtlLockModuleSection__imp_RtlLockModuleSectionRtlLockMemoryZone__imp_RtlLockMemoryZoneRtlLockMemoryStreamRegion__imp_RtlLockMemoryStreamRegionRtlLockMemoryBlockLookaside__imp_RtlLockMemoryBlockLookasideRtlLockHeap__imp_RtlLockHeapRtlLockCurrentThread__imp_RtlLockCurrentThreadRtlLockBootStatusData__imp_RtlLockBootStatusDataRtlLocateLegacyContext__imp_RtlLocateLegacyContextRtlLocateExtendedFeature__imp_RtlLocateExtendedFeatureRtlLocaleNameToLcid__imp_RtlLocaleNameToLcidRtlLocalTimeToSystemTime__imp_RtlLocalTimeToSystemTimeRtlLoadString__imp_RtlLoadStringRtlLengthSid__imp_RtlLengthSidRtlLengthSecurityDescriptor__imp_RtlLengthSecurityDescriptorRtlLengthRequiredSid__imp_RtlLengthRequiredSidRtlLeaveCriticalSection__imp_RtlLeaveCriticalSectionRtlLcidToLocaleName__imp_RtlLcidToLocaleNameRtlLargeIntegerToChar__imp_RtlLargeIntegerToCharRtlLCIDToCultureName__imp_RtlLCIDToCultureNameRtlKnownExceptionFilter__imp_RtlKnownExceptionFilterRtlIsValidLocaleName__imp_RtlIsValidLocaleNameRtlIsValidIndexHandle__imp_RtlIsValidIndexHandleRtlIsValidHandle__imp_RtlIsValidHandleRtlIsThreadWithinLoaderCallout__imp_RtlIsThreadWithinLoaderCalloutRtlIsTextUnicode__imp_RtlIsTextUnicodeRtlIsNormalizedString__imp_RtlIsNormalizedStringRtlIsNameLegalDOS8Dot3__imp_RtlIsNameLegalDOS8Dot3RtlIsNameInExpression__imp_RtlIsNameInExpressionRtlIsGenericTableEmptyAvl__imp_RtlIsGenericTableEmptyAvlRtlIsGenericTableEmpty__imp_RtlIsGenericTableEmptyRtlIsDosDeviceName_U__imp_RtlIsDosDeviceName_URtlIsCurrentThreadAttachExempt__imp_RtlIsCurrentThreadAttachExemptRtlIsCriticalSectionLockedByThread__imp_RtlIsCriticalSectionLockedByThreadRtlIsCriticalSectionLocked__imp_RtlIsCriticalSectionLockedRtlIsActivationContextActive__imp_RtlIsActivationContextActiveRtlIpv6StringToAddressW__imp_RtlIpv6StringToAddressWRtlIpv6StringToAddressExW__imp_RtlIpv6StringToAddressExWRtlIpv6StringToAddressExA__imp_RtlIpv6StringToAddressExARtlIpv6StringToAddressA__imp_RtlIpv6StringToAddressARtlIpv6AddressToStringW__imp_RtlIpv6AddressToStringWRtlIpv6AddressToStringExW__imp_RtlIpv6AddressToStringExWRtlIpv6AddressToStringExA__imp_RtlIpv6AddressToStringExARtlIpv6AddressToStringA__imp_RtlIpv6AddressToStringARtlIpv4StringToAddressW__imp_RtlIpv4StringToAddressWRtlIpv4StringToAddressExW__imp_RtlIpv4StringToAddressExWRtlIpv4StringToAddressExA__imp_RtlIpv4StringToAddressExARtlIpv4StringToAddressA__imp_RtlIpv4StringToAddressARtlIpv4AddressToStringW__imp_RtlIpv4AddressToStringWRtlIpv4AddressToStringExW__imp_RtlIpv4AddressToStringExWRtlIpv4AddressToStringExA__imp_RtlIpv4AddressToStringExARtlIpv4AddressToStringA__imp_RtlIpv4AddressToStringARtlIoEncodeMemIoResource__imp_RtlIoEncodeMemIoResourceRtlIoDecodeMemIoResource__imp_RtlIoDecodeMemIoResourceRtlInterlockedSetBitRun__imp_RtlInterlockedSetBitRunRtlInterlockedPushListSList__imp_RtlInterlockedPushListSListRtlInterlockedPushEntrySList__imp_RtlInterlockedPushEntrySListRtlInterlockedPopEntrySList__imp_RtlInterlockedPopEntrySListRtlInterlockedFlushSList__imp_RtlInterlockedFlushSListRtlInterlockedClearBitRun__imp_RtlInterlockedClearBitRunRtlIntegerToUnicodeString__imp_RtlIntegerToUnicodeStringRtlIntegerToChar__imp_RtlIntegerToCharRtlInt64ToUnicodeString__imp_RtlInt64ToUnicodeStringRtlInstallFunctionTableCallback__imp_RtlInstallFunctionTableCallbackRtlInsertEntryHashTable__imp_RtlInsertEntryHashTableRtlInsertElementGenericTableFullAvl__imp_RtlInsertElementGenericTableFullAvlRtlInsertElementGenericTableFull__imp_RtlInsertElementGenericTableFullRtlInsertElementGenericTableAvl__imp_RtlInsertElementGenericTableAvlRtlInsertElementGenericTable__imp_RtlInsertElementGenericTableRtlInitializeSid__imp_RtlInitializeSidRtlInitializeSRWLock__imp_RtlInitializeSRWLockRtlInitializeSListHead__imp_RtlInitializeSListHeadRtlInitializeResource__imp_RtlInitializeResourceRtlInitializeRXact__imp_RtlInitializeRXactRtlInitializeNtUserPfn__imp_RtlInitializeNtUserPfnRtlInitializeHandleTable__imp_RtlInitializeHandleTableRtlInitializeGenericTableAvl__imp_RtlInitializeGenericTableAvlRtlInitializeGenericTable__imp_RtlInitializeGenericTableRtlInitializeExtendedContext__imp_RtlInitializeExtendedContextRtlInitializeCriticalSectionEx__imp_RtlInitializeCriticalSectionExRtlInitializeCriticalSectionAndSpinCount__imp_RtlInitializeCriticalSectionAndSpinCountRtlInitializeCriticalSection__imp_RtlInitializeCriticalSectionRtlInitializeContext__imp_RtlInitializeContextRtlInitializeConditionVariable__imp_RtlInitializeConditionVariableRtlInitializeBitMap__imp_RtlInitializeBitMapRtlInitializeAtomPackage__imp_RtlInitializeAtomPackageRtlInitWeakEnumerationHashTable__imp_RtlInitWeakEnumerationHashTableRtlInitUnicodeStringEx__imp_RtlInitUnicodeStringExRtlInitUnicodeString__imp_RtlInitUnicodeStringRtlInitString__imp_RtlInitStringRtlInitOutOfProcessMemoryStream__imp_RtlInitOutOfProcessMemoryStreamRtlInitNlsTables__imp_RtlInitNlsTablesRtlInitMemoryStream__imp_RtlInitMemoryStreamRtlInitEnumerationHashTable__imp_RtlInitEnumerationHashTableRtlInitCodePageTable__imp_RtlInitCodePageTableRtlInitBarrier__imp_RtlInitBarrierRtlInitAnsiStringEx__imp_RtlInitAnsiStringExRtlInitAnsiString__imp_RtlInitAnsiStringRtlImpersonateSelfEx__imp_RtlImpersonateSelfExRtlImpersonateSelf__imp_RtlImpersonateSelfRtlImageRvaToVa__imp_RtlImageRvaToVaRtlImageRvaToSection__imp_RtlImageRvaToSectionRtlImageNtHeaderEx__imp_RtlImageNtHeaderExRtlImageNtHeader__imp_RtlImageNtHeaderRtlImageDirectoryEntryToData__imp_RtlImageDirectoryEntryToDataRtlIdnToUnicode__imp_RtlIdnToUnicodeRtlIdnToNameprepUnicode__imp_RtlIdnToNameprepUnicodeRtlIdnToAscii__imp_RtlIdnToAsciiRtlIdentifierAuthoritySid__imp_RtlIdentifierAuthoritySidRtlHeapTrkInitialize__imp_RtlHeapTrkInitializeRtlHashUnicodeString__imp_RtlHashUnicodeStringRtlGetVersion__imp_RtlGetVersionRtlGetUserPreferredUILanguages__imp_RtlGetUserPreferredUILanguagesRtlGetUserInfoHeap__imp_RtlGetUserInfoHeapRtlGetUnloadEventTraceEx__imp_RtlGetUnloadEventTraceExRtlGetUnloadEventTrace__imp_RtlGetUnloadEventTraceRtlGetUmsCompletionListEvent__imp_RtlGetUmsCompletionListEventRtlGetUILanguageInfo__imp_RtlGetUILanguageInfoRtlGetThreadPreferredUILanguages__imp_RtlGetThreadPreferredUILanguagesRtlGetThreadLangIdByIndex__imp_RtlGetThreadLangIdByIndexRtlGetThreadErrorMode__imp_RtlGetThreadErrorModeRtlGetSystemPreferredUILanguages__imp_RtlGetSystemPreferredUILanguagesRtlGetSetBootStatusData__imp_RtlGetSetBootStatusDataRtlGetSecurityDescriptorRMControl__imp_RtlGetSecurityDescriptorRMControlRtlGetSaclSecurityDescriptor__imp_RtlGetSaclSecurityDescriptorRtlGetProductInfo__imp_RtlGetProductInfoRtlGetProcessPreferredUILanguages__imp_RtlGetProcessPreferredUILanguagesRtlGetProcessHeaps__imp_RtlGetProcessHeapsRtlGetParentLocaleName__imp_RtlGetParentLocaleNameRtlGetOwnerSecurityDescriptor__imp_RtlGetOwnerSecurityDescriptorRtlGetNtVersionNumbers__imp_RtlGetNtVersionNumbersRtlGetNtProductType__imp_RtlGetNtProductTypeRtlGetNtGlobalFlags__imp_RtlGetNtGlobalFlagsRtlGetNextUmsListItem__imp_RtlGetNextUmsListItemRtlGetNextEntryHashTable__imp_RtlGetNextEntryHashTableRtlGetNativeSystemInformation__imp_RtlGetNativeSystemInformationRtlGetLongestNtPathLength__imp_RtlGetLongestNtPathLengthRtlGetLocaleFileMappingAddress__imp_RtlGetLocaleFileMappingAddressRtlGetLengthWithoutTrailingPathSeperators__imp_RtlGetLengthWithoutTrailingPathSeperatorsRtlGetLengthWithoutLastFullDosOrNtPathElement__imp_RtlGetLengthWithoutLastFullDosOrNtPathElementRtlGetLastWin32Error__imp_RtlGetLastWin32ErrorRtlGetLastNtStatus__imp_RtlGetLastNtStatusRtlGetIntegerAtom__imp_RtlGetIntegerAtomRtlGetGroupSecurityDescriptor__imp_RtlGetGroupSecurityDescriptorRtlGetFunctionTableListHead__imp_RtlGetFunctionTableListHeadRtlGetFullPathName_UstrEx__imp_RtlGetFullPathName_UstrExRtlGetFullPathName_UEx__imp_RtlGetFullPathName_UExRtlGetFullPathName_U__imp_RtlGetFullPathName_URtlGetFrame__imp_RtlGetFrameRtlGetFileMUIPath__imp_RtlGetFileMUIPathRtlGetExtendedFeaturesMask__imp_RtlGetExtendedFeaturesMaskRtlGetExtendedContextLength__imp_RtlGetExtendedContextLengthRtlGetEnabledExtendedFeatures__imp_RtlGetEnabledExtendedFeaturesRtlGetElementGenericTableAvl__imp_RtlGetElementGenericTableAvlRtlGetElementGenericTable__imp_RtlGetElementGenericTableRtlGetDaclSecurityDescriptor__imp_RtlGetDaclSecurityDescriptorRtlGetCurrentUmsThread__imp_RtlGetCurrentUmsThreadRtlGetCurrentTransaction__imp_RtlGetCurrentTransactionRtlGetCurrentProcessorNumberEx__imp_RtlGetCurrentProcessorNumberExRtlGetCurrentProcessorNumber__imp_RtlGetCurrentProcessorNumberRtlGetCurrentPeb__imp_RtlGetCurrentPebRtlGetCurrentDirectory_U__imp_RtlGetCurrentDirectory_URtlGetCriticalSectionRecursionCount__imp_RtlGetCriticalSectionRecursionCountRtlGetControlSecurityDescriptor__imp_RtlGetControlSecurityDescriptorRtlGetCompressionWorkSpaceSize__imp_RtlGetCompressionWorkSpaceSizeRtlGetCallersAddress__imp_RtlGetCallersAddressRtlGetActiveActivationContext__imp_RtlGetActiveActivationContextRtlGetAce__imp_RtlGetAceRtlGenerate8dot3Name__imp_RtlGenerate8dot3NameRtlGUIDFromString__imp_RtlGUIDFromStringRtlFreeUserThreadStack__imp_RtlFreeUserThreadStackRtlFreeUserStack__imp_RtlFreeUserStackRtlFreeUnicodeString__imp_RtlFreeUnicodeStringRtlFreeThreadActivationContextStack__imp_RtlFreeThreadActivationContextStackRtlFreeSid__imp_RtlFreeSidRtlFreeOemString__imp_RtlFreeOemStringRtlFreeMemoryBlockLookaside__imp_RtlFreeMemoryBlockLookasideRtlFreeHeap__imp_RtlFreeHeapRtlFreeHandle__imp_RtlFreeHandleRtlFreeAnsiString__imp_RtlFreeAnsiStringRtlFreeActivationContextStack__imp_RtlFreeActivationContextStackRtlFormatMessageEx__imp_RtlFormatMessageExRtlFormatMessage__imp_RtlFormatMessageRtlFormatCurrentUserKeyPath__imp_RtlFormatCurrentUserKeyPathRtlFlushSecureMemoryCache__imp_RtlFlushSecureMemoryCacheRtlFlsFree__imp_RtlFlsFreeRtlFlsAlloc__imp_RtlFlsAllocRtlFirstFreeAce__imp_RtlFirstFreeAceRtlFirstEntrySList__imp_RtlFirstEntrySListRtlFindSetBitsAndClear__imp_RtlFindSetBitsAndClearRtlFindSetBits__imp_RtlFindSetBitsRtlFindNextForwardRunClear__imp_RtlFindNextForwardRunClearRtlFindMostSignificantBit__imp_RtlFindMostSignificantBitRtlFindMessage__imp_RtlFindMessageRtlFindLongestRunClear__imp_RtlFindLongestRunClearRtlFindLeastSignificantBit__imp_RtlFindLeastSignificantBitRtlFindLastBackwardRunClear__imp_RtlFindLastBackwardRunClearRtlFindClosestEncodableLength__imp_RtlFindClosestEncodableLengthRtlFindClearRuns__imp_RtlFindClearRunsRtlFindClearBitsAndSet__imp_RtlFindClearBitsAndSetRtlFindClearBits__imp_RtlFindClearBitsRtlFindCharInUnicodeString__imp_RtlFindCharInUnicodeStringRtlFindActivationContextSectionString__imp_RtlFindActivationContextSectionStringRtlFindActivationContextSectionGuid__imp_RtlFindActivationContextSectionGuidRtlFindAceByType__imp_RtlFindAceByTypeRtlFinalReleaseOutOfProcessMemoryStream__imp_RtlFinalReleaseOutOfProcessMemoryStreamRtlFillMemory__imp_RtlFillMemoryRtlExtendMemoryZone__imp_RtlExtendMemoryZoneRtlExtendMemoryBlockLookaside__imp_RtlExtendMemoryBlockLookasideRtlExtendHeap__imp_RtlExtendHeapRtlExpandHashTable__imp_RtlExpandHashTableRtlExpandEnvironmentStrings_U__imp_RtlExpandEnvironmentStrings_URtlExpandEnvironmentStrings__imp_RtlExpandEnvironmentStringsRtlExitUserThread__imp_RtlExitUserThreadRtlExitUserProcess__imp_RtlExitUserProcessRtlExecuteUmsThread__imp_RtlExecuteUmsThreadRtlEthernetStringToAddressW__imp_RtlEthernetStringToAddressWRtlEthernetStringToAddressA__imp_RtlEthernetStringToAddressARtlEthernetAddressToStringW__imp_RtlEthernetAddressToStringWRtlEthernetAddressToStringA__imp_RtlEthernetAddressToStringARtlEraseUnicodeString__imp_RtlEraseUnicodeStringRtlEqualUnicodeString__imp_RtlEqualUnicodeStringRtlEqualString__imp_RtlEqualStringRtlEqualSid__imp_RtlEqualSidRtlEqualPrefixSid__imp_RtlEqualPrefixSidRtlEqualLuid__imp_RtlEqualLuidRtlEqualDomainName__imp_RtlEqualDomainNameRtlEqualComputerName__imp_RtlEqualComputerNameRtlEnumerateGenericTableWithoutSplayingAvl__imp_RtlEnumerateGenericTableWithoutSplayingAvlRtlEnumerateGenericTableWithoutSplaying__imp_RtlEnumerateGenericTableWithoutSplayingRtlEnumerateGenericTableLikeADirectory__imp_RtlEnumerateGenericTableLikeADirectoryRtlEnumerateGenericTableAvl__imp_RtlEnumerateGenericTableAvlRtlEnumerateGenericTable__imp_RtlEnumerateGenericTableRtlEnumerateEntryHashTable__imp_RtlEnumerateEntryHashTableRtlEnumProcessHeaps__imp_RtlEnumProcessHeapsRtlEnterUmsSchedulingMode__imp_RtlEnterUmsSchedulingModeRtlEnterCriticalSection__imp_RtlEnterCriticalSectionRtlEndWeakEnumerationHashTable__imp_RtlEndWeakEnumerationHashTableRtlEndEnumerationHashTable__imp_RtlEndEnumerationHashTableRtlEncodeSystemPointer__imp_RtlEncodeSystemPointerRtlEncodePointer__imp_RtlEncodePointerRtlEnableThreadProfiling__imp_RtlEnableThreadProfilingRtlEnableEarlyCriticalSectionEventCreation__imp_RtlEnableEarlyCriticalSectionEventCreationRtlEmptyAtomTable__imp_RtlEmptyAtomTableRtlDuplicateUnicodeString__imp_RtlDuplicateUnicodeStringRtlDumpResource__imp_RtlDumpResourceRtlDowncaseUnicodeString__imp_RtlDowncaseUnicodeStringRtlDowncaseUnicodeChar__imp_RtlDowncaseUnicodeCharRtlDosSearchPath_Ustr__imp_RtlDosSearchPath_UstrRtlDosSearchPath_U__imp_RtlDosSearchPath_URtlDosPathNameToRelativeNtPathName_U_WithStatus__imp_RtlDosPathNameToRelativeNtPathName_U_WithStatusRtlDosPathNameToRelativeNtPathName_U__imp_RtlDosPathNameToRelativeNtPathName_URtlDosPathNameToNtPathName_U_WithStatus__imp_RtlDosPathNameToNtPathName_U_WithStatusRtlDosPathNameToNtPathName_U__imp_RtlDosPathNameToNtPathName_URtlDosApplyFileIsolationRedirection_Ustr__imp_RtlDosApplyFileIsolationRedirection_UstrRtlDoesFileExists_U__imp_RtlDoesFileExists_URtlDnsHostNameToComputerName__imp_RtlDnsHostNameToComputerNameRtlDllShutdownInProgress__imp_RtlDllShutdownInProgressRtlDisableThreadProfiling__imp_RtlDisableThreadProfilingRtlDetermineDosPathNameType_U__imp_RtlDetermineDosPathNameType_URtlDetectHeapLeaks__imp_RtlDetectHeapLeaksRtlDestroyQueryDebugBuffer__imp_RtlDestroyQueryDebugBufferRtlDestroyProcessParameters__imp_RtlDestroyProcessParametersRtlDestroyMemoryZone__imp_RtlDestroyMemoryZoneRtlDestroyMemoryBlockLookaside__imp_RtlDestroyMemoryBlockLookasideRtlDestroyHeap__imp_RtlDestroyHeapRtlDestroyHandleTable__imp_RtlDestroyHandleTableRtlDestroyEnvironment__imp_RtlDestroyEnvironmentRtlDestroyAtomTable__imp_RtlDestroyAtomTableRtlDeregisterWaitEx__imp_RtlDeregisterWaitExRtlDeregisterWait__imp_RtlDeregisterWaitRtlDeregisterSecureMemoryCacheCallback__imp_RtlDeregisterSecureMemoryCacheCallbackRtlDequeueUmsCompletionListItems__imp_RtlDequeueUmsCompletionListItemsRtlDeleteUmsThreadContext__imp_RtlDeleteUmsThreadContextRtlDeleteUmsCompletionList__imp_RtlDeleteUmsCompletionListRtlDeleteTimerQueueEx__imp_RtlDeleteTimerQueueExRtlDeleteTimerQueue__imp_RtlDeleteTimerQueueRtlDeleteTimer__imp_RtlDeleteTimerRtlDeleteSecurityObject__imp_RtlDeleteSecurityObjectRtlDeleteResource__imp_RtlDeleteResourceRtlDeleteRegistryValue__imp_RtlDeleteRegistryValueRtlDeleteNoSplay__imp_RtlDeleteNoSplayRtlDeleteHashTable__imp_RtlDeleteHashTableRtlDeleteFunctionTable__imp_RtlDeleteFunctionTableRtlDeleteElementGenericTableAvl__imp_RtlDeleteElementGenericTableAvlRtlDeleteElementGenericTable__imp_RtlDeleteElementGenericTableRtlDeleteCriticalSection__imp_RtlDeleteCriticalSectionRtlDeleteBoundaryDescriptor__imp_RtlDeleteBoundaryDescriptorRtlDeleteBarrier__imp_RtlDeleteBarrierRtlDeleteAtomFromAtomTable__imp_RtlDeleteAtomFromAtomTableRtlDeleteAce__imp_RtlDeleteAceRtlDelete__imp_RtlDeleteRtlDefaultNpAcl__imp_RtlDefaultNpAclRtlDecompressFragment__imp_RtlDecompressFragmentRtlDecompressBuffer__imp_RtlDecompressBufferRtlDecodeSystemPointer__imp_RtlDecodeSystemPointerRtlDecodePointer__imp_RtlDecodePointerRtlDebugPrintTimes__imp_RtlDebugPrintTimesRtlDeactivateActivationContextUnsafeFast__imp_RtlDeactivateActivationContextUnsafeFastRtlDeactivateActivationContext__imp_RtlDeactivateActivationContextRtlDeNormalizeProcessParams__imp_RtlDeNormalizeProcessParamsRtlDeCommitDebugInfo__imp_RtlDeCommitDebugInfoRtlCutoverTimeToSystemTime__imp_RtlCutoverTimeToSystemTimeRtlCustomCPToUnicodeN__imp_RtlCustomCPToUnicodeNRtlCultureNameToLCID__imp_RtlCultureNameToLCIDRtlCreateVirtualAccountSid__imp_RtlCreateVirtualAccountSidRtlCreateUserThread__imp_RtlCreateUserThreadRtlCreateUserStack__imp_RtlCreateUserStackRtlCreateUserSecurityObject__imp_RtlCreateUserSecurityObjectRtlCreateUserProcess__imp_RtlCreateUserProcessRtlCreateUnicodeStringFromAsciiz__imp_RtlCreateUnicodeStringFromAsciizRtlCreateUnicodeString__imp_RtlCreateUnicodeStringRtlCreateUmsThreadContext__imp_RtlCreateUmsThreadContextRtlCreateUmsThread__imp_RtlCreateUmsThreadRtlCreateUmsCompletionList__imp_RtlCreateUmsCompletionListRtlCreateTimerQueue__imp_RtlCreateTimerQueueRtlCreateTimer__imp_RtlCreateTimerRtlCreateTagHeap__imp_RtlCreateTagHeapRtlCreateSystemVolumeInformationFolder__imp_RtlCreateSystemVolumeInformationFolderRtlCreateServiceSid__imp_RtlCreateServiceSidRtlCreateSecurityDescriptor__imp_RtlCreateSecurityDescriptorRtlCreateRegistryKey__imp_RtlCreateRegistryKeyRtlCreateQueryDebugBuffer__imp_RtlCreateQueryDebugBufferRtlCreateProcessReflection__imp_RtlCreateProcessReflectionRtlCreateProcessParametersEx__imp_RtlCreateProcessParametersExRtlCreateProcessParameters__imp_RtlCreateProcessParametersRtlCreateMemoryZone__imp_RtlCreateMemoryZoneRtlCreateMemoryBlockLookaside__imp_RtlCreateMemoryBlockLookasideRtlCreateHeap__imp_RtlCreateHeapRtlCreateHashTable__imp_RtlCreateHashTableRtlCreateEnvironmentEx__imp_RtlCreateEnvironmentExRtlCreateEnvironment__imp_RtlCreateEnvironmentRtlCreateBoundaryDescriptor__imp_RtlCreateBoundaryDescriptorRtlCreateBootStatusDataFile__imp_RtlCreateBootStatusDataFileRtlCreateAtomTable__imp_RtlCreateAtomTableRtlCreateAndSetSD__imp_RtlCreateAndSetSDRtlCreateActivationContext__imp_RtlCreateActivationContextRtlCreateAcl__imp_RtlCreateAclRtlCopyUnicodeString__imp_RtlCopyUnicodeStringRtlCopyString__imp_RtlCopyStringRtlCopySidAndAttributesArray__imp_RtlCopySidAndAttributesArrayRtlCopySid__imp_RtlCopySidRtlCopySecurityDescriptor__imp_RtlCopySecurityDescriptorRtlCopyOutOfProcessMemoryStreamTo__imp_RtlCopyOutOfProcessMemoryStreamToRtlCopyMemoryStreamTo__imp_RtlCopyMemoryStreamToRtlCopyMemoryNonTemporal__imp_RtlCopyMemoryNonTemporalRtlCopyMemory__imp_RtlCopyMemoryRtlCopyMappedMemory__imp_RtlCopyMappedMemoryRtlCopyLuidAndAttributesArray__imp_RtlCopyLuidAndAttributesArrayRtlCopyLuid__imp_RtlCopyLuidRtlCopyExtendedContext__imp_RtlCopyExtendedContextRtlConvertVariantToProperty__imp_RtlConvertVariantToPropertyRtlConvertUiListToApiList__imp_RtlConvertUiListToApiListRtlConvertToAutoInheritSecurityObject__imp_RtlConvertToAutoInheritSecurityObjectRtlConvertSidToUnicodeString__imp_RtlConvertSidToUnicodeStringRtlConvertSharedToExclusive__imp_RtlConvertSharedToExclusiveRtlConvertPropertyToVariant__imp_RtlConvertPropertyToVariantRtlConvertLCIDToString__imp_RtlConvertLCIDToStringRtlConvertExclusiveToShared__imp_RtlConvertExclusiveToSharedRtlContractHashTable__imp_RtlContractHashTableRtlConsoleMultiByteToUnicodeN__imp_RtlConsoleMultiByteToUnicodeNRtlConnectToSm__imp_RtlConnectToSmRtlComputePrivatizedDllName_U__imp_RtlComputePrivatizedDllName_URtlComputeImportTableHash__imp_RtlComputeImportTableHashRtlComputeCrc32__imp_RtlComputeCrc32RtlCompressBuffer__imp_RtlCompressBufferRtlCompleteProcessCloning__imp_RtlCompleteProcessCloningRtlCompareUnicodeStrings__imp_RtlCompareUnicodeStringsRtlCompareUnicodeString__imp_RtlCompareUnicodeStringRtlCompareString__imp_RtlCompareStringRtlCompareMemoryUlong__imp_RtlCompareMemoryUlongRtlCompareMemory__imp_RtlCompareMemoryRtlCompareAltitudes__imp_RtlCompareAltitudesRtlCompactHeap__imp_RtlCompactHeapRtlCommitMemoryStream__imp_RtlCommitMemoryStreamRtlCommitDebugInfo__imp_RtlCommitDebugInfoRtlCmEncodeMemIoResource__imp_RtlCmEncodeMemIoResourceRtlCmDecodeMemIoResource__imp_RtlCmDecodeMemIoResourceRtlCloneUserProcess__imp_RtlCloneUserProcessRtlCloneMemoryStream__imp_RtlCloneMemoryStreamRtlClearBits__imp_RtlClearBitsRtlClearAllBits__imp_RtlClearAllBitsRtlCleanUpTEBLangLists__imp_RtlCleanUpTEBLangListsRtlCheckRegistryKey__imp_RtlCheckRegistryKeyRtlCheckProcessParameters__imp_RtlCheckProcessParametersRtlCheckForOrphanedCriticalSections__imp_RtlCheckForOrphanedCriticalSectionsRtlCharToInteger__imp_RtlCharToIntegerRtlCaptureStackBackTrace__imp_RtlCaptureStackBackTraceRtlCaptureContext__imp_RtlCaptureContextRtlCancelTimer__imp_RtlCancelTimerRtlBarrierForDelete__imp_RtlBarrierForDeleteRtlBarrier__imp_RtlBarrierRtlAssert__imp_RtlAssertRtlAreBitsSet__imp_RtlAreBitsSetRtlAreBitsClear__imp_RtlAreBitsClearRtlAreAnyAccessesGranted__imp_RtlAreAnyAccessesGrantedRtlAreAllAccessesGranted__imp_RtlAreAllAccessesGrantedRtlApplyRXactNoFlush__imp_RtlApplyRXactNoFlushRtlApplyRXact__imp_RtlApplyRXactRtlApplicationVerifierStop__imp_RtlApplicationVerifierStopRtlAppendUnicodeToString__imp_RtlAppendUnicodeToStringRtlAppendUnicodeStringToString__imp_RtlAppendUnicodeStringToStringRtlAppendStringToString__imp_RtlAppendStringToStringRtlAppendPathElement__imp_RtlAppendPathElementRtlAppendAsciizToString__imp_RtlAppendAsciizToStringRtlAnsiStringToUnicodeString__imp_RtlAnsiStringToUnicodeStringRtlAnsiStringToUnicodeSize__imp_RtlAnsiStringToUnicodeSizeRtlAnsiCharToUnicodeChar__imp_RtlAnsiCharToUnicodeCharRtlAllocateMemoryZone__imp_RtlAllocateMemoryZoneRtlAllocateMemoryBlockLookaside__imp_RtlAllocateMemoryBlockLookasideRtlAllocateHeap__imp_RtlAllocateHeapRtlAllocateHandle__imp_RtlAllocateHandleRtlAllocateAndInitializeSid__imp_RtlAllocateAndInitializeSidRtlAllocateActivationContextStack__imp_RtlAllocateActivationContextStackRtlAdjustPrivilege__imp_RtlAdjustPrivilegeRtlAddressInSectionTable__imp_RtlAddressInSectionTableRtlAddVectoredExceptionHandler__imp_RtlAddVectoredExceptionHandlerRtlAddVectoredContinueHandler__imp_RtlAddVectoredContinueHandlerRtlAddSIDToBoundaryDescriptor__imp_RtlAddSIDToBoundaryDescriptorRtlAddRefMemoryStream__imp_RtlAddRefMemoryStreamRtlAddRefActivationContext__imp_RtlAddRefActivationContextRtlAddMandatoryAce__imp_RtlAddMandatoryAceRtlAddIntegrityLabelToBoundaryDescriptor__imp_RtlAddIntegrityLabelToBoundaryDescriptorRtlAddFunctionTable__imp_RtlAddFunctionTableRtlAddCompoundAce__imp_RtlAddCompoundAceRtlAddAuditAccessObjectAce__imp_RtlAddAuditAccessObjectAceRtlAddAuditAccessAceEx__imp_RtlAddAuditAccessAceExRtlAddAuditAccessAce__imp_RtlAddAuditAccessAceRtlAddAttributeActionToRXact__imp_RtlAddAttributeActionToRXactRtlAddAtomToAtomTable__imp_RtlAddAtomToAtomTableRtlAddActionToRXact__imp_RtlAddActionToRXactRtlAddAce__imp_RtlAddAceRtlAddAccessDeniedObjectAce__imp_RtlAddAccessDeniedObjectAceRtlAddAccessDeniedAceEx__imp_RtlAddAccessDeniedAceExRtlAddAccessDeniedAce__imp_RtlAddAccessDeniedAceRtlAddAccessAllowedObjectAce__imp_RtlAddAccessAllowedObjectAceRtlAddAccessAllowedAceEx__imp_RtlAddAccessAllowedAceExRtlAddAccessAllowedAce__imp_RtlAddAccessAllowedAceRtlActivateActivationContextUnsafeFast__imp_RtlActivateActivationContextUnsafeFastRtlActivateActivationContextEx__imp_RtlActivateActivationContextExRtlActivateActivationContext__imp_RtlActivateActivationContextRtlAcquireSRWLockShared__imp_RtlAcquireSRWLockSharedRtlAcquireSRWLockExclusive__imp_RtlAcquireSRWLockExclusiveRtlAcquireResourceShared__imp_RtlAcquireResourceSharedRtlAcquireResourceExclusive__imp_RtlAcquireResourceExclusiveRtlAcquireReleaseSRWLockExclusive__imp_RtlAcquireReleaseSRWLockExclusiveRtlAcquirePrivilege__imp_RtlAcquirePrivilegeRtlAcquirePebLock__imp_RtlAcquirePebLockRtlAbsoluteToSelfRelativeSD__imp_RtlAbsoluteToSelfRelativeSDRtlAbortRXact__imp_RtlAbortRXactPropertyLengthAsVariant__imp_PropertyLengthAsVariantPfxRemovePrefix__imp_PfxRemovePrefixPfxInsertPrefix__imp_PfxInsertPrefixPfxInitialize__imp_PfxInitializePfxFindPrefix__imp_PfxFindPrefixNtdllDialogWndProc_W__imp_NtdllDialogWndProc_WNtdllDialogWndProc_A__imp_NtdllDialogWndProc_ANtdllDefWindowProc_W__imp_NtdllDefWindowProc_WNtdllDefWindowProc_A__imp_NtdllDefWindowProc_ANtYieldExecution__imp_NtYieldExecutionNtWriteVirtualMemory__imp_NtWriteVirtualMemoryNtWriteRequestData__imp_NtWriteRequestDataNtWriteFileGather__imp_NtWriteFileGatherNtWriteFile__imp_NtWriteFileNtWorkerFactoryWorkerReady__imp_NtWorkerFactoryWorkerReadyNtWaitLowEventPair__imp_NtWaitLowEventPairNtWaitHighEventPair__imp_NtWaitHighEventPairNtWaitForWorkViaWorkerFactory__imp_NtWaitForWorkViaWorkerFactoryNtWaitForSingleObject__imp_NtWaitForSingleObjectNtWaitForMultipleObjects32__imp_NtWaitForMultipleObjects32NtWaitForMultipleObjects__imp_NtWaitForMultipleObjectsNtWaitForKeyedEvent__imp_NtWaitForKeyedEventNtWaitForDebugEvent__imp_NtWaitForDebugEventNtVdmControl__imp_NtVdmControlNtUnmapViewOfSection__imp_NtUnmapViewOfSectionNtUnlockVirtualMemory__imp_NtUnlockVirtualMemoryNtUnlockFile__imp_NtUnlockFileNtUnloadKeyEx__imp_NtUnloadKeyExNtUnloadKey2__imp_NtUnloadKey2NtUnloadKey__imp_NtUnloadKeyNtUnloadDriver__imp_NtUnloadDriverNtUmsThreadYield__imp_NtUmsThreadYieldNtTranslateFilePath__imp_NtTranslateFilePathNtTraceEvent__imp_NtTraceEventNtTraceControl__imp_NtTraceControlNtThawTransactions__imp_NtThawTransactionsNtThawRegistry__imp_NtThawRegistryNtTestAlert__imp_NtTestAlertNtTerminateThread__imp_NtTerminateThreadNtTerminateProcess__imp_NtTerminateProcessNtTerminateJobObject__imp_NtTerminateJobObjectNtSystemDebugControl__imp_NtSystemDebugControlNtSuspendThread__imp_NtSuspendThreadNtSuspendProcess__imp_NtSuspendProcessNtStopProfile__imp_NtStopProfileNtStartProfile__imp_NtStartProfileNtSinglePhaseReject__imp_NtSinglePhaseRejectNtSignalAndWaitForSingleObject__imp_NtSignalAndWaitForSingleObjectNtShutdownWorkerFactory__imp_NtShutdownWorkerFactoryNtShutdownSystem__imp_NtShutdownSystemNtSetVolumeInformationFile__imp_NtSetVolumeInformationFileNtSetValueKey__imp_NtSetValueKeyNtSetUuidSeed__imp_NtSetUuidSeedNtSetTimerResolution__imp_NtSetTimerResolutionNtSetTimerEx__imp_NtSetTimerExNtSetTimer__imp_NtSetTimerNtSetThreadExecutionState__imp_NtSetThreadExecutionStateNtSetSystemTime__imp_NtSetSystemTimeNtSetSystemPowerState__imp_NtSetSystemPowerStateNtSetSystemInformation__imp_NtSetSystemInformationNtSetSystemEnvironmentValueEx__imp_NtSetSystemEnvironmentValueExNtSetSystemEnvironmentValue__imp_NtSetSystemEnvironmentValueNtSetSecurityObject__imp_NtSetSecurityObjectNtSetQuotaInformationFile__imp_NtSetQuotaInformationFileNtSetLowWaitHighEventPair__imp_NtSetLowWaitHighEventPairNtSetLowEventPair__imp_NtSetLowEventPairNtSetLdtEntries__imp_NtSetLdtEntriesNtSetIoCompletionEx__imp_NtSetIoCompletionExNtSetIoCompletion__imp_NtSetIoCompletionNtSetIntervalProfile__imp_NtSetIntervalProfileNtSetInformationWorkerFactory__imp_NtSetInformationWorkerFactoryNtSetInformationTransactionManager__imp_NtSetInformationTransactionManagerNtSetInformationTransaction__imp_NtSetInformationTransactionNtSetInformationToken__imp_NtSetInformationTokenNtSetInformationThread__imp_NtSetInformationThreadNtSetInformationResourceManager__imp_NtSetInformationResourceManagerNtSetInformationProcess__imp_NtSetInformationProcessNtSetInformationObject__imp_NtSetInformationObjectNtSetInformationKey__imp_NtSetInformationKeyNtSetInformationJobObject__imp_NtSetInformationJobObjectNtSetInformationFile__imp_NtSetInformationFileNtSetInformationEnlistment__imp_NtSetInformationEnlistmentNtSetInformationDebugObject__imp_NtSetInformationDebugObjectNtSetHighWaitLowEventPair__imp_NtSetHighWaitLowEventPairNtSetHighEventPair__imp_NtSetHighEventPairNtSetEventBoostPriority__imp_NtSetEventBoostPriorityNtSetEvent__imp_NtSetEventNtSetEaFile__imp_NtSetEaFileNtSetDriverEntryOrder__imp_NtSetDriverEntryOrderNtSetDefaultUILanguage__imp_NtSetDefaultUILanguageNtSetDefaultLocale__imp_NtSetDefaultLocaleNtSetDefaultHardErrorPort__imp_NtSetDefaultHardErrorPortNtSetDebugFilterState__imp_NtSetDebugFilterStateNtSetContextThread__imp_NtSetContextThreadNtSetBootOptions__imp_NtSetBootOptionsNtSetBootEntryOrder__imp_NtSetBootEntryOrderNtSerializeBoot__imp_NtSerializeBootNtSecureConnectPort__imp_NtSecureConnectPortNtSaveMergedKeys__imp_NtSaveMergedKeysNtSaveKeyEx__imp_NtSaveKeyExNtSaveKey__imp_NtSaveKeyNtRollforwardTransactionManager__imp_NtRollforwardTransactionManagerNtRollbackTransaction__imp_NtRollbackTransactionNtRollbackEnlistment__imp_NtRollbackEnlistmentNtRollbackComplete__imp_NtRollbackCompleteNtResumeThread__imp_NtResumeThreadNtResumeProcess__imp_NtResumeProcessNtRestoreKey__imp_NtRestoreKeyNtResetWriteWatch__imp_NtResetWriteWatchNtResetEvent__imp_NtResetEventNtRequestWakeupLatency__imp_NtRequestWakeupLatencyNtRequestWaitReplyPort__imp_NtRequestWaitReplyPortNtRequestPort__imp_NtRequestPortNtRequestDeviceWakeup__imp_NtRequestDeviceWakeupNtReplyWaitReplyPort__imp_NtReplyWaitReplyPortNtReplyWaitReceivePortEx__imp_NtReplyWaitReceivePortExNtReplyWaitReceivePort__imp_NtReplyWaitReceivePortNtReplyPort__imp_NtReplyPortNtReplacePartitionUnit__imp_NtReplacePartitionUnitNtReplaceKey__imp_NtReplaceKeyNtRenameTransactionManager__imp_NtRenameTransactionManagerNtRenameKey__imp_NtRenameKeyNtRemoveProcessDebug__imp_NtRemoveProcessDebugNtRemoveIoCompletionEx__imp_NtRemoveIoCompletionExNtRemoveIoCompletion__imp_NtRemoveIoCompletionNtReleaseWorkerFactoryWorker__imp_NtReleaseWorkerFactoryWorkerNtReleaseSemaphore__imp_NtReleaseSemaphoreNtReleaseMutant__imp_NtReleaseMutantNtReleaseKeyedEvent__imp_NtReleaseKeyedEventNtRegisterThreadTerminatePort__imp_NtRegisterThreadTerminatePortNtRegisterProtocolAddressInformation__imp_NtRegisterProtocolAddressInformationNtRecoverTransactionManager__imp_NtRecoverTransactionManagerNtRecoverResourceManager__imp_NtRecoverResourceManagerNtRecoverEnlistment__imp_NtRecoverEnlistmentNtReadVirtualMemory__imp_NtReadVirtualMemoryNtReadRequestData__imp_NtReadRequestDataNtReadOnlyEnlistment__imp_NtReadOnlyEnlistmentNtReadFileScatter__imp_NtReadFileScatterNtReadFile__imp_NtReadFileNtRaiseHardError__imp_NtRaiseHardErrorNtRaiseException__imp_NtRaiseExceptionNtQueueApcThreadEx__imp_NtQueueApcThreadExNtQueueApcThread__imp_NtQueueApcThreadNtQueryVolumeInformationFile__imp_NtQueryVolumeInformationFileNtQueryVirtualMemory__imp_NtQueryVirtualMemoryNtQueryValueKey__imp_NtQueryValueKeyNtQueryTimerResolution__imp_NtQueryTimerResolutionNtQueryTimer__imp_NtQueryTimerNtQuerySystemTime__imp_NtQuerySystemTimeNtQuerySystemInformationEx__imp_NtQuerySystemInformationExNtQuerySystemInformation__imp_NtQuerySystemInformationNtQuerySystemEnvironmentValueEx__imp_NtQuerySystemEnvironmentValueExNtQuerySystemEnvironmentValue__imp_NtQuerySystemEnvironmentValueNtQuerySymbolicLinkObject__imp_NtQuerySymbolicLinkObjectNtQuerySemaphore__imp_NtQuerySemaphoreNtQuerySecurityObject__imp_NtQuerySecurityObjectNtQuerySecurityAttributesToken__imp_NtQuerySecurityAttributesTokenNtQuerySection__imp_NtQuerySectionNtQueryQuotaInformationFile__imp_NtQueryQuotaInformationFileNtQueryPortInformationProcess__imp_NtQueryPortInformationProcessNtQueryPerformanceCounter__imp_NtQueryPerformanceCounterNtQueryOpenSubKeysEx__imp_NtQueryOpenSubKeysExNtQueryOpenSubKeys__imp_NtQueryOpenSubKeysNtQueryObject__imp_NtQueryObjectNtQueryMutant__imp_NtQueryMutantNtQueryMultipleValueKey__imp_NtQueryMultipleValueKeyNtQueryLicenseValue__imp_NtQueryLicenseValueNtQueryKey__imp_NtQueryKeyNtQueryIoCompletion__imp_NtQueryIoCompletionNtQueryIntervalProfile__imp_NtQueryIntervalProfileNtQueryInstallUILanguage__imp_NtQueryInstallUILanguageNtQueryInformationWorkerFactory__imp_NtQueryInformationWorkerFactoryNtQueryInformationTransactionManager__imp_NtQueryInformationTransactionManagerNtQueryInformationTransaction__imp_NtQueryInformationTransactionNtQueryInformationToken__imp_NtQueryInformationTokenNtQueryInformationThread__imp_NtQueryInformationThreadNtQueryInformationResourceManager__imp_NtQueryInformationResourceManagerNtQueryInformationProcess__imp_NtQueryInformationProcessNtQueryInformationPort__imp_NtQueryInformationPortNtQueryInformationJobObject__imp_NtQueryInformationJobObjectNtQueryInformationFile__imp_NtQueryInformationFileNtQueryInformationEnlistment__imp_NtQueryInformationEnlistmentNtQueryInformationAtom__imp_NtQueryInformationAtomNtQueryFullAttributesFile__imp_NtQueryFullAttributesFileNtQueryEvent__imp_NtQueryEventNtQueryEaFile__imp_NtQueryEaFileNtQueryDriverEntryOrder__imp_NtQueryDriverEntryOrderNtQueryDirectoryObject__imp_NtQueryDirectoryObjectNtQueryDirectoryFile__imp_NtQueryDirectoryFileNtQueryDefaultUILanguage__imp_NtQueryDefaultUILanguageNtQueryDefaultLocale__imp_NtQueryDefaultLocaleNtQueryDebugFilterState__imp_NtQueryDebugFilterStateNtQueryBootOptions__imp_NtQueryBootOptionsNtQueryBootEntryOrder__imp_NtQueryBootEntryOrderNtQueryAttributesFile__imp_NtQueryAttributesFileNtPulseEvent__imp_NtPulseEventNtProtectVirtualMemory__imp_NtProtectVirtualMemoryNtPropagationFailed__imp_NtPropagationFailedNtPropagationComplete__imp_NtPropagationCompleteNtPrivilegedServiceAuditAlarm__imp_NtPrivilegedServiceAuditAlarmNtPrivilegeObjectAuditAlarm__imp_NtPrivilegeObjectAuditAlarmNtPrivilegeCheck__imp_NtPrivilegeCheckNtPrepareEnlistment__imp_NtPrepareEnlistmentNtPrepareComplete__imp_NtPrepareCompleteNtPrePrepareEnlistment__imp_NtPrePrepareEnlistmentNtPrePrepareComplete__imp_NtPrePrepareCompleteNtPowerInformation__imp_NtPowerInformationNtPlugPlayControl__imp_NtPlugPlayControlNtOpenTransactionManager__imp_NtOpenTransactionManagerNtOpenTransaction__imp_NtOpenTransactionNtOpenTimer__imp_NtOpenTimerNtOpenThreadTokenEx__imp_NtOpenThreadTokenExNtOpenThreadToken__imp_NtOpenThreadTokenNtOpenThread__imp_NtOpenThreadNtOpenSymbolicLinkObject__imp_NtOpenSymbolicLinkObjectNtOpenSession__imp_NtOpenSessionNtOpenSemaphore__imp_NtOpenSemaphoreNtOpenSection__imp_NtOpenSectionNtOpenResourceManager__imp_NtOpenResourceManagerNtOpenProcessTokenEx__imp_NtOpenProcessTokenExNtOpenProcessToken__imp_NtOpenProcessTokenNtOpenProcess__imp_NtOpenProcessNtOpenPrivateNamespace__imp_NtOpenPrivateNamespaceNtOpenObjectAuditAlarm__imp_NtOpenObjectAuditAlarmNtOpenMutant__imp_NtOpenMutantNtOpenKeyedEvent__imp_NtOpenKeyedEventNtOpenKeyTransactedEx__imp_NtOpenKeyTransactedExNtOpenKeyTransacted__imp_NtOpenKeyTransactedNtOpenKeyEx__imp_NtOpenKeyExNtOpenKey__imp_NtOpenKeyNtOpenJobObject__imp_NtOpenJobObjectNtOpenIoCompletion__imp_NtOpenIoCompletionNtOpenFile__imp_NtOpenFileNtOpenEventPair__imp_NtOpenEventPairNtOpenEvent__imp_NtOpenEventNtOpenEnlistment__imp_NtOpenEnlistmentNtOpenDirectoryObject__imp_NtOpenDirectoryObjectNtNotifyChangeSession__imp_NtNotifyChangeSessionNtNotifyChangeMultipleKeys__imp_NtNotifyChangeMultipleKeysNtNotifyChangeKey__imp_NtNotifyChangeKeyNtNotifyChangeDirectoryFile__imp_NtNotifyChangeDirectoryFileNtModifyDriverEntry__imp_NtModifyDriverEntryNtModifyBootEntry__imp_NtModifyBootEntryNtMapViewOfSection__imp_NtMapViewOfSectionNtMapUserPhysicalPagesScatter__imp_NtMapUserPhysicalPagesScatterNtMapUserPhysicalPages__imp_NtMapUserPhysicalPagesNtMapCMFModule__imp_NtMapCMFModuleNtMakeTemporaryObject__imp_NtMakeTemporaryObjectNtMakePermanentObject__imp_NtMakePermanentObjectNtLockVirtualMemory__imp_NtLockVirtualMemoryNtLockRegistryKey__imp_NtLockRegistryKeyNtLockProductActivationKeys__imp_NtLockProductActivationKeysNtLockFile__imp_NtLockFileNtLoadKeyEx__imp_NtLoadKeyExNtLoadKey2__imp_NtLoadKey2NtLoadKey__imp_NtLoadKeyNtLoadDriver__imp_NtLoadDriverNtListenPort__imp_NtListenPortNtIsUILanguageComitted__imp_NtIsUILanguageComittedNtIsSystemResumeAutomatic__imp_NtIsSystemResumeAutomaticNtIsProcessInJob__imp_NtIsProcessInJobNtInitiatePowerAction__imp_NtInitiatePowerActionNtInitializeRegistry__imp_NtInitializeRegistryNtInitializeNlsFiles__imp_NtInitializeNlsFilesNtImpersonateThread__imp_NtImpersonateThreadNtImpersonateClientOfPort__imp_NtImpersonateClientOfPortNtImpersonateAnonymousToken__imp_NtImpersonateAnonymousTokenNtGetWriteWatch__imp_NtGetWriteWatchNtGetTickCount__imp_NtGetTickCountNtGetPlugPlayEvent__imp_NtGetPlugPlayEventNtGetNotificationResourceManager__imp_NtGetNotificationResourceManagerNtGetNlsSectionPtr__imp_NtGetNlsSectionPtrNtGetNextThread__imp_NtGetNextThreadNtGetNextProcess__imp_NtGetNextProcessNtGetMUIRegistryInfo__imp_NtGetMUIRegistryInfoNtGetDevicePowerState__imp_NtGetDevicePowerStateNtGetCurrentProcessorNumber__imp_NtGetCurrentProcessorNumberNtGetContextThread__imp_NtGetContextThreadNtFsControlFile__imp_NtFsControlFileNtFreezeTransactions__imp_NtFreezeTransactionsNtFreezeRegistry__imp_NtFreezeRegistryNtFreeVirtualMemory__imp_NtFreeVirtualMemoryNtFreeUserPhysicalPages__imp_NtFreeUserPhysicalPagesNtFlushWriteBuffer__imp_NtFlushWriteBufferNtFlushVirtualMemory__imp_NtFlushVirtualMemoryNtFlushProcessWriteBuffers__imp_NtFlushProcessWriteBuffersNtFlushKey__imp_NtFlushKeyNtFlushInstructionCache__imp_NtFlushInstructionCacheNtFlushInstallUILanguage__imp_NtFlushInstallUILanguageNtFlushBuffersFile__imp_NtFlushBuffersFileNtFindAtom__imp_NtFindAtomNtFilterToken__imp_NtFilterTokenNtExtendSection__imp_NtExtendSectionNtEnumerateValueKey__imp_NtEnumerateValueKeyNtEnumerateTransactionObject__imp_NtEnumerateTransactionObjectNtEnumerateSystemEnvironmentValuesEx__imp_NtEnumerateSystemEnvironmentValuesExNtEnumerateKey__imp_NtEnumerateKeyNtEnumerateDriverEntries__imp_NtEnumerateDriverEntriesNtEnumerateBootEntries__imp_NtEnumerateBootEntriesNtEnableLastKnownGood__imp_NtEnableLastKnownGoodNtDuplicateToken__imp_NtDuplicateTokenNtDuplicateObject__imp_NtDuplicateObjectNtDrawText__imp_NtDrawTextNtDisplayString__imp_NtDisplayStringNtDisableLastKnownGood__imp_NtDisableLastKnownGoodNtDeviceIoControlFile__imp_NtDeviceIoControlFileNtDeleteValueKey__imp_NtDeleteValueKeyNtDeletePrivateNamespace__imp_NtDeletePrivateNamespaceNtDeleteObjectAuditAlarm__imp_NtDeleteObjectAuditAlarmNtDeleteKey__imp_NtDeleteKeyNtDeleteFile__imp_NtDeleteFileNtDeleteDriverEntry__imp_NtDeleteDriverEntryNtDeleteBootEntry__imp_NtDeleteBootEntryNtDeleteAtom__imp_NtDeleteAtomNtDelayExecution__imp_NtDelayExecutionNtDebugContinue__imp_NtDebugContinueNtDebugActiveProcess__imp_NtDebugActiveProcessNtCreateWorkerFactory__imp_NtCreateWorkerFactoryNtCreateWaitablePort__imp_NtCreateWaitablePortNtCreateUserProcess__imp_NtCreateUserProcessNtCreateTransactionManager__imp_NtCreateTransactionManagerNtCreateTransaction__imp_NtCreateTransactionNtCreateToken__imp_NtCreateTokenNtCreateTimer__imp_NtCreateTimerNtCreateThreadEx__imp_NtCreateThreadExNtCreateThread__imp_NtCreateThreadNtCreateSymbolicLinkObject__imp_NtCreateSymbolicLinkObjectNtCreateSemaphore__imp_NtCreateSemaphoreNtCreateSection__imp_NtCreateSectionNtCreateResourceManager__imp_NtCreateResourceManagerNtCreateProfileEx__imp_NtCreateProfileExNtCreateProfile__imp_NtCreateProfileNtCreateProcessEx__imp_NtCreateProcessExNtCreateProcess__imp_NtCreateProcessNtCreatePrivateNamespace__imp_NtCreatePrivateNamespaceNtCreatePort__imp_NtCreatePortNtCreatePagingFile__imp_NtCreatePagingFileNtCreateNamedPipeFile__imp_NtCreateNamedPipeFileNtCreateMutant__imp_NtCreateMutantNtCreateMailslotFile__imp_NtCreateMailslotFileNtCreateKeyedEvent__imp_NtCreateKeyedEventNtCreateKeyTransacted__imp_NtCreateKeyTransactedNtCreateKey__imp_NtCreateKeyNtCreateJobSet__imp_NtCreateJobSetNtCreateJobObject__imp_NtCreateJobObjectNtCreateIoCompletion__imp_NtCreateIoCompletionNtCreateFile__imp_NtCreateFileNtCreateEventPair__imp_NtCreateEventPairNtCreateEvent__imp_NtCreateEventNtCreateEnlistment__imp_NtCreateEnlistmentNtCreateDirectoryObject__imp_NtCreateDirectoryObjectNtCreateDebugObject__imp_NtCreateDebugObjectNtContinue__imp_NtContinueNtConnectPort__imp_NtConnectPortNtCompressKey__imp_NtCompressKeyNtCompleteConnectPort__imp_NtCompleteConnectPortNtCompareTokens__imp_NtCompareTokensNtCompactKeys__imp_NtCompactKeysNtCommitTransaction__imp_NtCommitTransactionNtCommitEnlistment__imp_NtCommitEnlistmentNtCommitComplete__imp_NtCommitCompleteNtCloseObjectAuditAlarm__imp_NtCloseObjectAuditAlarmNtClose__imp_NtCloseNtClearEvent__imp_NtClearEventNtCancelTimer__imp_NtCancelTimerNtCancelSynchronousIoFile__imp_NtCancelSynchronousIoFileNtCancelIoFileEx__imp_NtCancelIoFileExNtCancelIoFile__imp_NtCancelIoFileNtCancelDeviceWakeupRequest__imp_NtCancelDeviceWakeupRequestNtCallbackReturn__imp_NtCallbackReturnNtAssignProcessToJobObject__imp_NtAssignProcessToJobObjectNtAreMappedFilesTheSame__imp_NtAreMappedFilesTheSameNtApphelpCacheControl__imp_NtApphelpCacheControlNtAlpcSetInformation__imp_NtAlpcSetInformationNtAlpcSendWaitReceivePort__imp_NtAlpcSendWaitReceivePortNtAlpcRevokeSecurityContext__imp_NtAlpcRevokeSecurityContextNtAlpcQueryInformationMessage__imp_NtAlpcQueryInformationMessageNtAlpcQueryInformation__imp_NtAlpcQueryInformationNtAlpcOpenSenderThread__imp_NtAlpcOpenSenderThreadNtAlpcOpenSenderProcess__imp_NtAlpcOpenSenderProcessNtAlpcImpersonateClientOfPort__imp_NtAlpcImpersonateClientOfPortNtAlpcDisconnectPort__imp_NtAlpcDisconnectPortNtAlpcDeleteSecurityContext__imp_NtAlpcDeleteSecurityContextNtAlpcDeleteSectionView__imp_NtAlpcDeleteSectionViewNtAlpcDeleteResourceReserve__imp_NtAlpcDeleteResourceReserveNtAlpcDeletePortSection__imp_NtAlpcDeletePortSectionNtAlpcCreateSecurityContext__imp_NtAlpcCreateSecurityContextNtAlpcCreateSectionView__imp_NtAlpcCreateSectionViewNtAlpcCreateResourceReserve__imp_NtAlpcCreateResourceReserveNtAlpcCreatePortSection__imp_NtAlpcCreatePortSectionNtAlpcCreatePort__imp_NtAlpcCreatePortNtAlpcConnectPort__imp_NtAlpcConnectPortNtAlpcCancelMessage__imp_NtAlpcCancelMessageNtAlpcAcceptConnectPort__imp_NtAlpcAcceptConnectPortNtAllocateVirtualMemory__imp_NtAllocateVirtualMemoryNtAllocateUuids__imp_NtAllocateUuidsNtAllocateUserPhysicalPages__imp_NtAllocateUserPhysicalPagesNtAllocateReserveObject__imp_NtAllocateReserveObjectNtAllocateLocallyUniqueId__imp_NtAllocateLocallyUniqueIdNtAlertThread__imp_NtAlertThreadNtAlertResumeThread__imp_NtAlertResumeThreadNtAdjustPrivilegesToken__imp_NtAdjustPrivilegesTokenNtAdjustGroupsToken__imp_NtAdjustGroupsTokenNtAddDriverEntry__imp_NtAddDriverEntryNtAddBootEntry__imp_NtAddBootEntryNtAddAtom__imp_NtAddAtomNtAccessCheckByTypeResultListAndAuditAlarmByHandle__imp_NtAccessCheckByTypeResultListAndAuditAlarmByHandleNtAccessCheckByTypeResultListAndAuditAlarm__imp_NtAccessCheckByTypeResultListAndAuditAlarmNtAccessCheckByTypeResultList__imp_NtAccessCheckByTypeResultListNtAccessCheckByTypeAndAuditAlarm__imp_NtAccessCheckByTypeAndAuditAlarmNtAccessCheckByType__imp_NtAccessCheckByTypeNtAccessCheckAndAuditAlarm__imp_NtAccessCheckAndAuditAlarmNtAccessCheck__imp_NtAccessCheckNtAcceptConnectPort__imp_NtAcceptConnectPort__imp_NlsMbOemCodePageTag__imp_NlsMbCodePageTag__imp_NlsAnsiCodePageMD5Update__imp_MD5UpdateMD5Init__imp_MD5InitMD5Final__imp_MD5FinalMD4Update__imp_MD4UpdateMD4Init__imp_MD4InitMD4Final__imp_MD4FinalLdrpResGetResourceDirectory__imp_LdrpResGetResourceDirectoryLdrpResGetMappingSize__imp_LdrpResGetMappingSizeLdrVerifyImageMatchesChecksumEx__imp_LdrVerifyImageMatchesChecksumExLdrVerifyImageMatchesChecksum__imp_LdrVerifyImageMatchesChecksumLdrUnregisterDllNotification__imp_LdrUnregisterDllNotificationLdrUnlockLoaderLock__imp_LdrUnlockLoaderLockLdrUnloadDll__imp_LdrUnloadDllLdrUnloadAlternateResourceModuleEx__imp_LdrUnloadAlternateResourceModuleExLdrUnloadAlternateResourceModule__imp_LdrUnloadAlternateResourceModuleLdrShutdownThread__imp_LdrShutdownThreadLdrShutdownProcess__imp_LdrShutdownProcessLdrSetMUICacheType__imp_LdrSetMUICacheTypeLdrSetDllManifestProber__imp_LdrSetDllManifestProberLdrSetAppCompatDllRedirectionCallback__imp_LdrSetAppCompatDllRedirectionCallbackLdrRscIsTypeExist__imp_LdrRscIsTypeExistLdrResSearchResource__imp_LdrResSearchResourceLdrResRelease__imp_LdrResReleaseLdrResGetRCConfig__imp_LdrResGetRCConfigLdrResFindResourceDirectory__imp_LdrResFindResourceDirectoryLdrResFindResource__imp_LdrResFindResourceLdrRemoveLoadAsDataTable__imp_LdrRemoveLoadAsDataTableLdrRegisterDllNotification__imp_LdrRegisterDllNotificationLdrQueryProcessModuleInformation__imp_LdrQueryProcessModuleInformationLdrQueryModuleServiceTags__imp_LdrQueryModuleServiceTagsLdrQueryImageFileKeyOption__imp_LdrQueryImageFileKeyOptionLdrQueryImageFileExecutionOptionsEx__imp_LdrQueryImageFileExecutionOptionsExLdrQueryImageFileExecutionOptions__imp_LdrQueryImageFileExecutionOptionsLdrProcessRelocationBlock__imp_LdrProcessRelocationBlockLdrProcessInitializationComplete__imp_LdrProcessInitializationCompleteLdrOpenImageFileOptionsKey__imp_LdrOpenImageFileOptionsKeyLdrLockLoaderLock__imp_LdrLockLoaderLockLdrLoadDll__imp_LdrLoadDllLdrLoadAlternateResourceModuleEx__imp_LdrLoadAlternateResourceModuleExLdrLoadAlternateResourceModule__imp_LdrLoadAlternateResourceModuleLdrInitializeThunk__imp_LdrInitializeThunkLdrInitShimEngineDynamic__imp_LdrInitShimEngineDynamicLdrHotPatchRoutine__imp_LdrHotPatchRoutineLdrGetProcedureAddressEx__imp_LdrGetProcedureAddressExLdrGetProcedureAddress__imp_LdrGetProcedureAddressLdrGetKnownDllSectionHandle__imp_LdrGetKnownDllSectionHandleLdrGetFileNameFromLoadAsDataTable__imp_LdrGetFileNameFromLoadAsDataTableLdrGetFailureData__imp_LdrGetFailureDataLdrGetDllHandleEx__imp_LdrGetDllHandleExLdrGetDllHandleByName__imp_LdrGetDllHandleByNameLdrGetDllHandleByMapping__imp_LdrGetDllHandleByMappingLdrGetDllHandle__imp_LdrGetDllHandleLdrFlushAlternateResourceModules__imp_LdrFlushAlternateResourceModulesLdrFindResource_U__imp_LdrFindResource_ULdrFindResourceEx_U__imp_LdrFindResourceEx_ULdrFindResourceDirectory_U__imp_LdrFindResourceDirectory_ULdrFindEntryForAddress__imp_LdrFindEntryForAddressLdrFindCreateProcessManifest__imp_LdrFindCreateProcessManifestLdrEnumerateLoadedModules__imp_LdrEnumerateLoadedModulesLdrEnumResources__imp_LdrEnumResourcesLdrDisableThreadCalloutsForDll__imp_LdrDisableThreadCalloutsForDllLdrDestroyOutOfProcessImage__imp_LdrDestroyOutOfProcessImageLdrCreateOutOfProcessImage__imp_LdrCreateOutOfProcessImageLdrAlternateResourcesEnabled__imp_LdrAlternateResourcesEnabledLdrAddRefDll__imp_LdrAddRefDllLdrAddLoadAsDataTable__imp_LdrAddLoadAsDataTableLdrAccessResource__imp_LdrAccessResourceLdrAccessOutOfProcessResource__imp_LdrAccessOutOfProcessResourceKiUserExceptionDispatcher__imp_KiUserExceptionDispatcherKiUserCallbackDispatcher__imp_KiUserCallbackDispatcherKiUserApcDispatcher__imp_KiUserApcDispatcherKiRaiseUserExceptionDispatcher__imp_KiRaiseUserExceptionDispatcherExpInterlockedPopEntrySListResume16__imp_ExpInterlockedPopEntrySListResume16ExpInterlockedPopEntrySListResume__imp_ExpInterlockedPopEntrySListResumeExpInterlockedPopEntrySListFault16__imp_ExpInterlockedPopEntrySListFault16ExpInterlockedPopEntrySListFault__imp_ExpInterlockedPopEntrySListFaultExpInterlockedPopEntrySListEnd16__imp_ExpInterlockedPopEntrySListEnd16ExpInterlockedPopEntrySListEnd__imp_ExpInterlockedPopEntrySListEndEvtIntReportEventAndSourceAsync__imp_EvtIntReportEventAndSourceAsyncEvtIntReportAuthzEventAndSourceAsync__imp_EvtIntReportAuthzEventAndSourceAsyncEtwpSetHWConfigFunction__imp_EtwpSetHWConfigFunctionEtwpNotificationThread__imp_EtwpNotificationThreadEtwpGetTraceBuffer__imp_EtwpGetTraceBufferEtwpGetCpuSpeed__imp_EtwpGetCpuSpeedEtwpCreateEtwThread__imp_EtwpCreateEtwThreadEtwWriteUMSecurityEvent__imp_EtwWriteUMSecurityEventEtwUpdateTraceW__imp_EtwUpdateTraceWEtwUpdateTraceA__imp_EtwUpdateTraceAEtwUnregisterTraceGuids__imp_EtwUnregisterTraceGuidsEtwTraceMessageVa__imp_EtwTraceMessageVaEtwTraceMessage__imp_EtwTraceMessageEtwTraceEventInstance__imp_EtwTraceEventInstanceEtwTraceEvent__imp_EtwTraceEventEtwStopTraceW__imp_EtwStopTraceWEtwStopTraceA__imp_EtwStopTraceAEtwStartTraceW__imp_EtwStartTraceWEtwStartTraceA__imp_EtwStartTraceAEtwSetMark__imp_EtwSetMarkEtwSendNotification__imp_EtwSendNotificationEtwReplyNotification__imp_EtwReplyNotificationEtwRegisterTraceGuidsW__imp_EtwRegisterTraceGuidsWEtwRegisterTraceGuidsA__imp_EtwRegisterTraceGuidsAEtwRegisterSecurityProvider__imp_EtwRegisterSecurityProviderEtwReceiveNotificationsW__imp_EtwReceiveNotificationsWEtwReceiveNotificationsA__imp_EtwReceiveNotificationsAEtwQueryTraceW__imp_EtwQueryTraceWEtwQueryTraceA__imp_EtwQueryTraceAEtwQueryAllTracesW__imp_EtwQueryAllTracesWEtwQueryAllTracesA__imp_EtwQueryAllTracesAEtwProcessPrivateLoggerRequest__imp_EtwProcessPrivateLoggerRequestEtwNotificationUnregister__imp_EtwNotificationUnregisterEtwNotificationRegistrationW__imp_EtwNotificationRegistrationWEtwNotificationRegistrationA__imp_EtwNotificationRegistrationAEtwNotificationRegister__imp_EtwNotificationRegisterEtwLogTraceEvent__imp_EtwLogTraceEventEtwGetTraceLoggerHandle__imp_EtwGetTraceLoggerHandleEtwGetTraceEnableLevel__imp_EtwGetTraceEnableLevelEtwGetTraceEnableFlags__imp_EtwGetTraceEnableFlagsEtwFlushTraceW__imp_EtwFlushTraceWEtwFlushTraceA__imp_EtwFlushTraceAEtwEventWriteTransfer__imp_EtwEventWriteTransferEtwEventWriteString__imp_EtwEventWriteStringEtwEventWriteStartScenario__imp_EtwEventWriteStartScenarioEtwEventWriteNoRegistration__imp_EtwEventWriteNoRegistrationEtwEventWriteFull__imp_EtwEventWriteFullEtwEventWriteEx__imp_EtwEventWriteExEtwEventWriteEndScenario__imp_EtwEventWriteEndScenarioEtwEventWrite__imp_EtwEventWriteEtwEventUnregister__imp_EtwEventUnregisterEtwEventRegister__imp_EtwEventRegisterEtwEventProviderEnabled__imp_EtwEventProviderEnabledEtwEventEnabled__imp_EtwEventEnabledEtwEventActivityIdControl__imp_EtwEventActivityIdControlEtwEnumerateTraceGuids__imp_EtwEnumerateTraceGuidsEtwEnumerateProcessRegGuids__imp_EtwEnumerateProcessRegGuidsEtwEnableTrace__imp_EtwEnableTraceEtwDeliverDataBlock__imp_EtwDeliverDataBlockEtwCreateTraceInstanceId__imp_EtwCreateTraceInstanceIdEtwControlTraceW__imp_EtwControlTraceWEtwControlTraceA__imp_EtwControlTraceADbgUserBreakPoint__imp_DbgUserBreakPointDbgUiWaitStateChange__imp_DbgUiWaitStateChangeDbgUiStopDebugging__imp_DbgUiStopDebuggingDbgUiSetThreadDebugObject__imp_DbgUiSetThreadDebugObjectDbgUiRemoteBreakin__imp_DbgUiRemoteBreakinDbgUiIssueRemoteBreakin__imp_DbgUiIssueRemoteBreakinDbgUiGetThreadDebugObject__imp_DbgUiGetThreadDebugObjectDbgUiDebugActiveProcess__imp_DbgUiDebugActiveProcessDbgUiConvertStateChangeStructure__imp_DbgUiConvertStateChangeStructureDbgUiContinue__imp_DbgUiContinueDbgUiConnectToDbg__imp_DbgUiConnectToDbgDbgSetDebugFilterState__imp_DbgSetDebugFilterStateDbgQueryDebugFilterState__imp_DbgQueryDebugFilterStateDbgPrompt__imp_DbgPromptDbgPrintReturnControlC__imp_DbgPrintReturnControlCDbgPrintEx__imp_DbgPrintExDbgPrint__imp_DbgPrintDbgBreakPoint__imp_DbgBreakPointCsrVerifyRegion__imp_CsrVerifyRegionCsrSetPriorityClass__imp_CsrSetPriorityClassCsrProbeForWrite__imp_CsrProbeForWriteCsrProbeForRead__imp_CsrProbeForReadCsrNewThread__imp_CsrNewThreadCsrIdentifyAlertableThread__imp_CsrIdentifyAlertableThreadCsrGetProcessId__imp_CsrGetProcessIdCsrFreeCaptureBuffer__imp_CsrFreeCaptureBufferCsrClientConnectToServer__imp_CsrClientConnectToServerCsrClientCallServer__imp_CsrClientCallServerCsrCaptureTimeout__imp_CsrCaptureTimeoutCsrCaptureMessageString__imp_CsrCaptureMessageStringCsrCaptureMessageMultiUnicodeStringsInPlace__imp_CsrCaptureMessageMultiUnicodeStringsInPlaceCsrCaptureMessageBuffer__imp_CsrCaptureMessageBufferCsrAllocateMessagePointer__imp_CsrAllocateMessagePointerCsrAllocateCaptureBuffer__imp_CsrAllocateCaptureBufferAlpcUnregisterCompletionListWorkerThread__imp_AlpcUnregisterCompletionListWorkerThreadAlpcUnregisterCompletionList__imp_AlpcUnregisterCompletionListAlpcRundownCompletionList__imp_AlpcRundownCompletionListAlpcRegisterCompletionListWorkerThread__imp_AlpcRegisterCompletionListWorkerThreadAlpcRegisterCompletionList__imp_AlpcRegisterCompletionListAlpcMaxAllowedMessageLength__imp_AlpcMaxAllowedMessageLengthAlpcInitializeMessageAttribute__imp_AlpcInitializeMessageAttributeAlpcGetOutstandingCompletionListMessageCount__imp_AlpcGetOutstandingCompletionListMessageCountAlpcGetMessageFromCompletionList__imp_AlpcGetMessageFromCompletionListAlpcGetMessageAttribute__imp_AlpcGetMessageAttributeAlpcGetHeaderSize__imp_AlpcGetHeaderSizeAlpcGetCompletionListMessageAttributes__imp_AlpcGetCompletionListMessageAttributesAlpcGetCompletionListLastMessageInformation__imp_AlpcGetCompletionListLastMessageInformationAlpcFreeCompletionListMessage__imp_AlpcFreeCompletionListMessageAlpcAdjustCompletionListConcurrencyCount__imp_AlpcAdjustCompletionListConcurrencyCountA_SHAUpdate__imp_A_SHAUpdateA_SHAInit__imp_A_SHAInitA_SHAFinal__imp_A_SHAFinaldndgt.o/        1402958955  28587 5000  100640  587       `
    870 d .text P`.data@P.bssP.idata$4@0.idata$5@0.idata$7@0ntdll.dll.filegfake.text.data.bss.idata$4.idata$5.idata$7
    873 __lib64_libntdll_a_iname
    874 dndgh.o/        1402958955  28587 5000  100640  650       `
    875 d6.text P`.data@P.bssP.idata$2@0.idata$5@0.idata$4@0
.filegfakehnamefthunk.text.data.bss.idata$2.idata$4.idata$54_head_lib64_libntdll_a__lib64_libntdll_a_inamedndgs02028.o/   1402958957  28587 5000  100640  601       `
    879 d|
    880 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    881 H %wcstoul	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcstoul)__imp_wcstoul_head_lib64_libntdll_a
    882 dndgs02027.o/   1402958957  28587 5000  100640  602       `
    883 d|
    884 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %wcstombs	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcstombs*__imp_wcstombs_head_lib64_libntdll_adndgs02026.o/   1402958957  28587 5000  100640  600       `
    886 d|
    887 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    888 H %wcstol	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcstol(__imp_wcstol_head_lib64_libntdll_adndgs02025.o/   1402958957  28587 5000  100640  600       `
    889 d|
    890 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    891 H %wcsstr	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcsstr(__imp_wcsstr_head_lib64_libntdll_adndgs02024.o/   1402958957  28587 5000  100640  600       `
    892 d|
    893 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    894 H %wcsspn	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcsspn(__imp_wcsspn_head_lib64_libntdll_adndgs02023.o/   1402958957  28587 5000  100640  601       `
    895 d|
    896 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    897 H %wcsrchr	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcsrchr)__imp_wcsrchr_head_lib64_libntdll_a
    898 dndgs02022.o/   1402958957  28587 5000  100640  601       `
    899 d|
    900 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    901 H %wcspbrk	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcspbrk)__imp_wcspbrk_head_lib64_libntdll_a
    902 dndgs02021.o/   1402958957  28587 5000  100640  601       `
    903 d|
    904 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    905 H %wcsnlen	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcsnlen)__imp_wcsnlen_head_lib64_libntdll_a
    906 dndgs02020.o/   1402958957  28587 5000  100640  613       `
    907 d|
    908 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %wcsncpy_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65wcsncpy_s__imp_wcsncpy_s_head_lib64_libntdll_a
    910 dndgs02019.o/   1402958957  28587 5000  100640  601       `
    911 d|
    912 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    913 H %wcsncpy	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcsncpy)__imp_wcsncpy_head_lib64_libntdll_a
    914 dndgs02018.o/   1402958957  28587 5000  100640  601       `
    915 d|
    916 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    917 H %wcsncmp	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcsncmp)__imp_wcsncmp_head_lib64_libntdll_a
    918 dndgs02017.o/   1402958957  28587 5000  100640  613       `
    919 d|
    920 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %wcsncat_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65wcsncat_s__imp_wcsncat_s_head_lib64_libntdll_a
    922 dndgs02016.o/   1402958957  28587 5000  100640  601       `
    923 d|
    924 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    925 H %wcsncat	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcsncat)__imp_wcsncat_head_lib64_libntdll_a
    926 dndgs02015.o/   1402958957  28587 5000  100640  600       `
    927 d|
    928 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    929 H %wcslen	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcslen(__imp_wcslen_head_lib64_libntdll_adndgs02014.o/   1402958957  28587 5000  100640  601       `
    930 d|
    931 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    932 H %wcscspn	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcscspn)__imp_wcscspn_head_lib64_libntdll_a
    933 dndgs02013.o/   1402958957  28587 5000  100640  602       `
    934 d|
    935 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %wcscpy_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcscpy_s*__imp_wcscpy_s_head_lib64_libntdll_adndgs02012.o/   1402958957  28587 5000  100640  600       `
    937 d|
    938 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    939 H %wcscpy	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcscpy(__imp_wcscpy_head_lib64_libntdll_adndgs02011.o/   1402958957  28587 5000  100640  600       `
    940 d|
    941 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    942 H %wcscmp	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcscmp(__imp_wcscmp_head_lib64_libntdll_adndgs02010.o/   1402958957  28587 5000  100640  600       `
    943 d|
    944 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    945 H %wcschr	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcschr(__imp_wcschr_head_lib64_libntdll_adndgs02009.o/   1402958957  28587 5000  100640  602       `
    946 d|
    947 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %wcscat_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcscat_s*__imp_wcscat_s_head_lib64_libntdll_adndgs02008.o/   1402958957  28587 5000  100640  600       `
    949 d|
    950 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    951 H %wcscat	.text.data.bss.idata$7.idata$5.idata$4.idata$6wcscat(__imp_wcscat_head_lib64_libntdll_adndgs02007.o/   1402958957  28587 5000  100640  621       `
    952 d
    953 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %vswprintf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9vswprintf_s__imp_vswprintf_s_head_lib64_libntdll_a
    954 dndgs02006.o/   1402958957  28587 5000  100640  619       `
    955 d
    956 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %vsprintf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7vsprintf_s__imp_vsprintf_s_head_lib64_libntdll_a
    957 dndgs02005.o/   1402958957  28587 5000  100640  602       `
    958 d|
    959 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %vsprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$6vsprintf*__imp_vsprintf_head_lib64_libntdll_adndgs02004.o/   1402958957  28587 5000  100640  649       `
    961 d
    962 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %vDbgPrintExWithPrefix	.text.data.bss.idata$7.idata$5.idata$4.idata$66MvDbgPrintExWithPrefix__imp_vDbgPrintExWithPrefix_head_lib64_libntdll_a
    963 dndgs02003.o/   1402958957  28587 5000  100640  621       `
    964 d
    965 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %vDbgPrintEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9vDbgPrintEx__imp_vDbgPrintEx_head_lib64_libntdll_a
    966 dndgs02002.o/   1402958957  28587 5000  100640  602       `
    967 d|
    968 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %towupper	.text.data.bss.idata$7.idata$5.idata$4.idata$6towupper*__imp_towupper_head_lib64_libntdll_adndgs02001.o/   1402958957  28587 5000  100640  602       `
    970 d|
    971 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %towlower	.text.data.bss.idata$7.idata$5.idata$4.idata$6towlower*__imp_towlower_head_lib64_libntdll_adndgs02000.o/   1402958957  28587 5000  100640  601       `
    973 d|
    974 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    975 H %toupper	.text.data.bss.idata$7.idata$5.idata$4.idata$6toupper)__imp_toupper_head_lib64_libntdll_a
    976 dndgs01999.o/   1402958957  28587 5000  100640  601       `
    977 d|
    978 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    979 H %tolower	.text.data.bss.idata$7.idata$5.idata$4.idata$6tolower)__imp_tolower_head_lib64_libntdll_a
    980 dndgs01998.o/   1402958957  28587 5000  100640  593       `
    981 dx
    982 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %tan	.text.data.bss.idata$7.idata$5.idata$4.idata$6tan%__imp_tan_head_lib64_libntdll_a
    983 dndgs01997.o/   1402958957  28587 5000  100640  613       `
    984 d|
    985 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %swscanf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65swscanf_s__imp_swscanf_s_head_lib64_libntdll_a
    987 dndgs01996.o/   1402958957  28587 5000  100640  619       `
    988 d
    989 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %swprintf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7swprintf_s__imp_swprintf_s_head_lib64_libntdll_a
    990 dndgs01995.o/   1402958957  28587 5000  100640  602       `
    991 d|
    992 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %swprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$6swprintf*__imp_swprintf_head_lib64_libntdll_adndgs01994.o/   1402958957  28587 5000  100640  601       `
    994 d|
    995 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
    996 H %strtoul	.text.data.bss.idata$7.idata$5.idata$4.idata$6strtoul)__imp_strtoul_head_lib64_libntdll_a
    997 dndgs01993.o/   1402958957  28587 5000  100640  600       `
    998 d|
    999 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1000 H %strtol	.text.data.bss.idata$7.idata$5.idata$4.idata$6strtol(__imp_strtol_head_lib64_libntdll_adndgs01992.o/   1402958957  28587 5000  100640  602       `
   1001 d|
   1002 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %strtok_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6strtok_s*__imp_strtok_s_head_lib64_libntdll_adndgs01991.o/   1402958957  28587 5000  100640  600       `
   1004 d|
   1005 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1006 H %strstr	.text.data.bss.idata$7.idata$5.idata$4.idata$6strstr(__imp_strstr_head_lib64_libntdll_adndgs01990.o/   1402958957  28587 5000  100640  600       `
   1007 d|
   1008 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1009 H %strspn	.text.data.bss.idata$7.idata$5.idata$4.idata$6strspn(__imp_strspn_head_lib64_libntdll_adndgs01989.o/   1402958957  28587 5000  100640  601       `
   1010 d|
   1011 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1012 H %strrchr	.text.data.bss.idata$7.idata$5.idata$4.idata$6strrchr)__imp_strrchr_head_lib64_libntdll_a
   1013 dndgs01988.o/   1402958957  28587 5000  100640  601       `
   1014 d|
   1015 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1016 H %strpbrk	.text.data.bss.idata$7.idata$5.idata$4.idata$6strpbrk)__imp_strpbrk_head_lib64_libntdll_a
   1017 dndgs01987.o/   1402958957  28587 5000  100640  601       `
   1018 d|
   1019 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1020 H %strnlen	.text.data.bss.idata$7.idata$5.idata$4.idata$6strnlen)__imp_strnlen_head_lib64_libntdll_a
   1021 dndgs01986.o/   1402958957  28587 5000  100640  613       `
   1022 d|
   1023 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %strncpy_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65strncpy_s__imp_strncpy_s_head_lib64_libntdll_a
   1025 dndgs01985.o/   1402958957  28587 5000  100640  601       `
   1026 d|
   1027 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1028 H %strncpy	.text.data.bss.idata$7.idata$5.idata$4.idata$6strncpy)__imp_strncpy_head_lib64_libntdll_a
   1029 dndgs01984.o/   1402958957  28587 5000  100640  601       `
   1030 d|
   1031 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1032 H %strncmp	.text.data.bss.idata$7.idata$5.idata$4.idata$6strncmp)__imp_strncmp_head_lib64_libntdll_a
   1033 dndgs01983.o/   1402958957  28587 5000  100640  613       `
   1034 d|
   1035 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %strncat_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65strncat_s__imp_strncat_s_head_lib64_libntdll_a
   1037 dndgs01982.o/   1402958957  28587 5000  100640  601       `
   1038 d|
   1039 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1040 H %strncat	.text.data.bss.idata$7.idata$5.idata$4.idata$6strncat)__imp_strncat_head_lib64_libntdll_a
   1041 dndgs01981.o/   1402958957  28587 5000  100640  600       `
   1042 d|
   1043 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1044 H %strlen	.text.data.bss.idata$7.idata$5.idata$4.idata$6strlen(__imp_strlen_head_lib64_libntdll_adndgs01980.o/   1402958957  28587 5000  100640  601       `
   1045 d|
   1046 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1047 H %strcspn	.text.data.bss.idata$7.idata$5.idata$4.idata$6strcspn)__imp_strcspn_head_lib64_libntdll_a
   1048 dndgs01979.o/   1402958957  28587 5000  100640  602       `
   1049 d|
   1050 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %strcpy_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6strcpy_s*__imp_strcpy_s_head_lib64_libntdll_adndgs01978.o/   1402958957  28587 5000  100640  600       `
   1052 d|
   1053 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1054 H %strcpy	.text.data.bss.idata$7.idata$5.idata$4.idata$6strcpy(__imp_strcpy_head_lib64_libntdll_adndgs01977.o/   1402958957  28587 5000  100640  600       `
   1055 d|
   1056 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1057 H %strcmp	.text.data.bss.idata$7.idata$5.idata$4.idata$6strcmp(__imp_strcmp_head_lib64_libntdll_adndgs01976.o/   1402958957  28587 5000  100640  600       `
   1058 d|
   1059 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1060 H %strchr	.text.data.bss.idata$7.idata$5.idata$4.idata$6strchr(__imp_strchr_head_lib64_libntdll_adndgs01975.o/   1402958957  28587 5000  100640  602       `
   1061 d|
   1062 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %strcat_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6strcat_s*__imp_strcat_s_head_lib64_libntdll_adndgs01974.o/   1402958957  28587 5000  100640  600       `
   1064 d|
   1065 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1066 H %strcat	.text.data.bss.idata$7.idata$5.idata$4.idata$6strcat(__imp_strcat_head_lib64_libntdll_adndgs01973.o/   1402958957  28587 5000  100640  602       `
   1067 d|
   1068 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %sscanf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6sscanf_s*__imp_sscanf_s_head_lib64_libntdll_adndgs01972.o/   1402958957  28587 5000  100640  600       `
   1070 d|
   1071 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1072 H %sscanf	.text.data.bss.idata$7.idata$5.idata$4.idata$6sscanf(__imp_sscanf_head_lib64_libntdll_adndgs01971.o/   1402958957  28587 5000  100640  594       `
   1073 dx
   1074 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %sqrt	.text.data.bss.idata$7.idata$5.idata$4.idata$6sqrt&__imp_sqrt_head_lib64_libntdll_adndgs01970.o/   1402958957  28587 5000  100640  613       `
   1075 d|
   1076 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %sprintf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65sprintf_s__imp_sprintf_s_head_lib64_libntdll_a
   1078 dndgs01969.o/   1402958957  28587 5000  100640  601       `
   1079 d|
   1080 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1081 H %sprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$6sprintf)__imp_sprintf_head_lib64_libntdll_a
   1082 dndgs01968.o/   1402958957  28587 5000  100640  593       `
   1083 dx
   1084 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %sin	.text.data.bss.idata$7.idata$5.idata$4.idata$6sin%__imp_sin_head_lib64_libntdll_a
   1085 dndgs01967.o/   1402958957  28587 5000  100640  595       `
   1086 dx
   1087 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %qsort	.text.data.bss.idata$7.idata$5.idata$4.idata$6qsort'__imp_qsort_head_lib64_libntdll_a
   1088 dndgs01966.o/   1402958957  28587 5000  100640  593       `
   1089 dx
   1090 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %pow	.text.data.bss.idata$7.idata$5.idata$4.idata$6pow%__imp_pow_head_lib64_libntdll_a
   1091 dndgs01965.o/   1402958957  28587 5000  100640  600       `
   1092 d|
   1093 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1094 H %memset	.text.data.bss.idata$7.idata$5.idata$4.idata$6memset(__imp_memset_head_lib64_libntdll_adndgs01964.o/   1402958957  28587 5000  100640  613       `
   1095 d|
   1096 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %memmove_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65memmove_s__imp_memmove_s_head_lib64_libntdll_a
   1098 dndgs01963.o/   1402958957  28587 5000  100640  601       `
   1099 d|
   1100 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1101 H %memmove	.text.data.bss.idata$7.idata$5.idata$4.idata$6memmove)__imp_memmove_head_lib64_libntdll_a
   1102 dndgs01962.o/   1402958957  28587 5000  100640  602       `
   1103 d|
   1104 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %memcpy_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6memcpy_s*__imp_memcpy_s_head_lib64_libntdll_adndgs01961.o/   1402958957  28587 5000  100640  600       `
   1106 d|
   1107 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1108 H %memcpy	.text.data.bss.idata$7.idata$5.idata$4.idata$6memcpy(__imp_memcpy_head_lib64_libntdll_adndgs01960.o/   1402958957  28587 5000  100640  600       `
   1109 d|
   1110 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1111 H %memcmp	.text.data.bss.idata$7.idata$5.idata$4.idata$6memcmp(__imp_memcmp_head_lib64_libntdll_adndgs01959.o/   1402958957  28587 5000  100640  600       `
   1112 d|
   1113 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1114 H %memchr	.text.data.bss.idata$7.idata$5.idata$4.idata$6memchr(__imp_memchr_head_lib64_libntdll_adndgs01958.o/   1402958957  28587 5000  100640  602       `
   1115 d|
   1116 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %mbstowcs	.text.data.bss.idata$7.idata$5.idata$4.idata$6mbstowcs*__imp_mbstowcs_head_lib64_libntdll_adndgs01957.o/   1402958957  28587 5000  100640  565       `
   1118 dj	.text 0`.data@0.bss0.idata$7,L0.idata$50V0.idata$48`0.idata$6
   1119 @ longjmp.text.data.bss.idata$7.idata$5.idata$4.idata$6)__imp_longjmp_head_lib64_libntdll_a
   1120 dndgs01956.o/   1402958957  28587 5000  100640  593       `
   1121 dx
   1122 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %log	.text.data.bss.idata$7.idata$5.idata$4.idata$6log%__imp_log_head_lib64_libntdll_a
   1123 dndgs01955.o/   1402958957  28587 5000  100640  594       `
   1124 dx
   1125 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %labs	.text.data.bss.idata$7.idata$5.idata$4.idata$6labs&__imp_labs_head_lib64_libntdll_adndgs01954.o/   1402958957  28587 5000  100640  602       `
   1126 d|
   1127 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %isxdigit	.text.data.bss.idata$7.idata$5.idata$4.idata$6isxdigit*__imp_isxdigit_head_lib64_libntdll_adndgs01953.o/   1402958957  28587 5000  100640  613       `
   1129 d|
   1130 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %iswxdigit	.text.data.bss.idata$7.idata$5.idata$4.idata$65iswxdigit__imp_iswxdigit_head_lib64_libntdll_a
   1132 dndgs01952.o/   1402958957  28587 5000  100640  602       `
   1133 d|
   1134 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %iswspace	.text.data.bss.idata$7.idata$5.idata$4.idata$6iswspace*__imp_iswspace_head_lib64_libntdll_adndgs01951.o/   1402958957  28587 5000  100640  602       `
   1136 d|
   1137 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %iswlower	.text.data.bss.idata$7.idata$5.idata$4.idata$6iswlower*__imp_iswlower_head_lib64_libntdll_adndgs01950.o/   1402958957  28587 5000  100640  602       `
   1139 d|
   1140 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %iswdigit	.text.data.bss.idata$7.idata$5.idata$4.idata$6iswdigit*__imp_iswdigit_head_lib64_libntdll_adndgs01949.o/   1402958957  28587 5000  100640  602       `
   1142 d|
   1143 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %iswctype	.text.data.bss.idata$7.idata$5.idata$4.idata$6iswctype*__imp_iswctype_head_lib64_libntdll_adndgs01948.o/   1402958957  28587 5000  100640  602       `
   1145 d|
   1146 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %iswalpha	.text.data.bss.idata$7.idata$5.idata$4.idata$6iswalpha*__imp_iswalpha_head_lib64_libntdll_adndgs01947.o/   1402958957  28587 5000  100640  601       `
   1148 d|
   1149 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1150 H %isupper	.text.data.bss.idata$7.idata$5.idata$4.idata$6isupper)__imp_isupper_head_lib64_libntdll_a
   1151 dndgs01946.o/   1402958957  28587 5000  100640  601       `
   1152 d|
   1153 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1154 H %isspace	.text.data.bss.idata$7.idata$5.idata$4.idata$6isspace)__imp_isspace_head_lib64_libntdll_a
   1155 dndgs01945.o/   1402958957  28587 5000  100640  601       `
   1156 d|
   1157 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1158 H %ispunct	.text.data.bss.idata$7.idata$5.idata$4.idata$6ispunct)__imp_ispunct_head_lib64_libntdll_a
   1159 dndgs01944.o/   1402958957  28587 5000  100640  601       `
   1160 d|
   1161 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1162 H %isprint	.text.data.bss.idata$7.idata$5.idata$4.idata$6isprint)__imp_isprint_head_lib64_libntdll_a
   1163 dndgs01943.o/   1402958957  28587 5000  100640  601       `
   1164 d|
   1165 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1166 H %islower	.text.data.bss.idata$7.idata$5.idata$4.idata$6islower)__imp_islower_head_lib64_libntdll_a
   1167 dndgs01942.o/   1402958957  28587 5000  100640  601       `
   1168 d|
   1169 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1170 H %isgraph	.text.data.bss.idata$7.idata$5.idata$4.idata$6isgraph)__imp_isgraph_head_lib64_libntdll_a
   1171 dndgs01941.o/   1402958957  28587 5000  100640  601       `
   1172 d|
   1173 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1174 H %isdigit	.text.data.bss.idata$7.idata$5.idata$4.idata$6isdigit)__imp_isdigit_head_lib64_libntdll_a
   1175 dndgs01940.o/   1402958957  28587 5000  100640  601       `
   1176 d|
   1177 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1178 H %iscntrl	.text.data.bss.idata$7.idata$5.idata$4.idata$6iscntrl)__imp_iscntrl_head_lib64_libntdll_a
   1179 dndgs01939.o/   1402958957  28587 5000  100640  601       `
   1180 d|
   1181 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1182 H %isalpha	.text.data.bss.idata$7.idata$5.idata$4.idata$6isalpha)__imp_isalpha_head_lib64_libntdll_a
   1183 dndgs01938.o/   1402958957  28587 5000  100640  601       `
   1184 d|
   1185 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1186 H %isalnum	.text.data.bss.idata$7.idata$5.idata$4.idata$6isalnum)__imp_isalnum_head_lib64_libntdll_a
   1187 dndgs01937.o/   1402958957  28587 5000  100640  595       `
   1188 dx
   1189 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %floor	.text.data.bss.idata$7.idata$5.idata$4.idata$6floor'__imp_floor_head_lib64_libntdll_a
   1190 dndgs01936.o/   1402958957  28587 5000  100640  594       `
   1191 dx
   1192 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %fabs	.text.data.bss.idata$7.idata$5.idata$4.idata$6fabs&__imp_fabs_head_lib64_libntdll_adndgs01935.o/   1402958957  28587 5000  100640  593       `
   1193 dx
   1194 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %cos	.text.data.bss.idata$7.idata$5.idata$4.idata$6cos%__imp_cos_head_lib64_libntdll_a
   1195 dndgs01934.o/   1402958957  28587 5000  100640  594       `
   1196 dx
   1197 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %ceil	.text.data.bss.idata$7.idata$5.idata$4.idata$6ceil&__imp_ceil_head_lib64_libntdll_adndgs01933.o/   1402958957  28587 5000  100640  601       `
   1198 d|
   1199 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1200 H %bsearch	.text.data.bss.idata$7.idata$5.idata$4.idata$6bsearch)__imp_bsearch_head_lib64_libntdll_a
   1201 dndgs01932.o/   1402958957  28587 5000  100640  594       `
   1202 dx
   1203 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %atol	.text.data.bss.idata$7.idata$5.idata$4.idata$6atol&__imp_atol_head_lib64_libntdll_adndgs01931.o/   1402958957  28587 5000  100640  594       `
   1204 dx
   1205 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %atoi	.text.data.bss.idata$7.idata$5.idata$4.idata$6atoi&__imp_atoi_head_lib64_libntdll_adndgs01930.o/   1402958957  28587 5000  100640  594       `
   1206 dx
   1207 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %atan	.text.data.bss.idata$7.idata$5.idata$4.idata$6atan&__imp_atan_head_lib64_libntdll_adndgs01929.o/   1402958957  28587 5000  100640  593       `
   1208 dx
   1209 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %abs	.text.data.bss.idata$7.idata$5.idata$4.idata$6abs%__imp_abs_head_lib64_libntdll_a
   1210 dndgs01928.o/   1402958957  28587 5000  100640  595       `
   1211 dx
   1212 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %_wtol	.text.data.bss.idata$7.idata$5.idata$4.idata$6_wtol'__imp__wtol_head_lib64_libntdll_a
   1213 dndgs01927.o/   1402958957  28587 5000  100640  601       `
   1214 d|
   1215 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1216 H %_wtoi64	.text.data.bss.idata$7.idata$5.idata$4.idata$6_wtoi64)__imp__wtoi64_head_lib64_libntdll_a
   1217 dndgs01926.o/   1402958957  28587 5000  100640  595       `
   1218 dx
   1219 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %_wtoi	.text.data.bss.idata$7.idata$5.idata$4.idata$6_wtoi'__imp__wtoi_head_lib64_libntdll_a
   1220 dndgs01925.o/   1402958957  28587 5000  100640  625       `
   1221 d
   1222 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %_wsplitpath_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=_wsplitpath_s__imp__wsplitpath_s_head_lib64_libntdll_a
   1223 dndgs01924.o/   1402958957  28587 5000  100640  623       `
   1224 d
   1225 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %_wmakepath_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;_wmakepath_s__imp__wmakepath_s_head_lib64_libntdll_a
   1226 dndgs01923.o/   1402958957  28587 5000  100640  601       `
   1227 d|
   1228 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1229 H %_wcsupr	.text.data.bss.idata$7.idata$5.idata$4.idata$6_wcsupr)__imp__wcsupr_head_lib64_libntdll_a
   1230 dndgs01922.o/   1402958957  28587 5000  100640  619       `
   1231 d
   1232 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %_wcstoui64	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_wcstoui64__imp__wcstoui64_head_lib64_libntdll_a
   1233 dndgs01921.o/   1402958957  28587 5000  100640  613       `
   1234 d|
   1235 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %_wcsset_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65_wcsset_s__imp__wcsset_s_head_lib64_libntdll_a
   1237 dndgs01920.o/   1402958957  28587 5000  100640  619       `
   1238 d
   1239 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %_wcsnset_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_wcsnset_s__imp__wcsnset_s_head_lib64_libntdll_a
   1240 dndgs01919.o/   1402958957  28587 5000  100640  613       `
   1241 d|
   1242 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %_wcsnicmp	.text.data.bss.idata$7.idata$5.idata$4.idata$65_wcsnicmp__imp__wcsnicmp_head_lib64_libntdll_a
   1244 dndgs01918.o/   1402958957  28587 5000  100640  601       `
   1245 d|
   1246 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1247 H %~_wcslwr	.text.data.bss.idata$7.idata$5.idata$4.idata$6_wcslwr)__imp__wcslwr_head_lib64_libntdll_a
   1248 dndgs01917.o/   1402958957  28587 5000  100640  602       `
   1249 d|
   1250 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %}_wcsicmp	.text.data.bss.idata$7.idata$5.idata$4.idata$6_wcsicmp*__imp__wcsicmp_head_lib64_libntdll_adndgs01916.o/   1402958957  28587 5000  100640  619       `
   1252 d
   1253 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %|_vswprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_vswprintf__imp__vswprintf_head_lib64_libntdll_a
   1254 dndgs01915.o/   1402958957  28587 5000  100640  625       `
   1255 d
   1256 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %{_vsnwprintf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=_vsnwprintf_s__imp__vsnwprintf_s_head_lib64_libntdll_a
   1257 dndgs01914.o/   1402958957  28587 5000  100640  621       `
   1258 d
   1259 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %z_vsnwprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9_vsnwprintf__imp__vsnwprintf_head_lib64_libntdll_a
   1260 dndgs01913.o/   1402958957  28587 5000  100640  623       `
   1261 d
   1262 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %y_vsnprintf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;_vsnprintf_s__imp__vsnprintf_s_head_lib64_libntdll_a
   1263 dndgs01912.o/   1402958957  28587 5000  100640  619       `
   1264 d
   1265 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %x_vsnprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_vsnprintf__imp__vsnprintf_head_lib64_libntdll_a
   1266 dndgs01911.o/   1402958957  28587 5000  100640  621       `
   1267 d
   1268 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %w_vscwprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9_vscwprintf__imp__vscwprintf_head_lib64_libntdll_a
   1269 dndgs01910.o/   1402958957  28587 5000  100640  602       `
   1270 d|
   1271 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %v_ultow_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ultow_s*__imp__ultow_s_head_lib64_libntdll_adndgs01909.o/   1402958957  28587 5000  100640  600       `
   1273 d|
   1274 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1275 H %u_ultow	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ultow(__imp__ultow_head_lib64_libntdll_adndgs01908.o/   1402958957  28587 5000  100640  602       `
   1276 d|
   1277 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %t_ultoa_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ultoa_s*__imp__ultoa_s_head_lib64_libntdll_adndgs01907.o/   1402958957  28587 5000  100640  600       `
   1279 d|
   1280 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1281 H %s_ultoa	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ultoa(__imp__ultoa_head_lib64_libntdll_adndgs01906.o/   1402958957  28587 5000  100640  619       `
   1282 d
   1283 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %r_ui64tow_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_ui64tow_s__imp__ui64tow_s_head_lib64_libntdll_a
   1284 dndgs01905.o/   1402958957  28587 5000  100640  602       `
   1285 d|
   1286 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %q_ui64tow	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ui64tow*__imp__ui64tow_head_lib64_libntdll_adndgs01904.o/   1402958957  28587 5000  100640  619       `
   1288 d
   1289 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %p_ui64toa_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_ui64toa_s__imp__ui64toa_s_head_lib64_libntdll_a
   1290 dndgs01903.o/   1402958957  28587 5000  100640  602       `
   1291 d|
   1292 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %o_ui64toa	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ui64toa*__imp__ui64toa_head_lib64_libntdll_adndgs01902.o/   1402958957  28587 5000  100640  602       `
   1294 d|
   1295 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %n_toupper	.text.data.bss.idata$7.idata$5.idata$4.idata$6_toupper*__imp__toupper_head_lib64_libntdll_adndgs01901.o/   1402958957  28587 5000  100640  602       `
   1297 d|
   1298 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %m_tolower	.text.data.bss.idata$7.idata$5.idata$4.idata$6_tolower*__imp__tolower_head_lib64_libntdll_adndgs01900.o/   1402958957  28587 5000  100640  613       `
   1300 d|
   1301 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %l_swprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$65_swprintf__imp__swprintf_head_lib64_libntdll_a
   1303 dndgs01899.o/   1402958957  28587 5000  100640  601       `
   1304 d|
   1305 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1306 H %k_strupr	.text.data.bss.idata$7.idata$5.idata$4.idata$6_strupr)__imp__strupr_head_lib64_libntdll_a
   1307 dndgs01898.o/   1402958957  28587 5000  100640  613       `
   1308 d|
   1309 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %j_strset_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65_strset_s__imp__strset_s_head_lib64_libntdll_a
   1311 dndgs01897.o/   1402958957  28587 5000  100640  619       `
   1312 d
   1313 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %i_strnset_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_strnset_s__imp__strnset_s_head_lib64_libntdll_a
   1314 dndgs01896.o/   1402958957  28587 5000  100640  613       `
   1315 d|
   1316 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %h_strnicmp	.text.data.bss.idata$7.idata$5.idata$4.idata$65_strnicmp__imp__strnicmp_head_lib64_libntdll_a
   1318 dndgs01895.o/   1402958957  28587 5000  100640  601       `
   1319 d|
   1320 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1321 H %g_strlwr	.text.data.bss.idata$7.idata$5.idata$4.idata$6_strlwr)__imp__strlwr_head_lib64_libntdll_a
   1322 dndgs01894.o/   1402958957  28587 5000  100640  602       `
   1323 d|
   1324 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %f_stricmp	.text.data.bss.idata$7.idata$5.idata$4.idata$6_stricmp*__imp__stricmp_head_lib64_libntdll_adndgs01893.o/   1402958957  28587 5000  100640  602       `
   1326 d|
   1327 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %e_strcmpi	.text.data.bss.idata$7.idata$5.idata$4.idata$6_strcmpi*__imp__strcmpi_head_lib64_libntdll_adndgs01892.o/   1402958957  28587 5000  100640  623       `
   1329 d
   1330 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %d_splitpath_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;_splitpath_s__imp__splitpath_s_head_lib64_libntdll_a
   1331 dndgs01891.o/   1402958957  28587 5000  100640  619       `
   1332 d
   1333 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %c_splitpath	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_splitpath__imp__splitpath_head_lib64_libntdll_a
   1334 dndgs01890.o/   1402958957  28587 5000  100640  621       `
   1335 d
   1336 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %b_snwscanf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9_snwscanf_s__imp__snwscanf_s_head_lib64_libntdll_a
   1337 dndgs01889.o/   1402958957  28587 5000  100640  623       `
   1338 d
   1339 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %a_snwprintf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;_snwprintf_s__imp__snwprintf_s_head_lib64_libntdll_a
   1340 dndgs01888.o/   1402958957  28587 5000  100640  619       `
   1341 d
   1342 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %`_snwprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_snwprintf__imp__snwprintf_head_lib64_libntdll_a
   1343 dndgs01887.o/   1402958957  28587 5000  100640  619       `
   1344 d
   1345 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %__snscanf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7_snscanf_s__imp__snscanf_s_head_lib64_libntdll_a
   1346 dndgs01886.o/   1402958957  28587 5000  100640  621       `
   1347 d
   1348 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %^_snprintf_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9_snprintf_s__imp__snprintf_s_head_lib64_libntdll_a
   1349 dndgs01885.o/   1402958957  28587 5000  100640  613       `
   1350 d|
   1351 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %]_snprintf	.text.data.bss.idata$7.idata$5.idata$4.idata$65_snprintf__imp__snprintf_head_lib64_libntdll_a
   1353 dndgs01884.o/   1402958957  28587 5000  100640  613       `
   1354 d|
   1355 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %\_setjmpex	.text.data.bss.idata$7.idata$5.idata$4.idata$65_setjmpex__imp__setjmpex_head_lib64_libntdll_a
   1357 dndgs01883.o/   1402958957  28587 5000  100640  601       `
   1358 d|
   1359 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1360 H %[_setjmp	.text.data.bss.idata$7.idata$5.idata$4.idata$6_setjmp)__imp__setjmp_head_lib64_libntdll_a
   1361 dndgs01882.o/   1402958957  28587 5000  100640  602       `
   1362 d|
   1363 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %Z_memicmp	.text.data.bss.idata$7.idata$5.idata$4.idata$6_memicmp*__imp__memicmp_head_lib64_libntdll_adndgs01881.o/   1402958957  28587 5000  100640  602       `
   1365 d|
   1366 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %Y_memccpy	.text.data.bss.idata$7.idata$5.idata$4.idata$6_memccpy*__imp__memccpy_head_lib64_libntdll_adndgs01880.o/   1402958957  28587 5000  100640  621       `
   1368 d
   1369 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %X_makepath_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9_makepath_s__imp__makepath_s_head_lib64_libntdll_a
   1370 dndgs01879.o/   1402958957  28587 5000  100640  601       `
   1371 d|
   1372 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1373 H %W_ltow_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ltow_s)__imp__ltow_s_head_lib64_libntdll_a
   1374 dndgs01878.o/   1402958957  28587 5000  100640  595       `
   1375 dx
   1376 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %V_ltow	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ltow'__imp__ltow_head_lib64_libntdll_a
   1377 dndgs01877.o/   1402958957  28587 5000  100640  601       `
   1378 d|
   1379 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1380 H %U_ltoa_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ltoa_s)__imp__ltoa_s_head_lib64_libntdll_a
   1381 dndgs01876.o/   1402958957  28587 5000  100640  595       `
   1382 dx
   1383 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %T_ltoa	.text.data.bss.idata$7.idata$5.idata$4.idata$6_ltoa'__imp__ltoa_head_lib64_libntdll_a
   1384 dndgs01875.o/   1402958957  28587 5000  100640  625       `
   1385 d
   1386 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %S_local_unwind	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=_local_unwind__imp__local_unwind_head_lib64_libntdll_a
   1387 dndgs01874.o/   1402958957  28587 5000  100640  600       `
   1388 d|
   1389 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1390 H %R_lfind	.text.data.bss.idata$7.idata$5.idata$4.idata$6_lfind(__imp__lfind_head_lib64_libntdll_adndgs01873.o/   1402958957  28587 5000  100640  601       `
   1391 d|
   1392 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1393 H %Q_itow_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6_itow_s)__imp__itow_s_head_lib64_libntdll_a
   1394 dndgs01872.o/   1402958957  28587 5000  100640  595       `
   1395 dx
   1396 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %P_itow	.text.data.bss.idata$7.idata$5.idata$4.idata$6_itow'__imp__itow_head_lib64_libntdll_a
   1397 dndgs01871.o/   1402958957  28587 5000  100640  601       `
   1398 d|
   1399 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1400 H %O_itoa_s	.text.data.bss.idata$7.idata$5.idata$4.idata$6_itoa_s)__imp__itoa_s_head_lib64_libntdll_a
   1401 dndgs01870.o/   1402958957  28587 5000  100640  595       `
   1402 dx
   1403 .text,P 0`.data@0.bss0.idata$74Z0.idata$58d0.idata$4@n0.idata$6H %N_itoa	.text.data.bss.idata$7.idata$5.idata$4.idata$6_itoa'__imp__itoa_head_lib64_libntdll_a
   1404 dndgs01869.o/   1402958957  28587 5000  100640  613       `
   1405 d|
   1406 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %M_i64tow_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65_i64tow_s__imp__i64tow_s_head_lib64_libntdll_a
   1408 dndgs01868.o/   1402958957  28587 5000  100640  601       `
   1409 d|
   1410 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1411 H %L_i64tow	.text.data.bss.idata$7.idata$5.idata$4.idata$6_i64tow)__imp__i64tow_head_lib64_libntdll_a
   1412 dndgs01867.o/   1402958957  28587 5000  100640  613       `
   1413 d|
   1414 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %K_i64toa_s	.text.data.bss.idata$7.idata$5.idata$4.idata$65_i64toa_s__imp__i64toa_s_head_lib64_libntdll_a
   1416 dndgs01866.o/   1402958957  28587 5000  100640  601       `
   1417 d|
   1418 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1419 H %J_i64toa	.text.data.bss.idata$7.idata$5.idata$4.idata$6_i64toa)__imp__i64toa_head_lib64_libntdll_a
   1420 dndgs01865.o/   1402958957  28587 5000  100640  566       `
   1421 dj	.text 0`.data@0.bss0.idata$7,L0.idata$50V0.idata$48`0.idata$6@ I_fltused.text.data.bss.idata$7.idata$5.idata$4.idata$6*__imp__fltused_head_lib64_libntdll_adndgs01864.o/   1402958957  28587 5000  100640  601       `
   1423 d|
   1424 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   1425 H %H_atoi64	.text.data.bss.idata$7.idata$5.idata$4.idata$6_atoi64)__imp__atoi64_head_lib64_libntdll_a
   1426 dndgs01863.o/   1402958957  28587 5000  100640  613       `
   1427 d|
   1428 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %G__toascii	.text.data.bss.idata$7.idata$5.idata$4.idata$65__toascii__imp___toascii_head_lib64_libntdll_a
   1430 dndgs01862.o/   1402958957  28587 5000  100640  645       `
   1431 d
   1432 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %F__misaligned_access	.text.data.bss.idata$7.idata$5.idata$4.idata$62I__misaligned_access__imp___misaligned_access_head_lib64_libntdll_a
   1433 dndgs01861.o/   1402958957  28587 5000  100640  613       `
   1434 d|
   1435 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %E__iscsymf	.text.data.bss.idata$7.idata$5.idata$4.idata$65__iscsymf__imp___iscsymf_head_lib64_libntdll_a
   1437 dndgs01860.o/   1402958957  28587 5000  100640  602       `
   1438 d|
   1439 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %D__iscsym	.text.data.bss.idata$7.idata$5.idata$4.idata$6__iscsym*__imp___iscsym_head_lib64_libntdll_adndgs01859.o/   1402958957  28587 5000  100640  613       `
   1441 d|
   1442 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %C__isascii	.text.data.bss.idata$7.idata$5.idata$4.idata$65__isascii__imp___isascii_head_lib64_libntdll_a
   1444 dndgs01858.o/   1402958957  28587 5000  100640  647       `
   1445 d
   1446 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %B__C_specific_handler	.text.data.bss.idata$7.idata$5.idata$4.idata$64K__C_specific_handler__imp___C_specific_handler_head_lib64_libntdll_a
   1447 dndgs01857.o/   1402958957  28587 5000  100640  635       `
   1448 d
   1449 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %AZwYieldExecution	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwYieldExecution__imp_ZwYieldExecution_head_lib64_libntdll_a
   1450 dndgs01856.o/   1402958957  28587 5000  100640  647       `
   1451 d
   1452 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %@ZwWriteVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwWriteVirtualMemory__imp_ZwWriteVirtualMemory_head_lib64_libntdll_a
   1453 dndgs01855.o/   1402958957  28587 5000  100640  643       `
   1454 d
   1455 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %?ZwWriteRequestData	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwWriteRequestData__imp_ZwWriteRequestData_head_lib64_libntdll_a
   1456 dndgs01854.o/   1402958957  28587 5000  100640  637       `
   1457 d
   1458 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %>ZwWriteFileGather	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwWriteFileGather__imp_ZwWriteFileGather_head_lib64_libntdll_a
   1459 dndgs01853.o/   1402958957  28587 5000  100640  621       `
   1460 d
   1461 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %=ZwWriteFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwWriteFile__imp_ZwWriteFile_head_lib64_libntdll_a
   1462 dndgs01852.o/   1402958957  28587 5000  100640  667       `
   1463 d
   1464 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %<ZwWorkerFactoryWorkerReady	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwWorkerFactoryWorkerReady__imp_ZwWorkerFactoryWorkerReady_head_lib64_libntdll_a
   1465 dndgs01851.o/   1402958957  28587 5000  100640  643       `
   1466 d
   1467 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %;ZwWaitLowEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwWaitLowEventPair__imp_ZwWaitLowEventPair_head_lib64_libntdll_a
   1468 dndgs01850.o/   1402958957  28587 5000  100640  645       `
   1469 d
   1470 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %:ZwWaitHighEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwWaitHighEventPair__imp_ZwWaitHighEventPair_head_lib64_libntdll_a
   1471 dndgs01849.o/   1402958957  28587 5000  100640  673       `
   1472 d
   1473 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %9ZwWaitForWorkViaWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwWaitForWorkViaWorkerFactory__imp_ZwWaitForWorkViaWorkerFactory_head_lib64_libntdll_a
   1474 dndgs01848.o/   1402958957  28587 5000  100640  649       `
   1475 d
   1476 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %8ZwWaitForSingleObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwWaitForSingleObject__imp_ZwWaitForSingleObject_head_lib64_libntdll_a
   1477 dndgs01847.o/   1402958957  28587 5000  100640  667       `
   1478 d
   1479 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %7ZwWaitForMultipleObjects32	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwWaitForMultipleObjects32__imp_ZwWaitForMultipleObjects32_head_lib64_libntdll_a
   1480 dndgs01846.o/   1402958957  28587 5000  100640  659       `
   1481 d
   1482 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %6ZwWaitForMultipleObjects	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwWaitForMultipleObjects__imp_ZwWaitForMultipleObjects_head_lib64_libntdll_a
   1483 dndgs01845.o/   1402958957  28587 5000  100640  645       `
   1484 d
   1485 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %5ZwWaitForKeyedEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwWaitForKeyedEvent__imp_ZwWaitForKeyedEvent_head_lib64_libntdll_a
   1486 dndgs01844.o/   1402958957  28587 5000  100640  645       `
   1487 d
   1488 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %4ZwWaitForDebugEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwWaitForDebugEvent__imp_ZwWaitForDebugEvent_head_lib64_libntdll_a
   1489 dndgs01843.o/   1402958957  28587 5000  100640  623       `
   1490 d
   1491 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %3ZwVdmControl	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwVdmControl__imp_ZwVdmControl_head_lib64_libntdll_a
   1492 dndgs01842.o/   1402958957  28587 5000  100640  647       `
   1493 d
   1494 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %2ZwUnmapViewOfSection	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwUnmapViewOfSection__imp_ZwUnmapViewOfSection_head_lib64_libntdll_a
   1495 dndgs01841.o/   1402958957  28587 5000  100640  649       `
   1496 d
   1497 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %1ZwUnlockVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwUnlockVirtualMemory__imp_ZwUnlockVirtualMemory_head_lib64_libntdll_a
   1498 dndgs01840.o/   1402958957  28587 5000  100640  623       `
   1499 d
   1500 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %0ZwUnlockFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwUnlockFile__imp_ZwUnlockFile_head_lib64_libntdll_a
   1501 dndgs01839.o/   1402958957  28587 5000  100640  625       `
   1502 d
   1503 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %/ZwUnloadKeyEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwUnloadKeyEx__imp_ZwUnloadKeyEx_head_lib64_libntdll_a
   1504 dndgs01838.o/   1402958957  28587 5000  100640  623       `
   1505 d
   1506 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %.ZwUnloadKey2	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwUnloadKey2__imp_ZwUnloadKey2_head_lib64_libntdll_a
   1507 dndgs01837.o/   1402958957  28587 5000  100640  621       `
   1508 d
   1509 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %-ZwUnloadKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwUnloadKey__imp_ZwUnloadKey_head_lib64_libntdll_a
   1510 dndgs01836.o/   1402958957  28587 5000  100640  631       `
   1511 d
   1512 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %,ZwUnloadDriver	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwUnloadDriver__imp_ZwUnloadDriver_head_lib64_libntdll_a
   1513 dndgs01835.o/   1402958957  28587 5000  100640  635       `
   1514 d
   1515 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %+ZwUmsThreadYield	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwUmsThreadYield__imp_ZwUmsThreadYield_head_lib64_libntdll_a
   1516 dndgs01834.o/   1402958957  28587 5000  100640  645       `
   1517 d
   1518 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %*ZwTranslateFilePath	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwTranslateFilePath__imp_ZwTranslateFilePath_head_lib64_libntdll_a
   1519 dndgs01833.o/   1402958957  28587 5000  100640  623       `
   1520 d
   1521 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %)ZwTraceEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwTraceEvent__imp_ZwTraceEvent_head_lib64_libntdll_a
   1522 dndgs01832.o/   1402958957  28587 5000  100640  631       `
   1523 d
   1524 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %(ZwTraceControl	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwTraceControl__imp_ZwTraceControl_head_lib64_libntdll_a
   1525 dndgs01831.o/   1402958957  28587 5000  100640  643       `
   1526 d
   1527 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %'ZwThawTransactions	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwThawTransactions__imp_ZwThawTransactions_head_lib64_libntdll_a
   1528 dndgs01830.o/   1402958957  28587 5000  100640  631       `
   1529 d
   1530 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %&ZwThawRegistry	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwThawRegistry__imp_ZwThawRegistry_head_lib64_libntdll_a
   1531 dndgs01829.o/   1402958957  28587 5000  100640  621       `
   1532 d
   1533 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %%ZwTestAlert	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwTestAlert__imp_ZwTestAlert_head_lib64_libntdll_a
   1534 dndgs01828.o/   1402958957  28587 5000  100640  637       `
   1535 d
   1536 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %$ZwTerminateThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwTerminateThread__imp_ZwTerminateThread_head_lib64_libntdll_a
   1537 dndgs01827.o/   1402958957  28587 5000  100640  643       `
   1538 d
   1539 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %#ZwTerminateProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwTerminateProcess__imp_ZwTerminateProcess_head_lib64_libntdll_a
   1540 dndgs01826.o/   1402958957  28587 5000  100640  647       `
   1541 d
   1542 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %"ZwTerminateJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwTerminateJobObject__imp_ZwTerminateJobObject_head_lib64_libntdll_a
   1543 dndgs01825.o/   1402958957  28587 5000  100640  647       `
   1544 d
   1545 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %!ZwSystemDebugControl	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwSystemDebugControl__imp_ZwSystemDebugControl_head_lib64_libntdll_a
   1546 dndgs01824.o/   1402958957  28587 5000  100640  633       `
   1547 d
   1548 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H % ZwSuspendThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwSuspendThread__imp_ZwSuspendThread_head_lib64_libntdll_a
   1549 dndgs01823.o/   1402958957  28587 5000  100640  635       `
   1550 d
   1551 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwSuspendProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwSuspendProcess__imp_ZwSuspendProcess_head_lib64_libntdll_a
   1552 dndgs01822.o/   1402958957  28587 5000  100640  625       `
   1553 d
   1554 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwStopProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwStopProfile__imp_ZwStopProfile_head_lib64_libntdll_a
   1555 dndgs01821.o/   1402958957  28587 5000  100640  631       `
   1556 d
   1557 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwStartProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwStartProfile__imp_ZwStartProfile_head_lib64_libntdll_a
   1558 dndgs01820.o/   1402958957  28587 5000  100640  645       `
   1559 d
   1560 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSinglePhaseReject	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwSinglePhaseReject__imp_ZwSinglePhaseReject_head_lib64_libntdll_a
   1561 dndgs01819.o/   1402958957  28587 5000  100640  679       `
   1562 d
   1563 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %ZwSignalAndWaitForSingleObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_ZwSignalAndWaitForSingleObject__imp_ZwSignalAndWaitForSingleObject_head_lib64_libntdll_a
   1564 dndgs01818.o/   1402958957  28587 5000  100640  657       `
   1565 d
   1566 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwShutdownWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwShutdownWorkerFactory__imp_ZwShutdownWorkerFactory_head_lib64_libntdll_a
   1567 dndgs01817.o/   1402958957  28587 5000  100640  635       `
   1568 d
   1569 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwShutdownSystem	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwShutdownSystem__imp_ZwShutdownSystem_head_lib64_libntdll_a
   1570 dndgs01816.o/   1402958957  28587 5000  100640  667       `
   1571 d
   1572 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwSetVolumeInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwSetVolumeInformationFile__imp_ZwSetVolumeInformationFile_head_lib64_libntdll_a
   1573 dndgs01815.o/   1402958957  28587 5000  100640  625       `
   1574 d
   1575 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwSetValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwSetValueKey__imp_ZwSetValueKey_head_lib64_libntdll_a
   1576 dndgs01814.o/   1402958957  28587 5000  100640  625       `
   1577 d
   1578 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwSetUuidSeed	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwSetUuidSeed__imp_ZwSetUuidSeed_head_lib64_libntdll_a
   1579 dndgs01813.o/   1402958957  28587 5000  100640  647       `
   1580 d
   1581 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetTimerResolution	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwSetTimerResolution__imp_ZwSetTimerResolution_head_lib64_libntdll_a
   1582 dndgs01812.o/   1402958957  28587 5000  100640  623       `
   1583 d
   1584 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwSetTimerEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwSetTimerEx__imp_ZwSetTimerEx_head_lib64_libntdll_a
   1585 dndgs01811.o/   1402958957  28587 5000  100640  619       `
   1586 d
   1587 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwSetTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwSetTimer__imp_ZwSetTimer_head_lib64_libntdll_a
   1588 dndgs01810.o/   1402958957  28587 5000  100640  661       `
   1589 d
   1590 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetThreadExecutionState	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwSetThreadExecutionState__imp_ZwSetThreadExecutionState_head_lib64_libntdll_a
   1591 dndgs01809.o/   1402958957  28587 5000  100640  633       `
   1592 d
   1593 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwSetSystemTime	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwSetSystemTime__imp_ZwSetSystemTime_head_lib64_libntdll_a
   1594 dndgs01808.o/   1402958957  28587 5000  100640  649       `
   1595 d
   1596 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetSystemPowerState	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwSetSystemPowerState__imp_ZwSetSystemPowerState_head_lib64_libntdll_a
   1597 dndgs01807.o/   1402958957  28587 5000  100640  655       `
   1598 d
   1599 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetSystemInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwSetSystemInformation__imp_ZwSetSystemInformation_head_lib64_libntdll_a
   1600 dndgs01806.o/   1402958957  28587 5000  100640  673       `
   1601 d
   1602 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwSetSystemEnvironmentValueEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwSetSystemEnvironmentValueEx__imp_ZwSetSystemEnvironmentValueEx_head_lib64_libntdll_a
   1603 dndgs01805.o/   1402958957  28587 5000  100640  669       `
   1604 d
   1605 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %
ZwSetSystemEnvironmentValue	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwSetSystemEnvironmentValue__imp_ZwSetSystemEnvironmentValue_head_lib64_libntdll_a
   1607 dndgs01804.o/   1402958957  28587 5000  100640  645       `
   1608 d
   1609 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetSecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwSetSecurityObject__imp_ZwSetSecurityObject_head_lib64_libntdll_a
   1611 dndgs01803.o/   1402958957  28587 5000  100640  661       `
   1612 d
   1613 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetQuotaInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwSetQuotaInformationFile__imp_ZwSetQuotaInformationFile_head_lib64_libntdll_a
   1615 dndgs01802.o/   1402958957  28587 5000  100640  661       `
   1616 d
   1617 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %
   1618 ZwSetLowWaitHighEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwSetLowWaitHighEventPair__imp_ZwSetLowWaitHighEventPair_head_lib64_libntdll_a
   1619 dndgs01801.o/   1402958957  28587 5000  100640  637       `
   1620 d
   1621 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %	ZwSetLowEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwSetLowEventPair__imp_ZwSetLowEventPair_head_lib64_libntdll_a
   1622 dndgs01800.o/   1402958957  28587 5000  100640  633       `
   1623 d
   1624 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwSetLdtEntries	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwSetLdtEntries__imp_ZwSetLdtEntries_head_lib64_libntdll_a
   1625 dndgs01799.o/   1402958957  28587 5000  100640  645       `
   1626 d
   1627 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetIoCompletionEx	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwSetIoCompletionEx__imp_ZwSetIoCompletionEx_head_lib64_libntdll_a
   1628 dndgs01798.o/   1402958957  28587 5000  100640  637       `
   1629 d
   1630 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwSetIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwSetIoCompletion__imp_ZwSetIoCompletion_head_lib64_libntdll_a
   1631 dndgs01797.o/   1402958957  28587 5000  100640  647       `
   1632 d
   1633 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetIntervalProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwSetIntervalProfile__imp_ZwSetIntervalProfile_head_lib64_libntdll_a
   1634 dndgs01796.o/   1402958957  28587 5000  100640  673       `
   1635 d
   1636 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwSetInformationWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwSetInformationWorkerFactory__imp_ZwSetInformationWorkerFactory_head_lib64_libntdll_a
   1637 dndgs01795.o/   1402958957  28587 5000  100640  691       `
   1638 d
   1639 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %ZwSetInformationTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgZwSetInformationTransactionManager__imp_ZwSetInformationTransactionManager_head_lib64_libntdll_a
   1640 dndgs01794.o/   1402958957  28587 5000  100640  669       `
   1641 d
   1642 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwSetInformationTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwSetInformationTransaction__imp_ZwSetInformationTransaction_head_lib64_libntdll_a
   1643 dndgs01793.o/   1402958957  28587 5000  100640  649       `
   1644 d
   1645 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetInformationToken	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwSetInformationToken__imp_ZwSetInformationToken_head_lib64_libntdll_a
   1646 dndgs01792.o/   1402958957  28587 5000  100640  655       `
   1647 d
   1648 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetInformationThread	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwSetInformationThread__imp_ZwSetInformationThread_head_lib64_libntdll_a
   1649 dndgs01791.o/   1402958957  28587 5000  100640  681       `
   1650 d
   1651 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %ZwSetInformationResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaZwSetInformationResourceManager__imp_ZwSetInformationResourceManager_head_lib64_libntdll_a
   1652 dndgs01790.o/   1402958957  28587 5000  100640  657       `
   1653 d
   1654 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetInformationProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwSetInformationProcess__imp_ZwSetInformationProcess_head_lib64_libntdll_a
   1655 dndgs01789.o/   1402958957  28587 5000  100640  655       `
   1656 d
   1657 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetInformationObject	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwSetInformationObject__imp_ZwSetInformationObject_head_lib64_libntdll_a
   1658 dndgs01788.o/   1402958957  28587 5000  100640  645       `
   1659 d
   1660 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetInformationKey	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwSetInformationKey__imp_ZwSetInformationKey_head_lib64_libntdll_a
   1661 dndgs01787.o/   1402958957  28587 5000  100640  661       `
   1662 d
   1663 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetInformationJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwSetInformationJobObject__imp_ZwSetInformationJobObject_head_lib64_libntdll_a
   1664 dndgs01786.o/   1402958957  28587 5000  100640  647       `
   1665 d
   1666 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwSetInformationFile__imp_ZwSetInformationFile_head_lib64_libntdll_a
   1667 dndgs01785.o/   1402958957  28587 5000  100640  667       `
   1668 d
   1669 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwSetInformationEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwSetInformationEnlistment__imp_ZwSetInformationEnlistment_head_lib64_libntdll_a
   1670 dndgs01784.o/   1402958957  28587 5000  100640  669       `
   1671 d
   1672 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwSetInformationDebugObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwSetInformationDebugObject__imp_ZwSetInformationDebugObject_head_lib64_libntdll_a
   1673 dndgs01783.o/   1402958957  28587 5000  100640  661       `
   1674 d
   1675 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetHighWaitLowEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwSetHighWaitLowEventPair__imp_ZwSetHighWaitLowEventPair_head_lib64_libntdll_a
   1676 dndgs01782.o/   1402958957  28587 5000  100640  643       `
   1677 d
   1678 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetHighEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwSetHighEventPair__imp_ZwSetHighEventPair_head_lib64_libntdll_a
   1679 dndgs01781.o/   1402958957  28587 5000  100640  657       `
   1680 d
   1681 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetEventBoostPriority	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwSetEventBoostPriority__imp_ZwSetEventBoostPriority_head_lib64_libntdll_a
   1682 dndgs01780.o/   1402958957  28587 5000  100640  619       `
   1683 d
   1684 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwSetEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwSetEvent__imp_ZwSetEvent_head_lib64_libntdll_a
   1685 dndgs01779.o/   1402958957  28587 5000  100640  621       `
   1686 d
   1687 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwSetEaFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwSetEaFile__imp_ZwSetEaFile_head_lib64_libntdll_a
   1688 dndgs01778.o/   1402958957  28587 5000  100640  649       `
   1689 d
   1690 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetDriverEntryOrder	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwSetDriverEntryOrder__imp_ZwSetDriverEntryOrder_head_lib64_libntdll_a
   1691 dndgs01777.o/   1402958957  28587 5000  100640  655       `
   1692 d
   1693 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetDefaultUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwSetDefaultUILanguage__imp_ZwSetDefaultUILanguage_head_lib64_libntdll_a
   1694 dndgs01776.o/   1402958957  28587 5000  100640  643       `
   1695 d
   1696 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetDefaultLocale	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwSetDefaultLocale__imp_ZwSetDefaultLocale_head_lib64_libntdll_a
   1697 dndgs01775.o/   1402958957  28587 5000  100640  661       `
   1698 d
   1699 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwSetDefaultHardErrorPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwSetDefaultHardErrorPort__imp_ZwSetDefaultHardErrorPort_head_lib64_libntdll_a
   1700 dndgs01774.o/   1402958957  28587 5000  100640  649       `
   1701 d
   1702 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetDebugFilterState	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwSetDebugFilterState__imp_ZwSetDebugFilterState_head_lib64_libntdll_a
   1703 dndgs01773.o/   1402958957  28587 5000  100640  643       `
   1704 d
   1705 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetContextThread	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwSetContextThread__imp_ZwSetContextThread_head_lib64_libntdll_a
   1706 dndgs01772.o/   1402958957  28587 5000  100640  635       `
   1707 d
   1708 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwSetBootOptions	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwSetBootOptions__imp_ZwSetBootOptions_head_lib64_libntdll_a
   1709 dndgs01771.o/   1402958957  28587 5000  100640  645       `
   1710 d
   1711 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSetBootEntryOrder	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwSetBootEntryOrder__imp_ZwSetBootEntryOrder_head_lib64_libntdll_a
   1712 dndgs01770.o/   1402958957  28587 5000  100640  633       `
   1713 d
   1714 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwSerializeBoot	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwSerializeBoot__imp_ZwSerializeBoot_head_lib64_libntdll_a
   1715 dndgs01769.o/   1402958957  28587 5000  100640  645       `
   1716 d
   1717 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwSecureConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwSecureConnectPort__imp_ZwSecureConnectPort_head_lib64_libntdll_a
   1718 dndgs01768.o/   1402958957  28587 5000  100640  635       `
   1719 d
   1720 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwSaveMergedKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwSaveMergedKeys__imp_ZwSaveMergedKeys_head_lib64_libntdll_a
   1721 dndgs01767.o/   1402958957  28587 5000  100640  621       `
   1722 d
   1723 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwSaveKeyEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwSaveKeyEx__imp_ZwSaveKeyEx_head_lib64_libntdll_a
   1724 dndgs01766.o/   1402958957  28587 5000  100640  613       `
   1725 d|
   1726 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %ZwSaveKey	.text.data.bss.idata$7.idata$5.idata$4.idata$65ZwSaveKey__imp_ZwSaveKey_head_lib64_libntdll_a
   1728 dndgs01765.o/   1402958957  28587 5000  100640  681       `
   1729 d
   1730 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %ZwRollforwardTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaZwRollforwardTransactionManager__imp_ZwRollforwardTransactionManager_head_lib64_libntdll_a
   1731 dndgs01764.o/   1402958957  28587 5000  100640  649       `
   1732 d
   1733 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwRollbackTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwRollbackTransaction__imp_ZwRollbackTransaction_head_lib64_libntdll_a
   1734 dndgs01763.o/   1402958957  28587 5000  100640  647       `
   1735 d
   1736 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwRollbackEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwRollbackEnlistment__imp_ZwRollbackEnlistment_head_lib64_libntdll_a
   1737 dndgs01762.o/   1402958957  28587 5000  100640  643       `
   1738 d
   1739 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwRollbackComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwRollbackComplete__imp_ZwRollbackComplete_head_lib64_libntdll_a
   1740 dndgs01761.o/   1402958957  28587 5000  100640  631       `
   1741 d
   1742 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwResumeThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwResumeThread__imp_ZwResumeThread_head_lib64_libntdll_a
   1743 dndgs01760.o/   1402958957  28587 5000  100640  633       `
   1744 d
   1745 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwResumeProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwResumeProcess__imp_ZwResumeProcess_head_lib64_libntdll_a
   1746 dndgs01759.o/   1402958957  28587 5000  100640  623       `
   1747 d
   1748 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwRestoreKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwRestoreKey__imp_ZwRestoreKey_head_lib64_libntdll_a
   1749 dndgs01758.o/   1402958957  28587 5000  100640  637       `
   1750 d
   1751 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwResetWriteWatch	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwResetWriteWatch__imp_ZwResetWriteWatch_head_lib64_libntdll_a
   1752 dndgs01757.o/   1402958957  28587 5000  100640  623       `
   1753 d
   1754 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwResetEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwResetEvent__imp_ZwResetEvent_head_lib64_libntdll_a
   1755 dndgs01756.o/   1402958957  28587 5000  100640  655       `
   1756 d
   1757 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwRequestWakeupLatency	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwRequestWakeupLatency__imp_ZwRequestWakeupLatency_head_lib64_libntdll_a
   1758 dndgs01755.o/   1402958957  28587 5000  100640  655       `
   1759 d
   1760 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwRequestWaitReplyPort	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwRequestWaitReplyPort__imp_ZwRequestWaitReplyPort_head_lib64_libntdll_a
   1761 dndgs01754.o/   1402958957  28587 5000  100640  625       `
   1762 d
   1763 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwRequestPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwRequestPort__imp_ZwRequestPort_head_lib64_libntdll_a
   1764 dndgs01753.o/   1402958957  28587 5000  100640  649       `
   1765 d
   1766 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwRequestDeviceWakeup	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwRequestDeviceWakeup__imp_ZwRequestDeviceWakeup_head_lib64_libntdll_a
   1767 dndgs01752.o/   1402958957  28587 5000  100640  647       `
   1768 d
   1769 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwReplyWaitReplyPort	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwReplyWaitReplyPort__imp_ZwReplyWaitReplyPort_head_lib64_libntdll_a
   1770 dndgs01751.o/   1402958957  28587 5000  100640  659       `
   1771 d
   1772 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwReplyWaitReceivePortEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwReplyWaitReceivePortEx__imp_ZwReplyWaitReceivePortEx_head_lib64_libntdll_a
   1773 dndgs01750.o/   1402958957  28587 5000  100640  655       `
   1774 d
   1775 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwReplyWaitReceivePort	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwReplyWaitReceivePort__imp_ZwReplyWaitReceivePort_head_lib64_libntdll_a
   1776 dndgs01749.o/   1402958957  28587 5000  100640  621       `
   1777 d
   1778 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwReplyPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwReplyPort__imp_ZwReplyPort_head_lib64_libntdll_a
   1779 dndgs01748.o/   1402958957  28587 5000  100640  655       `
   1780 d
   1781 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwReplacePartitionUnit	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwReplacePartitionUnit__imp_ZwReplacePartitionUnit_head_lib64_libntdll_a
   1782 dndgs01747.o/   1402958957  28587 5000  100640  623       `
   1783 d
   1784 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwReplaceKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwReplaceKey__imp_ZwReplaceKey_head_lib64_libntdll_a
   1785 dndgs01746.o/   1402958957  28587 5000  100640  667       `
   1786 d
   1787 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwRenameTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwRenameTransactionManager__imp_ZwRenameTransactionManager_head_lib64_libntdll_a
   1788 dndgs01745.o/   1402958957  28587 5000  100640  621       `
   1789 d
   1790 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwRenameKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwRenameKey__imp_ZwRenameKey_head_lib64_libntdll_a
   1791 dndgs01744.o/   1402958957  28587 5000  100640  647       `
   1792 d
   1793 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwRemoveProcessDebug	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwRemoveProcessDebug__imp_ZwRemoveProcessDebug_head_lib64_libntdll_a
   1794 dndgs01743.o/   1402958957  28587 5000  100640  655       `
   1795 d
   1796 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwRemoveIoCompletionEx	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwRemoveIoCompletionEx__imp_ZwRemoveIoCompletionEx_head_lib64_libntdll_a
   1797 dndgs01742.o/   1402958957  28587 5000  100640  647       `
   1798 d
   1799 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwRemoveIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwRemoveIoCompletion__imp_ZwRemoveIoCompletion_head_lib64_libntdll_a
   1800 dndgs01741.o/   1402958957  28587 5000  100640  671       `
   1801 d
   1802 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwReleaseWorkerFactoryWorker	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[ZwReleaseWorkerFactoryWorker__imp_ZwReleaseWorkerFactoryWorker_head_lib64_libntdll_a
   1803 dndgs01740.o/   1402958957  28587 5000  100640  643       `
   1804 d
   1805 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwReleaseSemaphore	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwReleaseSemaphore__imp_ZwReleaseSemaphore_head_lib64_libntdll_a
   1806 dndgs01739.o/   1402958957  28587 5000  100640  633       `
   1807 d
   1808 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwReleaseMutant	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwReleaseMutant__imp_ZwReleaseMutant_head_lib64_libntdll_a
   1809 dndgs01738.o/   1402958957  28587 5000  100640  645       `
   1810 d
   1811 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwReleaseKeyedEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwReleaseKeyedEvent__imp_ZwReleaseKeyedEvent_head_lib64_libntdll_a
   1812 dndgs01737.o/   1402958957  28587 5000  100640  673       `
   1813 d
   1814 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwRegisterThreadTerminatePort	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwRegisterThreadTerminatePort__imp_ZwRegisterThreadTerminatePort_head_lib64_libntdll_a
   1815 dndgs01736.o/   1402958957  28587 5000  100640  695       `
   1816 d
   1817 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %ZwRegisterProtocolAddressInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkZwRegisterProtocolAddressInformation__imp_ZwRegisterProtocolAddressInformation_head_lib64_libntdll_a
   1818 dndgs01735.o/   1402958957  28587 5000  100640  669       `
   1819 d
   1820 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwRecoverTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwRecoverTransactionManager__imp_ZwRecoverTransactionManager_head_lib64_libntdll_a
   1821 dndgs01734.o/   1402958957  28587 5000  100640  659       `
   1822 d
   1823 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwRecoverResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwRecoverResourceManager__imp_ZwRecoverResourceManager_head_lib64_libntdll_a
   1824 dndgs01733.o/   1402958957  28587 5000  100640  645       `
   1825 d
   1826 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwRecoverEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwRecoverEnlistment__imp_ZwRecoverEnlistment_head_lib64_libntdll_a
   1827 dndgs01732.o/   1402958957  28587 5000  100640  645       `
   1828 d
   1829 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwReadVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwReadVirtualMemory__imp_ZwReadVirtualMemory_head_lib64_libntdll_a
   1830 dndgs01731.o/   1402958957  28587 5000  100640  637       `
   1831 d
   1832 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwReadRequestData	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwReadRequestData__imp_ZwReadRequestData_head_lib64_libntdll_a
   1833 dndgs01730.o/   1402958957  28587 5000  100640  647       `
   1834 d
   1835 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwReadOnlyEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwReadOnlyEnlistment__imp_ZwReadOnlyEnlistment_head_lib64_libntdll_a
   1836 dndgs01729.o/   1402958957  28587 5000  100640  637       `
   1837 d
   1838 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwReadFileScatter	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwReadFileScatter__imp_ZwReadFileScatter_head_lib64_libntdll_a
   1839 dndgs01728.o/   1402958957  28587 5000  100640  619       `
   1840 d
   1841 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwReadFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwReadFile__imp_ZwReadFile_head_lib64_libntdll_a
   1842 dndgs01727.o/   1402958957  28587 5000  100640  635       `
   1843 d
   1844 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwRaiseHardError	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwRaiseHardError__imp_ZwRaiseHardError_head_lib64_libntdll_a
   1845 dndgs01726.o/   1402958957  28587 5000  100640  635       `
   1846 d
   1847 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwRaiseException	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwRaiseException__imp_ZwRaiseException_head_lib64_libntdll_a
   1848 dndgs01725.o/   1402958957  28587 5000  100640  643       `
   1849 d
   1850 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueueApcThreadEx	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwQueueApcThreadEx__imp_ZwQueueApcThreadEx_head_lib64_libntdll_a
   1851 dndgs01724.o/   1402958957  28587 5000  100640  635       `
   1852 d
   1853 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwQueueApcThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwQueueApcThread__imp_ZwQueueApcThread_head_lib64_libntdll_a
   1854 dndgs01723.o/   1402958957  28587 5000  100640  671       `
   1855 d
   1856 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwQueryVolumeInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[ZwQueryVolumeInformationFile__imp_ZwQueryVolumeInformationFile_head_lib64_libntdll_a
   1857 dndgs01722.o/   1402958957  28587 5000  100640  647       `
   1858 d
   1859 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwQueryVirtualMemory__imp_ZwQueryVirtualMemory_head_lib64_libntdll_a
   1860 dndgs01721.o/   1402958957  28587 5000  100640  633       `
   1861 d
   1862 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwQueryValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwQueryValueKey__imp_ZwQueryValueKey_head_lib64_libntdll_a
   1863 dndgs01720.o/   1402958957  28587 5000  100640  655       `
   1864 d
   1865 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryTimerResolution	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwQueryTimerResolution__imp_ZwQueryTimerResolution_head_lib64_libntdll_a
   1866 dndgs01719.o/   1402958957  28587 5000  100640  623       `
   1867 d
   1868 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwQueryTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwQueryTimer__imp_ZwQueryTimer_head_lib64_libntdll_a
   1869 dndgs01718.o/   1402958957  28587 5000  100640  637       `
   1870 d
   1871 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwQuerySystemTime	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwQuerySystemTime__imp_ZwQuerySystemTime_head_lib64_libntdll_a
   1872 dndgs01717.o/   1402958957  28587 5000  100640  667       `
   1873 d
   1874 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwQuerySystemInformationEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwQuerySystemInformationEx__imp_ZwQuerySystemInformationEx_head_lib64_libntdll_a
   1875 dndgs01716.o/   1402958957  28587 5000  100640  659       `
   1876 d
   1877 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQuerySystemInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwQuerySystemInformation__imp_ZwQuerySystemInformation_head_lib64_libntdll_a
   1878 dndgs01715.o/   1402958957  28587 5000  100640  681       `
   1879 d
   1880 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %ZwQuerySystemEnvironmentValueEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaZwQuerySystemEnvironmentValueEx__imp_ZwQuerySystemEnvironmentValueEx_head_lib64_libntdll_a
   1881 dndgs01714.o/   1402958957  28587 5000  100640  673       `
   1882 d
   1883 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwQuerySystemEnvironmentValue	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwQuerySystemEnvironmentValue__imp_ZwQuerySystemEnvironmentValue_head_lib64_libntdll_a
   1884 dndgs01713.o/   1402958957  28587 5000  100640  661       `
   1885 d
   1886 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQuerySymbolicLinkObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwQuerySymbolicLinkObject__imp_ZwQuerySymbolicLinkObject_head_lib64_libntdll_a
   1887 dndgs01712.o/   1402958957  28587 5000  100640  635       `
   1888 d
   1889 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwQuerySemaphore	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwQuerySemaphore__imp_ZwQuerySemaphore_head_lib64_libntdll_a
   1890 dndgs01711.o/   1402958957  28587 5000  100640  649       `
   1891 d
   1892 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQuerySecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwQuerySecurityObject__imp_ZwQuerySecurityObject_head_lib64_libntdll_a
   1893 dndgs01710.o/   1402958957  28587 5000  100640  679       `
   1894 d
   1895 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %ZwQuerySecurityAttributesToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_ZwQuerySecurityAttributesToken__imp_ZwQuerySecurityAttributesToken_head_lib64_libntdll_a
   1896 dndgs01709.o/   1402958957  28587 5000  100640  631       `
   1897 d
   1898 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwQuerySection	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwQuerySection__imp_ZwQuerySection_head_lib64_libntdll_a
   1899 dndgs01708.o/   1402958957  28587 5000  100640  669       `
   1900 d
   1901 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwQueryQuotaInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwQueryQuotaInformationFile__imp_ZwQueryQuotaInformationFile_head_lib64_libntdll_a
   1902 dndgs01707.o/   1402958957  28587 5000  100640  673       `
   1903 d
   1904 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwQueryPortInformationProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwQueryPortInformationProcess__imp_ZwQueryPortInformationProcess_head_lib64_libntdll_a
   1905 dndgs01706.o/   1402958957  28587 5000  100640  661       `
   1906 d
   1907 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryPerformanceCounter	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwQueryPerformanceCounter__imp_ZwQueryPerformanceCounter_head_lib64_libntdll_a
   1908 dndgs01705.o/   1402958957  28587 5000  100640  647       `
   1909 d
   1910 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryOpenSubKeysEx	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwQueryOpenSubKeysEx__imp_ZwQueryOpenSubKeysEx_head_lib64_libntdll_a
   1911 dndgs01704.o/   1402958957  28587 5000  100640  643       `
   1912 d
   1913 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryOpenSubKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwQueryOpenSubKeys__imp_ZwQueryOpenSubKeys_head_lib64_libntdll_a
   1914 dndgs01703.o/   1402958957  28587 5000  100640  625       `
   1915 d
   1916 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwQueryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwQueryObject__imp_ZwQueryObject_head_lib64_libntdll_a
   1917 dndgs01702.o/   1402958957  28587 5000  100640  625       `
   1918 d
   1919 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwQueryMutant	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwQueryMutant__imp_ZwQueryMutant_head_lib64_libntdll_a
   1920 dndgs01701.o/   1402958957  28587 5000  100640  657       `
   1921 d
   1922 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryMultipleValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwQueryMultipleValueKey__imp_ZwQueryMultipleValueKey_head_lib64_libntdll_a
   1923 dndgs01700.o/   1402958957  28587 5000  100640  645       `
   1924 d
   1925 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryLicenseValue	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwQueryLicenseValue__imp_ZwQueryLicenseValue_head_lib64_libntdll_a
   1926 dndgs01699.o/   1402958957  28587 5000  100640  619       `
   1927 d
   1928 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwQueryKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwQueryKey__imp_ZwQueryKey_head_lib64_libntdll_a
   1929 dndgs01698.o/   1402958957  28587 5000  100640  645       `
   1930 d
   1931 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwQueryIoCompletion__imp_ZwQueryIoCompletion_head_lib64_libntdll_a
   1932 dndgs01697.o/   1402958957  28587 5000  100640  655       `
   1933 d
   1934 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryIntervalProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwQueryIntervalProfile__imp_ZwQueryIntervalProfile_head_lib64_libntdll_a
   1935 dndgs01696.o/   1402958957  28587 5000  100640  659       `
   1936 d
   1937 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryInstallUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwQueryInstallUILanguage__imp_ZwQueryInstallUILanguage_head_lib64_libntdll_a
   1938 dndgs01695.o/   1402958957  28587 5000  100640  681       `
   1939 d
   1940 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %ZwQueryInformationWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaZwQueryInformationWorkerFactory__imp_ZwQueryInformationWorkerFactory_head_lib64_libntdll_a
   1941 dndgs01694.o/   1402958957  28587 5000  100640  695       `
   1942 d
   1943 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %ZwQueryInformationTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkZwQueryInformationTransactionManager__imp_ZwQueryInformationTransactionManager_head_lib64_libntdll_a
   1944 dndgs01693.o/   1402958957  28587 5000  100640  673       `
   1945 d
   1946 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwQueryInformationTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwQueryInformationTransaction__imp_ZwQueryInformationTransaction_head_lib64_libntdll_a
   1947 dndgs01692.o/   1402958957  28587 5000  100640  657       `
   1948 d
   1949 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryInformationToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwQueryInformationToken__imp_ZwQueryInformationToken_head_lib64_libntdll_a
   1950 dndgs01691.o/   1402958957  28587 5000  100640  659       `
   1951 d
   1952 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryInformationThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwQueryInformationThread__imp_ZwQueryInformationThread_head_lib64_libntdll_a
   1953 dndgs01690.o/   1402958957  28587 5000  100640  685       `
   1954 d
   1955 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %ZwQueryInformationResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeZwQueryInformationResourceManager__imp_ZwQueryInformationResourceManager_head_lib64_libntdll_a
   1956 dndgs01689.o/   1402958957  28587 5000  100640  661       `
   1957 d
   1958 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryInformationProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwQueryInformationProcess__imp_ZwQueryInformationProcess_head_lib64_libntdll_a
   1959 dndgs01688.o/   1402958957  28587 5000  100640  655       `
   1960 d
   1961 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryInformationPort	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwQueryInformationPort__imp_ZwQueryInformationPort_head_lib64_libntdll_a
   1962 dndgs01687.o/   1402958957  28587 5000  100640  669       `
   1963 d
   1964 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwQueryInformationJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwQueryInformationJobObject__imp_ZwQueryInformationJobObject_head_lib64_libntdll_a
   1965 dndgs01686.o/   1402958957  28587 5000  100640  655       `
   1966 d
   1967 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwQueryInformationFile__imp_ZwQueryInformationFile_head_lib64_libntdll_a
   1968 dndgs01685.o/   1402958957  28587 5000  100640  671       `
   1969 d
   1970 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwQueryInformationEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[ZwQueryInformationEnlistment__imp_ZwQueryInformationEnlistment_head_lib64_libntdll_a
   1971 dndgs01684.o/   1402958957  28587 5000  100640  655       `
   1972 d
   1973 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryInformationAtom	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwQueryInformationAtom__imp_ZwQueryInformationAtom_head_lib64_libntdll_a
   1974 dndgs01683.o/   1402958957  28587 5000  100640  661       `
   1975 d
   1976 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryFullAttributesFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwQueryFullAttributesFile__imp_ZwQueryFullAttributesFile_head_lib64_libntdll_a
   1977 dndgs01682.o/   1402958957  28587 5000  100640  623       `
   1978 d
   1979 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwQueryEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwQueryEvent__imp_ZwQueryEvent_head_lib64_libntdll_a
   1980 dndgs01681.o/   1402958957  28587 5000  100640  625       `
   1981 d
   1982 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwQueryEaFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwQueryEaFile__imp_ZwQueryEaFile_head_lib64_libntdll_a
   1983 dndgs01680.o/   1402958957  28587 5000  100640  657       `
   1984 d
   1985 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryDriverEntryOrder	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwQueryDriverEntryOrder__imp_ZwQueryDriverEntryOrder_head_lib64_libntdll_a
   1986 dndgs01679.o/   1402958957  28587 5000  100640  655       `
   1987 d
   1988 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryDirectoryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwQueryDirectoryObject__imp_ZwQueryDirectoryObject_head_lib64_libntdll_a
   1989 dndgs01678.o/   1402958957  28587 5000  100640  647       `
   1990 d
   1991 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryDirectoryFile	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwQueryDirectoryFile__imp_ZwQueryDirectoryFile_head_lib64_libntdll_a
   1992 dndgs01677.o/   1402958957  28587 5000  100640  659       `
   1993 d
   1994 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryDefaultUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwQueryDefaultUILanguage__imp_ZwQueryDefaultUILanguage_head_lib64_libntdll_a
   1995 dndgs01676.o/   1402958957  28587 5000  100640  647       `
   1996 d
   1997 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryDefaultLocale	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwQueryDefaultLocale__imp_ZwQueryDefaultLocale_head_lib64_libntdll_a
   1998 dndgs01675.o/   1402958957  28587 5000  100640  657       `
   1999 d
   2000 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwQueryDebugFilterState	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwQueryDebugFilterState__imp_ZwQueryDebugFilterState_head_lib64_libntdll_a
   2001 dndgs01674.o/   1402958957  28587 5000  100640  643       `
   2002 d
   2003 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryBootOptions	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwQueryBootOptions__imp_ZwQueryBootOptions_head_lib64_libntdll_a
   2004 dndgs01673.o/   1402958957  28587 5000  100640  649       `
   2005 d
   2006 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryBootEntryOrder	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwQueryBootEntryOrder__imp_ZwQueryBootEntryOrder_head_lib64_libntdll_a
   2007 dndgs01672.o/   1402958957  28587 5000  100640  649       `
   2008 d
   2009 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwQueryAttributesFile	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwQueryAttributesFile__imp_ZwQueryAttributesFile_head_lib64_libntdll_a
   2010 dndgs01671.o/   1402958957  28587 5000  100640  623       `
   2011 d
   2012 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwPulseEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwPulseEvent__imp_ZwPulseEvent_head_lib64_libntdll_a
   2013 dndgs01670.o/   1402958957  28587 5000  100640  655       `
   2014 d
   2015 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwProtectVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwProtectVirtualMemory__imp_ZwProtectVirtualMemory_head_lib64_libntdll_a
   2016 dndgs01669.o/   1402958957  28587 5000  100640  645       `
   2017 d
   2018 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwPropagationFailed	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwPropagationFailed__imp_ZwPropagationFailed_head_lib64_libntdll_a
   2019 dndgs01668.o/   1402958957  28587 5000  100640  649       `
   2020 d
   2021 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwPropagationComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwPropagationComplete__imp_ZwPropagationComplete_head_lib64_libntdll_a
   2022 dndgs01667.o/   1402958957  28587 5000  100640  673       `
   2023 d
   2024 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwPrivilegedServiceAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwPrivilegedServiceAuditAlarm__imp_ZwPrivilegedServiceAuditAlarm_head_lib64_libntdll_a
   2025 dndgs01666.o/   1402958957  28587 5000  100640  669       `
   2026 d
   2027 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwPrivilegeObjectAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwPrivilegeObjectAuditAlarm__imp_ZwPrivilegeObjectAuditAlarm_head_lib64_libntdll_a
   2028 dndgs01665.o/   1402958957  28587 5000  100640  635       `
   2029 d
   2030 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwPrivilegeCheck	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwPrivilegeCheck__imp_ZwPrivilegeCheck_head_lib64_libntdll_a
   2031 dndgs01664.o/   1402958957  28587 5000  100640  645       `
   2032 d
   2033 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwPrepareEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwPrepareEnlistment__imp_ZwPrepareEnlistment_head_lib64_libntdll_a
   2034 dndgs01663.o/   1402958957  28587 5000  100640  637       `
   2035 d
   2036 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwPrepareComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwPrepareComplete__imp_ZwPrepareComplete_head_lib64_libntdll_a
   2037 dndgs01662.o/   1402958957  28587 5000  100640  655       `
   2038 d
   2039 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %~ZwPrePrepareEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwPrePrepareEnlistment__imp_ZwPrePrepareEnlistment_head_lib64_libntdll_a
   2040 dndgs01661.o/   1402958957  28587 5000  100640  647       `
   2041 d
   2042 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %}ZwPrePrepareComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwPrePrepareComplete__imp_ZwPrePrepareComplete_head_lib64_libntdll_a
   2043 dndgs01660.o/   1402958957  28587 5000  100640  643       `
   2044 d
   2045 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %|ZwPowerInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwPowerInformation__imp_ZwPowerInformation_head_lib64_libntdll_a
   2046 dndgs01659.o/   1402958957  28587 5000  100640  637       `
   2047 d
   2048 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %{ZwPlugPlayControl	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwPlugPlayControl__imp_ZwPlugPlayControl_head_lib64_libntdll_a
   2049 dndgs01658.o/   1402958957  28587 5000  100640  659       `
   2050 d
   2051 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %zZwOpenTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwOpenTransactionManager__imp_ZwOpenTransactionManager_head_lib64_libntdll_a
   2052 dndgs01657.o/   1402958957  28587 5000  100640  637       `
   2053 d
   2054 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %yZwOpenTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwOpenTransaction__imp_ZwOpenTransaction_head_lib64_libntdll_a
   2055 dndgs01656.o/   1402958957  28587 5000  100640  621       `
   2056 d
   2057 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %xZwOpenTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwOpenTimer__imp_ZwOpenTimer_head_lib64_libntdll_a
   2058 dndgs01655.o/   1402958957  28587 5000  100640  645       `
   2059 d
   2060 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %wZwOpenThreadTokenEx	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwOpenThreadTokenEx__imp_ZwOpenThreadTokenEx_head_lib64_libntdll_a
   2061 dndgs01654.o/   1402958957  28587 5000  100640  637       `
   2062 d
   2063 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %vZwOpenThreadToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwOpenThreadToken__imp_ZwOpenThreadToken_head_lib64_libntdll_a
   2064 dndgs01653.o/   1402958957  28587 5000  100640  623       `
   2065 d
   2066 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %uZwOpenThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwOpenThread__imp_ZwOpenThread_head_lib64_libntdll_a
   2067 dndgs01652.o/   1402958957  28587 5000  100640  659       `
   2068 d
   2069 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %tZwOpenSymbolicLinkObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwOpenSymbolicLinkObject__imp_ZwOpenSymbolicLinkObject_head_lib64_libntdll_a
   2070 dndgs01651.o/   1402958957  28587 5000  100640  625       `
   2071 d
   2072 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %sZwOpenSession	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwOpenSession__imp_ZwOpenSession_head_lib64_libntdll_a
   2073 dndgs01650.o/   1402958957  28587 5000  100640  633       `
   2074 d
   2075 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %rZwOpenSemaphore	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwOpenSemaphore__imp_ZwOpenSemaphore_head_lib64_libntdll_a
   2076 dndgs01649.o/   1402958957  28587 5000  100640  625       `
   2077 d
   2078 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %qZwOpenSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwOpenSection__imp_ZwOpenSection_head_lib64_libntdll_a
   2079 dndgs01648.o/   1402958957  28587 5000  100640  649       `
   2080 d
   2081 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %pZwOpenResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwOpenResourceManager__imp_ZwOpenResourceManager_head_lib64_libntdll_a
   2082 dndgs01647.o/   1402958957  28587 5000  100640  647       `
   2083 d
   2084 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %oZwOpenProcessTokenEx	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwOpenProcessTokenEx__imp_ZwOpenProcessTokenEx_head_lib64_libntdll_a
   2085 dndgs01646.o/   1402958957  28587 5000  100640  643       `
   2086 d
   2087 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %nZwOpenProcessToken	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwOpenProcessToken__imp_ZwOpenProcessToken_head_lib64_libntdll_a
   2088 dndgs01645.o/   1402958957  28587 5000  100640  625       `
   2089 d
   2090 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %mZwOpenProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwOpenProcess__imp_ZwOpenProcess_head_lib64_libntdll_a
   2091 dndgs01644.o/   1402958957  28587 5000  100640  655       `
   2092 d
   2093 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %lZwOpenPrivateNamespace	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwOpenPrivateNamespace__imp_ZwOpenPrivateNamespace_head_lib64_libntdll_a
   2094 dndgs01643.o/   1402958957  28587 5000  100640  655       `
   2095 d
   2096 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %kZwOpenObjectAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwOpenObjectAuditAlarm__imp_ZwOpenObjectAuditAlarm_head_lib64_libntdll_a
   2097 dndgs01642.o/   1402958957  28587 5000  100640  623       `
   2098 d
   2099 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %jZwOpenMutant	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwOpenMutant__imp_ZwOpenMutant_head_lib64_libntdll_a
   2100 dndgs01641.o/   1402958957  28587 5000  100640  635       `
   2101 d
   2102 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %iZwOpenKeyedEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwOpenKeyedEvent__imp_ZwOpenKeyedEvent_head_lib64_libntdll_a
   2103 dndgs01640.o/   1402958957  28587 5000  100640  649       `
   2104 d
   2105 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %hZwOpenKeyTransactedEx	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwOpenKeyTransactedEx__imp_ZwOpenKeyTransactedEx_head_lib64_libntdll_a
   2106 dndgs01639.o/   1402958957  28587 5000  100640  645       `
   2107 d
   2108 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %gZwOpenKeyTransacted	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwOpenKeyTransacted__imp_ZwOpenKeyTransacted_head_lib64_libntdll_a
   2109 dndgs01638.o/   1402958957  28587 5000  100640  621       `
   2110 d
   2111 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %fZwOpenKeyEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwOpenKeyEx__imp_ZwOpenKeyEx_head_lib64_libntdll_a
   2112 dndgs01637.o/   1402958957  28587 5000  100640  613       `
   2113 d|
   2114 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %eZwOpenKey	.text.data.bss.idata$7.idata$5.idata$4.idata$65ZwOpenKey__imp_ZwOpenKey_head_lib64_libntdll_a
   2116 dndgs01636.o/   1402958957  28587 5000  100640  633       `
   2117 d
   2118 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %dZwOpenJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwOpenJobObject__imp_ZwOpenJobObject_head_lib64_libntdll_a
   2119 dndgs01635.o/   1402958957  28587 5000  100640  643       `
   2120 d
   2121 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %cZwOpenIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwOpenIoCompletion__imp_ZwOpenIoCompletion_head_lib64_libntdll_a
   2122 dndgs01634.o/   1402958957  28587 5000  100640  619       `
   2123 d
   2124 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %bZwOpenFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwOpenFile__imp_ZwOpenFile_head_lib64_libntdll_a
   2125 dndgs01633.o/   1402958957  28587 5000  100640  633       `
   2126 d
   2127 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %aZwOpenEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwOpenEventPair__imp_ZwOpenEventPair_head_lib64_libntdll_a
   2128 dndgs01632.o/   1402958957  28587 5000  100640  621       `
   2129 d
   2130 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %`ZwOpenEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwOpenEvent__imp_ZwOpenEvent_head_lib64_libntdll_a
   2131 dndgs01631.o/   1402958957  28587 5000  100640  635       `
   2132 d
   2133 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %_ZwOpenEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwOpenEnlistment__imp_ZwOpenEnlistment_head_lib64_libntdll_a
   2134 dndgs01630.o/   1402958957  28587 5000  100640  649       `
   2135 d
   2136 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %^ZwOpenDirectoryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwOpenDirectoryObject__imp_ZwOpenDirectoryObject_head_lib64_libntdll_a
   2137 dndgs01629.o/   1402958957  28587 5000  100640  649       `
   2138 d
   2139 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %]ZwNotifyChangeSession	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwNotifyChangeSession__imp_ZwNotifyChangeSession_head_lib64_libntdll_a
   2140 dndgs01628.o/   1402958957  28587 5000  100640  667       `
   2141 d
   2142 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %\ZwNotifyChangeMultipleKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwNotifyChangeMultipleKeys__imp_ZwNotifyChangeMultipleKeys_head_lib64_libntdll_a
   2143 dndgs01627.o/   1402958957  28587 5000  100640  637       `
   2144 d
   2145 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %[ZwNotifyChangeKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwNotifyChangeKey__imp_ZwNotifyChangeKey_head_lib64_libntdll_a
   2146 dndgs01626.o/   1402958957  28587 5000  100640  669       `
   2147 d
   2148 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZZwNotifyChangeDirectoryFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwNotifyChangeDirectoryFile__imp_ZwNotifyChangeDirectoryFile_head_lib64_libntdll_a
   2149 dndgs01625.o/   1402958957  28587 5000  100640  645       `
   2150 d
   2151 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %YZwModifyDriverEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwModifyDriverEntry__imp_ZwModifyDriverEntry_head_lib64_libntdll_a
   2152 dndgs01624.o/   1402958957  28587 5000  100640  637       `
   2153 d
   2154 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %XZwModifyBootEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwModifyBootEntry__imp_ZwModifyBootEntry_head_lib64_libntdll_a
   2155 dndgs01623.o/   1402958957  28587 5000  100640  643       `
   2156 d
   2157 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %WZwMapViewOfSection	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwMapViewOfSection__imp_ZwMapViewOfSection_head_lib64_libntdll_a
   2158 dndgs01622.o/   1402958957  28587 5000  100640  673       `
   2159 d
   2160 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %VZwMapUserPhysicalPagesScatter	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwMapUserPhysicalPagesScatter__imp_ZwMapUserPhysicalPagesScatter_head_lib64_libntdll_a
   2161 dndgs01621.o/   1402958957  28587 5000  100640  655       `
   2162 d
   2163 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %UZwMapUserPhysicalPages	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwMapUserPhysicalPages__imp_ZwMapUserPhysicalPages_head_lib64_libntdll_a
   2164 dndgs01620.o/   1402958957  28587 5000  100640  631       `
   2165 d
   2166 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %TZwMapCMFModule	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwMapCMFModule__imp_ZwMapCMFModule_head_lib64_libntdll_a
   2167 dndgs01619.o/   1402958957  28587 5000  100640  649       `
   2168 d
   2169 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %SZwMakeTemporaryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwMakeTemporaryObject__imp_ZwMakeTemporaryObject_head_lib64_libntdll_a
   2170 dndgs01618.o/   1402958957  28587 5000  100640  649       `
   2171 d
   2172 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RZwMakePermanentObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwMakePermanentObject__imp_ZwMakePermanentObject_head_lib64_libntdll_a
   2173 dndgs01617.o/   1402958957  28587 5000  100640  645       `
   2174 d
   2175 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %QZwLockVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwLockVirtualMemory__imp_ZwLockVirtualMemory_head_lib64_libntdll_a
   2176 dndgs01616.o/   1402958957  28587 5000  100640  637       `
   2177 d
   2178 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %PZwLockRegistryKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwLockRegistryKey__imp_ZwLockRegistryKey_head_lib64_libntdll_a
   2179 dndgs01615.o/   1402958957  28587 5000  100640  669       `
   2180 d
   2181 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %OZwLockProductActivationKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwLockProductActivationKeys__imp_ZwLockProductActivationKeys_head_lib64_libntdll_a
   2182 dndgs01614.o/   1402958957  28587 5000  100640  619       `
   2183 d
   2184 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NZwLockFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwLockFile__imp_ZwLockFile_head_lib64_libntdll_a
   2185 dndgs01613.o/   1402958957  28587 5000  100640  621       `
   2186 d
   2187 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %MZwLoadKeyEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwLoadKeyEx__imp_ZwLoadKeyEx_head_lib64_libntdll_a
   2188 dndgs01612.o/   1402958957  28587 5000  100640  619       `
   2189 d
   2190 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %LZwLoadKey2	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwLoadKey2__imp_ZwLoadKey2_head_lib64_libntdll_a
   2191 dndgs01611.o/   1402958957  28587 5000  100640  613       `
   2192 d|
   2193 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %KZwLoadKey	.text.data.bss.idata$7.idata$5.idata$4.idata$65ZwLoadKey__imp_ZwLoadKey_head_lib64_libntdll_a
   2195 dndgs01610.o/   1402958957  28587 5000  100640  623       `
   2196 d
   2197 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %JZwLoadDriver	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwLoadDriver__imp_ZwLoadDriver_head_lib64_libntdll_a
   2198 dndgs01609.o/   1402958957  28587 5000  100640  623       `
   2199 d
   2200 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %IZwListenPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwListenPort__imp_ZwListenPort_head_lib64_libntdll_a
   2201 dndgs01608.o/   1402958957  28587 5000  100640  655       `
   2202 d
   2203 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %HZwIsUILanguageComitted	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwIsUILanguageComitted__imp_ZwIsUILanguageComitted_head_lib64_libntdll_a
   2204 dndgs01607.o/   1402958957  28587 5000  100640  661       `
   2205 d
   2206 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %GZwIsSystemResumeAutomatic	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwIsSystemResumeAutomatic__imp_ZwIsSystemResumeAutomatic_head_lib64_libntdll_a
   2207 dndgs01606.o/   1402958957  28587 5000  100640  635       `
   2208 d
   2209 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %FZwIsProcessInJob	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwIsProcessInJob__imp_ZwIsProcessInJob_head_lib64_libntdll_a
   2210 dndgs01605.o/   1402958957  28587 5000  100640  649       `
   2211 d
   2212 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %EZwInitiatePowerAction	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwInitiatePowerAction__imp_ZwInitiatePowerAction_head_lib64_libntdll_a
   2213 dndgs01604.o/   1402958957  28587 5000  100640  647       `
   2214 d
   2215 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %DZwInitializeRegistry	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwInitializeRegistry__imp_ZwInitializeRegistry_head_lib64_libntdll_a
   2216 dndgs01603.o/   1402958957  28587 5000  100640  647       `
   2217 d
   2218 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %CZwInitializeNlsFiles	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwInitializeNlsFiles__imp_ZwInitializeNlsFiles_head_lib64_libntdll_a
   2219 dndgs01602.o/   1402958957  28587 5000  100640  645       `
   2220 d
   2221 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %BZwImpersonateThread	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwImpersonateThread__imp_ZwImpersonateThread_head_lib64_libntdll_a
   2222 dndgs01601.o/   1402958957  28587 5000  100640  661       `
   2223 d
   2224 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %AZwImpersonateClientOfPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwImpersonateClientOfPort__imp_ZwImpersonateClientOfPort_head_lib64_libntdll_a
   2225 dndgs01600.o/   1402958957  28587 5000  100640  669       `
   2226 d
   2227 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %@ZwImpersonateAnonymousToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwImpersonateAnonymousToken__imp_ZwImpersonateAnonymousToken_head_lib64_libntdll_a
   2228 dndgs01599.o/   1402958957  28587 5000  100640  633       `
   2229 d
   2230 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %?ZwGetWriteWatch	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwGetWriteWatch__imp_ZwGetWriteWatch_head_lib64_libntdll_a
   2231 dndgs01598.o/   1402958957  28587 5000  100640  643       `
   2232 d
   2233 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %>ZwGetPlugPlayEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwGetPlugPlayEvent__imp_ZwGetPlugPlayEvent_head_lib64_libntdll_a
   2234 dndgs01597.o/   1402958957  28587 5000  100640  683       `
   2235 d
   2236 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %=ZwGetNotificationResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcZwGetNotificationResourceManager__imp_ZwGetNotificationResourceManager_head_lib64_libntdll_a
   2237 dndgs01596.o/   1402958957  28587 5000  100640  643       `
   2238 d
   2239 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %<ZwGetNlsSectionPtr	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwGetNlsSectionPtr__imp_ZwGetNlsSectionPtr_head_lib64_libntdll_a
   2240 dndgs01595.o/   1402958957  28587 5000  100640  633       `
   2241 d
   2242 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %;ZwGetNextThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwGetNextThread__imp_ZwGetNextThread_head_lib64_libntdll_a
   2243 dndgs01594.o/   1402958957  28587 5000  100640  635       `
   2244 d
   2245 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %:ZwGetNextProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwGetNextProcess__imp_ZwGetNextProcess_head_lib64_libntdll_a
   2246 dndgs01593.o/   1402958957  28587 5000  100640  647       `
   2247 d
   2248 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %9ZwGetMUIRegistryInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwGetMUIRegistryInfo__imp_ZwGetMUIRegistryInfo_head_lib64_libntdll_a
   2249 dndgs01592.o/   1402958957  28587 5000  100640  649       `
   2250 d
   2251 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %8ZwGetDevicePowerState	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwGetDevicePowerState__imp_ZwGetDevicePowerState_head_lib64_libntdll_a
   2252 dndgs01591.o/   1402958957  28587 5000  100640  669       `
   2253 d
   2254 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %7ZwGetCurrentProcessorNumber	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwGetCurrentProcessorNumber__imp_ZwGetCurrentProcessorNumber_head_lib64_libntdll_a
   2255 dndgs01590.o/   1402958957  28587 5000  100640  643       `
   2256 d
   2257 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %6ZwGetContextThread	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwGetContextThread__imp_ZwGetContextThread_head_lib64_libntdll_a
   2258 dndgs01589.o/   1402958957  28587 5000  100640  633       `
   2259 d
   2260 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %5ZwFsControlFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwFsControlFile__imp_ZwFsControlFile_head_lib64_libntdll_a
   2261 dndgs01588.o/   1402958957  28587 5000  100640  647       `
   2262 d
   2263 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %4ZwFreezeTransactions	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwFreezeTransactions__imp_ZwFreezeTransactions_head_lib64_libntdll_a
   2264 dndgs01587.o/   1402958957  28587 5000  100640  635       `
   2265 d
   2266 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %3ZwFreezeRegistry	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwFreezeRegistry__imp_ZwFreezeRegistry_head_lib64_libntdll_a
   2267 dndgs01586.o/   1402958957  28587 5000  100640  645       `
   2268 d
   2269 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %2ZwFreeVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwFreeVirtualMemory__imp_ZwFreeVirtualMemory_head_lib64_libntdll_a
   2270 dndgs01585.o/   1402958957  28587 5000  100640  657       `
   2271 d
   2272 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %1ZwFreeUserPhysicalPages	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwFreeUserPhysicalPages__imp_ZwFreeUserPhysicalPages_head_lib64_libntdll_a
   2273 dndgs01584.o/   1402958957  28587 5000  100640  643       `
   2274 d
   2275 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %0ZwFlushWriteBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwFlushWriteBuffer__imp_ZwFlushWriteBuffer_head_lib64_libntdll_a
   2276 dndgs01583.o/   1402958957  28587 5000  100640  647       `
   2277 d
   2278 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %/ZwFlushVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwFlushVirtualMemory__imp_ZwFlushVirtualMemory_head_lib64_libntdll_a
   2279 dndgs01582.o/   1402958957  28587 5000  100640  667       `
   2280 d
   2281 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %.ZwFlushProcessWriteBuffers	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwFlushProcessWriteBuffers__imp_ZwFlushProcessWriteBuffers_head_lib64_libntdll_a
   2282 dndgs01581.o/   1402958957  28587 5000  100640  619       `
   2283 d
   2284 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %-ZwFlushKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwFlushKey__imp_ZwFlushKey_head_lib64_libntdll_a
   2285 dndgs01580.o/   1402958957  28587 5000  100640  657       `
   2286 d
   2287 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %,ZwFlushInstructionCache	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwFlushInstructionCache__imp_ZwFlushInstructionCache_head_lib64_libntdll_a
   2288 dndgs01579.o/   1402958957  28587 5000  100640  659       `
   2289 d
   2290 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %+ZwFlushInstallUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwFlushInstallUILanguage__imp_ZwFlushInstallUILanguage_head_lib64_libntdll_a
   2291 dndgs01578.o/   1402958957  28587 5000  100640  643       `
   2292 d
   2293 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %*ZwFlushBuffersFile	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwFlushBuffersFile__imp_ZwFlushBuffersFile_head_lib64_libntdll_a
   2294 dndgs01577.o/   1402958957  28587 5000  100640  619       `
   2295 d
   2296 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %)ZwFindAtom	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwFindAtom__imp_ZwFindAtom_head_lib64_libntdll_a
   2297 dndgs01576.o/   1402958957  28587 5000  100640  625       `
   2298 d
   2299 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %(ZwFilterToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwFilterToken__imp_ZwFilterToken_head_lib64_libntdll_a
   2300 dndgs01575.o/   1402958957  28587 5000  100640  633       `
   2301 d
   2302 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %'ZwExtendSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwExtendSection__imp_ZwExtendSection_head_lib64_libntdll_a
   2303 dndgs01574.o/   1402958957  28587 5000  100640  645       `
   2304 d
   2305 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %&ZwEnumerateValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwEnumerateValueKey__imp_ZwEnumerateValueKey_head_lib64_libntdll_a
   2306 dndgs01573.o/   1402958957  28587 5000  100640  671       `
   2307 d
   2308 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %%ZwEnumerateTransactionObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[ZwEnumerateTransactionObject__imp_ZwEnumerateTransactionObject_head_lib64_libntdll_a
   2309 dndgs01572.o/   1402958957  28587 5000  100640  695       `
   2310 d
   2311 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %$ZwEnumerateSystemEnvironmentValuesEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkZwEnumerateSystemEnvironmentValuesEx__imp_ZwEnumerateSystemEnvironmentValuesEx_head_lib64_libntdll_a
   2312 dndgs01571.o/   1402958957  28587 5000  100640  631       `
   2313 d
   2314 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %#ZwEnumerateKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwEnumerateKey__imp_ZwEnumerateKey_head_lib64_libntdll_a
   2315 dndgs01570.o/   1402958957  28587 5000  100640  659       `
   2316 d
   2317 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %"ZwEnumerateDriverEntries	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwEnumerateDriverEntries__imp_ZwEnumerateDriverEntries_head_lib64_libntdll_a
   2318 dndgs01569.o/   1402958957  28587 5000  100640  655       `
   2319 d
   2320 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %!ZwEnumerateBootEntries	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwEnumerateBootEntries__imp_ZwEnumerateBootEntries_head_lib64_libntdll_a
   2321 dndgs01568.o/   1402958957  28587 5000  100640  649       `
   2322 d
   2323 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H % ZwEnableLastKnownGood	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwEnableLastKnownGood__imp_ZwEnableLastKnownGood_head_lib64_libntdll_a
   2324 dndgs01567.o/   1402958957  28587 5000  100640  635       `
   2325 d
   2326 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwDuplicateToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwDuplicateToken__imp_ZwDuplicateToken_head_lib64_libntdll_a
   2327 dndgs01566.o/   1402958957  28587 5000  100640  637       `
   2328 d
   2329 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwDuplicateObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwDuplicateObject__imp_ZwDuplicateObject_head_lib64_libntdll_a
   2330 dndgs01565.o/   1402958957  28587 5000  100640  619       `
   2331 d
   2332 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwDrawText	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwDrawText__imp_ZwDrawText_head_lib64_libntdll_a
   2333 dndgs01564.o/   1402958957  28587 5000  100640  633       `
   2334 d
   2335 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwDisplayString	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwDisplayString__imp_ZwDisplayString_head_lib64_libntdll_a
   2336 dndgs01563.o/   1402958957  28587 5000  100640  655       `
   2337 d
   2338 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwDisableLastKnownGood	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwDisableLastKnownGood__imp_ZwDisableLastKnownGood_head_lib64_libntdll_a
   2339 dndgs01562.o/   1402958957  28587 5000  100640  649       `
   2340 d
   2341 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwDeviceIoControlFile	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwDeviceIoControlFile__imp_ZwDeviceIoControlFile_head_lib64_libntdll_a
   2342 dndgs01561.o/   1402958957  28587 5000  100640  635       `
   2343 d
   2344 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwDeleteValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwDeleteValueKey__imp_ZwDeleteValueKey_head_lib64_libntdll_a
   2345 dndgs01560.o/   1402958957  28587 5000  100640  659       `
   2346 d
   2347 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwDeletePrivateNamespace	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwDeletePrivateNamespace__imp_ZwDeletePrivateNamespace_head_lib64_libntdll_a
   2348 dndgs01559.o/   1402958957  28587 5000  100640  659       `
   2349 d
   2350 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwDeleteObjectAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwDeleteObjectAuditAlarm__imp_ZwDeleteObjectAuditAlarm_head_lib64_libntdll_a
   2351 dndgs01558.o/   1402958957  28587 5000  100640  621       `
   2352 d
   2353 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwDeleteKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwDeleteKey__imp_ZwDeleteKey_head_lib64_libntdll_a
   2354 dndgs01557.o/   1402958957  28587 5000  100640  623       `
   2355 d
   2356 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwDeleteFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwDeleteFile__imp_ZwDeleteFile_head_lib64_libntdll_a
   2357 dndgs01556.o/   1402958957  28587 5000  100640  645       `
   2358 d
   2359 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwDeleteDriverEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwDeleteDriverEntry__imp_ZwDeleteDriverEntry_head_lib64_libntdll_a
   2360 dndgs01555.o/   1402958957  28587 5000  100640  637       `
   2361 d
   2362 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwDeleteBootEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwDeleteBootEntry__imp_ZwDeleteBootEntry_head_lib64_libntdll_a
   2363 dndgs01554.o/   1402958957  28587 5000  100640  623       `
   2364 d
   2365 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwDeleteAtom	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwDeleteAtom__imp_ZwDeleteAtom_head_lib64_libntdll_a
   2366 dndgs01553.o/   1402958957  28587 5000  100640  635       `
   2367 d
   2368 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwDelayExecution	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwDelayExecution__imp_ZwDelayExecution_head_lib64_libntdll_a
   2369 dndgs01552.o/   1402958957  28587 5000  100640  633       `
   2370 d
   2371 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwDebugContinue	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwDebugContinue__imp_ZwDebugContinue_head_lib64_libntdll_a
   2372 dndgs01551.o/   1402958957  28587 5000  100640  647       `
   2373 d
   2374 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwDebugActiveProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwDebugActiveProcess__imp_ZwDebugActiveProcess_head_lib64_libntdll_a
   2375 dndgs01550.o/   1402958957  28587 5000  100640  649       `
   2376 d
   2377 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreateWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwCreateWorkerFactory__imp_ZwCreateWorkerFactory_head_lib64_libntdll_a
   2378 dndgs01549.o/   1402958957  28587 5000  100640  647       `
   2379 d
   2380 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %
ZwCreateWaitablePort	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwCreateWaitablePort__imp_ZwCreateWaitablePort_head_lib64_libntdll_a
   2382 dndgs01548.o/   1402958957  28587 5000  100640  645       `
   2383 d
   2384 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreateUserProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwCreateUserProcess__imp_ZwCreateUserProcess_head_lib64_libntdll_a
   2386 dndgs01547.o/   1402958957  28587 5000  100640  667       `
   2387 d
   2388 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwCreateTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwCreateTransactionManager__imp_ZwCreateTransactionManager_head_lib64_libntdll_a
   2390 dndgs01546.o/   1402958957  28587 5000  100640  645       `
   2391 d
   2392 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %
   2393 ZwCreateTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwCreateTransaction__imp_ZwCreateTransaction_head_lib64_libntdll_a
   2394 dndgs01545.o/   1402958957  28587 5000  100640  625       `
   2395 d
   2396 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %	ZwCreateToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwCreateToken__imp_ZwCreateToken_head_lib64_libntdll_a
   2397 dndgs01544.o/   1402958957  28587 5000  100640  625       `
   2398 d
   2399 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwCreateTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwCreateTimer__imp_ZwCreateTimer_head_lib64_libntdll_a
   2400 dndgs01543.o/   1402958957  28587 5000  100640  635       `
   2401 d
   2402 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateThreadEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwCreateThreadEx__imp_ZwCreateThreadEx_head_lib64_libntdll_a
   2403 dndgs01542.o/   1402958957  28587 5000  100640  631       `
   2404 d
   2405 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwCreateThread__imp_ZwCreateThread_head_lib64_libntdll_a
   2406 dndgs01541.o/   1402958957  28587 5000  100640  667       `
   2407 d
   2408 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwCreateSymbolicLinkObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwCreateSymbolicLinkObject__imp_ZwCreateSymbolicLinkObject_head_lib64_libntdll_a
   2409 dndgs01540.o/   1402958957  28587 5000  100640  637       `
   2410 d
   2411 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateSemaphore	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwCreateSemaphore__imp_ZwCreateSemaphore_head_lib64_libntdll_a
   2412 dndgs01539.o/   1402958957  28587 5000  100640  633       `
   2413 d
   2414 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwCreateSection__imp_ZwCreateSection_head_lib64_libntdll_a
   2415 dndgs01538.o/   1402958957  28587 5000  100640  657       `
   2416 d
   2417 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwCreateResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwCreateResourceManager__imp_ZwCreateResourceManager_head_lib64_libntdll_a
   2418 dndgs01537.o/   1402958957  28587 5000  100640  637       `
   2419 d
   2420 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateProfileEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwCreateProfileEx__imp_ZwCreateProfileEx_head_lib64_libntdll_a
   2421 dndgs01536.o/   1402958957  28587 5000  100640  633       `
   2422 d
   2423 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwCreateProfile__imp_ZwCreateProfile_head_lib64_libntdll_a
   2424 dndgs01535.o/   1402958957  28587 5000  100640  637       `
   2425 d
   2426 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateProcessEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwCreateProcessEx__imp_ZwCreateProcessEx_head_lib64_libntdll_a
   2427 dndgs01534.o/   1402958957  28587 5000  100640  633       `
   2428 d
   2429 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwCreateProcess__imp_ZwCreateProcess_head_lib64_libntdll_a
   2430 dndgs01533.o/   1402958957  28587 5000  100640  659       `
   2431 d
   2432 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwCreatePrivateNamespace	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SZwCreatePrivateNamespace__imp_ZwCreatePrivateNamespace_head_lib64_libntdll_a
   2433 dndgs01532.o/   1402958957  28587 5000  100640  623       `
   2434 d
   2435 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwCreatePort	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwCreatePort__imp_ZwCreatePort_head_lib64_libntdll_a
   2436 dndgs01531.o/   1402958957  28587 5000  100640  643       `
   2437 d
   2438 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreatePagingFile	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwCreatePagingFile__imp_ZwCreatePagingFile_head_lib64_libntdll_a
   2439 dndgs01530.o/   1402958957  28587 5000  100640  649       `
   2440 d
   2441 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreateNamedPipeFile	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwCreateNamedPipeFile__imp_ZwCreateNamedPipeFile_head_lib64_libntdll_a
   2442 dndgs01529.o/   1402958957  28587 5000  100640  631       `
   2443 d
   2444 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateMutant	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwCreateMutant__imp_ZwCreateMutant_head_lib64_libntdll_a
   2445 dndgs01528.o/   1402958957  28587 5000  100640  647       `
   2446 d
   2447 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreateMailslotFile	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwCreateMailslotFile__imp_ZwCreateMailslotFile_head_lib64_libntdll_a
   2448 dndgs01527.o/   1402958957  28587 5000  100640  643       `
   2449 d
   2450 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreateKeyedEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwCreateKeyedEvent__imp_ZwCreateKeyedEvent_head_lib64_libntdll_a
   2451 dndgs01526.o/   1402958957  28587 5000  100640  649       `
   2452 d
   2453 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreateKeyTransacted	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwCreateKeyTransacted__imp_ZwCreateKeyTransacted_head_lib64_libntdll_a
   2454 dndgs01525.o/   1402958957  28587 5000  100640  621       `
   2455 d
   2456 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwCreateKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9ZwCreateKey__imp_ZwCreateKey_head_lib64_libntdll_a
   2457 dndgs01524.o/   1402958957  28587 5000  100640  631       `
   2458 d
   2459 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateJobSet	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwCreateJobSet__imp_ZwCreateJobSet_head_lib64_libntdll_a
   2460 dndgs01523.o/   1402958957  28587 5000  100640  637       `
   2461 d
   2462 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwCreateJobObject__imp_ZwCreateJobObject_head_lib64_libntdll_a
   2463 dndgs01522.o/   1402958957  28587 5000  100640  647       `
   2464 d
   2465 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreateIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwCreateIoCompletion__imp_ZwCreateIoCompletion_head_lib64_libntdll_a
   2466 dndgs01521.o/   1402958957  28587 5000  100640  623       `
   2467 d
   2468 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwCreateFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwCreateFile__imp_ZwCreateFile_head_lib64_libntdll_a
   2469 dndgs01520.o/   1402958957  28587 5000  100640  637       `
   2470 d
   2471 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCreateEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwCreateEventPair__imp_ZwCreateEventPair_head_lib64_libntdll_a
   2472 dndgs01519.o/   1402958957  28587 5000  100640  625       `
   2473 d
   2474 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwCreateEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwCreateEvent__imp_ZwCreateEvent_head_lib64_libntdll_a
   2475 dndgs01518.o/   1402958957  28587 5000  100640  643       `
   2476 d
   2477 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreateEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwCreateEnlistment__imp_ZwCreateEnlistment_head_lib64_libntdll_a
   2478 dndgs01517.o/   1402958957  28587 5000  100640  657       `
   2479 d
   2480 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwCreateDirectoryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwCreateDirectoryObject__imp_ZwCreateDirectoryObject_head_lib64_libntdll_a
   2481 dndgs01516.o/   1402958957  28587 5000  100640  645       `
   2482 d
   2483 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCreateDebugObject	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwCreateDebugObject__imp_ZwCreateDebugObject_head_lib64_libntdll_a
   2484 dndgs01515.o/   1402958957  28587 5000  100640  619       `
   2485 d
   2486 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwContinue	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ZwContinue__imp_ZwContinue_head_lib64_libntdll_a
   2487 dndgs01514.o/   1402958957  28587 5000  100640  625       `
   2488 d
   2489 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwConnectPort__imp_ZwConnectPort_head_lib64_libntdll_a
   2490 dndgs01513.o/   1402958957  28587 5000  100640  625       `
   2491 d
   2492 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwCompressKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwCompressKey__imp_ZwCompressKey_head_lib64_libntdll_a
   2493 dndgs01512.o/   1402958957  28587 5000  100640  649       `
   2494 d
   2495 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCompleteConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwCompleteConnectPort__imp_ZwCompleteConnectPort_head_lib64_libntdll_a
   2496 dndgs01511.o/   1402958957  28587 5000  100640  633       `
   2497 d
   2498 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCompareTokens	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwCompareTokens__imp_ZwCompareTokens_head_lib64_libntdll_a
   2499 dndgs01510.o/   1402958957  28587 5000  100640  625       `
   2500 d
   2501 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwCompactKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwCompactKeys__imp_ZwCompactKeys_head_lib64_libntdll_a
   2502 dndgs01509.o/   1402958957  28587 5000  100640  645       `
   2503 d
   2504 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCommitTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwCommitTransaction__imp_ZwCommitTransaction_head_lib64_libntdll_a
   2505 dndgs01508.o/   1402958957  28587 5000  100640  643       `
   2506 d
   2507 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwCommitEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$60GZwCommitEnlistment__imp_ZwCommitEnlistment_head_lib64_libntdll_a
   2508 dndgs01507.o/   1402958957  28587 5000  100640  635       `
   2509 d
   2510 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCommitComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwCommitComplete__imp_ZwCommitComplete_head_lib64_libntdll_a
   2511 dndgs01506.o/   1402958957  28587 5000  100640  657       `
   2512 d
   2513 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwCloseObjectAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwCloseObjectAuditAlarm__imp_ZwCloseObjectAuditAlarm_head_lib64_libntdll_a
   2514 dndgs01505.o/   1402958957  28587 5000  100640  601       `
   2515 d|
   2516 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   2517 H %ZwClose	.text.data.bss.idata$7.idata$5.idata$4.idata$6ZwClose)__imp_ZwClose_head_lib64_libntdll_a
   2518 dndgs01504.o/   1402958957  28587 5000  100640  623       `
   2519 d
   2520 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwClearEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;ZwClearEvent__imp_ZwClearEvent_head_lib64_libntdll_a
   2521 dndgs01503.o/   1402958957  28587 5000  100640  625       `
   2522 d
   2523 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwCancelTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwCancelTimer__imp_ZwCancelTimer_head_lib64_libntdll_a
   2524 dndgs01502.o/   1402958957  28587 5000  100640  661       `
   2525 d
   2526 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwCancelSynchronousIoFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwCancelSynchronousIoFile__imp_ZwCancelSynchronousIoFile_head_lib64_libntdll_a
   2527 dndgs01501.o/   1402958957  28587 5000  100640  635       `
   2528 d
   2529 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCancelIoFileEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwCancelIoFileEx__imp_ZwCancelIoFileEx_head_lib64_libntdll_a
   2530 dndgs01500.o/   1402958957  28587 5000  100640  631       `
   2531 d
   2532 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCancelIoFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwCancelIoFile__imp_ZwCancelIoFile_head_lib64_libntdll_a
   2533 dndgs01499.o/   1402958957  28587 5000  100640  669       `
   2534 d
   2535 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwCancelDeviceWakeupRequest	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwCancelDeviceWakeupRequest__imp_ZwCancelDeviceWakeupRequest_head_lib64_libntdll_a
   2536 dndgs01498.o/   1402958957  28587 5000  100640  635       `
   2537 d
   2538 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwCallbackReturn	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwCallbackReturn__imp_ZwCallbackReturn_head_lib64_libntdll_a
   2539 dndgs01497.o/   1402958957  28587 5000  100640  667       `
   2540 d
   2541 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwAssignProcessToJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwAssignProcessToJobObject__imp_ZwAssignProcessToJobObject_head_lib64_libntdll_a
   2542 dndgs01496.o/   1402958957  28587 5000  100640  657       `
   2543 d
   2544 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAreMappedFilesTheSame	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAreMappedFilesTheSame__imp_ZwAreMappedFilesTheSame_head_lib64_libntdll_a
   2545 dndgs01495.o/   1402958957  28587 5000  100640  649       `
   2546 d
   2547 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwApphelpCacheControl	.text.data.bss.idata$7.idata$5.idata$4.idata$66MZwApphelpCacheControl__imp_ZwApphelpCacheControl_head_lib64_libntdll_a
   2548 dndgs01494.o/   1402958957  28587 5000  100640  647       `
   2549 d
   2550 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwAlpcSetInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwAlpcSetInformation__imp_ZwAlpcSetInformation_head_lib64_libntdll_a
   2551 dndgs01493.o/   1402958957  28587 5000  100640  661       `
   2552 d
   2553 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAlpcSendWaitReceivePort	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwAlpcSendWaitReceivePort__imp_ZwAlpcSendWaitReceivePort_head_lib64_libntdll_a
   2554 dndgs01492.o/   1402958957  28587 5000  100640  669       `
   2555 d
   2556 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwAlpcRevokeSecurityContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwAlpcRevokeSecurityContext__imp_ZwAlpcRevokeSecurityContext_head_lib64_libntdll_a
   2557 dndgs01491.o/   1402958957  28587 5000  100640  673       `
   2558 d
   2559 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwAlpcQueryInformationMessage	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwAlpcQueryInformationMessage__imp_ZwAlpcQueryInformationMessage_head_lib64_libntdll_a
   2560 dndgs01490.o/   1402958957  28587 5000  100640  655       `
   2561 d
   2562 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAlpcQueryInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwAlpcQueryInformation__imp_ZwAlpcQueryInformation_head_lib64_libntdll_a
   2563 dndgs01489.o/   1402958957  28587 5000  100640  655       `
   2564 d
   2565 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAlpcOpenSenderThread	.text.data.bss.idata$7.idata$5.idata$4.idata$68OZwAlpcOpenSenderThread__imp_ZwAlpcOpenSenderThread_head_lib64_libntdll_a
   2566 dndgs01488.o/   1402958957  28587 5000  100640  657       `
   2567 d
   2568 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAlpcOpenSenderProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAlpcOpenSenderProcess__imp_ZwAlpcOpenSenderProcess_head_lib64_libntdll_a
   2569 dndgs01487.o/   1402958957  28587 5000  100640  673       `
   2570 d
   2571 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwAlpcImpersonateClientOfPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwAlpcImpersonateClientOfPort__imp_ZwAlpcImpersonateClientOfPort_head_lib64_libntdll_a
   2572 dndgs01486.o/   1402958957  28587 5000  100640  647       `
   2573 d
   2574 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwAlpcDisconnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$64KZwAlpcDisconnectPort__imp_ZwAlpcDisconnectPort_head_lib64_libntdll_a
   2575 dndgs01485.o/   1402958957  28587 5000  100640  669       `
   2576 d
   2577 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwAlpcDeleteSecurityContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwAlpcDeleteSecurityContext__imp_ZwAlpcDeleteSecurityContext_head_lib64_libntdll_a
   2578 dndgs01484.o/   1402958957  28587 5000  100640  657       `
   2579 d
   2580 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAlpcDeleteSectionView	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAlpcDeleteSectionView__imp_ZwAlpcDeleteSectionView_head_lib64_libntdll_a
   2581 dndgs01483.o/   1402958957  28587 5000  100640  669       `
   2582 d
   2583 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwAlpcDeleteResourceReserve	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwAlpcDeleteResourceReserve__imp_ZwAlpcDeleteResourceReserve_head_lib64_libntdll_a
   2584 dndgs01482.o/   1402958957  28587 5000  100640  657       `
   2585 d
   2586 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAlpcDeletePortSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAlpcDeletePortSection__imp_ZwAlpcDeletePortSection_head_lib64_libntdll_a
   2587 dndgs01481.o/   1402958957  28587 5000  100640  669       `
   2588 d
   2589 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwAlpcCreateSecurityContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwAlpcCreateSecurityContext__imp_ZwAlpcCreateSecurityContext_head_lib64_libntdll_a
   2590 dndgs01480.o/   1402958957  28587 5000  100640  657       `
   2591 d
   2592 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAlpcCreateSectionView	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAlpcCreateSectionView__imp_ZwAlpcCreateSectionView_head_lib64_libntdll_a
   2593 dndgs01479.o/   1402958957  28587 5000  100640  669       `
   2594 d
   2595 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwAlpcCreateResourceReserve	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwAlpcCreateResourceReserve__imp_ZwAlpcCreateResourceReserve_head_lib64_libntdll_a
   2596 dndgs01478.o/   1402958957  28587 5000  100640  657       `
   2597 d
   2598 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAlpcCreatePortSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAlpcCreatePortSection__imp_ZwAlpcCreatePortSection_head_lib64_libntdll_a
   2599 dndgs01477.o/   1402958957  28587 5000  100640  635       `
   2600 d
   2601 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwAlpcCreatePort	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwAlpcCreatePort__imp_ZwAlpcCreatePort_head_lib64_libntdll_a
   2602 dndgs01476.o/   1402958957  28587 5000  100640  637       `
   2603 d
   2604 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwAlpcConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EZwAlpcConnectPort__imp_ZwAlpcConnectPort_head_lib64_libntdll_a
   2605 dndgs01475.o/   1402958957  28587 5000  100640  645       `
   2606 d
   2607 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwAlpcCancelMessage	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwAlpcCancelMessage__imp_ZwAlpcCancelMessage_head_lib64_libntdll_a
   2608 dndgs01474.o/   1402958957  28587 5000  100640  657       `
   2609 d
   2610 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAlpcAcceptConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAlpcAcceptConnectPort__imp_ZwAlpcAcceptConnectPort_head_lib64_libntdll_a
   2611 dndgs01473.o/   1402958957  28587 5000  100640  657       `
   2612 d
   2613 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAllocateVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAllocateVirtualMemory__imp_ZwAllocateVirtualMemory_head_lib64_libntdll_a
   2614 dndgs01472.o/   1402958957  28587 5000  100640  633       `
   2615 d
   2616 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwAllocateUuids	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AZwAllocateUuids__imp_ZwAllocateUuids_head_lib64_libntdll_a
   2617 dndgs01471.o/   1402958957  28587 5000  100640  669       `
   2618 d
   2619 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwAllocateUserPhysicalPages	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYZwAllocateUserPhysicalPages__imp_ZwAllocateUserPhysicalPages_head_lib64_libntdll_a
   2620 dndgs01470.o/   1402958957  28587 5000  100640  657       `
   2621 d
   2622 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAllocateReserveObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAllocateReserveObject__imp_ZwAllocateReserveObject_head_lib64_libntdll_a
   2623 dndgs01469.o/   1402958957  28587 5000  100640  661       `
   2624 d
   2625 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAllocateLocallyUniqueId	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UZwAllocateLocallyUniqueId__imp_ZwAllocateLocallyUniqueId_head_lib64_libntdll_a
   2626 dndgs01468.o/   1402958957  28587 5000  100640  625       `
   2627 d
   2628 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwAlertThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwAlertThread__imp_ZwAlertThread_head_lib64_libntdll_a
   2629 dndgs01467.o/   1402958957  28587 5000  100640  645       `
   2630 d
   2631 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwAlertResumeThread	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwAlertResumeThread__imp_ZwAlertResumeThread_head_lib64_libntdll_a
   2632 dndgs01466.o/   1402958957  28587 5000  100640  657       `
   2633 d
   2634 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZwAdjustPrivilegesToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QZwAdjustPrivilegesToken__imp_ZwAdjustPrivilegesToken_head_lib64_libntdll_a
   2635 dndgs01465.o/   1402958957  28587 5000  100640  645       `
   2636 d
   2637 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwAdjustGroupsToken	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwAdjustGroupsToken__imp_ZwAdjustGroupsToken_head_lib64_libntdll_a
   2638 dndgs01464.o/   1402958957  28587 5000  100640  635       `
   2639 d
   2640 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwAddDriverEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CZwAddDriverEntry__imp_ZwAddDriverEntry_head_lib64_libntdll_a
   2641 dndgs01463.o/   1402958957  28587 5000  100640  631       `
   2642 d
   2643 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZwAddBootEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ZwAddBootEntry__imp_ZwAddBootEntry_head_lib64_libntdll_a
   2644 dndgs01462.o/   1402958957  28587 5000  100640  613       `
   2645 d|
   2646 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %ZwAddAtom	.text.data.bss.idata$7.idata$5.idata$4.idata$65ZwAddAtom__imp_ZwAddAtom_head_lib64_libntdll_a
   2648 dndgs01461.o/   1402958957  28587 5000  100640  739       `
   2649 d
   2650 .text, 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$66H %ZwAccessCheckByTypeResultListAndAuditAlarmByHandle	.text.data.bss.idata$7.idata$5.idata$4.idata$67pZwAccessCheckByTypeResultListAndAuditAlarmByHandle__imp_ZwAccessCheckByTypeResultListAndAuditAlarmByHandle_head_lib64_libntdll_a
   2651 dndgs01460.o/   1402958957  28587 5000  100640  715       `
   2652 d
   2653 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %ZwAccessCheckByTypeResultListAndAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6/`wZwAccessCheckByTypeResultListAndAuditAlarm__imp_ZwAccessCheckByTypeResultListAndAuditAlarm_head_lib64_libntdll_a
   2654 dndgs01459.o/   1402958957  28587 5000  100640  673       `
   2655 d
   2656 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ZwAccessCheckByTypeResultList	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]ZwAccessCheckByTypeResultList__imp_ZwAccessCheckByTypeResultList_head_lib64_libntdll_a
   2657 dndgs01458.o/   1402958957  28587 5000  100640  683       `
   2658 d
   2659 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %ZwAccessCheckByTypeAndAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcZwAccessCheckByTypeAndAuditAlarm__imp_ZwAccessCheckByTypeAndAuditAlarm_head_lib64_libntdll_a
   2660 dndgs01457.o/   1402958957  28587 5000  100640  645       `
   2661 d
   2662 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwAccessCheckByType	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwAccessCheckByType__imp_ZwAccessCheckByType_head_lib64_libntdll_a
   2663 dndgs01456.o/   1402958957  28587 5000  100640  667       `
   2664 d
   2665 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ZwAccessCheckAndAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WZwAccessCheckAndAuditAlarm__imp_ZwAccessCheckAndAuditAlarm_head_lib64_libntdll_a
   2666 dndgs01455.o/   1402958957  28587 5000  100640  625       `
   2667 d
   2668 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZwAccessCheck	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=ZwAccessCheck__imp_ZwAccessCheck_head_lib64_libntdll_a
   2669 dndgs01454.o/   1402958957  28587 5000  100640  645       `
   2670 d
   2671 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZwAcceptConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$62IZwAcceptConnectPort__imp_ZwAcceptConnectPort_head_lib64_libntdll_a
   2672 dndgs01453.o/   1402958957  28587 5000  100640  643       `
   2673 d
   2674 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %WinSqmStartSession	.text.data.bss.idata$7.idata$5.idata$4.idata$60GWinSqmStartSession__imp_WinSqmStartSession_head_lib64_libntdll_a
   2675 dndgs01452.o/   1402958957  28587 5000  100640  633       `
   2676 d
   2677 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WinSqmSetString	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AWinSqmSetString__imp_WinSqmSetString_head_lib64_libntdll_a
   2678 dndgs01451.o/   1402958957  28587 5000  100640  645       `
   2679 d
   2680 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %WinSqmSetIfMinDWORD	.text.data.bss.idata$7.idata$5.idata$4.idata$62IWinSqmSetIfMinDWORD__imp_WinSqmSetIfMinDWORD_head_lib64_libntdll_a
   2681 dndgs01450.o/   1402958957  28587 5000  100640  645       `
   2682 d
   2683 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %WinSqmSetIfMaxDWORD	.text.data.bss.idata$7.idata$5.idata$4.idata$62IWinSqmSetIfMaxDWORD__imp_WinSqmSetIfMaxDWORD_head_lib64_libntdll_a
   2684 dndgs01449.o/   1402958957  28587 5000  100640  657       `
   2685 d
   2686 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %WinSqmSetEscalationInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QWinSqmSetEscalationInfo__imp_WinSqmSetEscalationInfo_head_lib64_libntdll_a
   2687 dndgs01448.o/   1402958957  28587 5000  100640  635       `
   2688 d
   2689 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WinSqmSetDWORD64	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CWinSqmSetDWORD64__imp_WinSqmSetDWORD64_head_lib64_libntdll_a
   2690 dndgs01447.o/   1402958957  28587 5000  100640  631       `
   2691 d
   2692 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WinSqmSetDWORD	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?WinSqmSetDWORD__imp_WinSqmSetDWORD_head_lib64_libntdll_a
   2693 dndgs01446.o/   1402958957  28587 5000  100640  637       `
   2694 d
   2695 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WinSqmIsOptedInEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EWinSqmIsOptedInEx__imp_WinSqmIsOptedInEx_head_lib64_libntdll_a
   2696 dndgs01445.o/   1402958957  28587 5000  100640  633       `
   2697 d
   2698 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WinSqmIsOptedIn	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AWinSqmIsOptedIn__imp_WinSqmIsOptedIn_head_lib64_libntdll_a
   2699 dndgs01444.o/   1402958957  28587 5000  100640  647       `
   2700 d
   2701 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %WinSqmIncrementDWORD	.text.data.bss.idata$7.idata$5.idata$4.idata$64KWinSqmIncrementDWORD__imp_WinSqmIncrementDWORD_head_lib64_libntdll_a
   2702 dndgs01443.o/   1402958957  28587 5000  100640  683       `
   2703 d
   2704 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %WinSqmGetInstrumentationProperty	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcWinSqmGetInstrumentationProperty__imp_WinSqmGetInstrumentationProperty_head_lib64_libntdll_a
   2705 dndgs01442.o/   1402958957  28587 5000  100640  673       `
   2706 d
   2707 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %WinSqmGetEscalationRuleStatus	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]WinSqmGetEscalationRuleStatus__imp_WinSqmGetEscalationRuleStatus_head_lib64_libntdll_a
   2708 dndgs01441.o/   1402958957  28587 5000  100640  635       `
   2709 d
   2710 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WinSqmEventWrite	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CWinSqmEventWrite__imp_WinSqmEventWrite_head_lib64_libntdll_a
   2711 dndgs01440.o/   1402958957  28587 5000  100640  643       `
   2712 d
   2713 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %WinSqmEventEnabled	.text.data.bss.idata$7.idata$5.idata$4.idata$60GWinSqmEventEnabled__imp_WinSqmEventEnabled_head_lib64_libntdll_a
   2714 dndgs01439.o/   1402958957  28587 5000  100640  635       `
   2715 d
   2716 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WinSqmEndSession	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CWinSqmEndSession__imp_WinSqmEndSession_head_lib64_libntdll_a
   2717 dndgs01438.o/   1402958957  28587 5000  100640  679       `
   2718 d
   2719 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %WinSqmCommonDatapointSetString	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_WinSqmCommonDatapointSetString__imp_WinSqmCommonDatapointSetString_head_lib64_libntdll_a
   2720 dndgs01437.o/   1402958957  28587 5000  100640  683       `
   2721 d
   2722 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %WinSqmCommonDatapointSetStreamEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcWinSqmCommonDatapointSetStreamEx__imp_WinSqmCommonDatapointSetStreamEx_head_lib64_libntdll_a
   2723 dndgs01436.o/   1402958957  28587 5000  100640  681       `
   2724 d
   2725 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %WinSqmCommonDatapointSetDWORD64	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaWinSqmCommonDatapointSetDWORD64__imp_WinSqmCommonDatapointSetDWORD64_head_lib64_libntdll_a
   2726 dndgs01435.o/   1402958957  28587 5000  100640  673       `
   2727 d
   2728 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %WinSqmCommonDatapointSetDWORD	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]WinSqmCommonDatapointSetDWORD__imp_WinSqmCommonDatapointSetDWORD_head_lib64_libntdll_a
   2729 dndgs01434.o/   1402958957  28587 5000  100640  669       `
   2730 d
   2731 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %WinSqmCommonDatapointDelete	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYWinSqmCommonDatapointDelete__imp_WinSqmCommonDatapointDelete_head_lib64_libntdll_a
   2732 dndgs01433.o/   1402958957  28587 5000  100640  679       `
   2733 d
   2734 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %WinSqmCheckEscalationSetString	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_WinSqmCheckEscalationSetString__imp_WinSqmCheckEscalationSetString_head_lib64_libntdll_a
   2735 dndgs01432.o/   1402958957  28587 5000  100640  681       `
   2736 d
   2737 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %WinSqmCheckEscalationSetDWORD64	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaWinSqmCheckEscalationSetDWORD64__imp_WinSqmCheckEscalationSetDWORD64_head_lib64_libntdll_a
   2738 dndgs01431.o/   1402958957  28587 5000  100640  673       `
   2739 d
   2740 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %WinSqmCheckEscalationSetDWORD	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]WinSqmCheckEscalationSetDWORD__imp_WinSqmCheckEscalationSetDWORD_head_lib64_libntdll_a
   2741 dndgs01430.o/   1402958957  28587 5000  100640  691       `
   2742 d
   2743 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %WinSqmCheckEscalationAddToStreamEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgWinSqmCheckEscalationAddToStreamEx__imp_WinSqmCheckEscalationAddToStreamEx_head_lib64_libntdll_a
   2744 dndgs01429.o/   1402958957  28587 5000  100640  645       `
   2745 d
   2746 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %WinSqmAddToStreamEx	.text.data.bss.idata$7.idata$5.idata$4.idata$62IWinSqmAddToStreamEx__imp_WinSqmAddToStreamEx_head_lib64_libntdll_a
   2747 dndgs01428.o/   1402958957  28587 5000  100640  637       `
   2748 d
   2749 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WinSqmAddToStream	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EWinSqmAddToStream__imp_WinSqmAddToStream_head_lib64_libntdll_a
   2750 dndgs01427.o/   1402958957  28587 5000  100640  657       `
   2751 d
   2752 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %WinSqmAddToAverageDWORD	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QWinSqmAddToAverageDWORD__imp_WinSqmAddToAverageDWORD_head_lib64_libntdll_a
   2753 dndgs01426.o/   1402958957  28587 5000  100640  637       `
   2754 d
   2755 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WerReportSQMEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EWerReportSQMEvent__imp_WerReportSQMEvent_head_lib64_libntdll_a
   2756 dndgs01425.o/   1402958957  28587 5000  100640  645       `
   2757 d
   2758 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %VerSetConditionMask	.text.data.bss.idata$7.idata$5.idata$4.idata$62IVerSetConditionMask__imp_VerSetConditionMask_head_lib64_libntdll_a
   2759 dndgs01424.o/   1402958957  28587 5000  100640  625       `
   2760 d
   2761 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %TpWaitForWork	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=TpWaitForWork__imp_TpWaitForWork_head_lib64_libntdll_a
   2762 dndgs01423.o/   1402958957  28587 5000  100640  625       `
   2763 d
   2764 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %TpWaitForWait	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=TpWaitForWait__imp_TpWaitForWait_head_lib64_libntdll_a
   2765 dndgs01422.o/   1402958957  28587 5000  100640  631       `
   2766 d
   2767 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %TpWaitForTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?TpWaitForTimer__imp_TpWaitForTimer_head_lib64_libntdll_a
   2768 dndgs01421.o/   1402958957  28587 5000  100640  649       `
   2769 d
   2770 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %TpWaitForIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$66MTpWaitForIoCompletion__imp_TpWaitForIoCompletion_head_lib64_libntdll_a
   2771 dndgs01420.o/   1402958957  28587 5000  100640  657       `
   2772 d
   2773 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %TpWaitForAlpcCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QTpWaitForAlpcCompletion__imp_TpWaitForAlpcCompletion_head_lib64_libntdll_a
   2774 dndgs01419.o/   1402958957  28587 5000  100640  657       `
   2775 d
   2776 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %TpStartAsyncIoOperation	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QTpStartAsyncIoOperation__imp_TpStartAsyncIoOperation_head_lib64_libntdll_a
   2777 dndgs01418.o/   1402958957  28587 5000  100640  633       `
   2778 d
   2779 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %TpSimpleTryPost	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ATpSimpleTryPost__imp_TpSimpleTryPost_head_lib64_libntdll_a
   2780 dndgs01417.o/   1402958957  28587 5000  100640  613       `
   2781 d|
   2782 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %TpSetWait	.text.data.bss.idata$7.idata$5.idata$4.idata$65TpSetWait__imp_TpSetWait_head_lib64_libntdll_a
   2784 dndgs01416.o/   1402958957  28587 5000  100640  619       `
   2785 d
   2786 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %TpSetTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7TpSetTimer__imp_TpSetTimer_head_lib64_libntdll_a
   2787 dndgs01415.o/   1402958957  28587 5000  100640  661       `
   2788 d
   2789 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %TpSetPoolStackInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UTpSetPoolStackInformation__imp_TpSetPoolStackInformation_head_lib64_libntdll_a
   2790 dndgs01414.o/   1402958957  28587 5000  100640  645       `
   2791 d
   2792 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %TpSetPoolMinThreads	.text.data.bss.idata$7.idata$5.idata$4.idata$62ITpSetPoolMinThreads__imp_TpSetPoolMinThreads_head_lib64_libntdll_a
   2793 dndgs01413.o/   1402958957  28587 5000  100640  645       `
   2794 d
   2795 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %TpSetPoolMaxThreads	.text.data.bss.idata$7.idata$5.idata$4.idata$62ITpSetPoolMaxThreads__imp_TpSetPoolMaxThreads_head_lib64_libntdll_a
   2796 dndgs01412.o/   1402958957  28587 5000  100640  683       `
   2797 d
   2798 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %TpSetDefaultPoolStackInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcTpSetDefaultPoolStackInformation__imp_TpSetDefaultPoolStackInformation_head_lib64_libntdll_a
   2799 dndgs01411.o/   1402958957  28587 5000  100640  667       `
   2800 d
   2801 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %TpSetDefaultPoolMaxThreads	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WTpSetDefaultPoolMaxThreads__imp_TpSetDefaultPoolMaxThreads_head_lib64_libntdll_a
   2802 dndgs01410.o/   1402958957  28587 5000  100640  625       `
   2803 d
   2804 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %TpReleaseWork	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=TpReleaseWork__imp_TpReleaseWork_head_lib64_libntdll_a
   2805 dndgs01409.o/   1402958957  28587 5000  100640  625       `
   2806 d
   2807 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %TpReleaseWait	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=TpReleaseWait__imp_TpReleaseWait_head_lib64_libntdll_a
   2808 dndgs01408.o/   1402958957  28587 5000  100640  631       `
   2809 d
   2810 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %TpReleaseTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?TpReleaseTimer__imp_TpReleaseTimer_head_lib64_libntdll_a
   2811 dndgs01407.o/   1402958957  28587 5000  100640  625       `
   2812 d
   2813 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %TpReleasePool	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=TpReleasePool__imp_TpReleasePool_head_lib64_libntdll_a
   2814 dndgs01406.o/   1402958957  28587 5000  100640  649       `
   2815 d
   2816 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %~TpReleaseIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$66MTpReleaseIoCompletion__imp_TpReleaseIoCompletion_head_lib64_libntdll_a
   2817 dndgs01405.o/   1402958957  28587 5000  100640  671       `
   2818 d
   2819 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %}TpReleaseCleanupGroupMembers	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[TpReleaseCleanupGroupMembers__imp_TpReleaseCleanupGroupMembers_head_lib64_libntdll_a
   2820 dndgs01404.o/   1402958957  28587 5000  100640  649       `
   2821 d
   2822 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %|TpReleaseCleanupGroup	.text.data.bss.idata$7.idata$5.idata$4.idata$66MTpReleaseCleanupGroup__imp_TpReleaseCleanupGroup_head_lib64_libntdll_a
   2823 dndgs01403.o/   1402958957  28587 5000  100640  657       `
   2824 d
   2825 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %{TpReleaseAlpcCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QTpReleaseAlpcCompletion__imp_TpReleaseAlpcCompletion_head_lib64_libntdll_a
   2826 dndgs01402.o/   1402958957  28587 5000  100640  669       `
   2827 d
   2828 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %zTpQueryPoolStackInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYTpQueryPoolStackInformation__imp_TpQueryPoolStackInformation_head_lib64_libntdll_a
   2829 dndgs01401.o/   1402958957  28587 5000  100640  619       `
   2830 d
   2831 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %yTpPostWork	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7TpPostWork__imp_TpPostWork_head_lib64_libntdll_a
   2832 dndgs01400.o/   1402958957  28587 5000  100640  649       `
   2833 d
   2834 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %xTpPoolFreeUnusedNodes	.text.data.bss.idata$7.idata$5.idata$4.idata$66MTpPoolFreeUnusedNodes__imp_TpPoolFreeUnusedNodes_head_lib64_libntdll_a
   2835 dndgs01399.o/   1402958957  28587 5000  100640  623       `
   2836 d
   2837 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %wTpIsTimerSet	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;TpIsTimerSet__imp_TpIsTimerSet_head_lib64_libntdll_a
   2838 dndgs01398.o/   1402958957  28587 5000  100640  655       `
   2839 d
   2840 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %vTpDisassociateCallback	.text.data.bss.idata$7.idata$5.idata$4.idata$68OTpDisassociateCallback__imp_TpDisassociateCallback_head_lib64_libntdll_a
   2841 dndgs01397.o/   1402958957  28587 5000  100640  669       `
   2842 d
   2843 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %uTpDisablePoolCallbackChecks	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYTpDisablePoolCallbackChecks__imp_TpDisablePoolCallbackChecks_head_lib64_libntdll_a
   2844 dndgs01396.o/   1402958957  28587 5000  100640  643       `
   2845 d
   2846 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %tTpDbgSetLogRoutine	.text.data.bss.idata$7.idata$5.idata$4.idata$60GTpDbgSetLogRoutine__imp_TpDbgSetLogRoutine_head_lib64_libntdll_a
   2847 dndgs01395.o/   1402958957  28587 5000  100640  635       `
   2848 d
   2849 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %sTpDbgGetFreeInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CTpDbgGetFreeInfo__imp_TpDbgGetFreeInfo_head_lib64_libntdll_a
   2850 dndgs01394.o/   1402958957  28587 5000  100640  643       `
   2851 d
   2852 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %rTpDbgDumpHeapUsage	.text.data.bss.idata$7.idata$5.idata$4.idata$60GTpDbgDumpHeapUsage__imp_TpDbgDumpHeapUsage_head_lib64_libntdll_a
   2853 dndgs01393.o/   1402958957  28587 5000  100640  655       `
   2854 d
   2855 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %qTpCheckTerminateWorker	.text.data.bss.idata$7.idata$5.idata$4.idata$68OTpCheckTerminateWorker__imp_TpCheckTerminateWorker_head_lib64_libntdll_a
   2856 dndgs01392.o/   1402958957  28587 5000  100640  633       `
   2857 d
   2858 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %pTpCaptureCaller	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ATpCaptureCaller__imp_TpCaptureCaller_head_lib64_libntdll_a
   2859 dndgs01391.o/   1402958957  28587 5000  100640  659       `
   2860 d
   2861 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %oTpCancelAsyncIoOperation	.text.data.bss.idata$7.idata$5.idata$4.idata$6<STpCancelAsyncIoOperation__imp_TpCancelAsyncIoOperation_head_lib64_libntdll_a
   2862 dndgs01390.o/   1402958957  28587 5000  100640  681       `
   2863 d
   2864 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %nTpCallbackUnloadDllOnCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaTpCallbackUnloadDllOnCompletion__imp_TpCallbackUnloadDllOnCompletion_head_lib64_libntdll_a
   2865 dndgs01389.o/   1402958957  28587 5000  100640  679       `
   2866 d
   2867 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %mTpCallbackSetEventOnCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_TpCallbackSetEventOnCompletion__imp_TpCallbackSetEventOnCompletion_head_lib64_libntdll_a
   2868 dndgs01388.o/   1402958957  28587 5000  100640  703       `
   2869 d
   2870 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %lTpCallbackReleaseSemaphoreOnCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$6+XoTpCallbackReleaseSemaphoreOnCompletion__imp_TpCallbackReleaseSemaphoreOnCompletion_head_lib64_libntdll_a
   2871 dndgs01387.o/   1402958957  28587 5000  100640  691       `
   2872 d
   2873 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %kTpCallbackReleaseMutexOnCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgTpCallbackReleaseMutexOnCompletion__imp_TpCallbackReleaseMutexOnCompletion_head_lib64_libntdll_a
   2874 dndgs01386.o/   1402958957  28587 5000  100640  647       `
   2875 d
   2876 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %jTpCallbackMayRunLong	.text.data.bss.idata$7.idata$5.idata$4.idata$64KTpCallbackMayRunLong__imp_TpCallbackMayRunLong_head_lib64_libntdll_a
   2877 dndgs01385.o/   1402958957  28587 5000  100640  715       `
   2878 d
   2879 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %iTpCallbackLeaveCriticalSectionOnCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$6/`wTpCallbackLeaveCriticalSectionOnCompletion__imp_TpCallbackLeaveCriticalSectionOnCompletion_head_lib64_libntdll_a
   2880 dndgs01384.o/   1402958957  28587 5000  100640  649       `
   2881 d
   2882 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %hTpCallbackIndependent	.text.data.bss.idata$7.idata$5.idata$4.idata$66MTpCallbackIndependent__imp_TpCallbackIndependent_head_lib64_libntdll_a
   2883 dndgs01383.o/   1402958957  28587 5000  100640  679       `
   2884 d
   2885 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %gTpAlpcUnregisterCompletionList	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_TpAlpcUnregisterCompletionList__imp_TpAlpcUnregisterCompletionList_head_lib64_libntdll_a
   2886 dndgs01382.o/   1402958957  28587 5000  100640  671       `
   2887 d
   2888 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %fTpAlpcRegisterCompletionList	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[TpAlpcRegisterCompletionList__imp_TpAlpcRegisterCompletionList_head_lib64_libntdll_a
   2889 dndgs01381.o/   1402958957  28587 5000  100640  621       `
   2890 d
   2891 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %eTpAllocWork	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9TpAllocWork__imp_TpAllocWork_head_lib64_libntdll_a
   2892 dndgs01380.o/   1402958957  28587 5000  100640  621       `
   2893 d
   2894 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %dTpAllocWait	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9TpAllocWait__imp_TpAllocWait_head_lib64_libntdll_a
   2895 dndgs01379.o/   1402958957  28587 5000  100640  623       `
   2896 d
   2897 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %cTpAllocTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;TpAllocTimer__imp_TpAllocTimer_head_lib64_libntdll_a
   2898 dndgs01378.o/   1402958957  28587 5000  100640  621       `
   2899 d
   2900 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %bTpAllocPool	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9TpAllocPool__imp_TpAllocPool_head_lib64_libntdll_a
   2901 dndgs01377.o/   1402958957  28587 5000  100640  645       `
   2902 d
   2903 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %aTpAllocIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$62ITpAllocIoCompletion__imp_TpAllocIoCompletion_head_lib64_libntdll_a
   2904 dndgs01376.o/   1402958957  28587 5000  100640  645       `
   2905 d
   2906 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %`TpAllocCleanupGroup	.text.data.bss.idata$7.idata$5.idata$4.idata$62ITpAllocCleanupGroup__imp_TpAllocCleanupGroup_head_lib64_libntdll_a
   2907 dndgs01375.o/   1402958957  28587 5000  100640  657       `
   2908 d
   2909 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %_TpAllocAlpcCompletionEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QTpAllocAlpcCompletionEx__imp_TpAllocAlpcCompletionEx_head_lib64_libntdll_a
   2910 dndgs01374.o/   1402958957  28587 5000  100640  649       `
   2911 d
   2912 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %^TpAllocAlpcCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$66MTpAllocAlpcCompletion__imp_TpAllocAlpcCompletion_head_lib64_libntdll_a
   2913 dndgs01373.o/   1402958957  28587 5000  100640  631       `
   2914 d
   2915 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %]ShipAssertMsgW	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ShipAssertMsgW__imp_ShipAssertMsgW_head_lib64_libntdll_a
   2916 dndgs01372.o/   1402958957  28587 5000  100640  631       `
   2917 d
   2918 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %\ShipAssertMsgA	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?ShipAssertMsgA__imp_ShipAssertMsgA_head_lib64_libntdll_a
   2919 dndgs01371.o/   1402958957  28587 5000  100640  657       `
   2920 d
   2921 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %[ShipAssertGetBufferInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QShipAssertGetBufferInfo__imp_ShipAssertGetBufferInfo_head_lib64_libntdll_a
   2922 dndgs01370.o/   1402958957  28587 5000  100640  619       `
   2923 d
   2924 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ZShipAssert	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7ShipAssert__imp_ShipAssert_head_lib64_libntdll_a
   2925 dndgs01369.o/   1402958957  28587 5000  100640  637       `
   2926 d
   2927 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %YSbSelectProcedure	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ESbSelectProcedure__imp_SbSelectProcedure_head_lib64_libntdll_a
   2928 dndgs01368.o/   1402958957  28587 5000  100640  643       `
   2929 d
   2930 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %XSbExecuteProcedure	.text.data.bss.idata$7.idata$5.idata$4.idata$60GSbExecuteProcedure__imp_SbExecuteProcedure_head_lib64_libntdll_a
   2931 dndgs01367.o/   1402958957  28587 5000  100640  667       `
   2932 d
   2933 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %WRtlxUnicodeStringToOemSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlxUnicodeStringToOemSize__imp_RtlxUnicodeStringToOemSize_head_lib64_libntdll_a
   2934 dndgs01366.o/   1402958957  28587 5000  100640  669       `
   2935 d
   2936 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %VRtlxUnicodeStringToAnsiSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlxUnicodeStringToAnsiSize__imp_RtlxUnicodeStringToAnsiSize_head_lib64_libntdll_a
   2937 dndgs01365.o/   1402958957  28587 5000  100640  667       `
   2938 d
   2939 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %URtlxOemStringToUnicodeSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlxOemStringToUnicodeSize__imp_RtlxOemStringToUnicodeSize_head_lib64_libntdll_a
   2940 dndgs01364.o/   1402958957  28587 5000  100640  669       `
   2941 d
   2942 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %TRtlxAnsiStringToUnicodeSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlxAnsiStringToUnicodeSize__imp_RtlxAnsiStringToUnicodeSize_head_lib64_libntdll_a
   2943 dndgs01363.o/   1402958957  28587 5000  100640  667       `
   2944 d
   2945 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %SRtlpWaitForCriticalSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlpWaitForCriticalSection__imp_RtlpWaitForCriticalSection_head_lib64_libntdll_a
   2946 dndgs01362.o/   1402958957  28587 5000  100640  697       `
   2947 d
   2948 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %RRtlpVerifyAndCommitUILanguageSettings	.text.data.bss.idata$7.idata$5.idata$4.idata$6*VmRtlpVerifyAndCommitUILanguageSettings__imp_RtlpVerifyAndCommitUILanguageSettings_head_lib64_libntdll_a
   2949 dndgs01361.o/   1402958957  28587 5000  100640  661       `
   2950 d
   2951 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %QRtlpUnWaitCriticalSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlpUnWaitCriticalSection__imp_RtlpUnWaitCriticalSection_head_lib64_libntdll_a
   2952 dndgs01360.o/   1402958957  28587 5000  100640  643       `
   2953 d
   2954 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %PRtlpUmsThreadYield	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlpUmsThreadYield__imp_RtlpUmsThreadYield_head_lib64_libntdll_a
   2955 dndgs01359.o/   1402958957  28587 5000  100640  671       `
   2956 d
   2957 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ORtlpUmsExecuteYieldThreadEnd	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlpUmsExecuteYieldThreadEnd__imp_RtlpUmsExecuteYieldThreadEnd_head_lib64_libntdll_a
   2958 dndgs01358.o/   1402958957  28587 5000  100640  681       `
   2959 d
   2960 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %NRtlpSetUserPreferredUILanguages	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlpSetUserPreferredUILanguages__imp_RtlpSetUserPreferredUILanguages_head_lib64_libntdll_a
   2961 dndgs01357.o/   1402958957  28587 5000  100640  669       `
   2962 d
   2963 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %MRtlpSetPreferredUILanguages	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlpSetPreferredUILanguages__imp_RtlpSetPreferredUILanguages_head_lib64_libntdll_a
   2964 dndgs01356.o/   1402958957  28587 5000  100640  655       `
   2965 d
   2966 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LRtlpSetInstallLanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlpSetInstallLanguage__imp_RtlpSetInstallLanguage_head_lib64_libntdll_a
   2967 dndgs01355.o/   1402958957  28587 5000  100640  669       `
   2968 d
   2969 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %KRtlpRefreshCachedUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlpRefreshCachedUILanguage__imp_RtlpRefreshCachedUILanguage_head_lib64_libntdll_a
   2970 dndgs01354.o/   1402958957  28587 5000  100640  709       `
   2971 d
   2972 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6,H %JRtlpQueryProcessDebugInformationFromWow64	.text.data.bss.idata$7.idata$5.idata$4.idata$6.^uRtlpQueryProcessDebugInformationFromWow64__imp_RtlpQueryProcessDebugInformationFromWow64_head_lib64_libntdll_a
   2973 dndgs01353.o/   1402958957  28587 5000  100640  667       `
   2974 d
   2975 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %IRtlpQueryDefaultUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlpQueryDefaultUILanguage__imp_RtlpQueryDefaultUILanguage_head_lib64_libntdll_a
   2976 dndgs01352.o/   1402958957  28587 5000  100640  637       `
   2977 d
   2978 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %HRtlpNtSetValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlpNtSetValueKey__imp_RtlpNtSetValueKey_head_lib64_libntdll_a
   2979 dndgs01351.o/   1402958957  28587 5000  100640  645       `
   2980 d
   2981 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %GRtlpNtQueryValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlpNtQueryValueKey__imp_RtlpNtQueryValueKey_head_lib64_libntdll_a
   2982 dndgs01350.o/   1402958957  28587 5000  100640  625       `
   2983 d
   2984 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %FRtlpNtOpenKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlpNtOpenKey__imp_RtlpNtOpenKey_head_lib64_libntdll_a
   2985 dndgs01349.o/   1402958957  28587 5000  100640  655       `
   2986 d
   2987 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ERtlpNtMakeTemporaryKey	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlpNtMakeTemporaryKey__imp_RtlpNtMakeTemporaryKey_head_lib64_libntdll_a
   2988 dndgs01348.o/   1402958957  28587 5000  100640  649       `
   2989 d
   2990 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %DRtlpNtEnumerateSubKey	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlpNtEnumerateSubKey__imp_RtlpNtEnumerateSubKey_head_lib64_libntdll_a
   2991 dndgs01347.o/   1402958957  28587 5000  100640  633       `
   2992 d
   2993 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %CRtlpNtCreateKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlpNtCreateKey__imp_RtlpNtCreateKey_head_lib64_libntdll_a
   2994 dndgs01346.o/   1402958957  28587 5000  100640  669       `
   2995 d
   2996 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %BRtlpNotOwnerCriticalSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlpNotOwnerCriticalSection__imp_RtlpNotOwnerCriticalSection_head_lib64_libntdll_a
   2997 dndgs01345.o/   1402958957  28587 5000  100640  667       `
   2998 d
   2999 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ARtlpMuiRegLoadRegistryInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlpMuiRegLoadRegistryInfo__imp_RtlpMuiRegLoadRegistryInfo_head_lib64_libntdll_a
   3000 dndgs01344.o/   1402958957  28587 5000  100640  667       `
   3001 d
   3002 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %@RtlpMuiRegFreeRegistryInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlpMuiRegFreeRegistryInfo__imp_RtlpMuiRegFreeRegistryInfo_head_lib64_libntdll_a
   3003 dndgs01343.o/   1402958957  28587 5000  100640  671       `
   3004 d
   3005 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %?RtlpMuiRegCreateRegistryInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlpMuiRegCreateRegistryInfo__imp_RtlpMuiRegCreateRegistryInfo_head_lib64_libntdll_a
   3006 dndgs01342.o/   1402958957  28587 5000  100640  669       `
   3007 d
   3008 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %>RtlpMuiFreeLangRegistryInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlpMuiFreeLangRegistryInfo__imp_RtlpMuiFreeLangRegistryInfo_head_lib64_libntdll_a
   3009 dndgs01341.o/   1402958957  28587 5000  100640  655       `
   3010 d
   3011 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %=RtlpLoadUserUIByPolicy	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlpLoadUserUIByPolicy__imp_RtlpLoadUserUIByPolicy_head_lib64_libntdll_a
   3012 dndgs01340.o/   1402958957  28587 5000  100640  661       `
   3013 d
   3014 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %<RtlpLoadMachineUIByPolicy	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlpLoadMachineUIByPolicy__imp_RtlpLoadMachineUIByPolicy_head_lib64_libntdll_a
   3015 dndgs01339.o/   1402958957  28587 5000  100640  657       `
   3016 d
   3017 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %;RtlpIsQualifiedLanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlpIsQualifiedLanguage__imp_RtlpIsQualifiedLanguage_head_lib64_libntdll_a
   3018 dndgs01338.o/   1402958957  28587 5000  100640  679       `
   3019 d
   3020 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %:RtlpInitializeLangRegistryInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlpInitializeLangRegistryInfo__imp_RtlpInitializeLangRegistryInfo_head_lib64_libntdll_a
   3021 dndgs01337.o/   1402958957  28587 5000  100640  691       `
   3022 d
   3023 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %9RtlpGetUserOrMachineUILanguage4NLS	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgRtlpGetUserOrMachineUILanguage4NLS__imp_RtlpGetUserOrMachineUILanguage4NLS_head_lib64_libntdll_a
   3024 dndgs01336.o/   1402958957  28587 5000  100640  679       `
   3025 d
   3026 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %8RtlpGetSystemDefaultUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlpGetSystemDefaultUILanguage__imp_RtlpGetSystemDefaultUILanguage_head_lib64_libntdll_a
   3027 dndgs01335.o/   1402958957  28587 5000  100640  669       `
   3028 d
   3029 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %7RtlpGetNameFromLangInfoNode	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlpGetNameFromLangInfoNode__imp_RtlpGetNameFromLangInfoNode_head_lib64_libntdll_a
   3030 dndgs01334.o/   1402958957  28587 5000  100640  669       `
   3031 d
   3032 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %6RtlpGetLCIDFromLangInfoNode	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlpGetLCIDFromLangInfoNode__imp_RtlpGetLCIDFromLangInfoNode_head_lib64_libntdll_a
   3033 dndgs01333.o/   1402958957  28587 5000  100640  647       `
   3034 d
   3035 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %5RtlpExecuteUmsThread	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlpExecuteUmsThread__imp_RtlpExecuteUmsThread_head_lib64_libntdll_a
   3036 dndgs01332.o/   1402958957  28587 5000  100640  647       `
   3037 d
   3038 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %4RtlpEnsureBufferSize	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlpEnsureBufferSize__imp_RtlpEnsureBufferSize_head_lib64_libntdll_a
   3039 dndgs01331.o/   1402958957  28587 5000  100640  673       `
   3040 d
   3041 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %3RtlpCreateProcessRegistryInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlpCreateProcessRegistryInfo__imp_RtlpCreateProcessRegistryInfo_head_lib64_libntdll_a
   3042 dndgs01330.o/   1402958957  28587 5000  100640  679       `
   3043 d
   3044 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %2RtlpConvertLCIDsToCultureNames	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlpConvertLCIDsToCultureNames__imp_RtlpConvertLCIDsToCultureNames_head_lib64_libntdll_a
   3045 dndgs01329.o/   1402958957  28587 5000  100640  679       `
   3046 d
   3047 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %1RtlpConvertCultureNamesToLCIDs	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlpConvertCultureNamesToLCIDs__imp_RtlpConvertCultureNamesToLCIDs_head_lib64_libntdll_a
   3048 dndgs01328.o/   1402958957  28587 5000  100640  657       `
   3049 d
   3050 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %0RtlpCleanupRegistryKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlpCleanupRegistryKeys__imp_RtlpCleanupRegistryKeys_head_lib64_libntdll_a
   3051 dndgs01327.o/   1402958957  28587 5000  100640  693       `
   3052 d
   3053 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %/RtlpCheckDynamicTimeZoneInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiRtlpCheckDynamicTimeZoneInformation__imp_RtlpCheckDynamicTimeZoneInformation_head_lib64_libntdll_a
   3054 dndgs01326.o/   1402958957  28587 5000  100640  657       `
   3055 d
   3056 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %.RtlpApplyLengthFunction	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlpApplyLengthFunction__imp_RtlpApplyLengthFunction_head_lib64_libntdll_a
   3057 dndgs01325.o/   1402958957  28587 5000  100640  669       `
   3058 d
   3059 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %-RtlZombifyActivationContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlZombifyActivationContext__imp_RtlZombifyActivationContext_head_lib64_libntdll_a
   3060 dndgs01324.o/   1402958957  28587 5000  100640  625       `
   3061 d
   3062 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %,RtlZeroMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlZeroMemory__imp_RtlZeroMemory_head_lib64_libntdll_a
   3063 dndgs01323.o/   1402958957  28587 5000  100640  621       `
   3064 d
   3065 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %+RtlZeroHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlZeroHeap__imp_RtlZeroHeap_head_lib64_libntdll_a
   3066 dndgs01322.o/   1402958957  28587 5000  100640  649       `
   3067 d
   3068 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %*RtlWriteRegistryValue	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlWriteRegistryValue__imp_RtlWriteRegistryValue_head_lib64_libntdll_a
   3069 dndgs01321.o/   1402958957  28587 5000  100640  647       `
   3070 d
   3071 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %)RtlWriteMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlWriteMemoryStream__imp_RtlWriteMemoryStream_head_lib64_libntdll_a
   3072 dndgs01320.o/   1402958957  28587 5000  100640  649       `
   3073 d
   3074 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %(RtlWow64SuspendThread	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlWow64SuspendThread__imp_RtlWow64SuspendThread_head_lib64_libntdll_a
   3075 dndgs01319.o/   1402958957  28587 5000  100640  659       `
   3076 d
   3077 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %'RtlWow64SetThreadContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlWow64SetThreadContext__imp_RtlWow64SetThreadContext_head_lib64_libntdll_a
   3078 dndgs01318.o/   1402958957  28587 5000  100640  681       `
   3079 d
   3080 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %&RtlWow64LogMessageInEventLogger	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlWow64LogMessageInEventLogger__imp_RtlWow64LogMessageInEventLogger_head_lib64_libntdll_a
   3081 dndgs01317.o/   1402958957  28587 5000  100640  679       `
   3082 d
   3083 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %%RtlWow64GetThreadSelectorEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlWow64GetThreadSelectorEntry__imp_RtlWow64GetThreadSelectorEntry_head_lib64_libntdll_a
   3084 dndgs01316.o/   1402958957  28587 5000  100640  659       `
   3085 d
   3086 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %$RtlWow64GetThreadContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlWow64GetThreadContext__imp_RtlWow64GetThreadContext_head_lib64_libntdll_a
   3087 dndgs01315.o/   1402958957  28587 5000  100640  673       `
   3088 d
   3089 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %#RtlWow64EnableFsRedirectionEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlWow64EnableFsRedirectionEx__imp_RtlWow64EnableFsRedirectionEx_head_lib64_libntdll_a
   3090 dndgs01314.o/   1402958957  28587 5000  100640  669       `
   3091 d
   3092 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %"RtlWow64EnableFsRedirection	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlWow64EnableFsRedirection__imp_RtlWow64EnableFsRedirection_head_lib64_libntdll_a
   3093 dndgs01313.o/   1402958957  28587 5000  100640  655       `
   3094 d
   3095 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %!RtlWow64CallFunction64	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlWow64CallFunction64__imp_RtlWow64CallFunction64_head_lib64_libntdll_a
   3096 dndgs01312.o/   1402958957  28587 5000  100640  655       `
   3097 d
   3098 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H % RtlWerpReportException	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlWerpReportException__imp_RtlWerpReportException_head_lib64_libntdll_a
   3099 dndgs01311.o/   1402958957  28587 5000  100640  683       `
   3100 d
   3101 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlWeaklyEnumerateEntryHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlWeaklyEnumerateEntryHashTable__imp_RtlWeaklyEnumerateEntryHashTable_head_lib64_libntdll_a
   3102 dndgs01310.o/   1402958957  28587 5000  100640  621       `
   3103 d
   3104 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlWalkHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlWalkHeap__imp_RtlWalkHeap_head_lib64_libntdll_a
   3105 dndgs01309.o/   1402958957  28587 5000  100640  637       `
   3106 d
   3107 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlWalkFrameChain	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlWalkFrameChain__imp_RtlWalkFrameChain_head_lib64_libntdll_a
   3108 dndgs01308.o/   1402958957  28587 5000  100640  659       `
   3109 d
   3110 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlWakeConditionVariable	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlWakeConditionVariable__imp_RtlWakeConditionVariable_head_lib64_libntdll_a
   3111 dndgs01307.o/   1402958957  28587 5000  100640  669       `
   3112 d
   3113 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlWakeAllConditionVariable	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlWakeAllConditionVariable__imp_RtlWakeAllConditionVariable_head_lib64_libntdll_a
   3114 dndgs01306.o/   1402958957  28587 5000  100640  635       `
   3115 d
   3116 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlVirtualUnwind	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlVirtualUnwind__imp_RtlVirtualUnwind_head_lib64_libntdll_a
   3117 dndgs01305.o/   1402958957  28587 5000  100640  647       `
   3118 d
   3119 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlVerifyVersionInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlVerifyVersionInfo__imp_RtlVerifyVersionInfo_head_lib64_libntdll_a
   3120 dndgs01304.o/   1402958957  28587 5000  100640  659       `
   3121 d
   3122 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlValidateUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlValidateUnicodeString__imp_RtlValidateUnicodeString_head_lib64_libntdll_a
   3123 dndgs01303.o/   1402958957  28587 5000  100640  657       `
   3124 d
   3125 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlValidateProcessHeaps	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlValidateProcessHeaps__imp_RtlValidateProcessHeaps_head_lib64_libntdll_a
   3126 dndgs01302.o/   1402958957  28587 5000  100640  633       `
   3127 d
   3128 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlValidateHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlValidateHeap__imp_RtlValidateHeap_head_lib64_libntdll_a
   3129 dndgs01301.o/   1402958957  28587 5000  100640  621       `
   3130 d
   3131 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlValidSid	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlValidSid__imp_RtlValidSid_head_lib64_libntdll_a
   3132 dndgs01300.o/   1402958957  28587 5000  100640  667       `
   3133 d
   3134 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlValidSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlValidSecurityDescriptor__imp_RtlValidSecurityDescriptor_head_lib64_libntdll_a
   3135 dndgs01299.o/   1402958957  28587 5000  100640  691       `
   3136 d
   3137 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %RtlValidRelativeSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgRtlValidRelativeSecurityDescriptor__imp_RtlValidRelativeSecurityDescriptor_head_lib64_libntdll_a
   3138 dndgs01298.o/   1402958957  28587 5000  100640  621       `
   3139 d
   3140 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlValidAcl	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlValidAcl__imp_RtlValidAcl_head_lib64_libntdll_a
   3141 dndgs01297.o/   1402958957  28587 5000  100640  643       `
   3142 d
   3143 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlUserThreadStart	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlUserThreadStart__imp_RtlUserThreadStart_head_lib64_libntdll_a
   3144 dndgs01296.o/   1402958957  28587 5000  100640  623       `
   3145 d
   3146 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlUsageHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;RtlUsageHeap__imp_RtlUsageHeap_head_lib64_libntdll_a
   3147 dndgs01295.o/   1402958957  28587 5000  100640  631       `
   3148 d
   3149 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlUpperString	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlUpperString__imp_RtlUpperString_head_lib64_libntdll_a
   3150 dndgs01294.o/   1402958957  28587 5000  100640  623       `
   3151 d
   3152 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlUpperChar	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;RtlUpperChar__imp_RtlUpperChar_head_lib64_libntdll_a
   3153 dndgs01293.o/   1402958957  28587 5000  100640  631       `
   3154 d
   3155 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %
RtlUpdateTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlUpdateTimer__imp_RtlUpdateTimer_head_lib64_libntdll_a
   3157 dndgs01292.o/   1402958957  28587 5000  100640  655       `
   3158 d
   3159 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlUpdateClonedSRWLock	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlUpdateClonedSRWLock__imp_RtlUpdateClonedSRWLock_head_lib64_libntdll_a
   3161 dndgs01291.o/   1402958957  28587 5000  100640  679       `
   3162 d
   3163 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlUpdateClonedCriticalSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlUpdateClonedCriticalSection__imp_RtlUpdateClonedCriticalSection_head_lib64_libntdll_a
   3165 dndgs01290.o/   1402958957  28587 5000  100640  655       `
   3166 d
   3167 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %
   3168 RtlUpcaseUnicodeToOemN	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlUpcaseUnicodeToOemN__imp_RtlUpcaseUnicodeToOemN_head_lib64_libntdll_a
   3169 dndgs01289.o/   1402958957  28587 5000  100640  671       `
   3170 d
   3171 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %	RtlUpcaseUnicodeToMultiByteN	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlUpcaseUnicodeToMultiByteN__imp_RtlUpcaseUnicodeToMultiByteN_head_lib64_libntdll_a
   3172 dndgs01288.o/   1402958957  28587 5000  100640  669       `
   3173 d
   3174 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlUpcaseUnicodeToCustomCPN	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlUpcaseUnicodeToCustomCPN__imp_RtlUpcaseUnicodeToCustomCPN_head_lib64_libntdll_a
   3175 dndgs01287.o/   1402958957  28587 5000  100640  685       `
   3176 d
   3177 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlUpcaseUnicodeStringToOemString	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlUpcaseUnicodeStringToOemString__imp_RtlUpcaseUnicodeStringToOemString_head_lib64_libntdll_a
   3178 dndgs01286.o/   1402958957  28587 5000  100640  707       `
   3179 d
   3180 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6,H %RtlUpcaseUnicodeStringToCountedOemString	.text.data.bss.idata$7.idata$5.idata$4.idata$6-\sRtlUpcaseUnicodeStringToCountedOemString__imp_RtlUpcaseUnicodeStringToCountedOemString_head_lib64_libntdll_a
   3181 dndgs01285.o/   1402958957  28587 5000  100640  691       `
   3182 d
   3183 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %RtlUpcaseUnicodeStringToAnsiString	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgRtlUpcaseUnicodeStringToAnsiString__imp_RtlUpcaseUnicodeStringToAnsiString_head_lib64_libntdll_a
   3184 dndgs01284.o/   1402958957  28587 5000  100640  655       `
   3185 d
   3186 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlUpcaseUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlUpcaseUnicodeString__imp_RtlUpcaseUnicodeString_head_lib64_libntdll_a
   3187 dndgs01283.o/   1402958957  28587 5000  100640  647       `
   3188 d
   3189 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlUpcaseUnicodeChar	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlUpcaseUnicodeChar__imp_RtlUpcaseUnicodeChar_head_lib64_libntdll_a
   3190 dndgs01282.o/   1402958957  28587 5000  100640  621       `
   3191 d
   3192 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlUnwindEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlUnwindEx__imp_RtlUnwindEx_head_lib64_libntdll_a
   3193 dndgs01281.o/   1402958957  28587 5000  100640  613       `
   3194 d|
   3195 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %RtlUnwind	.text.data.bss.idata$7.idata$5.idata$4.idata$65RtlUnwind__imp_RtlUnwind_head_lib64_libntdll_a
   3197 dndgs01280.o/   1402958957  28587 5000  100640  655       `
   3198 d
   3199 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlUnlockModuleSection	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlUnlockModuleSection__imp_RtlUnlockModuleSection_head_lib64_libntdll_a
   3200 dndgs01279.o/   1402958957  28587 5000  100640  645       `
   3201 d
   3202 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlUnlockMemoryZone	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlUnlockMemoryZone__imp_RtlUnlockMemoryZone_head_lib64_libntdll_a
   3203 dndgs01278.o/   1402958957  28587 5000  100640  669       `
   3204 d
   3205 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlUnlockMemoryStreamRegion	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlUnlockMemoryStreamRegion__imp_RtlUnlockMemoryStreamRegion_head_lib64_libntdll_a
   3206 dndgs01277.o/   1402958957  28587 5000  100640  673       `
   3207 d
   3208 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlUnlockMemoryBlockLookaside	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlUnlockMemoryBlockLookaside__imp_RtlUnlockMemoryBlockLookaside_head_lib64_libntdll_a
   3209 dndgs01276.o/   1402958957  28587 5000  100640  625       `
   3210 d
   3211 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlUnlockHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlUnlockHeap__imp_RtlUnlockHeap_head_lib64_libntdll_a
   3212 dndgs01275.o/   1402958957  28587 5000  100640  655       `
   3213 d
   3214 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlUnlockCurrentThread	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlUnlockCurrentThread__imp_RtlUnlockCurrentThread_head_lib64_libntdll_a
   3215 dndgs01274.o/   1402958957  28587 5000  100640  657       `
   3216 d
   3217 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlUnlockBootStatusData	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlUnlockBootStatusData__imp_RtlUnlockBootStatusData_head_lib64_libntdll_a
   3218 dndgs01273.o/   1402958957  28587 5000  100640  619       `
   3219 d
   3220 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlUniform	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7RtlUniform__imp_RtlUniform_head_lib64_libntdll_a
   3221 dndgs01272.o/   1402958957  28587 5000  100640  637       `
   3222 d
   3223 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlUnicodeToUTF8N	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlUnicodeToUTF8N__imp_RtlUnicodeToUTF8N_head_lib64_libntdll_a
   3224 dndgs01271.o/   1402958957  28587 5000  100640  635       `
   3225 d
   3226 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlUnicodeToOemN	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlUnicodeToOemN__imp_RtlUnicodeToOemN_head_lib64_libntdll_a
   3227 dndgs01270.o/   1402958957  28587 5000  100640  661       `
   3228 d
   3229 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlUnicodeToMultiByteSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlUnicodeToMultiByteSize__imp_RtlUnicodeToMultiByteSize_head_lib64_libntdll_a
   3230 dndgs01269.o/   1402958957  28587 5000  100640  655       `
   3231 d
   3232 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlUnicodeToMultiByteN	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlUnicodeToMultiByteN__imp_RtlUnicodeToMultiByteN_head_lib64_libntdll_a
   3233 dndgs01268.o/   1402958957  28587 5000  100640  649       `
   3234 d
   3235 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlUnicodeToCustomCPN	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlUnicodeToCustomCPN__imp_RtlUnicodeToCustomCPN_head_lib64_libntdll_a
   3236 dndgs01267.o/   1402958957  28587 5000  100640  669       `
   3237 d
   3238 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlUnicodeStringToOemString	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlUnicodeStringToOemString__imp_RtlUnicodeStringToOemString_head_lib64_libntdll_a
   3239 dndgs01266.o/   1402958957  28587 5000  100640  661       `
   3240 d
   3241 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlUnicodeStringToOemSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlUnicodeStringToOemSize__imp_RtlUnicodeStringToOemSize_head_lib64_libntdll_a
   3242 dndgs01265.o/   1402958957  28587 5000  100640  661       `
   3243 d
   3244 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlUnicodeStringToInteger	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlUnicodeStringToInteger__imp_RtlUnicodeStringToInteger_head_lib64_libntdll_a
   3245 dndgs01264.o/   1402958957  28587 5000  100640  691       `
   3246 d
   3247 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %RtlUnicodeStringToCountedOemString	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgRtlUnicodeStringToCountedOemString__imp_RtlUnicodeStringToCountedOemString_head_lib64_libntdll_a
   3248 dndgs01263.o/   1402958957  28587 5000  100640  671       `
   3249 d
   3250 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlUnicodeStringToAnsiString	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlUnicodeStringToAnsiString__imp_RtlUnicodeStringToAnsiString_head_lib64_libntdll_a
   3251 dndgs01262.o/   1402958957  28587 5000  100640  667       `
   3252 d
   3253 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlUnicodeStringToAnsiSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlUnicodeStringToAnsiSize__imp_RtlUnicodeStringToAnsiSize_head_lib64_libntdll_a
   3254 dndgs01261.o/   1402958957  28587 5000  100640  671       `
   3255 d
   3256 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlUnhandledExceptionFilter2	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlUnhandledExceptionFilter2__imp_RtlUnhandledExceptionFilter2_head_lib64_libntdll_a
   3257 dndgs01260.o/   1402958957  28587 5000  100640  669       `
   3258 d
   3259 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlUnhandledExceptionFilter	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlUnhandledExceptionFilter__imp_RtlUnhandledExceptionFilter_head_lib64_libntdll_a
   3260 dndgs01259.o/   1402958957  28587 5000  100640  637       `
   3261 d
   3262 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlUmsThreadYield	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlUmsThreadYield__imp_RtlUmsThreadYield_head_lib64_libntdll_a
   3263 dndgs01258.o/   1402958957  28587 5000  100640  637       `
   3264 d
   3265 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlUTF8ToUnicodeN	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlUTF8ToUnicodeN__imp_RtlUTF8ToUnicodeN_head_lib64_libntdll_a
   3266 dndgs01257.o/   1402958957  28587 5000  100640  667       `
   3267 d
   3268 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlTryEnterCriticalSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlTryEnterCriticalSection__imp_RtlTryEnterCriticalSection_head_lib64_libntdll_a
   3269 dndgs01256.o/   1402958957  28587 5000  100640  667       `
   3270 d
   3271 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlTryAcquireSRWLockShared	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlTryAcquireSRWLockShared__imp_RtlTryAcquireSRWLockShared_head_lib64_libntdll_a
   3272 dndgs01255.o/   1402958957  28587 5000  100640  673       `
   3273 d
   3274 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlTryAcquireSRWLockExclusive	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlTryAcquireSRWLockExclusive__imp_RtlTryAcquireSRWLockExclusive_head_lib64_libntdll_a
   3275 dndgs01254.o/   1402958957  28587 5000  100640  647       `
   3276 d
   3277 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlTryAcquirePebLock	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlTryAcquirePebLock__imp_RtlTryAcquirePebLock_head_lib64_libntdll_a
   3278 dndgs01253.o/   1402958957  28587 5000  100640  659       `
   3279 d
   3280 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlTraceDatabaseValidate	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlTraceDatabaseValidate__imp_RtlTraceDatabaseValidate_head_lib64_libntdll_a
   3281 dndgs01252.o/   1402958957  28587 5000  100640  655       `
   3282 d
   3283 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlTraceDatabaseUnlock	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlTraceDatabaseUnlock__imp_RtlTraceDatabaseUnlock_head_lib64_libntdll_a
   3284 dndgs01251.o/   1402958957  28587 5000  100640  647       `
   3285 d
   3286 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlTraceDatabaseLock	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlTraceDatabaseLock__imp_RtlTraceDatabaseLock_head_lib64_libntdll_a
   3287 dndgs01250.o/   1402958957  28587 5000  100640  647       `
   3288 d
   3289 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlTraceDatabaseFind	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlTraceDatabaseFind__imp_RtlTraceDatabaseFind_head_lib64_libntdll_a
   3290 dndgs01249.o/   1402958957  28587 5000  100640  661       `
   3291 d
   3292 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlTraceDatabaseEnumerate	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlTraceDatabaseEnumerate__imp_RtlTraceDatabaseEnumerate_head_lib64_libntdll_a
   3293 dndgs01248.o/   1402958957  28587 5000  100640  657       `
   3294 d
   3295 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlTraceDatabaseDestroy	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlTraceDatabaseDestroy__imp_RtlTraceDatabaseDestroy_head_lib64_libntdll_a
   3296 dndgs01247.o/   1402958957  28587 5000  100640  655       `
   3297 d
   3298 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlTraceDatabaseCreate	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlTraceDatabaseCreate__imp_RtlTraceDatabaseCreate_head_lib64_libntdll_a
   3299 dndgs01246.o/   1402958957  28587 5000  100640  645       `
   3300 d
   3301 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlTraceDatabaseAdd	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlTraceDatabaseAdd__imp_RtlTraceDatabaseAdd_head_lib64_libntdll_a
   3302 dndgs01245.o/   1402958957  28587 5000  100640  645       `
   3303 d
   3304 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlTimeToTimeFields	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlTimeToTimeFields__imp_RtlTimeToTimeFields_head_lib64_libntdll_a
   3305 dndgs01244.o/   1402958957  28587 5000  100640  661       `
   3306 d
   3307 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlTimeToSecondsSince1980	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlTimeToSecondsSince1980__imp_RtlTimeToSecondsSince1980_head_lib64_libntdll_a
   3308 dndgs01243.o/   1402958957  28587 5000  100640  661       `
   3309 d
   3310 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlTimeToSecondsSince1970	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlTimeToSecondsSince1970__imp_RtlTimeToSecondsSince1970_head_lib64_libntdll_a
   3311 dndgs01242.o/   1402958957  28587 5000  100640  667       `
   3312 d
   3313 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlTimeToElapsedTimeFields	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlTimeToElapsedTimeFields__imp_RtlTimeToElapsedTimeFields_head_lib64_libntdll_a
   3314 dndgs01241.o/   1402958957  28587 5000  100640  645       `
   3315 d
   3316 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlTimeFieldsToTime	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlTimeFieldsToTime__imp_RtlTimeFieldsToTime_head_lib64_libntdll_a
   3317 dndgs01240.o/   1402958957  28587 5000  100640  619       `
   3318 d
   3319 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlTestBit	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7RtlTestBit__imp_RtlTestBit_head_lib64_libntdll_a
   3320 dndgs01239.o/   1402958957  28587 5000  100640  659       `
   3321 d
   3322 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSystemTimeToLocalTime	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlSystemTimeToLocalTime__imp_RtlSystemTimeToLocalTime_head_lib64_libntdll_a
   3323 dndgs01238.o/   1402958957  28587 5000  100640  645       `
   3324 d
   3325 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSubtreeSuccessor	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlSubtreeSuccessor__imp_RtlSubtreeSuccessor_head_lib64_libntdll_a
   3326 dndgs01237.o/   1402958957  28587 5000  100640  649       `
   3327 d
   3328 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSubtreePredecessor	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlSubtreePredecessor__imp_RtlSubtreePredecessor_head_lib64_libntdll_a
   3329 dndgs01236.o/   1402958957  28587 5000  100640  643       `
   3330 d
   3331 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSubAuthoritySid	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlSubAuthoritySid__imp_RtlSubAuthoritySid_head_lib64_libntdll_a
   3332 dndgs01235.o/   1402958957  28587 5000  100640  657       `
   3333 d
   3334 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSubAuthorityCountSid	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlSubAuthorityCountSid__imp_RtlSubAuthorityCountSid_head_lib64_libntdll_a
   3335 dndgs01234.o/   1402958957  28587 5000  100640  637       `
   3336 d
   3337 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlStringFromGUID	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlStringFromGUID__imp_RtlStringFromGUID_head_lib64_libntdll_a
   3338 dndgs01233.o/   1402958957  28587 5000  100640  645       `
   3339 d
   3340 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlStatMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlStatMemoryStream__imp_RtlStatMemoryStream_head_lib64_libntdll_a
   3341 dndgs01232.o/   1402958957  28587 5000  100640  625       `
   3342 d
   3343 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlStartRXact	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlStartRXact__imp_RtlStartRXact_head_lib64_libntdll_a
   3344 dndgs01231.o/   1402958957  28587 5000  100640  602       `
   3345 d|
   3346 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %RtlSplay	.text.data.bss.idata$7.idata$5.idata$4.idata$6RtlSplay*__imp_RtlSplay_head_lib64_libntdll_adndgs01230.o/   1402958957  28587 5000  100640  671       `
   3348 d
   3349 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlSleepConditionVariableSRW	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlSleepConditionVariableSRW__imp_RtlSleepConditionVariableSRW_head_lib64_libntdll_a
   3350 dndgs01229.o/   1402958957  28587 5000  100640  669       `
   3351 d
   3352 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlSleepConditionVariableCS	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlSleepConditionVariableCS__imp_RtlSleepConditionVariableCS_head_lib64_libntdll_a
   3353 dndgs01228.o/   1402958957  28587 5000  100640  621       `
   3354 d
   3355 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlSizeHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlSizeHeap__imp_RtlSizeHeap_head_lib64_libntdll_a
   3356 dndgs01227.o/   1402958957  28587 5000  100640  645       `
   3357 d
   3358 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSidIsHigherLevel	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlSidIsHigherLevel__imp_RtlSidIsHigherLevel_head_lib64_libntdll_a
   3359 dndgs01226.o/   1402958957  28587 5000  100640  635       `
   3360 d
   3361 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlSidHashLookup	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlSidHashLookup__imp_RtlSidHashLookup_head_lib64_libntdll_a
   3362 dndgs01225.o/   1402958957  28587 5000  100640  647       `
   3363 d
   3364 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSidHashInitialize	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlSidHashInitialize__imp_RtlSidHashInitialize_head_lib64_libntdll_a
   3365 dndgs01224.o/   1402958957  28587 5000  100640  635       `
   3366 d
   3367 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlSidEqualLevel	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlSidEqualLevel__imp_RtlSidEqualLevel_head_lib64_libntdll_a
   3368 dndgs01223.o/   1402958957  28587 5000  100640  633       `
   3369 d
   3370 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlSidDominates	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlSidDominates__imp_RtlSidDominates_head_lib64_libntdll_a
   3371 dndgs01222.o/   1402958957  28587 5000  100640  645       `
   3372 d
   3373 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSetUserValueHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlSetUserValueHeap__imp_RtlSetUserValueHeap_head_lib64_libntdll_a
   3374 dndgs01221.o/   1402958957  28587 5000  100640  645       `
   3375 d
   3376 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSetUserFlagsHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlSetUserFlagsHeap__imp_RtlSetUserFlagsHeap_head_lib64_libntdll_a
   3377 dndgs01220.o/   1402958957  28587 5000  100640  649       `
   3378 d
   3379 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSetUnicodeCallouts	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlSetUnicodeCallouts__imp_RtlSetUnicodeCallouts_head_lib64_libntdll_a
   3380 dndgs01219.o/   1402958957  28587 5000  100640  679       `
   3381 d
   3382 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlSetUnhandledExceptionFilter	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlSetUnhandledExceptionFilter__imp_RtlSetUnhandledExceptionFilter_head_lib64_libntdll_a
   3383 dndgs01218.o/   1402958957  28587 5000  100640  667       `
   3384 d
   3385 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlSetUmsThreadInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlSetUmsThreadInformation__imp_RtlSetUmsThreadInformation_head_lib64_libntdll_a
   3386 dndgs01217.o/   1402958957  28587 5000  100640  621       `
   3387 d
   3388 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlSetTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlSetTimer__imp_RtlSetTimer_head_lib64_libntdll_a
   3389 dndgs01216.o/   1402958957  28587 5000  100640  661       `
   3390 d
   3391 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetTimeZoneInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlSetTimeZoneInformation__imp_RtlSetTimeZoneInformation_head_lib64_libntdll_a
   3392 dndgs01215.o/   1402958957  28587 5000  100640  683       `
   3393 d
   3394 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlSetThreadPreferredUILanguages	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlSetThreadPreferredUILanguages__imp_RtlSetThreadPreferredUILanguages_head_lib64_libntdll_a
   3395 dndgs01214.o/   1402958957  28587 5000  100640  661       `
   3396 d
   3397 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetThreadPoolStartFunc	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlSetThreadPoolStartFunc__imp_RtlSetThreadPoolStartFunc_head_lib64_libntdll_a
   3398 dndgs01213.o/   1402958957  28587 5000  100640  655       `
   3399 d
   3400 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetThreadIsCritical	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlSetThreadIsCritical__imp_RtlSetThreadIsCritical_head_lib64_libntdll_a
   3401 dndgs01212.o/   1402958957  28587 5000  100640  649       `
   3402 d
   3403 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSetThreadErrorMode	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlSetThreadErrorMode__imp_RtlSetThreadErrorMode_head_lib64_libntdll_a
   3404 dndgs01211.o/   1402958957  28587 5000  100640  655       `
   3405 d
   3406 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetSecurityObjectEx	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlSetSecurityObjectEx__imp_RtlSetSecurityObjectEx_head_lib64_libntdll_a
   3407 dndgs01210.o/   1402958957  28587 5000  100640  647       `
   3408 d
   3409 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSetSecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlSetSecurityObject__imp_RtlSetSecurityObject_head_lib64_libntdll_a
   3410 dndgs01209.o/   1402958957  28587 5000  100640  685       `
   3411 d
   3412 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlSetSecurityDescriptorRMControl	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlSetSecurityDescriptorRMControl__imp_RtlSetSecurityDescriptorRMControl_head_lib64_libntdll_a
   3413 dndgs01208.o/   1402958957  28587 5000  100640  671       `
   3414 d
   3415 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlSetSaclSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlSetSaclSecurityDescriptor__imp_RtlSetSaclSecurityDescriptor_head_lib64_libntdll_a
   3416 dndgs01207.o/   1402958957  28587 5000  100640  685       `
   3417 d
   3418 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlSetProcessPreferredUILanguages	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlSetProcessPreferredUILanguages__imp_RtlSetProcessPreferredUILanguages_head_lib64_libntdll_a
   3419 dndgs01206.o/   1402958957  28587 5000  100640  657       `
   3420 d
   3421 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetProcessIsCritical	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlSetProcessIsCritical__imp_RtlSetProcessIsCritical_head_lib64_libntdll_a
   3422 dndgs01205.o/   1402958957  28587 5000  100640  673       `
   3423 d
   3424 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlSetProcessDebugInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlSetProcessDebugInformation__imp_RtlSetProcessDebugInformation_head_lib64_libntdll_a
   3425 dndgs01204.o/   1402958957  28587 5000  100640  673       `
   3426 d
   3427 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlSetOwnerSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlSetOwnerSecurityDescriptor__imp_RtlSetOwnerSecurityDescriptor_head_lib64_libntdll_a
   3428 dndgs01203.o/   1402958957  28587 5000  100640  655       `
   3429 d
   3430 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetMemoryStreamSize	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlSetMemoryStreamSize__imp_RtlSetMemoryStreamSize_head_lib64_libntdll_a
   3431 dndgs01202.o/   1402958957  28587 5000  100640  717       `
   3432 d
   3433 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %RtlSetLastWin32ErrorAndNtStatusFromNtStatus	.text.data.bss.idata$7.idata$5.idata$4.idata$60byRtlSetLastWin32ErrorAndNtStatusFromNtStatus__imp_RtlSetLastWin32ErrorAndNtStatusFromNtStatus_head_lib64_libntdll_a
   3434 dndgs01201.o/   1402958957  28587 5000  100640  647       `
   3435 d
   3436 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSetLastWin32Error	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlSetLastWin32Error__imp_RtlSetLastWin32Error_head_lib64_libntdll_a
   3437 dndgs01200.o/   1402958957  28587 5000  100640  667       `
   3438 d
   3439 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlSetIoCompletionCallback	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlSetIoCompletionCallback__imp_RtlSetIoCompletionCallback_head_lib64_libntdll_a
   3440 dndgs01199.o/   1402958957  28587 5000  100640  647       `
   3441 d
   3442 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSetInformationAcl	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlSetInformationAcl__imp_RtlSetInformationAcl_head_lib64_libntdll_a
   3443 dndgs01198.o/   1402958957  28587 5000  100640  649       `
   3444 d
   3445 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSetHeapInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlSetHeapInformation__imp_RtlSetHeapInformation_head_lib64_libntdll_a
   3446 dndgs01197.o/   1402958957  28587 5000  100640  673       `
   3447 d
   3448 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlSetGroupSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlSetGroupSecurityDescriptor__imp_RtlSetGroupSecurityDescriptor_head_lib64_libntdll_a
   3449 dndgs01196.o/   1402958957  28587 5000  100640  667       `
   3450 d
   3451 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlSetExtendedFeaturesMask	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlSetExtendedFeaturesMask__imp_RtlSetExtendedFeaturesMask_head_lib64_libntdll_a
   3452 dndgs01195.o/   1402958957  28587 5000  100640  661       `
   3453 d
   3454 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetEnvironmentVariable	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlSetEnvironmentVariable__imp_RtlSetEnvironmentVariable_head_lib64_libntdll_a
   3455 dndgs01194.o/   1402958957  28587 5000  100640  647       `
   3456 d
   3457 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSetEnvironmentVar	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlSetEnvironmentVar__imp_RtlSetEnvironmentVar_head_lib64_libntdll_a
   3458 dndgs01193.o/   1402958957  28587 5000  100640  659       `
   3459 d
   3460 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetEnvironmentStrings	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlSetEnvironmentStrings__imp_RtlSetEnvironmentStrings_head_lib64_libntdll_a
   3461 dndgs01192.o/   1402958957  28587 5000  100640  683       `
   3462 d
   3463 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlSetDynamicTimeZoneInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlSetDynamicTimeZoneInformation__imp_RtlSetDynamicTimeZoneInformation_head_lib64_libntdll_a
   3464 dndgs01191.o/   1402958957  28587 5000  100640  671       `
   3465 d
   3466 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlSetDaclSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlSetDaclSecurityDescriptor__imp_RtlSetDaclSecurityDescriptor_head_lib64_libntdll_a
   3467 dndgs01190.o/   1402958957  28587 5000  100640  659       `
   3468 d
   3469 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetCurrentTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlSetCurrentTransaction__imp_RtlSetCurrentTransaction_head_lib64_libntdll_a
   3470 dndgs01189.o/   1402958957  28587 5000  100640  659       `
   3471 d
   3472 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetCurrentEnvironment	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlSetCurrentEnvironment__imp_RtlSetCurrentEnvironment_head_lib64_libntdll_a
   3473 dndgs01188.o/   1402958957  28587 5000  100640  659       `
   3474 d
   3475 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSetCurrentDirectory_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlSetCurrentDirectory_U__imp_RtlSetCurrentDirectory_U_head_lib64_libntdll_a
   3476 dndgs01187.o/   1402958957  28587 5000  100640  679       `
   3477 d
   3478 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlSetCriticalSectionSpinCount	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlSetCriticalSectionSpinCount__imp_RtlSetCriticalSectionSpinCount_head_lib64_libntdll_a
   3479 dndgs01186.o/   1402958957  28587 5000  100640  681       `
   3480 d
   3481 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlSetControlSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlSetControlSecurityDescriptor__imp_RtlSetControlSecurityDescriptor_head_lib64_libntdll_a
   3482 dndgs01185.o/   1402958957  28587 5000  100640  619       `
   3483 d
   3484 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlSetBits	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7RtlSetBits__imp_RtlSetBits_head_lib64_libntdll_a
   3485 dndgs01184.o/   1402958957  28587 5000  100640  691       `
   3486 d
   3487 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %RtlSetAttributesSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgRtlSetAttributesSecurityDescriptor__imp_RtlSetAttributesSecurityDescriptor_head_lib64_libntdll_a
   3488 dndgs01183.o/   1402958957  28587 5000  100640  625       `
   3489 d
   3490 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlSetAllBits	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlSetAllBits__imp_RtlSetAllBits_head_lib64_libntdll_a
   3491 dndgs01182.o/   1402958957  28587 5000  100640  631       `
   3492 d
   3493 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlSendMsgToSm	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlSendMsgToSm__imp_RtlSendMsgToSm_head_lib64_libntdll_a
   3494 dndgs01181.o/   1402958957  28587 5000  100640  671       `
   3495 d
   3496 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlSelfRelativeToAbsoluteSD2	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlSelfRelativeToAbsoluteSD2__imp_RtlSelfRelativeToAbsoluteSD2_head_lib64_libntdll_a
   3497 dndgs01180.o/   1402958957  28587 5000  100640  669       `
   3498 d
   3499 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlSelfRelativeToAbsoluteSD	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlSelfRelativeToAbsoluteSD__imp_RtlSelfRelativeToAbsoluteSD_head_lib64_libntdll_a
   3500 dndgs01179.o/   1402958957  28587 5000  100640  645       `
   3501 d
   3502 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlSeekMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlSeekMemoryStream__imp_RtlSeekMemoryStream_head_lib64_libntdll_a
   3503 dndgs01178.o/   1402958957  28587 5000  100640  661       `
   3504 d
   3505 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSecondsSince1980ToTime	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlSecondsSince1980ToTime__imp_RtlSecondsSince1980ToTime_head_lib64_libntdll_a
   3506 dndgs01177.o/   1402958957  28587 5000  100640  661       `
   3507 d
   3508 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlSecondsSince1970ToTime	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlSecondsSince1970ToTime__imp_RtlSecondsSince1970ToTime_head_lib64_libntdll_a
   3509 dndgs01176.o/   1402958957  28587 5000  100640  647       `
   3510 d
   3511 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlRunOnceInitialize	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlRunOnceInitialize__imp_RtlRunOnceInitialize_head_lib64_libntdll_a
   3512 dndgs01175.o/   1402958957  28587 5000  100640  649       `
   3513 d
   3514 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlRunOnceExecuteOnce	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlRunOnceExecuteOnce__imp_RtlRunOnceExecuteOnce_head_lib64_libntdll_a
   3515 dndgs01174.o/   1402958957  28587 5000  100640  643       `
   3516 d
   3517 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlRunOnceComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlRunOnceComplete__imp_RtlRunOnceComplete_head_lib64_libntdll_a
   3518 dndgs01173.o/   1402958957  28587 5000  100640  661       `
   3519 d
   3520 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlRunOnceBeginInitialize	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlRunOnceBeginInitialize__imp_RtlRunOnceBeginInitialize_head_lib64_libntdll_a
   3521 dndgs01172.o/   1402958957  28587 5000  100640  661       `
   3522 d
   3523 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlRunEncodeUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlRunEncodeUnicodeString__imp_RtlRunEncodeUnicodeString_head_lib64_libntdll_a
   3524 dndgs01171.o/   1402958957  28587 5000  100640  661       `
   3525 d
   3526 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlRunDecodeUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlRunDecodeUnicodeString__imp_RtlRunDecodeUnicodeString_head_lib64_libntdll_a
   3527 dndgs01170.o/   1402958957  28587 5000  100640  649       `
   3528 d
   3529 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlRevertMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlRevertMemoryStream__imp_RtlRevertMemoryStream_head_lib64_libntdll_a
   3530 dndgs01169.o/   1402958957  28587 5000  100640  647       `
   3531 d
   3532 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlRetrieveNtUserPfn	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlRetrieveNtUserPfn__imp_RtlRetrieveNtUserPfn_head_lib64_libntdll_a
   3533 dndgs01168.o/   1402958957  28587 5000  100640  659       `
   3534 d
   3535 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlRestoreLastWin32Error	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlRestoreLastWin32Error__imp_RtlRestoreLastWin32Error_head_lib64_libntdll_a
   3536 dndgs01167.o/   1402958957  28587 5000  100640  637       `
   3537 d
   3538 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlRestoreContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlRestoreContext__imp_RtlRestoreContext_head_lib64_libntdll_a
   3539 dndgs01166.o/   1402958957  28587 5000  100640  657       `
   3540 d
   3541 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlResetRtlTranslations	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlResetRtlTranslations__imp_RtlResetRtlTranslations_head_lib64_libntdll_a
   3542 dndgs01165.o/   1402958957  28587 5000  100640  643       `
   3543 d
   3544 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlResetMemoryZone	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlResetMemoryZone__imp_RtlResetMemoryZone_head_lib64_libntdll_a
   3545 dndgs01164.o/   1402958957  28587 5000  100640  671       `
   3546 d
   3547 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlResetMemoryBlockLookaside	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlResetMemoryBlockLookaside__imp_RtlResetMemoryBlockLookaside_head_lib64_libntdll_a
   3548 dndgs01163.o/   1402958957  28587 5000  100640  655       `
   3549 d
   3550 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlReportSqmEscalation	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlReportSqmEscalation__imp_RtlReportSqmEscalation_head_lib64_libntdll_a
   3551 dndgs01162.o/   1402958957  28587 5000  100640  667       `
   3552 d
   3553 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlReportSilentProcessExit	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlReportSilentProcessExit__imp_RtlReportSilentProcessExit_head_lib64_libntdll_a
   3554 dndgs01161.o/   1402958957  28587 5000  100640  643       `
   3555 d
   3556 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlReportException	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlReportException__imp_RtlReportException_head_lib64_libntdll_a
   3557 dndgs01160.o/   1402958957  28587 5000  100640  637       `
   3558 d
   3559 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlReplaceSidInSd	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlReplaceSidInSd__imp_RtlReplaceSidInSd_head_lib64_libntdll_a
   3560 dndgs01159.o/   1402958957  28587 5000  100640  685       `
   3561 d
   3562 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlRemoveVectoredExceptionHandler	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlRemoveVectoredExceptionHandler__imp_RtlRemoveVectoredExceptionHandler_head_lib64_libntdll_a
   3563 dndgs01158.o/   1402958957  28587 5000  100640  683       `
   3564 d
   3565 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlRemoveVectoredContinueHandler	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlRemoveVectoredContinueHandler__imp_RtlRemoveVectoredContinueHandler_head_lib64_libntdll_a
   3566 dndgs01157.o/   1402958957  28587 5000  100640  645       `
   3567 d
   3568 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlRemovePrivileges	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlRemovePrivileges__imp_RtlRemovePrivileges_head_lib64_libntdll_a
   3569 dndgs01156.o/   1402958957  28587 5000  100640  657       `
   3570 d
   3571 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlRemoveEntryHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlRemoveEntryHashTable__imp_RtlRemoveEntryHashTable_head_lib64_libntdll_a
   3572 dndgs01155.o/   1402958957  28587 5000  100640  625       `
   3573 d
   3574 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlRemoteCall	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlRemoteCall__imp_RtlRemoteCall_head_lib64_libntdll_a
   3575 dndgs01154.o/   1402958957  28587 5000  100640  657       `
   3576 d
   3577 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlReleaseSRWLockShared	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlReleaseSRWLockShared__imp_RtlReleaseSRWLockShared_head_lib64_libntdll_a
   3578 dndgs01153.o/   1402958957  28587 5000  100640  667       `
   3579 d
   3580 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlReleaseSRWLockExclusive	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlReleaseSRWLockExclusive__imp_RtlReleaseSRWLockExclusive_head_lib64_libntdll_a
   3581 dndgs01152.o/   1402958957  28587 5000  100640  643       `
   3582 d
   3583 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlReleaseResource	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlReleaseResource__imp_RtlReleaseResource_head_lib64_libntdll_a
   3584 dndgs01151.o/   1402958957  28587 5000  100640  655       `
   3585 d
   3586 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlReleaseRelativeName	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlReleaseRelativeName__imp_RtlReleaseRelativeName_head_lib64_libntdll_a
   3587 dndgs01150.o/   1402958957  28587 5000  100640  645       `
   3588 d
   3589 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %~RtlReleasePrivilege	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlReleasePrivilege__imp_RtlReleasePrivilege_head_lib64_libntdll_a
   3590 dndgs01149.o/   1402958957  28587 5000  100640  637       `
   3591 d
   3592 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %}RtlReleasePebLock	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlReleasePebLock__imp_RtlReleasePebLock_head_lib64_libntdll_a
   3593 dndgs01148.o/   1402958957  28587 5000  100640  655       `
   3594 d
   3595 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %|RtlReleaseMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlReleaseMemoryStream__imp_RtlReleaseMemoryStream_head_lib64_libntdll_a
   3596 dndgs01147.o/   1402958957  28587 5000  100640  669       `
   3597 d
   3598 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %{RtlReleaseActivationContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlReleaseActivationContext__imp_RtlReleaseActivationContext_head_lib64_libntdll_a
   3599 dndgs01146.o/   1402958957  28587 5000  100640  633       `
   3600 d
   3601 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %zRtlRegisterWait	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlRegisterWait__imp_RtlRegisterWait_head_lib64_libntdll_a
   3602 dndgs01145.o/   1402958957  28587 5000  100640  667       `
   3603 d
   3604 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %yRtlRegisterThreadWithCsrss	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlRegisterThreadWithCsrss__imp_RtlRegisterThreadWithCsrss_head_lib64_libntdll_a
   3605 dndgs01144.o/   1402958957  28587 5000  100640  695       `
   3606 d
   3607 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %xRtlRegisterSecureMemoryCacheCallback	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkRtlRegisterSecureMemoryCacheCallback__imp_RtlRegisterSecureMemoryCacheCallback_head_lib64_libntdll_a
   3608 dndgs01143.o/   1402958957  28587 5000  100640  635       `
   3609 d
   3610 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %wRtlRealSuccessor	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlRealSuccessor__imp_RtlRealSuccessor_head_lib64_libntdll_a
   3611 dndgs01142.o/   1402958957  28587 5000  100640  643       `
   3612 d
   3613 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %vRtlRealPredecessor	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlRealPredecessor__imp_RtlRealPredecessor_head_lib64_libntdll_a
   3614 dndgs01141.o/   1402958957  28587 5000  100640  667       `
   3615 d
   3616 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %uRtlReadThreadProfilingData	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlReadThreadProfilingData__imp_RtlReadThreadProfilingData_head_lib64_libntdll_a
   3617 dndgs01140.o/   1402958957  28587 5000  100640  681       `
   3618 d
   3619 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %tRtlReadOutOfProcessMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlReadOutOfProcessMemoryStream__imp_RtlReadOutOfProcessMemoryStream_head_lib64_libntdll_a
   3620 dndgs01139.o/   1402958957  28587 5000  100640  645       `
   3621 d
   3622 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %sRtlReadMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlReadMemoryStream__imp_RtlReadMemoryStream_head_lib64_libntdll_a
   3623 dndgs01138.o/   1402958957  28587 5000  100640  637       `
   3624 d
   3625 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %rRtlReAllocateHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlReAllocateHeap__imp_RtlReAllocateHeap_head_lib64_libntdll_a
   3626 dndgs01137.o/   1402958957  28587 5000  100640  621       `
   3627 d
   3628 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %qRtlRandomEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlRandomEx__imp_RtlRandomEx_head_lib64_libntdll_a
   3629 dndgs01136.o/   1402958957  28587 5000  100640  613       `
   3630 d|
   3631 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %pRtlRandom	.text.data.bss.idata$7.idata$5.idata$4.idata$65RtlRandom__imp_RtlRandom_head_lib64_libntdll_a
   3633 dndgs01135.o/   1402958957  28587 5000  100640  631       `
   3634 d
   3635 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %oRtlRaiseStatus	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlRaiseStatus__imp_RtlRaiseStatus_head_lib64_libntdll_a
   3636 dndgs01134.o/   1402958957  28587 5000  100640  637       `
   3637 d
   3638 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %nRtlRaiseException	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlRaiseException__imp_RtlRaiseException_head_lib64_libntdll_a
   3639 dndgs01133.o/   1402958957  28587 5000  100640  635       `
   3640 d
   3641 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %mRtlQueueWorkItem	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlQueueWorkItem__imp_RtlQueueWorkItem_head_lib64_libntdll_a
   3642 dndgs01132.o/   1402958957  28587 5000  100640  655       `
   3643 d
   3644 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %lRtlQueueApcWow64Thread	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlQueueApcWow64Thread__imp_RtlQueueApcWow64Thread_head_lib64_libntdll_a
   3645 dndgs01131.o/   1402958957  28587 5000  100640  671       `
   3646 d
   3647 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %kRtlQueryUmsThreadInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlQueryUmsThreadInformation__imp_RtlQueryUmsThreadInformation_head_lib64_libntdll_a
   3648 dndgs01130.o/   1402958957  28587 5000  100640  669       `
   3649 d
   3650 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %jRtlQueryTimeZoneInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlQueryTimeZoneInformation__imp_RtlQueryTimeZoneInformation_head_lib64_libntdll_a
   3651 dndgs01129.o/   1402958957  28587 5000  100640  657       `
   3652 d
   3653 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %iRtlQueryThreadProfiling	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlQueryThreadProfiling__imp_RtlQueryThreadProfiling_head_lib64_libntdll_a
   3654 dndgs01128.o/   1402958957  28587 5000  100640  633       `
   3655 d
   3656 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %hRtlQueryTagHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlQueryTagHeap__imp_RtlQueryTagHeap_head_lib64_libntdll_a
   3657 dndgs01127.o/   1402958957  28587 5000  100640  655       `
   3658 d
   3659 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %gRtlQuerySecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlQuerySecurityObject__imp_RtlQuerySecurityObject_head_lib64_libntdll_a
   3660 dndgs01126.o/   1402958957  28587 5000  100640  655       `
   3661 d
   3662 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %fRtlQueryRegistryValues	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlQueryRegistryValues__imp_RtlQueryRegistryValues_head_lib64_libntdll_a
   3663 dndgs01125.o/   1402958957  28587 5000  100640  679       `
   3664 d
   3665 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %eRtlQueryProcessLockInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlQueryProcessLockInformation__imp_RtlQueryProcessLockInformation_head_lib64_libntdll_a
   3666 dndgs01124.o/   1402958957  28587 5000  100640  679       `
   3667 d
   3668 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %dRtlQueryProcessHeapInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlQueryProcessHeapInformation__imp_RtlQueryProcessHeapInformation_head_lib64_libntdll_a
   3669 dndgs01123.o/   1402958957  28587 5000  100640  681       `
   3670 d
   3671 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %cRtlQueryProcessDebugInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlQueryProcessDebugInformation__imp_RtlQueryProcessDebugInformation_head_lib64_libntdll_a
   3672 dndgs01122.o/   1402958957  28587 5000  100640  693       `
   3673 d
   3674 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %bRtlQueryProcessBackTraceInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiRtlQueryProcessBackTraceInformation__imp_RtlQueryProcessBackTraceInformation_head_lib64_libntdll_a
   3675 dndgs01121.o/   1402958957  28587 5000  100640  671       `
   3676 d
   3677 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %aRtlQueryPerformanceFrequency	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlQueryPerformanceFrequency__imp_RtlQueryPerformanceFrequency_head_lib64_libntdll_a
   3678 dndgs01120.o/   1402958957  28587 5000  100640  667       `
   3679 d
   3680 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %`RtlQueryPerformanceCounter	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlQueryPerformanceCounter__imp_RtlQueryPerformanceCounter_head_lib64_libntdll_a
   3681 dndgs01119.o/   1402958957  28587 5000  100640  661       `
   3682 d
   3683 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %_RtlQueryModuleInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlQueryModuleInformation__imp_RtlQueryModuleInformation_head_lib64_libntdll_a
   3684 dndgs01118.o/   1402958957  28587 5000  100640  673       `
   3685 d
   3686 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %^RtlQueryInterfaceMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlQueryInterfaceMemoryStream__imp_RtlQueryInterfaceMemoryStream_head_lib64_libntdll_a
   3687 dndgs01117.o/   1402958957  28587 5000  100640  715       `
   3688 d
   3689 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %]RtlQueryInformationActiveActivationContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6/`wRtlQueryInformationActiveActivationContext__imp_RtlQueryInformationActiveActivationContext_head_lib64_libntdll_a
   3690 dndgs01116.o/   1402958957  28587 5000  100640  695       `
   3691 d
   3692 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %\RtlQueryInformationActivationContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkRtlQueryInformationActivationContext__imp_RtlQueryInformationActivationContext_head_lib64_libntdll_a
   3693 dndgs01115.o/   1402958957  28587 5000  100640  655       `
   3694 d
   3695 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %[RtlQueryInformationAcl	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlQueryInformationAcl__imp_RtlQueryInformationAcl_head_lib64_libntdll_a
   3696 dndgs01114.o/   1402958957  28587 5000  100640  657       `
   3697 d
   3698 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZRtlQueryHeapInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlQueryHeapInformation__imp_RtlQueryHeapInformation_head_lib64_libntdll_a
   3699 dndgs01113.o/   1402958957  28587 5000  100640  673       `
   3700 d
   3701 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %YRtlQueryEnvironmentVariable_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlQueryEnvironmentVariable_U__imp_RtlQueryEnvironmentVariable_U_head_lib64_libntdll_a
   3702 dndgs01112.o/   1402958957  28587 5000  100640  669       `
   3703 d
   3704 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %XRtlQueryEnvironmentVariable	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlQueryEnvironmentVariable__imp_RtlQueryEnvironmentVariable_head_lib64_libntdll_a
   3705 dndgs01111.o/   1402958957  28587 5000  100640  655       `
   3706 d
   3707 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %WRtlQueryElevationFlags	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlQueryElevationFlags__imp_RtlQueryElevationFlags_head_lib64_libntdll_a
   3708 dndgs01110.o/   1402958957  28587 5000  100640  691       `
   3709 d
   3710 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %VRtlQueryDynamicTimeZoneInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgRtlQueryDynamicTimeZoneInformation__imp_RtlQueryDynamicTimeZoneInformation_head_lib64_libntdll_a
   3711 dndgs01109.o/   1402958957  28587 5000  100640  643       `
   3712 d
   3713 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %URtlQueryDepthSList	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlQueryDepthSList__imp_RtlQueryDepthSList_head_lib64_libntdll_a
   3714 dndgs01108.o/   1402958957  28587 5000  100640  671       `
   3715 d
   3716 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %TRtlQueryCriticalSectionOwner	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlQueryCriticalSectionOwner__imp_RtlQueryCriticalSectionOwner_head_lib64_libntdll_a
   3717 dndgs01107.o/   1402958957  28587 5000  100640  657       `
   3718 d
   3719 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %SRtlQueryAtomInAtomTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlQueryAtomInAtomTable__imp_RtlQueryAtomInAtomTable_head_lib64_libntdll_a
   3720 dndgs01106.o/   1402958957  28587 5000  100640  719       `
   3721 d
   3722 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$60H %RRtlQueryActivationContextApplicationSettings	.text.data.bss.idata$7.idata$5.idata$4.idata$61d{RtlQueryActivationContextApplicationSettings__imp_RtlQueryActivationContextApplicationSettings_head_lib64_libntdll_a
   3723 dndgs01105.o/   1402958957  28587 5000  100640  623       `
   3724 d
   3725 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %QRtlPushFrame	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;RtlPushFrame__imp_RtlPushFrame_head_lib64_libntdll_a
   3726 dndgs01104.o/   1402958957  28587 5000  100640  631       `
   3727 d
   3728 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %PRtlProtectHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlProtectHeap__imp_RtlProtectHeap_head_lib64_libntdll_a
   3729 dndgs01103.o/   1402958957  28587 5000  100640  637       `
   3730 d
   3731 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ORtlProcessFlsData	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlProcessFlsData__imp_RtlProcessFlsData_head_lib64_libntdll_a
   3732 dndgs01102.o/   1402958957  28587 5000  100640  669       `
   3733 d
   3734 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NRtlPrepareForProcessCloning	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlPrepareForProcessCloning__imp_RtlPrepareForProcessCloning_head_lib64_libntdll_a
   3735 dndgs01101.o/   1402958957  28587 5000  100640  655       `
   3736 d
   3737 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %MRtlPrefixUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlPrefixUnicodeString__imp_RtlPrefixUnicodeString_head_lib64_libntdll_a
   3738 dndgs01100.o/   1402958957  28587 5000  100640  633       `
   3739 d
   3740 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LRtlPrefixString	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlPrefixString__imp_RtlPrefixString_head_lib64_libntdll_a
   3741 dndgs01099.o/   1402958957  28587 5000  100640  621       `
   3742 d
   3743 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %KRtlPopFrame	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlPopFrame__imp_RtlPopFrame_head_lib64_libntdll_a
   3744 dndgs01098.o/   1402958957  28587 5000  100640  649       `
   3745 d
   3746 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %JRtlPinAtomInAtomTable	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlPinAtomInAtomTable__imp_RtlPinAtomInAtomTable_head_lib64_libntdll_a
   3747 dndgs01097.o/   1402958957  28587 5000  100640  637       `
   3748 d
   3749 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %IRtlPcToFileHeader	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlPcToFileHeader__imp_RtlPcToFileHeader_head_lib64_libntdll_a
   3750 dndgs01096.o/   1402958957  28587 5000  100640  645       `
   3751 d
   3752 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %HRtlOwnerAcesPresent	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlOwnerAcesPresent__imp_RtlOwnerAcesPresent_head_lib64_libntdll_a
   3753 dndgs01095.o/   1402958957  28587 5000  100640  643       `
   3754 d
   3755 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %GRtlOpenCurrentUser	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlOpenCurrentUser__imp_RtlOpenCurrentUser_head_lib64_libntdll_a
   3756 dndgs01094.o/   1402958957  28587 5000  100640  635       `
   3757 d
   3758 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %FRtlOemToUnicodeN	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlOemToUnicodeN__imp_RtlOemToUnicodeN_head_lib64_libntdll_a
   3759 dndgs01093.o/   1402958957  28587 5000  100640  669       `
   3760 d
   3761 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %ERtlOemStringToUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlOemStringToUnicodeString__imp_RtlOemStringToUnicodeString_head_lib64_libntdll_a
   3762 dndgs01092.o/   1402958957  28587 5000  100640  661       `
   3763 d
   3764 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %DRtlOemStringToUnicodeSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlOemStringToUnicodeSize__imp_RtlOemStringToUnicodeSize_head_lib64_libntdll_a
   3765 dndgs01091.o/   1402958957  28587 5000  100640  667       `
   3766 d
   3767 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %CRtlNumberOfSetBitsUlongPtr	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlNumberOfSetBitsUlongPtr__imp_RtlNumberOfSetBitsUlongPtr_head_lib64_libntdll_a
   3768 dndgs01090.o/   1402958957  28587 5000  100640  643       `
   3769 d
   3770 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %BRtlNumberOfSetBits	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlNumberOfSetBits__imp_RtlNumberOfSetBits_head_lib64_libntdll_a
   3771 dndgs01089.o/   1402958957  28587 5000  100640  647       `
   3772 d
   3773 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ARtlNumberOfClearBits	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlNumberOfClearBits__imp_RtlNumberOfClearBits_head_lib64_libntdll_a
   3774 dndgs01088.o/   1402958957  28587 5000  100640  683       `
   3775 d
   3776 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %@RtlNumberGenericTableElementsAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlNumberGenericTableElementsAvl__imp_RtlNumberGenericTableElementsAvl_head_lib64_libntdll_a
   3777 dndgs01087.o/   1402958957  28587 5000  100640  673       `
   3778 d
   3779 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %?RtlNumberGenericTableElements	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlNumberGenericTableElements__imp_RtlNumberGenericTableElements_head_lib64_libntdll_a
   3780 dndgs01086.o/   1402958957  28587 5000  100640  574       `
   3781 dn	.text 0`.data@0.bss0.idata$7,P0.idata$50Z0.idata$48d0.idata$6@ >RtlNtdllName.text.data.bss.idata$7.idata$5.idata$4.idata$6.__imp_RtlNtdllName_head_lib64_libntdll_adndgs01085.o/   1402958957  28587 5000  100640  667       `
   3782 d
   3783 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %=RtlNtStatusToDosErrorNoTeb	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlNtStatusToDosErrorNoTeb__imp_RtlNtStatusToDosErrorNoTeb_head_lib64_libntdll_a
   3784 dndgs01084.o/   1402958957  28587 5000  100640  649       `
   3785 d
   3786 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %<RtlNtStatusToDosError	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlNtStatusToDosError__imp_RtlNtStatusToDosError_head_lib64_libntdll_a
   3787 dndgs01083.o/   1402958957  28587 5000  100640  667       `
   3788 d
   3789 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %;RtlNtPathNameToDosPathName	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlNtPathNameToDosPathName__imp_RtlNtPathNameToDosPathName_head_lib64_libntdll_a
   3790 dndgs01082.o/   1402958957  28587 5000  100640  643       `
   3791 d
   3792 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %:RtlNormalizeString	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlNormalizeString__imp_RtlNormalizeString_head_lib64_libntdll_a
   3793 dndgs01081.o/   1402958957  28587 5000  100640  661       `
   3794 d
   3795 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %9RtlNormalizeProcessParams	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlNormalizeProcessParams__imp_RtlNormalizeProcessParams_head_lib64_libntdll_a
   3796 dndgs01080.o/   1402958957  28587 5000  100640  717       `
   3797 d
   3798 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %8RtlNewSecurityObjectWithMultipleInheritance	.text.data.bss.idata$7.idata$5.idata$4.idata$60byRtlNewSecurityObjectWithMultipleInheritance__imp_RtlNewSecurityObjectWithMultipleInheritance_head_lib64_libntdll_a
   3799 dndgs01079.o/   1402958957  28587 5000  100640  655       `
   3800 d
   3801 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %7RtlNewSecurityObjectEx	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlNewSecurityObjectEx__imp_RtlNewSecurityObjectEx_head_lib64_libntdll_a
   3802 dndgs01078.o/   1402958957  28587 5000  100640  647       `
   3803 d
   3804 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %6RtlNewSecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlNewSecurityObject__imp_RtlNewSecurityObject_head_lib64_libntdll_a
   3805 dndgs01077.o/   1402958957  28587 5000  100640  669       `
   3806 d
   3807 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %5RtlNewSecurityGrantedAccess	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlNewSecurityGrantedAccess__imp_RtlNewSecurityGrantedAccess_head_lib64_libntdll_a
   3808 dndgs01076.o/   1402958957  28587 5000  100640  671       `
   3809 d
   3810 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %4RtlNewInstanceSecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlNewInstanceSecurityObject__imp_RtlNewInstanceSecurityObject_head_lib64_libntdll_a
   3811 dndgs01075.o/   1402958957  28587 5000  100640  645       `
   3812 d
   3813 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %3RtlMultipleFreeHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlMultipleFreeHeap__imp_RtlMultipleFreeHeap_head_lib64_libntdll_a
   3814 dndgs01074.o/   1402958957  28587 5000  100640  657       `
   3815 d
   3816 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %2RtlMultipleAllocateHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlMultipleAllocateHeap__imp_RtlMultipleAllocateHeap_head_lib64_libntdll_a
   3817 dndgs01073.o/   1402958957  28587 5000  100640  661       `
   3818 d
   3819 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %1RtlMultiByteToUnicodeSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlMultiByteToUnicodeSize__imp_RtlMultiByteToUnicodeSize_head_lib64_libntdll_a
   3820 dndgs01072.o/   1402958957  28587 5000  100640  655       `
   3821 d
   3822 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %0RtlMultiByteToUnicodeN	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlMultiByteToUnicodeN__imp_RtlMultiByteToUnicodeN_head_lib64_libntdll_a
   3823 dndgs01071.o/   1402958957  28587 5000  100640  685       `
   3824 d
   3825 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %/RtlMultiAppendUnicodeStringBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlMultiAppendUnicodeStringBuffer__imp_RtlMultiAppendUnicodeStringBuffer_head_lib64_libntdll_a
   3826 dndgs01070.o/   1402958957  28587 5000  100640  625       `
   3827 d
   3828 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %.RtlMoveMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlMoveMemory__imp_RtlMoveMemory_head_lib64_libntdll_a
   3829 dndgs01069.o/   1402958957  28587 5000  100640  673       `
   3830 d
   3831 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %-RtlMapSecurityErrorToNtStatus	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlMapSecurityErrorToNtStatus__imp_RtlMapSecurityErrorToNtStatus_head_lib64_libntdll_a
   3832 dndgs01068.o/   1402958957  28587 5000  100640  637       `
   3833 d
   3834 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %,RtlMapGenericMask	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlMapGenericMask__imp_RtlMapGenericMask_head_lib64_libntdll_a
   3835 dndgs01067.o/   1402958957  28587 5000  100640  649       `
   3836 d
   3837 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %+RtlMakeSelfRelativeSD	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlMakeSelfRelativeSD__imp_RtlMakeSelfRelativeSD_head_lib64_libntdll_a
   3838 dndgs01066.o/   1402958957  28587 5000  100640  655       `
   3839 d
   3840 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %*RtlLookupFunctionTable	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlLookupFunctionTable__imp_RtlLookupFunctionTable_head_lib64_libntdll_a
   3841 dndgs01065.o/   1402958957  28587 5000  100640  655       `
   3842 d
   3843 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %)RtlLookupFunctionEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlLookupFunctionEntry__imp_RtlLookupFunctionEntry_head_lib64_libntdll_a
   3844 dndgs01064.o/   1402958957  28587 5000  100640  657       `
   3845 d
   3846 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %(RtlLookupEntryHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlLookupEntryHashTable__imp_RtlLookupEntryHashTable_head_lib64_libntdll_a
   3847 dndgs01063.o/   1402958957  28587 5000  100640  693       `
   3848 d
   3849 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %'RtlLookupElementGenericTableFullAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiRtlLookupElementGenericTableFullAvl__imp_RtlLookupElementGenericTableFullAvl_head_lib64_libntdll_a
   3850 dndgs01062.o/   1402958957  28587 5000  100640  683       `
   3851 d
   3852 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %&RtlLookupElementGenericTableFull	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlLookupElementGenericTableFull__imp_RtlLookupElementGenericTableFull_head_lib64_libntdll_a
   3853 dndgs01061.o/   1402958957  28587 5000  100640  681       `
   3854 d
   3855 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %%RtlLookupElementGenericTableAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlLookupElementGenericTableAvl__imp_RtlLookupElementGenericTableAvl_head_lib64_libntdll_a
   3856 dndgs01060.o/   1402958957  28587 5000  100640  671       `
   3857 d
   3858 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %$RtlLookupElementGenericTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlLookupElementGenericTable__imp_RtlLookupElementGenericTable_head_lib64_libntdll_a
   3859 dndgs01059.o/   1402958957  28587 5000  100640  659       `
   3860 d
   3861 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %#RtlLookupAtomInAtomTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlLookupAtomInAtomTable__imp_RtlLookupAtomInAtomTable_head_lib64_libntdll_a
   3862 dndgs01058.o/   1402958957  28587 5000  100640  647       `
   3863 d
   3864 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %"RtlLogStackBackTrace	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlLogStackBackTrace__imp_RtlLogStackBackTrace_head_lib64_libntdll_a
   3865 dndgs01057.o/   1402958957  28587 5000  100640  647       `
   3866 d
   3867 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %!RtlLockModuleSection	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlLockModuleSection__imp_RtlLockModuleSection_head_lib64_libntdll_a
   3868 dndgs01056.o/   1402958957  28587 5000  100640  637       `
   3869 d
   3870 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H % RtlLockMemoryZone	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlLockMemoryZone__imp_RtlLockMemoryZone_head_lib64_libntdll_a
   3871 dndgs01055.o/   1402958957  28587 5000  100640  661       `
   3872 d
   3873 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlLockMemoryStreamRegion	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlLockMemoryStreamRegion__imp_RtlLockMemoryStreamRegion_head_lib64_libntdll_a
   3874 dndgs01054.o/   1402958957  28587 5000  100640  669       `
   3875 d
   3876 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlLockMemoryBlockLookaside	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlLockMemoryBlockLookaside__imp_RtlLockMemoryBlockLookaside_head_lib64_libntdll_a
   3877 dndgs01053.o/   1402958957  28587 5000  100640  621       `
   3878 d
   3879 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlLockHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlLockHeap__imp_RtlLockHeap_head_lib64_libntdll_a
   3880 dndgs01052.o/   1402958957  28587 5000  100640  647       `
   3881 d
   3882 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlLockCurrentThread	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlLockCurrentThread__imp_RtlLockCurrentThread_head_lib64_libntdll_a
   3883 dndgs01051.o/   1402958957  28587 5000  100640  649       `
   3884 d
   3885 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlLockBootStatusData	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlLockBootStatusData__imp_RtlLockBootStatusData_head_lib64_libntdll_a
   3886 dndgs01050.o/   1402958957  28587 5000  100640  655       `
   3887 d
   3888 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlLocateLegacyContext	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlLocateLegacyContext__imp_RtlLocateLegacyContext_head_lib64_libntdll_a
   3889 dndgs01049.o/   1402958957  28587 5000  100640  659       `
   3890 d
   3891 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlLocateExtendedFeature	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlLocateExtendedFeature__imp_RtlLocateExtendedFeature_head_lib64_libntdll_a
   3892 dndgs01048.o/   1402958957  28587 5000  100640  645       `
   3893 d
   3894 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlLocaleNameToLcid	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlLocaleNameToLcid__imp_RtlLocaleNameToLcid_head_lib64_libntdll_a
   3895 dndgs01047.o/   1402958957  28587 5000  100640  659       `
   3896 d
   3897 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlLocalTimeToSystemTime	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlLocalTimeToSystemTime__imp_RtlLocalTimeToSystemTime_head_lib64_libntdll_a
   3898 dndgs01046.o/   1402958957  28587 5000  100640  625       `
   3899 d
   3900 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlLoadString	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlLoadString__imp_RtlLoadString_head_lib64_libntdll_a
   3901 dndgs01045.o/   1402958957  28587 5000  100640  623       `
   3902 d
   3903 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlLengthSid	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;RtlLengthSid__imp_RtlLengthSid_head_lib64_libntdll_a
   3904 dndgs01044.o/   1402958957  28587 5000  100640  669       `
   3905 d
   3906 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlLengthSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlLengthSecurityDescriptor__imp_RtlLengthSecurityDescriptor_head_lib64_libntdll_a
   3907 dndgs01043.o/   1402958957  28587 5000  100640  647       `
   3908 d
   3909 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlLengthRequiredSid	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlLengthRequiredSid__imp_RtlLengthRequiredSid_head_lib64_libntdll_a
   3910 dndgs01042.o/   1402958957  28587 5000  100640  657       `
   3911 d
   3912 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlLeaveCriticalSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlLeaveCriticalSection__imp_RtlLeaveCriticalSection_head_lib64_libntdll_a
   3913 dndgs01041.o/   1402958957  28587 5000  100640  645       `
   3914 d
   3915 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlLcidToLocaleName	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlLcidToLocaleName__imp_RtlLcidToLocaleName_head_lib64_libntdll_a
   3916 dndgs01040.o/   1402958957  28587 5000  100640  649       `
   3917 d
   3918 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlLargeIntegerToChar	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlLargeIntegerToChar__imp_RtlLargeIntegerToChar_head_lib64_libntdll_a
   3919 dndgs01039.o/   1402958957  28587 5000  100640  647       `
   3920 d
   3921 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlLCIDToCultureName	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlLCIDToCultureName__imp_RtlLCIDToCultureName_head_lib64_libntdll_a
   3922 dndgs01038.o/   1402958957  28587 5000  100640  657       `
   3923 d
   3924 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlKnownExceptionFilter	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlKnownExceptionFilter__imp_RtlKnownExceptionFilter_head_lib64_libntdll_a
   3925 dndgs01037.o/   1402958957  28587 5000  100640  647       `
   3926 d
   3927 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %
RtlIsValidLocaleName	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlIsValidLocaleName__imp_RtlIsValidLocaleName_head_lib64_libntdll_a
   3929 dndgs01036.o/   1402958957  28587 5000  100640  649       `
   3930 d
   3931 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlIsValidIndexHandle	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlIsValidIndexHandle__imp_RtlIsValidIndexHandle_head_lib64_libntdll_a
   3933 dndgs01035.o/   1402958957  28587 5000  100640  635       `
   3934 d
   3935 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlIsValidHandle	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlIsValidHandle__imp_RtlIsValidHandle_head_lib64_libntdll_a
   3937 dndgs01034.o/   1402958957  28587 5000  100640  679       `
   3938 d
   3939 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %
   3940 RtlIsThreadWithinLoaderCallout	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlIsThreadWithinLoaderCallout__imp_RtlIsThreadWithinLoaderCallout_head_lib64_libntdll_a
   3941 dndgs01033.o/   1402958957  28587 5000  100640  635       `
   3942 d
   3943 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %	RtlIsTextUnicode	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlIsTextUnicode__imp_RtlIsTextUnicode_head_lib64_libntdll_a
   3944 dndgs01032.o/   1402958957  28587 5000  100640  649       `
   3945 d
   3946 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlIsNormalizedString	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlIsNormalizedString__imp_RtlIsNormalizedString_head_lib64_libntdll_a
   3947 dndgs01031.o/   1402958957  28587 5000  100640  655       `
   3948 d
   3949 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIsNameLegalDOS8Dot3	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlIsNameLegalDOS8Dot3__imp_RtlIsNameLegalDOS8Dot3_head_lib64_libntdll_a
   3950 dndgs01030.o/   1402958957  28587 5000  100640  649       `
   3951 d
   3952 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlIsNameInExpression	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlIsNameInExpression__imp_RtlIsNameInExpression_head_lib64_libntdll_a
   3953 dndgs01029.o/   1402958957  28587 5000  100640  661       `
   3954 d
   3955 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIsGenericTableEmptyAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIsGenericTableEmptyAvl__imp_RtlIsGenericTableEmptyAvl_head_lib64_libntdll_a
   3956 dndgs01028.o/   1402958957  28587 5000  100640  655       `
   3957 d
   3958 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIsGenericTableEmpty	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlIsGenericTableEmpty__imp_RtlIsGenericTableEmpty_head_lib64_libntdll_a
   3959 dndgs01027.o/   1402958957  28587 5000  100640  647       `
   3960 d
   3961 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlIsDosDeviceName_U	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlIsDosDeviceName_U__imp_RtlIsDosDeviceName_U_head_lib64_libntdll_a
   3962 dndgs01026.o/   1402958957  28587 5000  100640  679       `
   3963 d
   3964 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlIsCurrentThreadAttachExempt	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlIsCurrentThreadAttachExempt__imp_RtlIsCurrentThreadAttachExempt_head_lib64_libntdll_a
   3965 dndgs01025.o/   1402958957  28587 5000  100640  691       `
   3966 d
   3967 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %RtlIsCriticalSectionLockedByThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgRtlIsCriticalSectionLockedByThread__imp_RtlIsCriticalSectionLockedByThread_head_lib64_libntdll_a
   3968 dndgs01024.o/   1402958957  28587 5000  100640  667       `
   3969 d
   3970 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlIsCriticalSectionLocked	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlIsCriticalSectionLocked__imp_RtlIsCriticalSectionLocked_head_lib64_libntdll_a
   3971 dndgs01023.o/   1402958957  28587 5000  100640  671       `
   3972 d
   3973 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlIsActivationContextActive	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlIsActivationContextActive__imp_RtlIsActivationContextActive_head_lib64_libntdll_a
   3974 dndgs01022.o/   1402958957  28587 5000  100640  657       `
   3975 d
   3976 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv6StringToAddressW	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlIpv6StringToAddressW__imp_RtlIpv6StringToAddressW_head_lib64_libntdll_a
   3977 dndgs01021.o/   1402958957  28587 5000  100640  661       `
   3978 d
   3979 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv6StringToAddressExW	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIpv6StringToAddressExW__imp_RtlIpv6StringToAddressExW_head_lib64_libntdll_a
   3980 dndgs01020.o/   1402958957  28587 5000  100640  661       `
   3981 d
   3982 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv6StringToAddressExA	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIpv6StringToAddressExA__imp_RtlIpv6StringToAddressExA_head_lib64_libntdll_a
   3983 dndgs01019.o/   1402958957  28587 5000  100640  657       `
   3984 d
   3985 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv6StringToAddressA	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlIpv6StringToAddressA__imp_RtlIpv6StringToAddressA_head_lib64_libntdll_a
   3986 dndgs01018.o/   1402958957  28587 5000  100640  657       `
   3987 d
   3988 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv6AddressToStringW	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlIpv6AddressToStringW__imp_RtlIpv6AddressToStringW_head_lib64_libntdll_a
   3989 dndgs01017.o/   1402958957  28587 5000  100640  661       `
   3990 d
   3991 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv6AddressToStringExW	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIpv6AddressToStringExW__imp_RtlIpv6AddressToStringExW_head_lib64_libntdll_a
   3992 dndgs01016.o/   1402958957  28587 5000  100640  661       `
   3993 d
   3994 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv6AddressToStringExA	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIpv6AddressToStringExA__imp_RtlIpv6AddressToStringExA_head_lib64_libntdll_a
   3995 dndgs01015.o/   1402958957  28587 5000  100640  657       `
   3996 d
   3997 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv6AddressToStringA	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlIpv6AddressToStringA__imp_RtlIpv6AddressToStringA_head_lib64_libntdll_a
   3998 dndgs01014.o/   1402958957  28587 5000  100640  657       `
   3999 d
   4000 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv4StringToAddressW	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlIpv4StringToAddressW__imp_RtlIpv4StringToAddressW_head_lib64_libntdll_a
   4001 dndgs01013.o/   1402958957  28587 5000  100640  661       `
   4002 d
   4003 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv4StringToAddressExW	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIpv4StringToAddressExW__imp_RtlIpv4StringToAddressExW_head_lib64_libntdll_a
   4004 dndgs01012.o/   1402958957  28587 5000  100640  661       `
   4005 d
   4006 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv4StringToAddressExA	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIpv4StringToAddressExA__imp_RtlIpv4StringToAddressExA_head_lib64_libntdll_a
   4007 dndgs01011.o/   1402958957  28587 5000  100640  657       `
   4008 d
   4009 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv4StringToAddressA	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlIpv4StringToAddressA__imp_RtlIpv4StringToAddressA_head_lib64_libntdll_a
   4010 dndgs01010.o/   1402958957  28587 5000  100640  657       `
   4011 d
   4012 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv4AddressToStringW	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlIpv4AddressToStringW__imp_RtlIpv4AddressToStringW_head_lib64_libntdll_a
   4013 dndgs01009.o/   1402958957  28587 5000  100640  661       `
   4014 d
   4015 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv4AddressToStringExW	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIpv4AddressToStringExW__imp_RtlIpv4AddressToStringExW_head_lib64_libntdll_a
   4016 dndgs01008.o/   1402958957  28587 5000  100640  661       `
   4017 d
   4018 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv4AddressToStringExA	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIpv4AddressToStringExA__imp_RtlIpv4AddressToStringExA_head_lib64_libntdll_a
   4019 dndgs01007.o/   1402958957  28587 5000  100640  657       `
   4020 d
   4021 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIpv4AddressToStringA	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlIpv4AddressToStringA__imp_RtlIpv4AddressToStringA_head_lib64_libntdll_a
   4022 dndgs01006.o/   1402958957  28587 5000  100640  659       `
   4023 d
   4024 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIoEncodeMemIoResource	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlIoEncodeMemIoResource__imp_RtlIoEncodeMemIoResource_head_lib64_libntdll_a
   4025 dndgs01005.o/   1402958957  28587 5000  100640  659       `
   4026 d
   4027 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIoDecodeMemIoResource	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlIoDecodeMemIoResource__imp_RtlIoDecodeMemIoResource_head_lib64_libntdll_a
   4028 dndgs01004.o/   1402958957  28587 5000  100640  657       `
   4029 d
   4030 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInterlockedSetBitRun	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlInterlockedSetBitRun__imp_RtlInterlockedSetBitRun_head_lib64_libntdll_a
   4031 dndgs01003.o/   1402958957  28587 5000  100640  669       `
   4032 d
   4033 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlInterlockedPushListSList	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlInterlockedPushListSList__imp_RtlInterlockedPushListSList_head_lib64_libntdll_a
   4034 dndgs01002.o/   1402958957  28587 5000  100640  671       `
   4035 d
   4036 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlInterlockedPushEntrySList	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlInterlockedPushEntrySList__imp_RtlInterlockedPushEntrySList_head_lib64_libntdll_a
   4037 dndgs01001.o/   1402958957  28587 5000  100640  669       `
   4038 d
   4039 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlInterlockedPopEntrySList	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlInterlockedPopEntrySList__imp_RtlInterlockedPopEntrySList_head_lib64_libntdll_a
   4040 dndgs01000.o/   1402958957  28587 5000  100640  659       `
   4041 d
   4042 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInterlockedFlushSList	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlInterlockedFlushSList__imp_RtlInterlockedFlushSList_head_lib64_libntdll_a
   4043 dndgs00999.o/   1402958957  28587 5000  100640  661       `
   4044 d
   4045 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInterlockedClearBitRun	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlInterlockedClearBitRun__imp_RtlInterlockedClearBitRun_head_lib64_libntdll_a
   4046 dndgs00998.o/   1402958957  28587 5000  100640  661       `
   4047 d
   4048 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIntegerToUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIntegerToUnicodeString__imp_RtlIntegerToUnicodeString_head_lib64_libntdll_a
   4049 dndgs00997.o/   1402958957  28587 5000  100640  635       `
   4050 d
   4051 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlIntegerToChar	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlIntegerToChar__imp_RtlIntegerToChar_head_lib64_libntdll_a
   4052 dndgs00996.o/   1402958957  28587 5000  100640  657       `
   4053 d
   4054 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInt64ToUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlInt64ToUnicodeString__imp_RtlInt64ToUnicodeString_head_lib64_libntdll_a
   4055 dndgs00995.o/   1402958957  28587 5000  100640  681       `
   4056 d
   4057 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlInstallFunctionTableCallback	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlInstallFunctionTableCallback__imp_RtlInstallFunctionTableCallback_head_lib64_libntdll_a
   4058 dndgs00994.o/   1402958957  28587 5000  100640  657       `
   4059 d
   4060 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInsertEntryHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlInsertEntryHashTable__imp_RtlInsertEntryHashTable_head_lib64_libntdll_a
   4061 dndgs00993.o/   1402958957  28587 5000  100640  693       `
   4062 d
   4063 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %RtlInsertElementGenericTableFullAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiRtlInsertElementGenericTableFullAvl__imp_RtlInsertElementGenericTableFullAvl_head_lib64_libntdll_a
   4064 dndgs00992.o/   1402958957  28587 5000  100640  683       `
   4065 d
   4066 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlInsertElementGenericTableFull	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlInsertElementGenericTableFull__imp_RtlInsertElementGenericTableFull_head_lib64_libntdll_a
   4067 dndgs00991.o/   1402958957  28587 5000  100640  681       `
   4068 d
   4069 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlInsertElementGenericTableAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlInsertElementGenericTableAvl__imp_RtlInsertElementGenericTableAvl_head_lib64_libntdll_a
   4070 dndgs00990.o/   1402958957  28587 5000  100640  671       `
   4071 d
   4072 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlInsertElementGenericTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlInsertElementGenericTable__imp_RtlInsertElementGenericTable_head_lib64_libntdll_a
   4073 dndgs00989.o/   1402958957  28587 5000  100640  635       `
   4074 d
   4075 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlInitializeSid	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlInitializeSid__imp_RtlInitializeSid_head_lib64_libntdll_a
   4076 dndgs00988.o/   1402958957  28587 5000  100640  647       `
   4077 d
   4078 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlInitializeSRWLock	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlInitializeSRWLock__imp_RtlInitializeSRWLock_head_lib64_libntdll_a
   4079 dndgs00987.o/   1402958957  28587 5000  100640  655       `
   4080 d
   4081 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInitializeSListHead	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlInitializeSListHead__imp_RtlInitializeSListHead_head_lib64_libntdll_a
   4082 dndgs00986.o/   1402958957  28587 5000  100640  649       `
   4083 d
   4084 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlInitializeResource	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlInitializeResource__imp_RtlInitializeResource_head_lib64_libntdll_a
   4085 dndgs00985.o/   1402958957  28587 5000  100640  643       `
   4086 d
   4087 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlInitializeRXact	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlInitializeRXact__imp_RtlInitializeRXact_head_lib64_libntdll_a
   4088 dndgs00984.o/   1402958957  28587 5000  100640  655       `
   4089 d
   4090 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInitializeNtUserPfn	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlInitializeNtUserPfn__imp_RtlInitializeNtUserPfn_head_lib64_libntdll_a
   4091 dndgs00983.o/   1402958957  28587 5000  100640  659       `
   4092 d
   4093 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInitializeHandleTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlInitializeHandleTable__imp_RtlInitializeHandleTable_head_lib64_libntdll_a
   4094 dndgs00982.o/   1402958957  28587 5000  100640  671       `
   4095 d
   4096 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlInitializeGenericTableAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlInitializeGenericTableAvl__imp_RtlInitializeGenericTableAvl_head_lib64_libntdll_a
   4097 dndgs00981.o/   1402958957  28587 5000  100640  661       `
   4098 d
   4099 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInitializeGenericTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlInitializeGenericTable__imp_RtlInitializeGenericTable_head_lib64_libntdll_a
   4100 dndgs00980.o/   1402958957  28587 5000  100640  671       `
   4101 d
   4102 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlInitializeExtendedContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlInitializeExtendedContext__imp_RtlInitializeExtendedContext_head_lib64_libntdll_a
   4103 dndgs00979.o/   1402958957  28587 5000  100640  679       `
   4104 d
   4105 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlInitializeCriticalSectionEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlInitializeCriticalSectionEx__imp_RtlInitializeCriticalSectionEx_head_lib64_libntdll_a
   4106 dndgs00978.o/   1402958957  28587 5000  100640  707       `
   4107 d
   4108 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6,H %RtlInitializeCriticalSectionAndSpinCount	.text.data.bss.idata$7.idata$5.idata$4.idata$6-\sRtlInitializeCriticalSectionAndSpinCount__imp_RtlInitializeCriticalSectionAndSpinCount_head_lib64_libntdll_a
   4109 dndgs00977.o/   1402958957  28587 5000  100640  671       `
   4110 d
   4111 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlInitializeCriticalSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlInitializeCriticalSection__imp_RtlInitializeCriticalSection_head_lib64_libntdll_a
   4112 dndgs00976.o/   1402958957  28587 5000  100640  647       `
   4113 d
   4114 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlInitializeContext	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlInitializeContext__imp_RtlInitializeContext_head_lib64_libntdll_a
   4115 dndgs00975.o/   1402958957  28587 5000  100640  679       `
   4116 d
   4117 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlInitializeConditionVariable	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlInitializeConditionVariable__imp_RtlInitializeConditionVariable_head_lib64_libntdll_a
   4118 dndgs00974.o/   1402958957  28587 5000  100640  645       `
   4119 d
   4120 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlInitializeBitMap	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlInitializeBitMap__imp_RtlInitializeBitMap_head_lib64_libntdll_a
   4121 dndgs00973.o/   1402958957  28587 5000  100640  659       `
   4122 d
   4123 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInitializeAtomPackage	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlInitializeAtomPackage__imp_RtlInitializeAtomPackage_head_lib64_libntdll_a
   4124 dndgs00972.o/   1402958957  28587 5000  100640  681       `
   4125 d
   4126 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlInitWeakEnumerationHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlInitWeakEnumerationHashTable__imp_RtlInitWeakEnumerationHashTable_head_lib64_libntdll_a
   4127 dndgs00971.o/   1402958957  28587 5000  100640  655       `
   4128 d
   4129 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlInitUnicodeStringEx	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlInitUnicodeStringEx__imp_RtlInitUnicodeStringEx_head_lib64_libntdll_a
   4130 dndgs00970.o/   1402958957  28587 5000  100640  647       `
   4131 d
   4132 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlInitUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlInitUnicodeString__imp_RtlInitUnicodeString_head_lib64_libntdll_a
   4133 dndgs00969.o/   1402958957  28587 5000  100640  625       `
   4134 d
   4135 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlInitString	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlInitString__imp_RtlInitString_head_lib64_libntdll_a
   4136 dndgs00968.o/   1402958957  28587 5000  100640  681       `
   4137 d
   4138 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlInitOutOfProcessMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlInitOutOfProcessMemoryStream__imp_RtlInitOutOfProcessMemoryStream_head_lib64_libntdll_a
   4139 dndgs00967.o/   1402958957  28587 5000  100640  635       `
   4140 d
   4141 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlInitNlsTables	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlInitNlsTables__imp_RtlInitNlsTables_head_lib64_libntdll_a
   4142 dndgs00966.o/   1402958957  28587 5000  100640  645       `
   4143 d
   4144 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlInitMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlInitMemoryStream__imp_RtlInitMemoryStream_head_lib64_libntdll_a
   4145 dndgs00965.o/   1402958957  28587 5000  100640  669       `
   4146 d
   4147 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlInitEnumerationHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlInitEnumerationHashTable__imp_RtlInitEnumerationHashTable_head_lib64_libntdll_a
   4148 dndgs00964.o/   1402958957  28587 5000  100640  647       `
   4149 d
   4150 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlInitCodePageTable	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlInitCodePageTable__imp_RtlInitCodePageTable_head_lib64_libntdll_a
   4151 dndgs00963.o/   1402958957  28587 5000  100640  631       `
   4152 d
   4153 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlInitBarrier	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlInitBarrier__imp_RtlInitBarrier_head_lib64_libntdll_a
   4154 dndgs00962.o/   1402958957  28587 5000  100640  645       `
   4155 d
   4156 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlInitAnsiStringEx	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlInitAnsiStringEx__imp_RtlInitAnsiStringEx_head_lib64_libntdll_a
   4157 dndgs00961.o/   1402958957  28587 5000  100640  637       `
   4158 d
   4159 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlInitAnsiString	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlInitAnsiString__imp_RtlInitAnsiString_head_lib64_libntdll_a
   4160 dndgs00960.o/   1402958957  28587 5000  100640  647       `
   4161 d
   4162 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlImpersonateSelfEx	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlImpersonateSelfEx__imp_RtlImpersonateSelfEx_head_lib64_libntdll_a
   4163 dndgs00959.o/   1402958957  28587 5000  100640  643       `
   4164 d
   4165 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlImpersonateSelf	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlImpersonateSelf__imp_RtlImpersonateSelf_head_lib64_libntdll_a
   4166 dndgs00958.o/   1402958957  28587 5000  100640  633       `
   4167 d
   4168 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlImageRvaToVa	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlImageRvaToVa__imp_RtlImageRvaToVa_head_lib64_libntdll_a
   4169 dndgs00957.o/   1402958957  28587 5000  100640  647       `
   4170 d
   4171 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlImageRvaToSection	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlImageRvaToSection__imp_RtlImageRvaToSection_head_lib64_libntdll_a
   4172 dndgs00956.o/   1402958957  28587 5000  100640  643       `
   4173 d
   4174 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlImageNtHeaderEx	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlImageNtHeaderEx__imp_RtlImageNtHeaderEx_head_lib64_libntdll_a
   4175 dndgs00955.o/   1402958957  28587 5000  100640  635       `
   4176 d
   4177 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlImageNtHeader	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlImageNtHeader__imp_RtlImageNtHeader_head_lib64_libntdll_a
   4178 dndgs00954.o/   1402958957  28587 5000  100640  671       `
   4179 d
   4180 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlImageDirectoryEntryToData	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlImageDirectoryEntryToData__imp_RtlImageDirectoryEntryToData_head_lib64_libntdll_a
   4181 dndgs00953.o/   1402958957  28587 5000  100640  633       `
   4182 d
   4183 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlIdnToUnicode	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlIdnToUnicode__imp_RtlIdnToUnicode_head_lib64_libntdll_a
   4184 dndgs00952.o/   1402958957  28587 5000  100640  657       `
   4185 d
   4186 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIdnToNameprepUnicode	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlIdnToNameprepUnicode__imp_RtlIdnToNameprepUnicode_head_lib64_libntdll_a
   4187 dndgs00951.o/   1402958957  28587 5000  100640  625       `
   4188 d
   4189 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlIdnToAscii	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlIdnToAscii__imp_RtlIdnToAscii_head_lib64_libntdll_a
   4190 dndgs00950.o/   1402958957  28587 5000  100640  661       `
   4191 d
   4192 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlIdentifierAuthoritySid	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlIdentifierAuthoritySid__imp_RtlIdentifierAuthoritySid_head_lib64_libntdll_a
   4193 dndgs00949.o/   1402958957  28587 5000  100640  647       `
   4194 d
   4195 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlHeapTrkInitialize	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlHeapTrkInitialize__imp_RtlHeapTrkInitialize_head_lib64_libntdll_a
   4196 dndgs00948.o/   1402958957  28587 5000  100640  647       `
   4197 d
   4198 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlHashUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlHashUnicodeString__imp_RtlHashUnicodeString_head_lib64_libntdll_a
   4199 dndgs00947.o/   1402958957  28587 5000  100640  625       `
   4200 d
   4201 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlGetVersion	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlGetVersion__imp_RtlGetVersion_head_lib64_libntdll_a
   4202 dndgs00946.o/   1402958957  28587 5000  100640  679       `
   4203 d
   4204 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlGetUserPreferredUILanguages	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlGetUserPreferredUILanguages__imp_RtlGetUserPreferredUILanguages_head_lib64_libntdll_a
   4205 dndgs00945.o/   1402958957  28587 5000  100640  643       `
   4206 d
   4207 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetUserInfoHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlGetUserInfoHeap__imp_RtlGetUserInfoHeap_head_lib64_libntdll_a
   4208 dndgs00944.o/   1402958957  28587 5000  100640  659       `
   4209 d
   4210 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetUnloadEventTraceEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlGetUnloadEventTraceEx__imp_RtlGetUnloadEventTraceEx_head_lib64_libntdll_a
   4211 dndgs00943.o/   1402958957  28587 5000  100640  655       `
   4212 d
   4213 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetUnloadEventTrace	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlGetUnloadEventTrace__imp_RtlGetUnloadEventTrace_head_lib64_libntdll_a
   4214 dndgs00942.o/   1402958957  28587 5000  100640  671       `
   4215 d
   4216 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlGetUmsCompletionListEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlGetUmsCompletionListEvent__imp_RtlGetUmsCompletionListEvent_head_lib64_libntdll_a
   4217 dndgs00941.o/   1402958957  28587 5000  100640  647       `
   4218 d
   4219 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetUILanguageInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlGetUILanguageInfo__imp_RtlGetUILanguageInfo_head_lib64_libntdll_a
   4220 dndgs00940.o/   1402958957  28587 5000  100640  683       `
   4221 d
   4222 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlGetThreadPreferredUILanguages	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlGetThreadPreferredUILanguages__imp_RtlGetThreadPreferredUILanguages_head_lib64_libntdll_a
   4223 dndgs00939.o/   1402958957  28587 5000  100640  661       `
   4224 d
   4225 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetThreadLangIdByIndex	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlGetThreadLangIdByIndex__imp_RtlGetThreadLangIdByIndex_head_lib64_libntdll_a
   4226 dndgs00938.o/   1402958957  28587 5000  100640  649       `
   4227 d
   4228 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetThreadErrorMode	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlGetThreadErrorMode__imp_RtlGetThreadErrorMode_head_lib64_libntdll_a
   4229 dndgs00937.o/   1402958957  28587 5000  100640  683       `
   4230 d
   4231 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlGetSystemPreferredUILanguages	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlGetSystemPreferredUILanguages__imp_RtlGetSystemPreferredUILanguages_head_lib64_libntdll_a
   4232 dndgs00936.o/   1402958957  28587 5000  100640  657       `
   4233 d
   4234 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetSetBootStatusData	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlGetSetBootStatusData__imp_RtlGetSetBootStatusData_head_lib64_libntdll_a
   4235 dndgs00935.o/   1402958957  28587 5000  100640  685       `
   4236 d
   4237 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlGetSecurityDescriptorRMControl	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlGetSecurityDescriptorRMControl__imp_RtlGetSecurityDescriptorRMControl_head_lib64_libntdll_a
   4238 dndgs00934.o/   1402958957  28587 5000  100640  671       `
   4239 d
   4240 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlGetSaclSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlGetSaclSecurityDescriptor__imp_RtlGetSaclSecurityDescriptor_head_lib64_libntdll_a
   4241 dndgs00933.o/   1402958957  28587 5000  100640  637       `
   4242 d
   4243 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlGetProductInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlGetProductInfo__imp_RtlGetProductInfo_head_lib64_libntdll_a
   4244 dndgs00932.o/   1402958957  28587 5000  100640  685       `
   4245 d
   4246 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlGetProcessPreferredUILanguages	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlGetProcessPreferredUILanguages__imp_RtlGetProcessPreferredUILanguages_head_lib64_libntdll_a
   4247 dndgs00931.o/   1402958957  28587 5000  100640  643       `
   4248 d
   4249 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetProcessHeaps	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlGetProcessHeaps__imp_RtlGetProcessHeaps_head_lib64_libntdll_a
   4250 dndgs00930.o/   1402958957  28587 5000  100640  655       `
   4251 d
   4252 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetParentLocaleName	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlGetParentLocaleName__imp_RtlGetParentLocaleName_head_lib64_libntdll_a
   4253 dndgs00929.o/   1402958957  28587 5000  100640  673       `
   4254 d
   4255 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlGetOwnerSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlGetOwnerSecurityDescriptor__imp_RtlGetOwnerSecurityDescriptor_head_lib64_libntdll_a
   4256 dndgs00928.o/   1402958957  28587 5000  100640  655       `
   4257 d
   4258 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetNtVersionNumbers	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlGetNtVersionNumbers__imp_RtlGetNtVersionNumbers_head_lib64_libntdll_a
   4259 dndgs00927.o/   1402958957  28587 5000  100640  645       `
   4260 d
   4261 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetNtProductType	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlGetNtProductType__imp_RtlGetNtProductType_head_lib64_libntdll_a
   4262 dndgs00926.o/   1402958957  28587 5000  100640  645       `
   4263 d
   4264 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetNtGlobalFlags	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlGetNtGlobalFlags__imp_RtlGetNtGlobalFlags_head_lib64_libntdll_a
   4265 dndgs00925.o/   1402958957  28587 5000  100640  649       `
   4266 d
   4267 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetNextUmsListItem	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlGetNextUmsListItem__imp_RtlGetNextUmsListItem_head_lib64_libntdll_a
   4268 dndgs00924.o/   1402958957  28587 5000  100640  659       `
   4269 d
   4270 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetNextEntryHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlGetNextEntryHashTable__imp_RtlGetNextEntryHashTable_head_lib64_libntdll_a
   4271 dndgs00923.o/   1402958957  28587 5000  100640  673       `
   4272 d
   4273 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlGetNativeSystemInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlGetNativeSystemInformation__imp_RtlGetNativeSystemInformation_head_lib64_libntdll_a
   4274 dndgs00922.o/   1402958957  28587 5000  100640  661       `
   4275 d
   4276 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetLongestNtPathLength	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlGetLongestNtPathLength__imp_RtlGetLongestNtPathLength_head_lib64_libntdll_a
   4277 dndgs00921.o/   1402958957  28587 5000  100640  679       `
   4278 d
   4279 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlGetLocaleFileMappingAddress	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlGetLocaleFileMappingAddress__imp_RtlGetLocaleFileMappingAddress_head_lib64_libntdll_a
   4280 dndgs00920.o/   1402958957  28587 5000  100640  709       `
   4281 d
   4282 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6,H %RtlGetLengthWithoutTrailingPathSeperators	.text.data.bss.idata$7.idata$5.idata$4.idata$6.^uRtlGetLengthWithoutTrailingPathSeperators__imp_RtlGetLengthWithoutTrailingPathSeperators_head_lib64_libntdll_a
   4283 dndgs00919.o/   1402958957  28587 5000  100640  721       `
   4284 d
   4285 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$60H %RtlGetLengthWithoutLastFullDosOrNtPathElement	.text.data.bss.idata$7.idata$5.idata$4.idata$62f}RtlGetLengthWithoutLastFullDosOrNtPathElement__imp_RtlGetLengthWithoutLastFullDosOrNtPathElement_head_lib64_libntdll_a
   4286 dndgs00918.o/   1402958957  28587 5000  100640  647       `
   4287 d
   4288 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetLastWin32Error	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlGetLastWin32Error__imp_RtlGetLastWin32Error_head_lib64_libntdll_a
   4289 dndgs00917.o/   1402958957  28587 5000  100640  643       `
   4290 d
   4291 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetLastNtStatus	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlGetLastNtStatus__imp_RtlGetLastNtStatus_head_lib64_libntdll_a
   4292 dndgs00916.o/   1402958957  28587 5000  100640  637       `
   4293 d
   4294 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlGetIntegerAtom	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlGetIntegerAtom__imp_RtlGetIntegerAtom_head_lib64_libntdll_a
   4295 dndgs00915.o/   1402958957  28587 5000  100640  673       `
   4296 d
   4297 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlGetGroupSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlGetGroupSecurityDescriptor__imp_RtlGetGroupSecurityDescriptor_head_lib64_libntdll_a
   4298 dndgs00914.o/   1402958957  28587 5000  100640  669       `
   4299 d
   4300 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlGetFunctionTableListHead	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlGetFunctionTableListHead__imp_RtlGetFunctionTableListHead_head_lib64_libntdll_a
   4301 dndgs00913.o/   1402958957  28587 5000  100640  661       `
   4302 d
   4303 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetFullPathName_UstrEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlGetFullPathName_UstrEx__imp_RtlGetFullPathName_UstrEx_head_lib64_libntdll_a
   4304 dndgs00912.o/   1402958957  28587 5000  100640  655       `
   4305 d
   4306 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetFullPathName_UEx	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlGetFullPathName_UEx__imp_RtlGetFullPathName_UEx_head_lib64_libntdll_a
   4307 dndgs00911.o/   1402958957  28587 5000  100640  647       `
   4308 d
   4309 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlGetFullPathName_U	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlGetFullPathName_U__imp_RtlGetFullPathName_U_head_lib64_libntdll_a
   4310 dndgs00910.o/   1402958957  28587 5000  100640  621       `
   4311 d
   4312 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlGetFrame	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlGetFrame__imp_RtlGetFrame_head_lib64_libntdll_a
   4313 dndgs00909.o/   1402958957  28587 5000  100640  637       `
   4314 d
   4315 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlGetFileMUIPath	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlGetFileMUIPath__imp_RtlGetFileMUIPath_head_lib64_libntdll_a
   4316 dndgs00908.o/   1402958957  28587 5000  100640  667       `
   4317 d
   4318 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlGetExtendedFeaturesMask	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlGetExtendedFeaturesMask__imp_RtlGetExtendedFeaturesMask_head_lib64_libntdll_a
   4319 dndgs00907.o/   1402958957  28587 5000  100640  669       `
   4320 d
   4321 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlGetExtendedContextLength	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlGetExtendedContextLength__imp_RtlGetExtendedContextLength_head_lib64_libntdll_a
   4322 dndgs00906.o/   1402958957  28587 5000  100640  673       `
   4323 d
   4324 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlGetEnabledExtendedFeatures	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlGetEnabledExtendedFeatures__imp_RtlGetEnabledExtendedFeatures_head_lib64_libntdll_a
   4325 dndgs00905.o/   1402958957  28587 5000  100640  671       `
   4326 d
   4327 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlGetElementGenericTableAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlGetElementGenericTableAvl__imp_RtlGetElementGenericTableAvl_head_lib64_libntdll_a
   4328 dndgs00904.o/   1402958957  28587 5000  100640  661       `
   4329 d
   4330 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetElementGenericTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlGetElementGenericTable__imp_RtlGetElementGenericTable_head_lib64_libntdll_a
   4331 dndgs00903.o/   1402958957  28587 5000  100640  671       `
   4332 d
   4333 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlGetDaclSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlGetDaclSecurityDescriptor__imp_RtlGetDaclSecurityDescriptor_head_lib64_libntdll_a
   4334 dndgs00902.o/   1402958957  28587 5000  100640  655       `
   4335 d
   4336 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetCurrentUmsThread	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlGetCurrentUmsThread__imp_RtlGetCurrentUmsThread_head_lib64_libntdll_a
   4337 dndgs00901.o/   1402958957  28587 5000  100640  659       `
   4338 d
   4339 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetCurrentTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlGetCurrentTransaction__imp_RtlGetCurrentTransaction_head_lib64_libntdll_a
   4340 dndgs00900.o/   1402958957  28587 5000  100640  679       `
   4341 d
   4342 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlGetCurrentProcessorNumberEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlGetCurrentProcessorNumberEx__imp_RtlGetCurrentProcessorNumberEx_head_lib64_libntdll_a
   4343 dndgs00899.o/   1402958957  28587 5000  100640  671       `
   4344 d
   4345 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlGetCurrentProcessorNumber	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlGetCurrentProcessorNumber__imp_RtlGetCurrentProcessorNumber_head_lib64_libntdll_a
   4346 dndgs00898.o/   1402958957  28587 5000  100640  635       `
   4347 d
   4348 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlGetCurrentPeb	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlGetCurrentPeb__imp_RtlGetCurrentPeb_head_lib64_libntdll_a
   4349 dndgs00897.o/   1402958957  28587 5000  100640  659       `
   4350 d
   4351 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlGetCurrentDirectory_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlGetCurrentDirectory_U__imp_RtlGetCurrentDirectory_U_head_lib64_libntdll_a
   4352 dndgs00896.o/   1402958957  28587 5000  100640  693       `
   4353 d
   4354 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %RtlGetCriticalSectionRecursionCount	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiRtlGetCriticalSectionRecursionCount__imp_RtlGetCriticalSectionRecursionCount_head_lib64_libntdll_a
   4355 dndgs00895.o/   1402958957  28587 5000  100640  681       `
   4356 d
   4357 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlGetControlSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlGetControlSecurityDescriptor__imp_RtlGetControlSecurityDescriptor_head_lib64_libntdll_a
   4358 dndgs00894.o/   1402958957  28587 5000  100640  679       `
   4359 d
   4360 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %~RtlGetCompressionWorkSpaceSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlGetCompressionWorkSpaceSize__imp_RtlGetCompressionWorkSpaceSize_head_lib64_libntdll_a
   4361 dndgs00893.o/   1402958957  28587 5000  100640  647       `
   4362 d
   4363 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %}RtlGetCallersAddress	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlGetCallersAddress__imp_RtlGetCallersAddress_head_lib64_libntdll_a
   4364 dndgs00892.o/   1402958957  28587 5000  100640  673       `
   4365 d
   4366 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %|RtlGetActiveActivationContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlGetActiveActivationContext__imp_RtlGetActiveActivationContext_head_lib64_libntdll_a
   4367 dndgs00891.o/   1402958957  28587 5000  100640  613       `
   4368 d|
   4369 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %{RtlGetAce	.text.data.bss.idata$7.idata$5.idata$4.idata$65RtlGetAce__imp_RtlGetAce_head_lib64_libntdll_a
   4371 dndgs00890.o/   1402958957  28587 5000  100640  647       `
   4372 d
   4373 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %zRtlGenerate8dot3Name	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlGenerate8dot3Name__imp_RtlGenerate8dot3Name_head_lib64_libntdll_a
   4374 dndgs00889.o/   1402958957  28587 5000  100640  637       `
   4375 d
   4376 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %yRtlGUIDFromString	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlGUIDFromString__imp_RtlGUIDFromString_head_lib64_libntdll_a
   4377 dndgs00888.o/   1402958957  28587 5000  100640  655       `
   4378 d
   4379 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %xRtlFreeUserThreadStack	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlFreeUserThreadStack__imp_RtlFreeUserThreadStack_head_lib64_libntdll_a
   4380 dndgs00887.o/   1402958957  28587 5000  100640  635       `
   4381 d
   4382 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %wRtlFreeUserStack	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlFreeUserStack__imp_RtlFreeUserStack_head_lib64_libntdll_a
   4383 dndgs00886.o/   1402958957  28587 5000  100640  647       `
   4384 d
   4385 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %vRtlFreeUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlFreeUnicodeString__imp_RtlFreeUnicodeString_head_lib64_libntdll_a
   4386 dndgs00885.o/   1402958957  28587 5000  100640  693       `
   4387 d
   4388 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %uRtlFreeThreadActivationContextStack	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiRtlFreeThreadActivationContextStack__imp_RtlFreeThreadActivationContextStack_head_lib64_libntdll_a
   4389 dndgs00884.o/   1402958957  28587 5000  100640  619       `
   4390 d
   4391 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %tRtlFreeSid	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7RtlFreeSid__imp_RtlFreeSid_head_lib64_libntdll_a
   4392 dndgs00883.o/   1402958957  28587 5000  100640  635       `
   4393 d
   4394 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %sRtlFreeOemString	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlFreeOemString__imp_RtlFreeOemString_head_lib64_libntdll_a
   4395 dndgs00882.o/   1402958957  28587 5000  100640  669       `
   4396 d
   4397 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %rRtlFreeMemoryBlockLookaside	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlFreeMemoryBlockLookaside__imp_RtlFreeMemoryBlockLookaside_head_lib64_libntdll_a
   4398 dndgs00881.o/   1402958957  28587 5000  100640  621       `
   4399 d
   4400 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %qRtlFreeHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlFreeHeap__imp_RtlFreeHeap_head_lib64_libntdll_a
   4401 dndgs00880.o/   1402958957  28587 5000  100640  625       `
   4402 d
   4403 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %pRtlFreeHandle	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlFreeHandle__imp_RtlFreeHandle_head_lib64_libntdll_a
   4404 dndgs00879.o/   1402958957  28587 5000  100640  637       `
   4405 d
   4406 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %oRtlFreeAnsiString	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlFreeAnsiString__imp_RtlFreeAnsiString_head_lib64_libntdll_a
   4407 dndgs00878.o/   1402958957  28587 5000  100640  673       `
   4408 d
   4409 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %nRtlFreeActivationContextStack	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlFreeActivationContextStack__imp_RtlFreeActivationContextStack_head_lib64_libntdll_a
   4410 dndgs00877.o/   1402958957  28587 5000  100640  643       `
   4411 d
   4412 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %mRtlFormatMessageEx	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlFormatMessageEx__imp_RtlFormatMessageEx_head_lib64_libntdll_a
   4413 dndgs00876.o/   1402958957  28587 5000  100640  635       `
   4414 d
   4415 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %lRtlFormatMessage	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlFormatMessage__imp_RtlFormatMessage_head_lib64_libntdll_a
   4416 dndgs00875.o/   1402958957  28587 5000  100640  669       `
   4417 d
   4418 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %kRtlFormatCurrentUserKeyPath	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlFormatCurrentUserKeyPath__imp_RtlFormatCurrentUserKeyPath_head_lib64_libntdll_a
   4419 dndgs00874.o/   1402958957  28587 5000  100640  661       `
   4420 d
   4421 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %jRtlFlushSecureMemoryCache	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlFlushSecureMemoryCache__imp_RtlFlushSecureMemoryCache_head_lib64_libntdll_a
   4422 dndgs00873.o/   1402958957  28587 5000  100640  619       `
   4423 d
   4424 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %iRtlFlsFree	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7RtlFlsFree__imp_RtlFlsFree_head_lib64_libntdll_a
   4425 dndgs00872.o/   1402958957  28587 5000  100640  621       `
   4426 d
   4427 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %hRtlFlsAlloc	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlFlsAlloc__imp_RtlFlsAlloc_head_lib64_libntdll_a
   4428 dndgs00871.o/   1402958957  28587 5000  100640  633       `
   4429 d
   4430 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %gRtlFirstFreeAce	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlFirstFreeAce__imp_RtlFirstFreeAce_head_lib64_libntdll_a
   4431 dndgs00870.o/   1402958957  28587 5000  100640  643       `
   4432 d
   4433 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %fRtlFirstEntrySList	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlFirstEntrySList__imp_RtlFirstEntrySList_head_lib64_libntdll_a
   4434 dndgs00869.o/   1402958957  28587 5000  100640  655       `
   4435 d
   4436 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %eRtlFindSetBitsAndClear	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlFindSetBitsAndClear__imp_RtlFindSetBitsAndClear_head_lib64_libntdll_a
   4437 dndgs00868.o/   1402958957  28587 5000  100640  631       `
   4438 d
   4439 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %dRtlFindSetBits	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlFindSetBits__imp_RtlFindSetBits_head_lib64_libntdll_a
   4440 dndgs00867.o/   1402958957  28587 5000  100640  667       `
   4441 d
   4442 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %cRtlFindNextForwardRunClear	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlFindNextForwardRunClear__imp_RtlFindNextForwardRunClear_head_lib64_libntdll_a
   4443 dndgs00866.o/   1402958957  28587 5000  100640  661       `
   4444 d
   4445 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %bRtlFindMostSignificantBit	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlFindMostSignificantBit__imp_RtlFindMostSignificantBit_head_lib64_libntdll_a
   4446 dndgs00865.o/   1402958957  28587 5000  100640  631       `
   4447 d
   4448 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %aRtlFindMessage	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlFindMessage__imp_RtlFindMessage_head_lib64_libntdll_a
   4449 dndgs00864.o/   1402958957  28587 5000  100640  655       `
   4450 d
   4451 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %`RtlFindLongestRunClear	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlFindLongestRunClear__imp_RtlFindLongestRunClear_head_lib64_libntdll_a
   4452 dndgs00863.o/   1402958957  28587 5000  100640  667       `
   4453 d
   4454 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %_RtlFindLeastSignificantBit	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlFindLeastSignificantBit__imp_RtlFindLeastSignificantBit_head_lib64_libntdll_a
   4455 dndgs00862.o/   1402958957  28587 5000  100640  669       `
   4456 d
   4457 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %^RtlFindLastBackwardRunClear	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlFindLastBackwardRunClear__imp_RtlFindLastBackwardRunClear_head_lib64_libntdll_a
   4458 dndgs00861.o/   1402958957  28587 5000  100640  673       `
   4459 d
   4460 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %]RtlFindClosestEncodableLength	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlFindClosestEncodableLength__imp_RtlFindClosestEncodableLength_head_lib64_libntdll_a
   4461 dndgs00860.o/   1402958957  28587 5000  100640  635       `
   4462 d
   4463 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %\RtlFindClearRuns	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlFindClearRuns__imp_RtlFindClearRuns_head_lib64_libntdll_a
   4464 dndgs00859.o/   1402958957  28587 5000  100640  655       `
   4465 d
   4466 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %[RtlFindClearBitsAndSet	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlFindClearBitsAndSet__imp_RtlFindClearBitsAndSet_head_lib64_libntdll_a
   4467 dndgs00858.o/   1402958957  28587 5000  100640  635       `
   4468 d
   4469 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ZRtlFindClearBits	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlFindClearBits__imp_RtlFindClearBits_head_lib64_libntdll_a
   4470 dndgs00857.o/   1402958957  28587 5000  100640  667       `
   4471 d
   4472 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %YRtlFindCharInUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlFindCharInUnicodeString__imp_RtlFindCharInUnicodeString_head_lib64_libntdll_a
   4473 dndgs00856.o/   1402958957  28587 5000  100640  697       `
   4474 d
   4475 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %XRtlFindActivationContextSectionString	.text.data.bss.idata$7.idata$5.idata$4.idata$6*VmRtlFindActivationContextSectionString__imp_RtlFindActivationContextSectionString_head_lib64_libntdll_a
   4476 dndgs00855.o/   1402958957  28587 5000  100640  693       `
   4477 d
   4478 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %WRtlFindActivationContextSectionGuid	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiRtlFindActivationContextSectionGuid__imp_RtlFindActivationContextSectionGuid_head_lib64_libntdll_a
   4479 dndgs00854.o/   1402958957  28587 5000  100640  635       `
   4480 d
   4481 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %VRtlFindAceByType	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlFindAceByType__imp_RtlFindAceByType_head_lib64_libntdll_a
   4482 dndgs00853.o/   1402958957  28587 5000  100640  705       `
   4483 d
   4484 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %URtlFinalReleaseOutOfProcessMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$6,ZqRtlFinalReleaseOutOfProcessMemoryStream__imp_RtlFinalReleaseOutOfProcessMemoryStream_head_lib64_libntdll_a
   4485 dndgs00852.o/   1402958957  28587 5000  100640  625       `
   4486 d
   4487 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %TRtlFillMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlFillMemory__imp_RtlFillMemory_head_lib64_libntdll_a
   4488 dndgs00851.o/   1402958957  28587 5000  100640  645       `
   4489 d
   4490 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %SRtlExtendMemoryZone	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlExtendMemoryZone__imp_RtlExtendMemoryZone_head_lib64_libntdll_a
   4491 dndgs00850.o/   1402958957  28587 5000  100640  673       `
   4492 d
   4493 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RRtlExtendMemoryBlockLookaside	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlExtendMemoryBlockLookaside__imp_RtlExtendMemoryBlockLookaside_head_lib64_libntdll_a
   4494 dndgs00849.o/   1402958957  28587 5000  100640  625       `
   4495 d
   4496 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %QRtlExtendHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlExtendHeap__imp_RtlExtendHeap_head_lib64_libntdll_a
   4497 dndgs00848.o/   1402958957  28587 5000  100640  643       `
   4498 d
   4499 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %PRtlExpandHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlExpandHashTable__imp_RtlExpandHashTable_head_lib64_libntdll_a
   4500 dndgs00847.o/   1402958957  28587 5000  100640  673       `
   4501 d
   4502 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ORtlExpandEnvironmentStrings_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlExpandEnvironmentStrings_U__imp_RtlExpandEnvironmentStrings_U_head_lib64_libntdll_a
   4503 dndgs00846.o/   1402958957  28587 5000  100640  669       `
   4504 d
   4505 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NRtlExpandEnvironmentStrings	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlExpandEnvironmentStrings__imp_RtlExpandEnvironmentStrings_head_lib64_libntdll_a
   4506 dndgs00845.o/   1402958957  28587 5000  100640  637       `
   4507 d
   4508 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %MRtlExitUserThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlExitUserThread__imp_RtlExitUserThread_head_lib64_libntdll_a
   4509 dndgs00844.o/   1402958957  28587 5000  100640  643       `
   4510 d
   4511 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LRtlExitUserProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlExitUserProcess__imp_RtlExitUserProcess_head_lib64_libntdll_a
   4512 dndgs00843.o/   1402958957  28587 5000  100640  645       `
   4513 d
   4514 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %KRtlExecuteUmsThread	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlExecuteUmsThread__imp_RtlExecuteUmsThread_head_lib64_libntdll_a
   4515 dndgs00842.o/   1402958957  28587 5000  100640  669       `
   4516 d
   4517 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %JRtlEthernetStringToAddressW	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlEthernetStringToAddressW__imp_RtlEthernetStringToAddressW_head_lib64_libntdll_a
   4518 dndgs00841.o/   1402958957  28587 5000  100640  669       `
   4519 d
   4520 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %IRtlEthernetStringToAddressA	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlEthernetStringToAddressA__imp_RtlEthernetStringToAddressA_head_lib64_libntdll_a
   4521 dndgs00840.o/   1402958957  28587 5000  100640  669       `
   4522 d
   4523 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %HRtlEthernetAddressToStringW	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlEthernetAddressToStringW__imp_RtlEthernetAddressToStringW_head_lib64_libntdll_a
   4524 dndgs00839.o/   1402958957  28587 5000  100640  669       `
   4525 d
   4526 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %GRtlEthernetAddressToStringA	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlEthernetAddressToStringA__imp_RtlEthernetAddressToStringA_head_lib64_libntdll_a
   4527 dndgs00838.o/   1402958957  28587 5000  100640  649       `
   4528 d
   4529 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %FRtlEraseUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlEraseUnicodeString__imp_RtlEraseUnicodeString_head_lib64_libntdll_a
   4530 dndgs00837.o/   1402958957  28587 5000  100640  649       `
   4531 d
   4532 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ERtlEqualUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlEqualUnicodeString__imp_RtlEqualUnicodeString_head_lib64_libntdll_a
   4533 dndgs00836.o/   1402958957  28587 5000  100640  631       `
   4534 d
   4535 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %DRtlEqualString	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlEqualString__imp_RtlEqualString_head_lib64_libntdll_a
   4536 dndgs00835.o/   1402958957  28587 5000  100640  621       `
   4537 d
   4538 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %CRtlEqualSid	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlEqualSid__imp_RtlEqualSid_head_lib64_libntdll_a
   4539 dndgs00834.o/   1402958957  28587 5000  100640  637       `
   4540 d
   4541 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %BRtlEqualPrefixSid	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlEqualPrefixSid__imp_RtlEqualPrefixSid_head_lib64_libntdll_a
   4542 dndgs00833.o/   1402958957  28587 5000  100640  623       `
   4543 d
   4544 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ARtlEqualLuid	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;RtlEqualLuid__imp_RtlEqualLuid_head_lib64_libntdll_a
   4545 dndgs00832.o/   1402958957  28587 5000  100640  643       `
   4546 d
   4547 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %@RtlEqualDomainName	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlEqualDomainName__imp_RtlEqualDomainName_head_lib64_libntdll_a
   4548 dndgs00831.o/   1402958957  28587 5000  100640  647       `
   4549 d
   4550 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %?RtlEqualComputerName	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlEqualComputerName__imp_RtlEqualComputerName_head_lib64_libntdll_a
   4551 dndgs00830.o/   1402958957  28587 5000  100640  715       `
   4552 d
   4553 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %>RtlEnumerateGenericTableWithoutSplayingAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6/`wRtlEnumerateGenericTableWithoutSplayingAvl__imp_RtlEnumerateGenericTableWithoutSplayingAvl_head_lib64_libntdll_a
   4554 dndgs00829.o/   1402958957  28587 5000  100640  705       `
   4555 d
   4556 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %=RtlEnumerateGenericTableWithoutSplaying	.text.data.bss.idata$7.idata$5.idata$4.idata$6,ZqRtlEnumerateGenericTableWithoutSplaying__imp_RtlEnumerateGenericTableWithoutSplaying_head_lib64_libntdll_a
   4557 dndgs00828.o/   1402958957  28587 5000  100640  703       `
   4558 d
   4559 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %<RtlEnumerateGenericTableLikeADirectory	.text.data.bss.idata$7.idata$5.idata$4.idata$6+XoRtlEnumerateGenericTableLikeADirectory__imp_RtlEnumerateGenericTableLikeADirectory_head_lib64_libntdll_a
   4560 dndgs00827.o/   1402958957  28587 5000  100640  669       `
   4561 d
   4562 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %;RtlEnumerateGenericTableAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlEnumerateGenericTableAvl__imp_RtlEnumerateGenericTableAvl_head_lib64_libntdll_a
   4563 dndgs00826.o/   1402958957  28587 5000  100640  659       `
   4564 d
   4565 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %:RtlEnumerateGenericTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlEnumerateGenericTable__imp_RtlEnumerateGenericTable_head_lib64_libntdll_a
   4566 dndgs00825.o/   1402958957  28587 5000  100640  667       `
   4567 d
   4568 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %9RtlEnumerateEntryHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlEnumerateEntryHashTable__imp_RtlEnumerateEntryHashTable_head_lib64_libntdll_a
   4569 dndgs00824.o/   1402958957  28587 5000  100640  645       `
   4570 d
   4571 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %8RtlEnumProcessHeaps	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlEnumProcessHeaps__imp_RtlEnumProcessHeaps_head_lib64_libntdll_a
   4572 dndgs00823.o/   1402958957  28587 5000  100640  661       `
   4573 d
   4574 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %7RtlEnterUmsSchedulingMode	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlEnterUmsSchedulingMode__imp_RtlEnterUmsSchedulingMode_head_lib64_libntdll_a
   4575 dndgs00822.o/   1402958957  28587 5000  100640  657       `
   4576 d
   4577 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %6RtlEnterCriticalSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlEnterCriticalSection__imp_RtlEnterCriticalSection_head_lib64_libntdll_a
   4578 dndgs00821.o/   1402958957  28587 5000  100640  679       `
   4579 d
   4580 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %5RtlEndWeakEnumerationHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlEndWeakEnumerationHashTable__imp_RtlEndWeakEnumerationHashTable_head_lib64_libntdll_a
   4581 dndgs00820.o/   1402958957  28587 5000  100640  667       `
   4582 d
   4583 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %4RtlEndEnumerationHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlEndEnumerationHashTable__imp_RtlEndEnumerationHashTable_head_lib64_libntdll_a
   4584 dndgs00819.o/   1402958957  28587 5000  100640  655       `
   4585 d
   4586 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %3RtlEncodeSystemPointer	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlEncodeSystemPointer__imp_RtlEncodeSystemPointer_head_lib64_libntdll_a
   4587 dndgs00818.o/   1402958957  28587 5000  100640  635       `
   4588 d
   4589 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %2RtlEncodePointer	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlEncodePointer__imp_RtlEncodePointer_head_lib64_libntdll_a
   4590 dndgs00817.o/   1402958957  28587 5000  100640  659       `
   4591 d
   4592 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %1RtlEnableThreadProfiling	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlEnableThreadProfiling__imp_RtlEnableThreadProfiling_head_lib64_libntdll_a
   4593 dndgs00816.o/   1402958957  28587 5000  100640  715       `
   4594 d
   4595 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %0RtlEnableEarlyCriticalSectionEventCreation	.text.data.bss.idata$7.idata$5.idata$4.idata$6/`wRtlEnableEarlyCriticalSectionEventCreation__imp_RtlEnableEarlyCriticalSectionEventCreation_head_lib64_libntdll_a
   4596 dndgs00815.o/   1402958957  28587 5000  100640  637       `
   4597 d
   4598 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %/RtlEmptyAtomTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlEmptyAtomTable__imp_RtlEmptyAtomTable_head_lib64_libntdll_a
   4599 dndgs00814.o/   1402958957  28587 5000  100640  661       `
   4600 d
   4601 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %.RtlDuplicateUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlDuplicateUnicodeString__imp_RtlDuplicateUnicodeString_head_lib64_libntdll_a
   4602 dndgs00813.o/   1402958957  28587 5000  100640  633       `
   4603 d
   4604 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %-RtlDumpResource	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlDumpResource__imp_RtlDumpResource_head_lib64_libntdll_a
   4605 dndgs00812.o/   1402958957  28587 5000  100640  659       `
   4606 d
   4607 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %,RtlDowncaseUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlDowncaseUnicodeString__imp_RtlDowncaseUnicodeString_head_lib64_libntdll_a
   4608 dndgs00811.o/   1402958957  28587 5000  100640  655       `
   4609 d
   4610 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %+RtlDowncaseUnicodeChar	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlDowncaseUnicodeChar__imp_RtlDowncaseUnicodeChar_head_lib64_libntdll_a
   4611 dndgs00810.o/   1402958957  28587 5000  100640  649       `
   4612 d
   4613 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %*RtlDosSearchPath_Ustr	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlDosSearchPath_Ustr__imp_RtlDosSearchPath_Ustr_head_lib64_libntdll_a
   4614 dndgs00809.o/   1402958957  28587 5000  100640  643       `
   4615 d
   4616 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %)RtlDosSearchPath_U	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlDosSearchPath_U__imp_RtlDosSearchPath_U_head_lib64_libntdll_a
   4617 dndgs00808.o/   1402958957  28587 5000  100640  729       `
   4618 d
   4619 .text,| 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$62H %(RtlDosPathNameToRelativeNtPathName_U_WithStatus	.text.data.bss.idata$7.idata$5.idata$4.idata$64jRtlDosPathNameToRelativeNtPathName_U_WithStatus__imp_RtlDosPathNameToRelativeNtPathName_U_WithStatus_head_lib64_libntdll_a
   4620 dndgs00807.o/   1402958957  28587 5000  100640  695       `
   4621 d
   4622 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %'RtlDosPathNameToRelativeNtPathName_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkRtlDosPathNameToRelativeNtPathName_U__imp_RtlDosPathNameToRelativeNtPathName_U_head_lib64_libntdll_a
   4623 dndgs00806.o/   1402958957  28587 5000  100640  705       `
   4624 d
   4625 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %&RtlDosPathNameToNtPathName_U_WithStatus	.text.data.bss.idata$7.idata$5.idata$4.idata$6,ZqRtlDosPathNameToNtPathName_U_WithStatus__imp_RtlDosPathNameToNtPathName_U_WithStatus_head_lib64_libntdll_a
   4626 dndgs00805.o/   1402958957  28587 5000  100640  671       `
   4627 d
   4628 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %%RtlDosPathNameToNtPathName_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlDosPathNameToNtPathName_U__imp_RtlDosPathNameToNtPathName_U_head_lib64_libntdll_a
   4629 dndgs00804.o/   1402958957  28587 5000  100640  707       `
   4630 d
   4631 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6,H %$RtlDosApplyFileIsolationRedirection_Ustr	.text.data.bss.idata$7.idata$5.idata$4.idata$6-\sRtlDosApplyFileIsolationRedirection_Ustr__imp_RtlDosApplyFileIsolationRedirection_Ustr_head_lib64_libntdll_a
   4632 dndgs00803.o/   1402958957  28587 5000  100640  645       `
   4633 d
   4634 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %#RtlDoesFileExists_U	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlDoesFileExists_U__imp_RtlDoesFileExists_U_head_lib64_libntdll_a
   4635 dndgs00802.o/   1402958957  28587 5000  100640  671       `
   4636 d
   4637 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %"RtlDnsHostNameToComputerName	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlDnsHostNameToComputerName__imp_RtlDnsHostNameToComputerName_head_lib64_libntdll_a
   4638 dndgs00801.o/   1402958957  28587 5000  100640  659       `
   4639 d
   4640 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %!RtlDllShutdownInProgress	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlDllShutdownInProgress__imp_RtlDllShutdownInProgress_head_lib64_libntdll_a
   4641 dndgs00800.o/   1402958957  28587 5000  100640  661       `
   4642 d
   4643 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H % RtlDisableThreadProfiling	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlDisableThreadProfiling__imp_RtlDisableThreadProfiling_head_lib64_libntdll_a
   4644 dndgs00799.o/   1402958957  28587 5000  100640  673       `
   4645 d
   4646 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlDetermineDosPathNameType_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlDetermineDosPathNameType_U__imp_RtlDetermineDosPathNameType_U_head_lib64_libntdll_a
   4647 dndgs00798.o/   1402958957  28587 5000  100640  643       `
   4648 d
   4649 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDetectHeapLeaks	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlDetectHeapLeaks__imp_RtlDetectHeapLeaks_head_lib64_libntdll_a
   4650 dndgs00797.o/   1402958957  28587 5000  100640  667       `
   4651 d
   4652 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlDestroyQueryDebugBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlDestroyQueryDebugBuffer__imp_RtlDestroyQueryDebugBuffer_head_lib64_libntdll_a
   4653 dndgs00796.o/   1402958957  28587 5000  100640  669       `
   4654 d
   4655 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlDestroyProcessParameters	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlDestroyProcessParameters__imp_RtlDestroyProcessParameters_head_lib64_libntdll_a
   4656 dndgs00795.o/   1402958957  28587 5000  100640  647       `
   4657 d
   4658 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDestroyMemoryZone	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlDestroyMemoryZone__imp_RtlDestroyMemoryZone_head_lib64_libntdll_a
   4659 dndgs00794.o/   1402958957  28587 5000  100640  679       `
   4660 d
   4661 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlDestroyMemoryBlockLookaside	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlDestroyMemoryBlockLookaside__imp_RtlDestroyMemoryBlockLookaside_head_lib64_libntdll_a
   4662 dndgs00793.o/   1402958957  28587 5000  100640  631       `
   4663 d
   4664 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlDestroyHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlDestroyHeap__imp_RtlDestroyHeap_head_lib64_libntdll_a
   4665 dndgs00792.o/   1402958957  28587 5000  100640  649       `
   4666 d
   4667 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDestroyHandleTable	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlDestroyHandleTable__imp_RtlDestroyHandleTable_head_lib64_libntdll_a
   4668 dndgs00791.o/   1402958957  28587 5000  100640  649       `
   4669 d
   4670 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDestroyEnvironment	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlDestroyEnvironment__imp_RtlDestroyEnvironment_head_lib64_libntdll_a
   4671 dndgs00790.o/   1402958957  28587 5000  100640  645       `
   4672 d
   4673 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDestroyAtomTable	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlDestroyAtomTable__imp_RtlDestroyAtomTable_head_lib64_libntdll_a
   4674 dndgs00789.o/   1402958957  28587 5000  100640  645       `
   4675 d
   4676 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDeregisterWaitEx	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlDeregisterWaitEx__imp_RtlDeregisterWaitEx_head_lib64_libntdll_a
   4677 dndgs00788.o/   1402958957  28587 5000  100640  637       `
   4678 d
   4679 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlDeregisterWait	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlDeregisterWait__imp_RtlDeregisterWait_head_lib64_libntdll_a
   4680 dndgs00787.o/   1402958957  28587 5000  100640  703       `
   4681 d
   4682 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %RtlDeregisterSecureMemoryCacheCallback	.text.data.bss.idata$7.idata$5.idata$4.idata$6+XoRtlDeregisterSecureMemoryCacheCallback__imp_RtlDeregisterSecureMemoryCacheCallback_head_lib64_libntdll_a
   4683 dndgs00786.o/   1402958957  28587 5000  100640  683       `
   4684 d
   4685 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlDequeueUmsCompletionListItems	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlDequeueUmsCompletionListItems__imp_RtlDequeueUmsCompletionListItems_head_lib64_libntdll_a
   4686 dndgs00785.o/   1402958957  28587 5000  100640  661       `
   4687 d
   4688 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlDeleteUmsThreadContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlDeleteUmsThreadContext__imp_RtlDeleteUmsThreadContext_head_lib64_libntdll_a
   4689 dndgs00784.o/   1402958957  28587 5000  100640  667       `
   4690 d
   4691 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlDeleteUmsCompletionList	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlDeleteUmsCompletionList__imp_RtlDeleteUmsCompletionList_head_lib64_libntdll_a
   4692 dndgs00783.o/   1402958957  28587 5000  100640  649       `
   4693 d
   4694 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDeleteTimerQueueEx	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlDeleteTimerQueueEx__imp_RtlDeleteTimerQueueEx_head_lib64_libntdll_a
   4695 dndgs00782.o/   1402958957  28587 5000  100640  645       `
   4696 d
   4697 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDeleteTimerQueue	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlDeleteTimerQueue__imp_RtlDeleteTimerQueue_head_lib64_libntdll_a
   4698 dndgs00781.o/   1402958957  28587 5000  100640  631       `
   4699 d
   4700 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %
RtlDeleteTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlDeleteTimer__imp_RtlDeleteTimer_head_lib64_libntdll_a
   4702 dndgs00780.o/   1402958957  28587 5000  100640  657       `
   4703 d
   4704 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlDeleteSecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlDeleteSecurityObject__imp_RtlDeleteSecurityObject_head_lib64_libntdll_a
   4706 dndgs00779.o/   1402958957  28587 5000  100640  637       `
   4707 d
   4708 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlDeleteResource	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlDeleteResource__imp_RtlDeleteResource_head_lib64_libntdll_a
   4710 dndgs00778.o/   1402958957  28587 5000  100640  655       `
   4711 d
   4712 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %
   4713 RtlDeleteRegistryValue	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlDeleteRegistryValue__imp_RtlDeleteRegistryValue_head_lib64_libntdll_a
   4714 dndgs00777.o/   1402958957  28587 5000  100640  635       `
   4715 d
   4716 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %	RtlDeleteNoSplay	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlDeleteNoSplay__imp_RtlDeleteNoSplay_head_lib64_libntdll_a
   4717 dndgs00776.o/   1402958957  28587 5000  100640  643       `
   4718 d
   4719 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDeleteHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlDeleteHashTable__imp_RtlDeleteHashTable_head_lib64_libntdll_a
   4720 dndgs00775.o/   1402958957  28587 5000  100640  655       `
   4721 d
   4722 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlDeleteFunctionTable	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlDeleteFunctionTable__imp_RtlDeleteFunctionTable_head_lib64_libntdll_a
   4723 dndgs00774.o/   1402958957  28587 5000  100640  681       `
   4724 d
   4725 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlDeleteElementGenericTableAvl	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlDeleteElementGenericTableAvl__imp_RtlDeleteElementGenericTableAvl_head_lib64_libntdll_a
   4726 dndgs00773.o/   1402958957  28587 5000  100640  671       `
   4727 d
   4728 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlDeleteElementGenericTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlDeleteElementGenericTable__imp_RtlDeleteElementGenericTable_head_lib64_libntdll_a
   4729 dndgs00772.o/   1402958957  28587 5000  100640  659       `
   4730 d
   4731 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlDeleteCriticalSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlDeleteCriticalSection__imp_RtlDeleteCriticalSection_head_lib64_libntdll_a
   4732 dndgs00771.o/   1402958957  28587 5000  100640  669       `
   4733 d
   4734 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlDeleteBoundaryDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlDeleteBoundaryDescriptor__imp_RtlDeleteBoundaryDescriptor_head_lib64_libntdll_a
   4735 dndgs00770.o/   1402958957  28587 5000  100640  635       `
   4736 d
   4737 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlDeleteBarrier	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlDeleteBarrier__imp_RtlDeleteBarrier_head_lib64_libntdll_a
   4738 dndgs00769.o/   1402958957  28587 5000  100640  667       `
   4739 d
   4740 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlDeleteAtomFromAtomTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlDeleteAtomFromAtomTable__imp_RtlDeleteAtomFromAtomTable_head_lib64_libntdll_a
   4741 dndgs00768.o/   1402958957  28587 5000  100640  623       `
   4742 d
   4743 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlDeleteAce	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;RtlDeleteAce__imp_RtlDeleteAce_head_lib64_libntdll_a
   4744 dndgs00767.o/   1402958957  28587 5000  100640  613       `
   4745 d|
   4746 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %RtlDelete	.text.data.bss.idata$7.idata$5.idata$4.idata$65RtlDelete__imp_RtlDelete_head_lib64_libntdll_a
   4748 dndgs00766.o/   1402958957  28587 5000  100640  633       `
   4749 d
   4750 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlDefaultNpAcl	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlDefaultNpAcl__imp_RtlDefaultNpAcl_head_lib64_libntdll_a
   4751 dndgs00765.o/   1402958957  28587 5000  100640  649       `
   4752 d
   4753 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDecompressFragment	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlDecompressFragment__imp_RtlDecompressFragment_head_lib64_libntdll_a
   4754 dndgs00764.o/   1402958957  28587 5000  100640  645       `
   4755 d
   4756 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDecompressBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlDecompressBuffer__imp_RtlDecompressBuffer_head_lib64_libntdll_a
   4757 dndgs00763.o/   1402958957  28587 5000  100640  655       `
   4758 d
   4759 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlDecodeSystemPointer	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlDecodeSystemPointer__imp_RtlDecodeSystemPointer_head_lib64_libntdll_a
   4760 dndgs00762.o/   1402958957  28587 5000  100640  635       `
   4761 d
   4762 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlDecodePointer	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlDecodePointer__imp_RtlDecodePointer_head_lib64_libntdll_a
   4763 dndgs00761.o/   1402958957  28587 5000  100640  643       `
   4764 d
   4765 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDebugPrintTimes	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlDebugPrintTimes__imp_RtlDebugPrintTimes_head_lib64_libntdll_a
   4766 dndgs00760.o/   1402958957  28587 5000  100640  707       `
   4767 d
   4768 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6,H %RtlDeactivateActivationContextUnsafeFast	.text.data.bss.idata$7.idata$5.idata$4.idata$6-\sRtlDeactivateActivationContextUnsafeFast__imp_RtlDeactivateActivationContextUnsafeFast_head_lib64_libntdll_a
   4769 dndgs00759.o/   1402958957  28587 5000  100640  679       `
   4770 d
   4771 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlDeactivateActivationContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlDeactivateActivationContext__imp_RtlDeactivateActivationContext_head_lib64_libntdll_a
   4772 dndgs00758.o/   1402958957  28587 5000  100640  669       `
   4773 d
   4774 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlDeNormalizeProcessParams	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlDeNormalizeProcessParams__imp_RtlDeNormalizeProcessParams_head_lib64_libntdll_a
   4775 dndgs00757.o/   1402958957  28587 5000  100640  647       `
   4776 d
   4777 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlDeCommitDebugInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlDeCommitDebugInfo__imp_RtlDeCommitDebugInfo_head_lib64_libntdll_a
   4778 dndgs00756.o/   1402958957  28587 5000  100640  667       `
   4779 d
   4780 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCutoverTimeToSystemTime	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlCutoverTimeToSystemTime__imp_RtlCutoverTimeToSystemTime_head_lib64_libntdll_a
   4781 dndgs00755.o/   1402958957  28587 5000  100640  649       `
   4782 d
   4783 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCustomCPToUnicodeN	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlCustomCPToUnicodeN__imp_RtlCustomCPToUnicodeN_head_lib64_libntdll_a
   4784 dndgs00754.o/   1402958957  28587 5000  100640  647       `
   4785 d
   4786 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCultureNameToLCID	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlCultureNameToLCID__imp_RtlCultureNameToLCID_head_lib64_libntdll_a
   4787 dndgs00753.o/   1402958957  28587 5000  100640  667       `
   4788 d
   4789 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCreateVirtualAccountSid	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlCreateVirtualAccountSid__imp_RtlCreateVirtualAccountSid_head_lib64_libntdll_a
   4790 dndgs00752.o/   1402958957  28587 5000  100640  645       `
   4791 d
   4792 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateUserThread	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlCreateUserThread__imp_RtlCreateUserThread_head_lib64_libntdll_a
   4793 dndgs00751.o/   1402958957  28587 5000  100640  643       `
   4794 d
   4795 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateUserStack	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlCreateUserStack__imp_RtlCreateUserStack_head_lib64_libntdll_a
   4796 dndgs00750.o/   1402958957  28587 5000  100640  669       `
   4797 d
   4798 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCreateUserSecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlCreateUserSecurityObject__imp_RtlCreateUserSecurityObject_head_lib64_libntdll_a
   4799 dndgs00749.o/   1402958957  28587 5000  100640  647       `
   4800 d
   4801 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateUserProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlCreateUserProcess__imp_RtlCreateUserProcess_head_lib64_libntdll_a
   4802 dndgs00748.o/   1402958957  28587 5000  100640  683       `
   4803 d
   4804 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlCreateUnicodeStringFromAsciiz	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcRtlCreateUnicodeStringFromAsciiz__imp_RtlCreateUnicodeStringFromAsciiz_head_lib64_libntdll_a
   4805 dndgs00747.o/   1402958957  28587 5000  100640  655       `
   4806 d
   4807 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCreateUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlCreateUnicodeString__imp_RtlCreateUnicodeString_head_lib64_libntdll_a
   4808 dndgs00746.o/   1402958957  28587 5000  100640  661       `
   4809 d
   4810 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCreateUmsThreadContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlCreateUmsThreadContext__imp_RtlCreateUmsThreadContext_head_lib64_libntdll_a
   4811 dndgs00745.o/   1402958957  28587 5000  100640  643       `
   4812 d
   4813 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateUmsThread	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlCreateUmsThread__imp_RtlCreateUmsThread_head_lib64_libntdll_a
   4814 dndgs00744.o/   1402958957  28587 5000  100640  667       `
   4815 d
   4816 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCreateUmsCompletionList	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlCreateUmsCompletionList__imp_RtlCreateUmsCompletionList_head_lib64_libntdll_a
   4817 dndgs00743.o/   1402958957  28587 5000  100640  645       `
   4818 d
   4819 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateTimerQueue	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlCreateTimerQueue__imp_RtlCreateTimerQueue_head_lib64_libntdll_a
   4820 dndgs00742.o/   1402958957  28587 5000  100640  631       `
   4821 d
   4822 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCreateTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlCreateTimer__imp_RtlCreateTimer_head_lib64_libntdll_a
   4823 dndgs00741.o/   1402958957  28587 5000  100640  635       `
   4824 d
   4825 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCreateTagHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlCreateTagHeap__imp_RtlCreateTagHeap_head_lib64_libntdll_a
   4826 dndgs00740.o/   1402958957  28587 5000  100640  703       `
   4827 d
   4828 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %RtlCreateSystemVolumeInformationFolder	.text.data.bss.idata$7.idata$5.idata$4.idata$6+XoRtlCreateSystemVolumeInformationFolder__imp_RtlCreateSystemVolumeInformationFolder_head_lib64_libntdll_a
   4829 dndgs00739.o/   1402958957  28587 5000  100640  645       `
   4830 d
   4831 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateServiceSid	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlCreateServiceSid__imp_RtlCreateServiceSid_head_lib64_libntdll_a
   4832 dndgs00738.o/   1402958957  28587 5000  100640  669       `
   4833 d
   4834 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCreateSecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlCreateSecurityDescriptor__imp_RtlCreateSecurityDescriptor_head_lib64_libntdll_a
   4835 dndgs00737.o/   1402958957  28587 5000  100640  647       `
   4836 d
   4837 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateRegistryKey	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlCreateRegistryKey__imp_RtlCreateRegistryKey_head_lib64_libntdll_a
   4838 dndgs00736.o/   1402958957  28587 5000  100640  661       `
   4839 d
   4840 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCreateQueryDebugBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlCreateQueryDebugBuffer__imp_RtlCreateQueryDebugBuffer_head_lib64_libntdll_a
   4841 dndgs00735.o/   1402958957  28587 5000  100640  667       `
   4842 d
   4843 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCreateProcessReflection	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlCreateProcessReflection__imp_RtlCreateProcessReflection_head_lib64_libntdll_a
   4844 dndgs00734.o/   1402958957  28587 5000  100640  671       `
   4845 d
   4846 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlCreateProcessParametersEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlCreateProcessParametersEx__imp_RtlCreateProcessParametersEx_head_lib64_libntdll_a
   4847 dndgs00733.o/   1402958957  28587 5000  100640  667       `
   4848 d
   4849 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCreateProcessParameters	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlCreateProcessParameters__imp_RtlCreateProcessParameters_head_lib64_libntdll_a
   4850 dndgs00732.o/   1402958957  28587 5000  100640  645       `
   4851 d
   4852 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateMemoryZone	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlCreateMemoryZone__imp_RtlCreateMemoryZone_head_lib64_libntdll_a
   4853 dndgs00731.o/   1402958957  28587 5000  100640  673       `
   4854 d
   4855 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlCreateMemoryBlockLookaside	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlCreateMemoryBlockLookaside__imp_RtlCreateMemoryBlockLookaside_head_lib64_libntdll_a
   4856 dndgs00730.o/   1402958957  28587 5000  100640  625       `
   4857 d
   4858 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlCreateHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlCreateHeap__imp_RtlCreateHeap_head_lib64_libntdll_a
   4859 dndgs00729.o/   1402958957  28587 5000  100640  643       `
   4860 d
   4861 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlCreateHashTable__imp_RtlCreateHashTable_head_lib64_libntdll_a
   4862 dndgs00728.o/   1402958957  28587 5000  100640  655       `
   4863 d
   4864 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCreateEnvironmentEx	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlCreateEnvironmentEx__imp_RtlCreateEnvironmentEx_head_lib64_libntdll_a
   4865 dndgs00727.o/   1402958957  28587 5000  100640  647       `
   4866 d
   4867 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateEnvironment	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlCreateEnvironment__imp_RtlCreateEnvironment_head_lib64_libntdll_a
   4868 dndgs00726.o/   1402958957  28587 5000  100640  669       `
   4869 d
   4870 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCreateBoundaryDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlCreateBoundaryDescriptor__imp_RtlCreateBoundaryDescriptor_head_lib64_libntdll_a
   4871 dndgs00725.o/   1402958957  28587 5000  100640  669       `
   4872 d
   4873 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCreateBootStatusDataFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlCreateBootStatusDataFile__imp_RtlCreateBootStatusDataFile_head_lib64_libntdll_a
   4874 dndgs00724.o/   1402958957  28587 5000  100640  643       `
   4875 d
   4876 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCreateAtomTable	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlCreateAtomTable__imp_RtlCreateAtomTable_head_lib64_libntdll_a
   4877 dndgs00723.o/   1402958957  28587 5000  100640  637       `
   4878 d
   4879 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCreateAndSetSD	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlCreateAndSetSD__imp_RtlCreateAndSetSD_head_lib64_libntdll_a
   4880 dndgs00722.o/   1402958957  28587 5000  100640  667       `
   4881 d
   4882 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlCreateActivationContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlCreateActivationContext__imp_RtlCreateActivationContext_head_lib64_libntdll_a
   4883 dndgs00721.o/   1402958957  28587 5000  100640  623       `
   4884 d
   4885 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlCreateAcl	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;RtlCreateAcl__imp_RtlCreateAcl_head_lib64_libntdll_a
   4886 dndgs00720.o/   1402958957  28587 5000  100640  647       `
   4887 d
   4888 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCopyUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlCopyUnicodeString__imp_RtlCopyUnicodeString_head_lib64_libntdll_a
   4889 dndgs00719.o/   1402958957  28587 5000  100640  625       `
   4890 d
   4891 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlCopyString	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlCopyString__imp_RtlCopyString_head_lib64_libntdll_a
   4892 dndgs00718.o/   1402958957  28587 5000  100640  671       `
   4893 d
   4894 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlCopySidAndAttributesArray	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlCopySidAndAttributesArray__imp_RtlCopySidAndAttributesArray_head_lib64_libntdll_a
   4895 dndgs00717.o/   1402958957  28587 5000  100640  619       `
   4896 d
   4897 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlCopySid	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7RtlCopySid__imp_RtlCopySid_head_lib64_libntdll_a
   4898 dndgs00716.o/   1402958957  28587 5000  100640  661       `
   4899 d
   4900 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCopySecurityDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlCopySecurityDescriptor__imp_RtlCopySecurityDescriptor_head_lib64_libntdll_a
   4901 dndgs00715.o/   1402958957  28587 5000  100640  685       `
   4902 d
   4903 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlCopyOutOfProcessMemoryStreamTo	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlCopyOutOfProcessMemoryStreamTo__imp_RtlCopyOutOfProcessMemoryStreamTo_head_lib64_libntdll_a
   4904 dndgs00714.o/   1402958957  28587 5000  100640  649       `
   4905 d
   4906 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCopyMemoryStreamTo	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlCopyMemoryStreamTo__imp_RtlCopyMemoryStreamTo_head_lib64_libntdll_a
   4907 dndgs00713.o/   1402958957  28587 5000  100640  659       `
   4908 d
   4909 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCopyMemoryNonTemporal	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlCopyMemoryNonTemporal__imp_RtlCopyMemoryNonTemporal_head_lib64_libntdll_a
   4910 dndgs00712.o/   1402958957  28587 5000  100640  625       `
   4911 d
   4912 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlCopyMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlCopyMemory__imp_RtlCopyMemory_head_lib64_libntdll_a
   4913 dndgs00711.o/   1402958957  28587 5000  100640  645       `
   4914 d
   4915 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCopyMappedMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlCopyMappedMemory__imp_RtlCopyMappedMemory_head_lib64_libntdll_a
   4916 dndgs00710.o/   1402958957  28587 5000  100640  673       `
   4917 d
   4918 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlCopyLuidAndAttributesArray	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlCopyLuidAndAttributesArray__imp_RtlCopyLuidAndAttributesArray_head_lib64_libntdll_a
   4919 dndgs00709.o/   1402958957  28587 5000  100640  621       `
   4920 d
   4921 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlCopyLuid	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9RtlCopyLuid__imp_RtlCopyLuid_head_lib64_libntdll_a
   4922 dndgs00708.o/   1402958957  28587 5000  100640  655       `
   4923 d
   4924 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCopyExtendedContext	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlCopyExtendedContext__imp_RtlCopyExtendedContext_head_lib64_libntdll_a
   4925 dndgs00707.o/   1402958957  28587 5000  100640  669       `
   4926 d
   4927 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlConvertVariantToProperty	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlConvertVariantToProperty__imp_RtlConvertVariantToProperty_head_lib64_libntdll_a
   4928 dndgs00706.o/   1402958957  28587 5000  100640  661       `
   4929 d
   4930 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlConvertUiListToApiList	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlConvertUiListToApiList__imp_RtlConvertUiListToApiList_head_lib64_libntdll_a
   4931 dndgs00705.o/   1402958957  28587 5000  100640  697       `
   4932 d
   4933 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %RtlConvertToAutoInheritSecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6*VmRtlConvertToAutoInheritSecurityObject__imp_RtlConvertToAutoInheritSecurityObject_head_lib64_libntdll_a
   4934 dndgs00704.o/   1402958957  28587 5000  100640  671       `
   4935 d
   4936 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlConvertSidToUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlConvertSidToUnicodeString__imp_RtlConvertSidToUnicodeString_head_lib64_libntdll_a
   4937 dndgs00703.o/   1402958957  28587 5000  100640  669       `
   4938 d
   4939 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlConvertSharedToExclusive	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlConvertSharedToExclusive__imp_RtlConvertSharedToExclusive_head_lib64_libntdll_a
   4940 dndgs00702.o/   1402958957  28587 5000  100640  669       `
   4941 d
   4942 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlConvertPropertyToVariant	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlConvertPropertyToVariant__imp_RtlConvertPropertyToVariant_head_lib64_libntdll_a
   4943 dndgs00701.o/   1402958957  28587 5000  100640  655       `
   4944 d
   4945 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlConvertLCIDToString	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlConvertLCIDToString__imp_RtlConvertLCIDToString_head_lib64_libntdll_a
   4946 dndgs00700.o/   1402958957  28587 5000  100640  669       `
   4947 d
   4948 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlConvertExclusiveToShared	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlConvertExclusiveToShared__imp_RtlConvertExclusiveToShared_head_lib64_libntdll_a
   4949 dndgs00699.o/   1402958957  28587 5000  100640  647       `
   4950 d
   4951 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlContractHashTable	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlContractHashTable__imp_RtlContractHashTable_head_lib64_libntdll_a
   4952 dndgs00698.o/   1402958957  28587 5000  100640  673       `
   4953 d
   4954 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlConsoleMultiByteToUnicodeN	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlConsoleMultiByteToUnicodeN__imp_RtlConsoleMultiByteToUnicodeN_head_lib64_libntdll_a
   4955 dndgs00697.o/   1402958957  28587 5000  100640  631       `
   4956 d
   4957 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlConnectToSm	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlConnectToSm__imp_RtlConnectToSm_head_lib64_libntdll_a
   4958 dndgs00696.o/   1402958957  28587 5000  100640  673       `
   4959 d
   4960 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlComputePrivatizedDllName_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlComputePrivatizedDllName_U__imp_RtlComputePrivatizedDllName_U_head_lib64_libntdll_a
   4961 dndgs00695.o/   1402958957  28587 5000  100640  661       `
   4962 d
   4963 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlComputeImportTableHash	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlComputeImportTableHash__imp_RtlComputeImportTableHash_head_lib64_libntdll_a
   4964 dndgs00694.o/   1402958957  28587 5000  100640  633       `
   4965 d
   4966 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlComputeCrc32	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlComputeCrc32__imp_RtlComputeCrc32_head_lib64_libntdll_a
   4967 dndgs00693.o/   1402958957  28587 5000  100640  637       `
   4968 d
   4969 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCompressBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlCompressBuffer__imp_RtlCompressBuffer_head_lib64_libntdll_a
   4970 dndgs00692.o/   1402958957  28587 5000  100640  661       `
   4971 d
   4972 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCompleteProcessCloning	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlCompleteProcessCloning__imp_RtlCompleteProcessCloning_head_lib64_libntdll_a
   4973 dndgs00691.o/   1402958957  28587 5000  100640  659       `
   4974 d
   4975 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCompareUnicodeStrings	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlCompareUnicodeStrings__imp_RtlCompareUnicodeStrings_head_lib64_libntdll_a
   4976 dndgs00690.o/   1402958957  28587 5000  100640  657       `
   4977 d
   4978 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCompareUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlCompareUnicodeString__imp_RtlCompareUnicodeString_head_lib64_libntdll_a
   4979 dndgs00689.o/   1402958957  28587 5000  100640  635       `
   4980 d
   4981 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCompareString	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlCompareString__imp_RtlCompareString_head_lib64_libntdll_a
   4982 dndgs00688.o/   1402958957  28587 5000  100640  649       `
   4983 d
   4984 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCompareMemoryUlong	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlCompareMemoryUlong__imp_RtlCompareMemoryUlong_head_lib64_libntdll_a
   4985 dndgs00687.o/   1402958957  28587 5000  100640  635       `
   4986 d
   4987 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCompareMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlCompareMemory__imp_RtlCompareMemory_head_lib64_libntdll_a
   4988 dndgs00686.o/   1402958957  28587 5000  100640  645       `
   4989 d
   4990 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCompareAltitudes	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlCompareAltitudes__imp_RtlCompareAltitudes_head_lib64_libntdll_a
   4991 dndgs00685.o/   1402958957  28587 5000  100640  631       `
   4992 d
   4993 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCompactHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlCompactHeap__imp_RtlCompactHeap_head_lib64_libntdll_a
   4994 dndgs00684.o/   1402958957  28587 5000  100640  649       `
   4995 d
   4996 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCommitMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlCommitMemoryStream__imp_RtlCommitMemoryStream_head_lib64_libntdll_a
   4997 dndgs00683.o/   1402958957  28587 5000  100640  643       `
   4998 d
   4999 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCommitDebugInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlCommitDebugInfo__imp_RtlCommitDebugInfo_head_lib64_libntdll_a
   5000 dndgs00682.o/   1402958957  28587 5000  100640  659       `
   5001 d
   5002 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCmEncodeMemIoResource	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlCmEncodeMemIoResource__imp_RtlCmEncodeMemIoResource_head_lib64_libntdll_a
   5003 dndgs00681.o/   1402958957  28587 5000  100640  659       `
   5004 d
   5005 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCmDecodeMemIoResource	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlCmDecodeMemIoResource__imp_RtlCmDecodeMemIoResource_head_lib64_libntdll_a
   5006 dndgs00680.o/   1402958957  28587 5000  100640  645       `
   5007 d
   5008 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCloneUserProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlCloneUserProcess__imp_RtlCloneUserProcess_head_lib64_libntdll_a
   5009 dndgs00679.o/   1402958957  28587 5000  100640  647       `
   5010 d
   5011 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCloneMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlCloneMemoryStream__imp_RtlCloneMemoryStream_head_lib64_libntdll_a
   5012 dndgs00678.o/   1402958957  28587 5000  100640  623       `
   5013 d
   5014 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlClearBits	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;RtlClearBits__imp_RtlClearBits_head_lib64_libntdll_a
   5015 dndgs00677.o/   1402958957  28587 5000  100640  633       `
   5016 d
   5017 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlClearAllBits	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlClearAllBits__imp_RtlClearAllBits_head_lib64_libntdll_a
   5018 dndgs00676.o/   1402958957  28587 5000  100640  655       `
   5019 d
   5020 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCleanUpTEBLangLists	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlCleanUpTEBLangLists__imp_RtlCleanUpTEBLangLists_head_lib64_libntdll_a
   5021 dndgs00675.o/   1402958957  28587 5000  100640  645       `
   5022 d
   5023 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlCheckRegistryKey	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlCheckRegistryKey__imp_RtlCheckRegistryKey_head_lib64_libntdll_a
   5024 dndgs00674.o/   1402958957  28587 5000  100640  661       `
   5025 d
   5026 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCheckProcessParameters	.text.data.bss.idata$7.idata$5.idata$4.idata$6>URtlCheckProcessParameters__imp_RtlCheckProcessParameters_head_lib64_libntdll_a
   5027 dndgs00673.o/   1402958957  28587 5000  100640  693       `
   5028 d
   5029 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %RtlCheckForOrphanedCriticalSections	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiRtlCheckForOrphanedCriticalSections__imp_RtlCheckForOrphanedCriticalSections_head_lib64_libntdll_a
   5030 dndgs00672.o/   1402958957  28587 5000  100640  635       `
   5031 d
   5032 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCharToInteger	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CRtlCharToInteger__imp_RtlCharToInteger_head_lib64_libntdll_a
   5033 dndgs00671.o/   1402958957  28587 5000  100640  659       `
   5034 d
   5035 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlCaptureStackBackTrace	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlCaptureStackBackTrace__imp_RtlCaptureStackBackTrace_head_lib64_libntdll_a
   5036 dndgs00670.o/   1402958957  28587 5000  100640  637       `
   5037 d
   5038 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCaptureContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlCaptureContext__imp_RtlCaptureContext_head_lib64_libntdll_a
   5039 dndgs00669.o/   1402958957  28587 5000  100640  631       `
   5040 d
   5041 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlCancelTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?RtlCancelTimer__imp_RtlCancelTimer_head_lib64_libntdll_a
   5042 dndgs00668.o/   1402958957  28587 5000  100640  645       `
   5043 d
   5044 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlBarrierForDelete	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlBarrierForDelete__imp_RtlBarrierForDelete_head_lib64_libntdll_a
   5045 dndgs00667.o/   1402958957  28587 5000  100640  619       `
   5046 d
   5047 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlBarrier	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7RtlBarrier__imp_RtlBarrier_head_lib64_libntdll_a
   5048 dndgs00666.o/   1402958957  28587 5000  100640  613       `
   5049 d|
   5050 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %RtlAssert	.text.data.bss.idata$7.idata$5.idata$4.idata$65RtlAssert__imp_RtlAssert_head_lib64_libntdll_a
   5052 dndgs00665.o/   1402958957  28587 5000  100640  625       `
   5053 d
   5054 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlAreBitsSet	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlAreBitsSet__imp_RtlAreBitsSet_head_lib64_libntdll_a
   5055 dndgs00664.o/   1402958957  28587 5000  100640  633       `
   5056 d
   5057 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlAreBitsClear	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlAreBitsClear__imp_RtlAreBitsClear_head_lib64_libntdll_a
   5058 dndgs00663.o/   1402958957  28587 5000  100640  659       `
   5059 d
   5060 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlAreAnyAccessesGranted	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlAreAnyAccessesGranted__imp_RtlAreAnyAccessesGranted_head_lib64_libntdll_a
   5061 dndgs00662.o/   1402958957  28587 5000  100640  659       `
   5062 d
   5063 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlAreAllAccessesGranted	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlAreAllAccessesGranted__imp_RtlAreAllAccessesGranted_head_lib64_libntdll_a
   5064 dndgs00661.o/   1402958957  28587 5000  100640  647       `
   5065 d
   5066 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlApplyRXactNoFlush	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlApplyRXactNoFlush__imp_RtlApplyRXactNoFlush_head_lib64_libntdll_a
   5067 dndgs00660.o/   1402958957  28587 5000  100640  625       `
   5068 d
   5069 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %RtlApplyRXact	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlApplyRXact__imp_RtlApplyRXact_head_lib64_libntdll_a
   5070 dndgs00659.o/   1402958957  28587 5000  100640  667       `
   5071 d
   5072 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlApplicationVerifierStop	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlApplicationVerifierStop__imp_RtlApplicationVerifierStop_head_lib64_libntdll_a
   5073 dndgs00658.o/   1402958957  28587 5000  100640  659       `
   5074 d
   5075 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlAppendUnicodeToString	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlAppendUnicodeToString__imp_RtlAppendUnicodeToString_head_lib64_libntdll_a
   5076 dndgs00657.o/   1402958957  28587 5000  100640  679       `
   5077 d
   5078 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlAppendUnicodeStringToString	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlAppendUnicodeStringToString__imp_RtlAppendUnicodeStringToString_head_lib64_libntdll_a
   5079 dndgs00656.o/   1402958957  28587 5000  100640  657       `
   5080 d
   5081 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlAppendStringToString	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlAppendStringToString__imp_RtlAppendStringToString_head_lib64_libntdll_a
   5082 dndgs00655.o/   1402958957  28587 5000  100640  647       `
   5083 d
   5084 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlAppendPathElement	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlAppendPathElement__imp_RtlAppendPathElement_head_lib64_libntdll_a
   5085 dndgs00654.o/   1402958957  28587 5000  100640  657       `
   5086 d
   5087 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlAppendAsciizToString	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlAppendAsciizToString__imp_RtlAppendAsciizToString_head_lib64_libntdll_a
   5088 dndgs00653.o/   1402958957  28587 5000  100640  671       `
   5089 d
   5090 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlAnsiStringToUnicodeString	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlAnsiStringToUnicodeString__imp_RtlAnsiStringToUnicodeString_head_lib64_libntdll_a
   5091 dndgs00652.o/   1402958957  28587 5000  100640  667       `
   5092 d
   5093 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlAnsiStringToUnicodeSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlAnsiStringToUnicodeSize__imp_RtlAnsiStringToUnicodeSize_head_lib64_libntdll_a
   5094 dndgs00651.o/   1402958957  28587 5000  100640  659       `
   5095 d
   5096 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlAnsiCharToUnicodeChar	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlAnsiCharToUnicodeChar__imp_RtlAnsiCharToUnicodeChar_head_lib64_libntdll_a
   5097 dndgs00650.o/   1402958957  28587 5000  100640  649       `
   5098 d
   5099 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlAllocateMemoryZone	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlAllocateMemoryZone__imp_RtlAllocateMemoryZone_head_lib64_libntdll_a
   5100 dndgs00649.o/   1402958957  28587 5000  100640  681       `
   5101 d
   5102 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlAllocateMemoryBlockLookaside	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaRtlAllocateMemoryBlockLookaside__imp_RtlAllocateMemoryBlockLookaside_head_lib64_libntdll_a
   5103 dndgs00648.o/   1402958957  28587 5000  100640  633       `
   5104 d
   5105 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlAllocateHeap	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ARtlAllocateHeap__imp_RtlAllocateHeap_head_lib64_libntdll_a
   5106 dndgs00647.o/   1402958957  28587 5000  100640  637       `
   5107 d
   5108 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %RtlAllocateHandle	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlAllocateHandle__imp_RtlAllocateHandle_head_lib64_libntdll_a
   5109 dndgs00646.o/   1402958957  28587 5000  100640  669       `
   5110 d
   5111 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RtlAllocateAndInitializeSid	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlAllocateAndInitializeSid__imp_RtlAllocateAndInitializeSid_head_lib64_libntdll_a
   5112 dndgs00645.o/   1402958957  28587 5000  100640  685       `
   5113 d
   5114 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RtlAllocateActivationContextStack	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlAllocateActivationContextStack__imp_RtlAllocateActivationContextStack_head_lib64_libntdll_a
   5115 dndgs00644.o/   1402958957  28587 5000  100640  643       `
   5116 d
   5117 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlAdjustPrivilege	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlAdjustPrivilege__imp_RtlAdjustPrivilege_head_lib64_libntdll_a
   5118 dndgs00643.o/   1402958957  28587 5000  100640  659       `
   5119 d
   5120 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %RtlAddressInSectionTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlAddressInSectionTable__imp_RtlAddressInSectionTable_head_lib64_libntdll_a
   5121 dndgs00642.o/   1402958957  28587 5000  100640  679       `
   5122 d
   5123 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %RtlAddVectoredExceptionHandler	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlAddVectoredExceptionHandler__imp_RtlAddVectoredExceptionHandler_head_lib64_libntdll_a
   5124 dndgs00641.o/   1402958957  28587 5000  100640  673       `
   5125 d
   5126 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlAddVectoredContinueHandler	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlAddVectoredContinueHandler__imp_RtlAddVectoredContinueHandler_head_lib64_libntdll_a
   5127 dndgs00640.o/   1402958957  28587 5000  100640  673       `
   5128 d
   5129 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %RtlAddSIDToBoundaryDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]RtlAddSIDToBoundaryDescriptor__imp_RtlAddSIDToBoundaryDescriptor_head_lib64_libntdll_a
   5130 dndgs00639.o/   1402958957  28587 5000  100640  649       `
   5131 d
   5132 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %RtlAddRefMemoryStream	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlAddRefMemoryStream__imp_RtlAddRefMemoryStream_head_lib64_libntdll_a
   5133 dndgs00638.o/   1402958957  28587 5000  100640  667       `
   5134 d
   5135 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %~RtlAddRefActivationContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlAddRefActivationContext__imp_RtlAddRefActivationContext_head_lib64_libntdll_a
   5136 dndgs00637.o/   1402958957  28587 5000  100640  643       `
   5137 d
   5138 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %}RtlAddMandatoryAce	.text.data.bss.idata$7.idata$5.idata$4.idata$60GRtlAddMandatoryAce__imp_RtlAddMandatoryAce_head_lib64_libntdll_a
   5139 dndgs00636.o/   1402958957  28587 5000  100640  707       `
   5140 d
   5141 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6,H %|RtlAddIntegrityLabelToBoundaryDescriptor	.text.data.bss.idata$7.idata$5.idata$4.idata$6-\sRtlAddIntegrityLabelToBoundaryDescriptor__imp_RtlAddIntegrityLabelToBoundaryDescriptor_head_lib64_libntdll_a
   5142 dndgs00635.o/   1402958957  28587 5000  100640  645       `
   5143 d
   5144 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %{RtlAddFunctionTable	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlAddFunctionTable__imp_RtlAddFunctionTable_head_lib64_libntdll_a
   5145 dndgs00634.o/   1402958957  28587 5000  100640  637       `
   5146 d
   5147 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %zRtlAddCompoundAce	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlAddCompoundAce__imp_RtlAddCompoundAce_head_lib64_libntdll_a
   5148 dndgs00633.o/   1402958957  28587 5000  100640  667       `
   5149 d
   5150 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %yRtlAddAuditAccessObjectAce	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlAddAuditAccessObjectAce__imp_RtlAddAuditAccessObjectAce_head_lib64_libntdll_a
   5151 dndgs00632.o/   1402958957  28587 5000  100640  655       `
   5152 d
   5153 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %xRtlAddAuditAccessAceEx	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlAddAuditAccessAceEx__imp_RtlAddAuditAccessAceEx_head_lib64_libntdll_a
   5154 dndgs00631.o/   1402958957  28587 5000  100640  647       `
   5155 d
   5156 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %wRtlAddAuditAccessAce	.text.data.bss.idata$7.idata$5.idata$4.idata$64KRtlAddAuditAccessAce__imp_RtlAddAuditAccessAce_head_lib64_libntdll_a
   5157 dndgs00630.o/   1402958957  28587 5000  100640  671       `
   5158 d
   5159 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %vRtlAddAttributeActionToRXact	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlAddAttributeActionToRXact__imp_RtlAddAttributeActionToRXact_head_lib64_libntdll_a
   5160 dndgs00629.o/   1402958957  28587 5000  100640  649       `
   5161 d
   5162 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %uRtlAddAtomToAtomTable	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlAddAtomToAtomTable__imp_RtlAddAtomToAtomTable_head_lib64_libntdll_a
   5163 dndgs00628.o/   1402958957  28587 5000  100640  645       `
   5164 d
   5165 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %tRtlAddActionToRXact	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlAddActionToRXact__imp_RtlAddActionToRXact_head_lib64_libntdll_a
   5166 dndgs00627.o/   1402958957  28587 5000  100640  613       `
   5167 d|
   5168 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %sRtlAddAce	.text.data.bss.idata$7.idata$5.idata$4.idata$65RtlAddAce__imp_RtlAddAce_head_lib64_libntdll_a
   5170 dndgs00626.o/   1402958957  28587 5000  100640  669       `
   5171 d
   5172 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %rRtlAddAccessDeniedObjectAce	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlAddAccessDeniedObjectAce__imp_RtlAddAccessDeniedObjectAce_head_lib64_libntdll_a
   5173 dndgs00625.o/   1402958957  28587 5000  100640  657       `
   5174 d
   5175 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %qRtlAddAccessDeniedAceEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlAddAccessDeniedAceEx__imp_RtlAddAccessDeniedAceEx_head_lib64_libntdll_a
   5176 dndgs00624.o/   1402958957  28587 5000  100640  649       `
   5177 d
   5178 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %pRtlAddAccessDeniedAce	.text.data.bss.idata$7.idata$5.idata$4.idata$66MRtlAddAccessDeniedAce__imp_RtlAddAccessDeniedAce_head_lib64_libntdll_a
   5179 dndgs00623.o/   1402958957  28587 5000  100640  671       `
   5180 d
   5181 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %oRtlAddAccessAllowedObjectAce	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlAddAccessAllowedObjectAce__imp_RtlAddAccessAllowedObjectAce_head_lib64_libntdll_a
   5182 dndgs00622.o/   1402958957  28587 5000  100640  659       `
   5183 d
   5184 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %nRtlAddAccessAllowedAceEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlAddAccessAllowedAceEx__imp_RtlAddAccessAllowedAceEx_head_lib64_libntdll_a
   5185 dndgs00621.o/   1402958957  28587 5000  100640  655       `
   5186 d
   5187 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %mRtlAddAccessAllowedAce	.text.data.bss.idata$7.idata$5.idata$4.idata$68ORtlAddAccessAllowedAce__imp_RtlAddAccessAllowedAce_head_lib64_libntdll_a
   5188 dndgs00620.o/   1402958957  28587 5000  100640  703       `
   5189 d
   5190 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %lRtlActivateActivationContextUnsafeFast	.text.data.bss.idata$7.idata$5.idata$4.idata$6+XoRtlActivateActivationContextUnsafeFast__imp_RtlActivateActivationContextUnsafeFast_head_lib64_libntdll_a
   5191 dndgs00619.o/   1402958957  28587 5000  100640  679       `
   5192 d
   5193 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %kRtlActivateActivationContextEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_RtlActivateActivationContextEx__imp_RtlActivateActivationContextEx_head_lib64_libntdll_a
   5194 dndgs00618.o/   1402958957  28587 5000  100640  671       `
   5195 d
   5196 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %jRtlActivateActivationContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[RtlActivateActivationContext__imp_RtlActivateActivationContext_head_lib64_libntdll_a
   5197 dndgs00617.o/   1402958957  28587 5000  100640  657       `
   5198 d
   5199 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %iRtlAcquireSRWLockShared	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QRtlAcquireSRWLockShared__imp_RtlAcquireSRWLockShared_head_lib64_libntdll_a
   5200 dndgs00616.o/   1402958957  28587 5000  100640  667       `
   5201 d
   5202 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %hRtlAcquireSRWLockExclusive	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WRtlAcquireSRWLockExclusive__imp_RtlAcquireSRWLockExclusive_head_lib64_libntdll_a
   5203 dndgs00615.o/   1402958957  28587 5000  100640  659       `
   5204 d
   5205 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %gRtlAcquireResourceShared	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SRtlAcquireResourceShared__imp_RtlAcquireResourceShared_head_lib64_libntdll_a
   5206 dndgs00614.o/   1402958957  28587 5000  100640  669       `
   5207 d
   5208 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %fRtlAcquireResourceExclusive	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlAcquireResourceExclusive__imp_RtlAcquireResourceExclusive_head_lib64_libntdll_a
   5209 dndgs00613.o/   1402958957  28587 5000  100640  685       `
   5210 d
   5211 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %eRtlAcquireReleaseSRWLockExclusive	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeRtlAcquireReleaseSRWLockExclusive__imp_RtlAcquireReleaseSRWLockExclusive_head_lib64_libntdll_a
   5212 dndgs00612.o/   1402958957  28587 5000  100640  645       `
   5213 d
   5214 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %dRtlAcquirePrivilege	.text.data.bss.idata$7.idata$5.idata$4.idata$62IRtlAcquirePrivilege__imp_RtlAcquirePrivilege_head_lib64_libntdll_a
   5215 dndgs00611.o/   1402958957  28587 5000  100640  637       `
   5216 d
   5217 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %cRtlAcquirePebLock	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ERtlAcquirePebLock__imp_RtlAcquirePebLock_head_lib64_libntdll_a
   5218 dndgs00610.o/   1402958957  28587 5000  100640  669       `
   5219 d
   5220 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %bRtlAbsoluteToSelfRelativeSD	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYRtlAbsoluteToSelfRelativeSD__imp_RtlAbsoluteToSelfRelativeSD_head_lib64_libntdll_a
   5221 dndgs00609.o/   1402958957  28587 5000  100640  625       `
   5222 d
   5223 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %aRtlAbortRXact	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=RtlAbortRXact__imp_RtlAbortRXact_head_lib64_libntdll_a
   5224 dndgs00608.o/   1402958957  28587 5000  100640  657       `
   5225 d
   5226 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %`PropertyLengthAsVariant	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QPropertyLengthAsVariant__imp_PropertyLengthAsVariant_head_lib64_libntdll_a
   5227 dndgs00607.o/   1402958957  28587 5000  100640  633       `
   5228 d
   5229 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %_PfxRemovePrefix	.text.data.bss.idata$7.idata$5.idata$4.idata$6*APfxRemovePrefix__imp_PfxRemovePrefix_head_lib64_libntdll_a
   5230 dndgs00606.o/   1402958957  28587 5000  100640  633       `
   5231 d
   5232 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %^PfxInsertPrefix	.text.data.bss.idata$7.idata$5.idata$4.idata$6*APfxInsertPrefix__imp_PfxInsertPrefix_head_lib64_libntdll_a
   5233 dndgs00605.o/   1402958957  28587 5000  100640  625       `
   5234 d
   5235 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %]PfxInitialize	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=PfxInitialize__imp_PfxInitialize_head_lib64_libntdll_a
   5236 dndgs00604.o/   1402958957  28587 5000  100640  625       `
   5237 d
   5238 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %\PfxFindPrefix	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=PfxFindPrefix__imp_PfxFindPrefix_head_lib64_libntdll_a
   5239 dndgs00603.o/   1402958957  28587 5000  100640  647       `
   5240 d
   5241 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %[NtdllDialogWndProc_W	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtdllDialogWndProc_W__imp_NtdllDialogWndProc_W_head_lib64_libntdll_a
   5242 dndgs00602.o/   1402958957  28587 5000  100640  647       `
   5243 d
   5244 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZNtdllDialogWndProc_A	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtdllDialogWndProc_A__imp_NtdllDialogWndProc_A_head_lib64_libntdll_a
   5245 dndgs00601.o/   1402958957  28587 5000  100640  647       `
   5246 d
   5247 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %YNtdllDefWindowProc_W	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtdllDefWindowProc_W__imp_NtdllDefWindowProc_W_head_lib64_libntdll_a
   5248 dndgs00600.o/   1402958957  28587 5000  100640  647       `
   5249 d
   5250 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %XNtdllDefWindowProc_A	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtdllDefWindowProc_A__imp_NtdllDefWindowProc_A_head_lib64_libntdll_a
   5251 dndgs00599.o/   1402958957  28587 5000  100640  635       `
   5252 d
   5253 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %WNtYieldExecution	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtYieldExecution__imp_NtYieldExecution_head_lib64_libntdll_a
   5254 dndgs00598.o/   1402958957  28587 5000  100640  647       `
   5255 d
   5256 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %VNtWriteVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtWriteVirtualMemory__imp_NtWriteVirtualMemory_head_lib64_libntdll_a
   5257 dndgs00597.o/   1402958957  28587 5000  100640  643       `
   5258 d
   5259 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %UNtWriteRequestData	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtWriteRequestData__imp_NtWriteRequestData_head_lib64_libntdll_a
   5260 dndgs00596.o/   1402958957  28587 5000  100640  637       `
   5261 d
   5262 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %TNtWriteFileGather	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtWriteFileGather__imp_NtWriteFileGather_head_lib64_libntdll_a
   5263 dndgs00595.o/   1402958957  28587 5000  100640  621       `
   5264 d
   5265 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %SNtWriteFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtWriteFile__imp_NtWriteFile_head_lib64_libntdll_a
   5266 dndgs00594.o/   1402958957  28587 5000  100640  667       `
   5267 d
   5268 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %RNtWorkerFactoryWorkerReady	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtWorkerFactoryWorkerReady__imp_NtWorkerFactoryWorkerReady_head_lib64_libntdll_a
   5269 dndgs00593.o/   1402958957  28587 5000  100640  643       `
   5270 d
   5271 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %QNtWaitLowEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtWaitLowEventPair__imp_NtWaitLowEventPair_head_lib64_libntdll_a
   5272 dndgs00592.o/   1402958957  28587 5000  100640  645       `
   5273 d
   5274 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %PNtWaitHighEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtWaitHighEventPair__imp_NtWaitHighEventPair_head_lib64_libntdll_a
   5275 dndgs00591.o/   1402958957  28587 5000  100640  673       `
   5276 d
   5277 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %ONtWaitForWorkViaWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtWaitForWorkViaWorkerFactory__imp_NtWaitForWorkViaWorkerFactory_head_lib64_libntdll_a
   5278 dndgs00590.o/   1402958957  28587 5000  100640  649       `
   5279 d
   5280 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NNtWaitForSingleObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtWaitForSingleObject__imp_NtWaitForSingleObject_head_lib64_libntdll_a
   5281 dndgs00589.o/   1402958957  28587 5000  100640  667       `
   5282 d
   5283 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %MNtWaitForMultipleObjects32	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtWaitForMultipleObjects32__imp_NtWaitForMultipleObjects32_head_lib64_libntdll_a
   5284 dndgs00588.o/   1402958957  28587 5000  100640  659       `
   5285 d
   5286 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LNtWaitForMultipleObjects	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtWaitForMultipleObjects__imp_NtWaitForMultipleObjects_head_lib64_libntdll_a
   5287 dndgs00587.o/   1402958957  28587 5000  100640  645       `
   5288 d
   5289 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %KNtWaitForKeyedEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtWaitForKeyedEvent__imp_NtWaitForKeyedEvent_head_lib64_libntdll_a
   5290 dndgs00586.o/   1402958957  28587 5000  100640  645       `
   5291 d
   5292 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %JNtWaitForDebugEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtWaitForDebugEvent__imp_NtWaitForDebugEvent_head_lib64_libntdll_a
   5293 dndgs00585.o/   1402958957  28587 5000  100640  623       `
   5294 d
   5295 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %INtVdmControl	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtVdmControl__imp_NtVdmControl_head_lib64_libntdll_a
   5296 dndgs00584.o/   1402958957  28587 5000  100640  647       `
   5297 d
   5298 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %HNtUnmapViewOfSection	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtUnmapViewOfSection__imp_NtUnmapViewOfSection_head_lib64_libntdll_a
   5299 dndgs00583.o/   1402958957  28587 5000  100640  649       `
   5300 d
   5301 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %GNtUnlockVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtUnlockVirtualMemory__imp_NtUnlockVirtualMemory_head_lib64_libntdll_a
   5302 dndgs00582.o/   1402958957  28587 5000  100640  623       `
   5303 d
   5304 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %FNtUnlockFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtUnlockFile__imp_NtUnlockFile_head_lib64_libntdll_a
   5305 dndgs00581.o/   1402958957  28587 5000  100640  625       `
   5306 d
   5307 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %ENtUnloadKeyEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtUnloadKeyEx__imp_NtUnloadKeyEx_head_lib64_libntdll_a
   5308 dndgs00580.o/   1402958957  28587 5000  100640  623       `
   5309 d
   5310 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %DNtUnloadKey2	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtUnloadKey2__imp_NtUnloadKey2_head_lib64_libntdll_a
   5311 dndgs00579.o/   1402958956  28587 5000  100640  621       `
   5312 d
   5313 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %CNtUnloadKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtUnloadKey__imp_NtUnloadKey_head_lib64_libntdll_a
   5314 dndgs00578.o/   1402958956  28587 5000  100640  631       `
   5315 d
   5316 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %BNtUnloadDriver	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtUnloadDriver__imp_NtUnloadDriver_head_lib64_libntdll_a
   5317 dndgs00577.o/   1402958956  28587 5000  100640  635       `
   5318 d
   5319 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ANtUmsThreadYield	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtUmsThreadYield__imp_NtUmsThreadYield_head_lib64_libntdll_a
   5320 dndgs00576.o/   1402958956  28587 5000  100640  645       `
   5321 d
   5322 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %@NtTranslateFilePath	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtTranslateFilePath__imp_NtTranslateFilePath_head_lib64_libntdll_a
   5323 dndgs00575.o/   1402958956  28587 5000  100640  623       `
   5324 d
   5325 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %?NtTraceEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtTraceEvent__imp_NtTraceEvent_head_lib64_libntdll_a
   5326 dndgs00574.o/   1402958956  28587 5000  100640  631       `
   5327 d
   5328 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %>NtTraceControl	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtTraceControl__imp_NtTraceControl_head_lib64_libntdll_a
   5329 dndgs00573.o/   1402958956  28587 5000  100640  643       `
   5330 d
   5331 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %=NtThawTransactions	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtThawTransactions__imp_NtThawTransactions_head_lib64_libntdll_a
   5332 dndgs00572.o/   1402958956  28587 5000  100640  631       `
   5333 d
   5334 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %<NtThawRegistry	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtThawRegistry__imp_NtThawRegistry_head_lib64_libntdll_a
   5335 dndgs00571.o/   1402958956  28587 5000  100640  621       `
   5336 d
   5337 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %;NtTestAlert	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtTestAlert__imp_NtTestAlert_head_lib64_libntdll_a
   5338 dndgs00570.o/   1402958956  28587 5000  100640  637       `
   5339 d
   5340 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %:NtTerminateThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtTerminateThread__imp_NtTerminateThread_head_lib64_libntdll_a
   5341 dndgs00569.o/   1402958956  28587 5000  100640  643       `
   5342 d
   5343 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %9NtTerminateProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtTerminateProcess__imp_NtTerminateProcess_head_lib64_libntdll_a
   5344 dndgs00568.o/   1402958956  28587 5000  100640  647       `
   5345 d
   5346 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %8NtTerminateJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtTerminateJobObject__imp_NtTerminateJobObject_head_lib64_libntdll_a
   5347 dndgs00567.o/   1402958956  28587 5000  100640  647       `
   5348 d
   5349 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %7NtSystemDebugControl	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtSystemDebugControl__imp_NtSystemDebugControl_head_lib64_libntdll_a
   5350 dndgs00566.o/   1402958956  28587 5000  100640  633       `
   5351 d
   5352 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %6NtSuspendThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtSuspendThread__imp_NtSuspendThread_head_lib64_libntdll_a
   5353 dndgs00565.o/   1402958956  28587 5000  100640  635       `
   5354 d
   5355 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %5NtSuspendProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtSuspendProcess__imp_NtSuspendProcess_head_lib64_libntdll_a
   5356 dndgs00564.o/   1402958956  28587 5000  100640  625       `
   5357 d
   5358 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %4NtStopProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtStopProfile__imp_NtStopProfile_head_lib64_libntdll_a
   5359 dndgs00563.o/   1402958956  28587 5000  100640  631       `
   5360 d
   5361 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %3NtStartProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtStartProfile__imp_NtStartProfile_head_lib64_libntdll_a
   5362 dndgs00562.o/   1402958956  28587 5000  100640  645       `
   5363 d
   5364 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %2NtSinglePhaseReject	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtSinglePhaseReject__imp_NtSinglePhaseReject_head_lib64_libntdll_a
   5365 dndgs00561.o/   1402958956  28587 5000  100640  679       `
   5366 d
   5367 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %1NtSignalAndWaitForSingleObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_NtSignalAndWaitForSingleObject__imp_NtSignalAndWaitForSingleObject_head_lib64_libntdll_a
   5368 dndgs00560.o/   1402958956  28587 5000  100640  657       `
   5369 d
   5370 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %0NtShutdownWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtShutdownWorkerFactory__imp_NtShutdownWorkerFactory_head_lib64_libntdll_a
   5371 dndgs00559.o/   1402958956  28587 5000  100640  635       `
   5372 d
   5373 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %/NtShutdownSystem	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtShutdownSystem__imp_NtShutdownSystem_head_lib64_libntdll_a
   5374 dndgs00558.o/   1402958956  28587 5000  100640  667       `
   5375 d
   5376 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %.NtSetVolumeInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtSetVolumeInformationFile__imp_NtSetVolumeInformationFile_head_lib64_libntdll_a
   5377 dndgs00557.o/   1402958956  28587 5000  100640  625       `
   5378 d
   5379 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %-NtSetValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtSetValueKey__imp_NtSetValueKey_head_lib64_libntdll_a
   5380 dndgs00556.o/   1402958956  28587 5000  100640  625       `
   5381 d
   5382 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %,NtSetUuidSeed	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtSetUuidSeed__imp_NtSetUuidSeed_head_lib64_libntdll_a
   5383 dndgs00555.o/   1402958956  28587 5000  100640  647       `
   5384 d
   5385 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %+NtSetTimerResolution	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtSetTimerResolution__imp_NtSetTimerResolution_head_lib64_libntdll_a
   5386 dndgs00554.o/   1402958956  28587 5000  100640  623       `
   5387 d
   5388 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %*NtSetTimerEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtSetTimerEx__imp_NtSetTimerEx_head_lib64_libntdll_a
   5389 dndgs00553.o/   1402958956  28587 5000  100640  619       `
   5390 d
   5391 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %)NtSetTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtSetTimer__imp_NtSetTimer_head_lib64_libntdll_a
   5392 dndgs00552.o/   1402958956  28587 5000  100640  661       `
   5393 d
   5394 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %(NtSetThreadExecutionState	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtSetThreadExecutionState__imp_NtSetThreadExecutionState_head_lib64_libntdll_a
   5395 dndgs00551.o/   1402958956  28587 5000  100640  633       `
   5396 d
   5397 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %'NtSetSystemTime	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtSetSystemTime__imp_NtSetSystemTime_head_lib64_libntdll_a
   5398 dndgs00550.o/   1402958956  28587 5000  100640  649       `
   5399 d
   5400 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %&NtSetSystemPowerState	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtSetSystemPowerState__imp_NtSetSystemPowerState_head_lib64_libntdll_a
   5401 dndgs00549.o/   1402958956  28587 5000  100640  655       `
   5402 d
   5403 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %%NtSetSystemInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtSetSystemInformation__imp_NtSetSystemInformation_head_lib64_libntdll_a
   5404 dndgs00548.o/   1402958956  28587 5000  100640  673       `
   5405 d
   5406 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %$NtSetSystemEnvironmentValueEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtSetSystemEnvironmentValueEx__imp_NtSetSystemEnvironmentValueEx_head_lib64_libntdll_a
   5407 dndgs00547.o/   1402958956  28587 5000  100640  669       `
   5408 d
   5409 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %#NtSetSystemEnvironmentValue	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtSetSystemEnvironmentValue__imp_NtSetSystemEnvironmentValue_head_lib64_libntdll_a
   5410 dndgs00546.o/   1402958956  28587 5000  100640  645       `
   5411 d
   5412 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %"NtSetSecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtSetSecurityObject__imp_NtSetSecurityObject_head_lib64_libntdll_a
   5413 dndgs00545.o/   1402958956  28587 5000  100640  661       `
   5414 d
   5415 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %!NtSetQuotaInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtSetQuotaInformationFile__imp_NtSetQuotaInformationFile_head_lib64_libntdll_a
   5416 dndgs00544.o/   1402958956  28587 5000  100640  661       `
   5417 d
   5418 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H % NtSetLowWaitHighEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtSetLowWaitHighEventPair__imp_NtSetLowWaitHighEventPair_head_lib64_libntdll_a
   5419 dndgs00543.o/   1402958956  28587 5000  100640  637       `
   5420 d
   5421 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtSetLowEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtSetLowEventPair__imp_NtSetLowEventPair_head_lib64_libntdll_a
   5422 dndgs00542.o/   1402958956  28587 5000  100640  633       `
   5423 d
   5424 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtSetLdtEntries	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtSetLdtEntries__imp_NtSetLdtEntries_head_lib64_libntdll_a
   5425 dndgs00541.o/   1402958956  28587 5000  100640  645       `
   5426 d
   5427 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetIoCompletionEx	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtSetIoCompletionEx__imp_NtSetIoCompletionEx_head_lib64_libntdll_a
   5428 dndgs00540.o/   1402958956  28587 5000  100640  637       `
   5429 d
   5430 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtSetIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtSetIoCompletion__imp_NtSetIoCompletion_head_lib64_libntdll_a
   5431 dndgs00539.o/   1402958956  28587 5000  100640  647       `
   5432 d
   5433 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetIntervalProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtSetIntervalProfile__imp_NtSetIntervalProfile_head_lib64_libntdll_a
   5434 dndgs00538.o/   1402958956  28587 5000  100640  673       `
   5435 d
   5436 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtSetInformationWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtSetInformationWorkerFactory__imp_NtSetInformationWorkerFactory_head_lib64_libntdll_a
   5437 dndgs00537.o/   1402958956  28587 5000  100640  691       `
   5438 d
   5439 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %NtSetInformationTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgNtSetInformationTransactionManager__imp_NtSetInformationTransactionManager_head_lib64_libntdll_a
   5440 dndgs00536.o/   1402958956  28587 5000  100640  669       `
   5441 d
   5442 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtSetInformationTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtSetInformationTransaction__imp_NtSetInformationTransaction_head_lib64_libntdll_a
   5443 dndgs00535.o/   1402958956  28587 5000  100640  649       `
   5444 d
   5445 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetInformationToken	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtSetInformationToken__imp_NtSetInformationToken_head_lib64_libntdll_a
   5446 dndgs00534.o/   1402958956  28587 5000  100640  655       `
   5447 d
   5448 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtSetInformationThread	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtSetInformationThread__imp_NtSetInformationThread_head_lib64_libntdll_a
   5449 dndgs00533.o/   1402958956  28587 5000  100640  681       `
   5450 d
   5451 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %NtSetInformationResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaNtSetInformationResourceManager__imp_NtSetInformationResourceManager_head_lib64_libntdll_a
   5452 dndgs00532.o/   1402958956  28587 5000  100640  657       `
   5453 d
   5454 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtSetInformationProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtSetInformationProcess__imp_NtSetInformationProcess_head_lib64_libntdll_a
   5455 dndgs00531.o/   1402958956  28587 5000  100640  655       `
   5456 d
   5457 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtSetInformationObject	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtSetInformationObject__imp_NtSetInformationObject_head_lib64_libntdll_a
   5458 dndgs00530.o/   1402958956  28587 5000  100640  645       `
   5459 d
   5460 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetInformationKey	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtSetInformationKey__imp_NtSetInformationKey_head_lib64_libntdll_a
   5461 dndgs00529.o/   1402958956  28587 5000  100640  661       `
   5462 d
   5463 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtSetInformationJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtSetInformationJobObject__imp_NtSetInformationJobObject_head_lib64_libntdll_a
   5464 dndgs00528.o/   1402958956  28587 5000  100640  647       `
   5465 d
   5466 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtSetInformationFile__imp_NtSetInformationFile_head_lib64_libntdll_a
   5467 dndgs00527.o/   1402958956  28587 5000  100640  667       `
   5468 d
   5469 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtSetInformationEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtSetInformationEnlistment__imp_NtSetInformationEnlistment_head_lib64_libntdll_a
   5470 dndgs00526.o/   1402958956  28587 5000  100640  669       `
   5471 d
   5472 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtSetInformationDebugObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtSetInformationDebugObject__imp_NtSetInformationDebugObject_head_lib64_libntdll_a
   5473 dndgs00525.o/   1402958956  28587 5000  100640  661       `
   5474 d
   5475 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %
NtSetHighWaitLowEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtSetHighWaitLowEventPair__imp_NtSetHighWaitLowEventPair_head_lib64_libntdll_a
   5477 dndgs00524.o/   1402958956  28587 5000  100640  643       `
   5478 d
   5479 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetHighEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtSetHighEventPair__imp_NtSetHighEventPair_head_lib64_libntdll_a
   5481 dndgs00523.o/   1402958956  28587 5000  100640  657       `
   5482 d
   5483 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtSetEventBoostPriority	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtSetEventBoostPriority__imp_NtSetEventBoostPriority_head_lib64_libntdll_a
   5485 dndgs00522.o/   1402958956  28587 5000  100640  619       `
   5486 d
   5487 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %
   5488 NtSetEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtSetEvent__imp_NtSetEvent_head_lib64_libntdll_a
   5489 dndgs00521.o/   1402958956  28587 5000  100640  621       `
   5490 d
   5491 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %	NtSetEaFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtSetEaFile__imp_NtSetEaFile_head_lib64_libntdll_a
   5492 dndgs00520.o/   1402958956  28587 5000  100640  649       `
   5493 d
   5494 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetDriverEntryOrder	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtSetDriverEntryOrder__imp_NtSetDriverEntryOrder_head_lib64_libntdll_a
   5495 dndgs00519.o/   1402958956  28587 5000  100640  655       `
   5496 d
   5497 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtSetDefaultUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtSetDefaultUILanguage__imp_NtSetDefaultUILanguage_head_lib64_libntdll_a
   5498 dndgs00518.o/   1402958956  28587 5000  100640  643       `
   5499 d
   5500 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetDefaultLocale	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtSetDefaultLocale__imp_NtSetDefaultLocale_head_lib64_libntdll_a
   5501 dndgs00517.o/   1402958956  28587 5000  100640  661       `
   5502 d
   5503 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtSetDefaultHardErrorPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtSetDefaultHardErrorPort__imp_NtSetDefaultHardErrorPort_head_lib64_libntdll_a
   5504 dndgs00516.o/   1402958956  28587 5000  100640  649       `
   5505 d
   5506 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetDebugFilterState	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtSetDebugFilterState__imp_NtSetDebugFilterState_head_lib64_libntdll_a
   5507 dndgs00515.o/   1402958956  28587 5000  100640  643       `
   5508 d
   5509 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetContextThread	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtSetContextThread__imp_NtSetContextThread_head_lib64_libntdll_a
   5510 dndgs00514.o/   1402958956  28587 5000  100640  635       `
   5511 d
   5512 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtSetBootOptions	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtSetBootOptions__imp_NtSetBootOptions_head_lib64_libntdll_a
   5513 dndgs00513.o/   1402958956  28587 5000  100640  645       `
   5514 d
   5515 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSetBootEntryOrder	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtSetBootEntryOrder__imp_NtSetBootEntryOrder_head_lib64_libntdll_a
   5516 dndgs00512.o/   1402958956  28587 5000  100640  633       `
   5517 d
   5518 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtSerializeBoot	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtSerializeBoot__imp_NtSerializeBoot_head_lib64_libntdll_a
   5519 dndgs00511.o/   1402958956  28587 5000  100640  645       `
   5520 d
   5521 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtSecureConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtSecureConnectPort__imp_NtSecureConnectPort_head_lib64_libntdll_a
   5522 dndgs00510.o/   1402958956  28587 5000  100640  635       `
   5523 d
   5524 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtSaveMergedKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtSaveMergedKeys__imp_NtSaveMergedKeys_head_lib64_libntdll_a
   5525 dndgs00509.o/   1402958956  28587 5000  100640  621       `
   5526 d
   5527 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtSaveKeyEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtSaveKeyEx__imp_NtSaveKeyEx_head_lib64_libntdll_a
   5528 dndgs00508.o/   1402958956  28587 5000  100640  613       `
   5529 d|
   5530 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %NtSaveKey	.text.data.bss.idata$7.idata$5.idata$4.idata$65NtSaveKey__imp_NtSaveKey_head_lib64_libntdll_a
   5532 dndgs00507.o/   1402958956  28587 5000  100640  681       `
   5533 d
   5534 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %NtRollforwardTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaNtRollforwardTransactionManager__imp_NtRollforwardTransactionManager_head_lib64_libntdll_a
   5535 dndgs00506.o/   1402958956  28587 5000  100640  649       `
   5536 d
   5537 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtRollbackTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtRollbackTransaction__imp_NtRollbackTransaction_head_lib64_libntdll_a
   5538 dndgs00505.o/   1402958956  28587 5000  100640  647       `
   5539 d
   5540 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtRollbackEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtRollbackEnlistment__imp_NtRollbackEnlistment_head_lib64_libntdll_a
   5541 dndgs00504.o/   1402958956  28587 5000  100640  643       `
   5542 d
   5543 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtRollbackComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtRollbackComplete__imp_NtRollbackComplete_head_lib64_libntdll_a
   5544 dndgs00503.o/   1402958956  28587 5000  100640  631       `
   5545 d
   5546 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtResumeThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtResumeThread__imp_NtResumeThread_head_lib64_libntdll_a
   5547 dndgs00502.o/   1402958956  28587 5000  100640  633       `
   5548 d
   5549 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtResumeProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtResumeProcess__imp_NtResumeProcess_head_lib64_libntdll_a
   5550 dndgs00501.o/   1402958956  28587 5000  100640  623       `
   5551 d
   5552 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtRestoreKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtRestoreKey__imp_NtRestoreKey_head_lib64_libntdll_a
   5553 dndgs00500.o/   1402958956  28587 5000  100640  637       `
   5554 d
   5555 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtResetWriteWatch	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtResetWriteWatch__imp_NtResetWriteWatch_head_lib64_libntdll_a
   5556 dndgs00499.o/   1402958956  28587 5000  100640  623       `
   5557 d
   5558 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtResetEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtResetEvent__imp_NtResetEvent_head_lib64_libntdll_a
   5559 dndgs00498.o/   1402958956  28587 5000  100640  655       `
   5560 d
   5561 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtRequestWakeupLatency	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtRequestWakeupLatency__imp_NtRequestWakeupLatency_head_lib64_libntdll_a
   5562 dndgs00497.o/   1402958956  28587 5000  100640  655       `
   5563 d
   5564 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtRequestWaitReplyPort	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtRequestWaitReplyPort__imp_NtRequestWaitReplyPort_head_lib64_libntdll_a
   5565 dndgs00496.o/   1402958956  28587 5000  100640  625       `
   5566 d
   5567 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtRequestPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtRequestPort__imp_NtRequestPort_head_lib64_libntdll_a
   5568 dndgs00495.o/   1402958956  28587 5000  100640  649       `
   5569 d
   5570 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtRequestDeviceWakeup	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtRequestDeviceWakeup__imp_NtRequestDeviceWakeup_head_lib64_libntdll_a
   5571 dndgs00494.o/   1402958956  28587 5000  100640  647       `
   5572 d
   5573 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtReplyWaitReplyPort	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtReplyWaitReplyPort__imp_NtReplyWaitReplyPort_head_lib64_libntdll_a
   5574 dndgs00493.o/   1402958956  28587 5000  100640  659       `
   5575 d
   5576 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtReplyWaitReceivePortEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtReplyWaitReceivePortEx__imp_NtReplyWaitReceivePortEx_head_lib64_libntdll_a
   5577 dndgs00492.o/   1402958956  28587 5000  100640  655       `
   5578 d
   5579 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtReplyWaitReceivePort	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtReplyWaitReceivePort__imp_NtReplyWaitReceivePort_head_lib64_libntdll_a
   5580 dndgs00491.o/   1402958956  28587 5000  100640  621       `
   5581 d
   5582 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtReplyPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtReplyPort__imp_NtReplyPort_head_lib64_libntdll_a
   5583 dndgs00490.o/   1402958956  28587 5000  100640  655       `
   5584 d
   5585 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtReplacePartitionUnit	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtReplacePartitionUnit__imp_NtReplacePartitionUnit_head_lib64_libntdll_a
   5586 dndgs00489.o/   1402958956  28587 5000  100640  623       `
   5587 d
   5588 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtReplaceKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtReplaceKey__imp_NtReplaceKey_head_lib64_libntdll_a
   5589 dndgs00488.o/   1402958956  28587 5000  100640  667       `
   5590 d
   5591 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtRenameTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtRenameTransactionManager__imp_NtRenameTransactionManager_head_lib64_libntdll_a
   5592 dndgs00487.o/   1402958956  28587 5000  100640  621       `
   5593 d
   5594 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtRenameKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtRenameKey__imp_NtRenameKey_head_lib64_libntdll_a
   5595 dndgs00486.o/   1402958956  28587 5000  100640  647       `
   5596 d
   5597 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtRemoveProcessDebug	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtRemoveProcessDebug__imp_NtRemoveProcessDebug_head_lib64_libntdll_a
   5598 dndgs00485.o/   1402958956  28587 5000  100640  655       `
   5599 d
   5600 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtRemoveIoCompletionEx	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtRemoveIoCompletionEx__imp_NtRemoveIoCompletionEx_head_lib64_libntdll_a
   5601 dndgs00484.o/   1402958956  28587 5000  100640  647       `
   5602 d
   5603 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtRemoveIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtRemoveIoCompletion__imp_NtRemoveIoCompletion_head_lib64_libntdll_a
   5604 dndgs00483.o/   1402958956  28587 5000  100640  671       `
   5605 d
   5606 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtReleaseWorkerFactoryWorker	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[NtReleaseWorkerFactoryWorker__imp_NtReleaseWorkerFactoryWorker_head_lib64_libntdll_a
   5607 dndgs00482.o/   1402958956  28587 5000  100640  643       `
   5608 d
   5609 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtReleaseSemaphore	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtReleaseSemaphore__imp_NtReleaseSemaphore_head_lib64_libntdll_a
   5610 dndgs00481.o/   1402958956  28587 5000  100640  633       `
   5611 d
   5612 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtReleaseMutant	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtReleaseMutant__imp_NtReleaseMutant_head_lib64_libntdll_a
   5613 dndgs00480.o/   1402958956  28587 5000  100640  645       `
   5614 d
   5615 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtReleaseKeyedEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtReleaseKeyedEvent__imp_NtReleaseKeyedEvent_head_lib64_libntdll_a
   5616 dndgs00479.o/   1402958956  28587 5000  100640  673       `
   5617 d
   5618 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtRegisterThreadTerminatePort	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtRegisterThreadTerminatePort__imp_NtRegisterThreadTerminatePort_head_lib64_libntdll_a
   5619 dndgs00478.o/   1402958956  28587 5000  100640  695       `
   5620 d
   5621 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %NtRegisterProtocolAddressInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkNtRegisterProtocolAddressInformation__imp_NtRegisterProtocolAddressInformation_head_lib64_libntdll_a
   5622 dndgs00477.o/   1402958956  28587 5000  100640  669       `
   5623 d
   5624 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtRecoverTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtRecoverTransactionManager__imp_NtRecoverTransactionManager_head_lib64_libntdll_a
   5625 dndgs00476.o/   1402958956  28587 5000  100640  659       `
   5626 d
   5627 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtRecoverResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtRecoverResourceManager__imp_NtRecoverResourceManager_head_lib64_libntdll_a
   5628 dndgs00475.o/   1402958956  28587 5000  100640  645       `
   5629 d
   5630 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtRecoverEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtRecoverEnlistment__imp_NtRecoverEnlistment_head_lib64_libntdll_a
   5631 dndgs00474.o/   1402958956  28587 5000  100640  645       `
   5632 d
   5633 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtReadVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtReadVirtualMemory__imp_NtReadVirtualMemory_head_lib64_libntdll_a
   5634 dndgs00473.o/   1402958956  28587 5000  100640  637       `
   5635 d
   5636 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtReadRequestData	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtReadRequestData__imp_NtReadRequestData_head_lib64_libntdll_a
   5637 dndgs00472.o/   1402958956  28587 5000  100640  647       `
   5638 d
   5639 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtReadOnlyEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtReadOnlyEnlistment__imp_NtReadOnlyEnlistment_head_lib64_libntdll_a
   5640 dndgs00471.o/   1402958956  28587 5000  100640  637       `
   5641 d
   5642 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtReadFileScatter	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtReadFileScatter__imp_NtReadFileScatter_head_lib64_libntdll_a
   5643 dndgs00470.o/   1402958956  28587 5000  100640  619       `
   5644 d
   5645 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtReadFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtReadFile__imp_NtReadFile_head_lib64_libntdll_a
   5646 dndgs00469.o/   1402958956  28587 5000  100640  635       `
   5647 d
   5648 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtRaiseHardError	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtRaiseHardError__imp_NtRaiseHardError_head_lib64_libntdll_a
   5649 dndgs00468.o/   1402958956  28587 5000  100640  635       `
   5650 d
   5651 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtRaiseException	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtRaiseException__imp_NtRaiseException_head_lib64_libntdll_a
   5652 dndgs00467.o/   1402958956  28587 5000  100640  643       `
   5653 d
   5654 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueueApcThreadEx	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtQueueApcThreadEx__imp_NtQueueApcThreadEx_head_lib64_libntdll_a
   5655 dndgs00466.o/   1402958956  28587 5000  100640  635       `
   5656 d
   5657 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtQueueApcThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtQueueApcThread__imp_NtQueueApcThread_head_lib64_libntdll_a
   5658 dndgs00465.o/   1402958956  28587 5000  100640  671       `
   5659 d
   5660 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtQueryVolumeInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[NtQueryVolumeInformationFile__imp_NtQueryVolumeInformationFile_head_lib64_libntdll_a
   5661 dndgs00464.o/   1402958956  28587 5000  100640  647       `
   5662 d
   5663 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtQueryVirtualMemory__imp_NtQueryVirtualMemory_head_lib64_libntdll_a
   5664 dndgs00463.o/   1402958956  28587 5000  100640  633       `
   5665 d
   5666 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtQueryValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtQueryValueKey__imp_NtQueryValueKey_head_lib64_libntdll_a
   5667 dndgs00462.o/   1402958956  28587 5000  100640  655       `
   5668 d
   5669 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryTimerResolution	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtQueryTimerResolution__imp_NtQueryTimerResolution_head_lib64_libntdll_a
   5670 dndgs00461.o/   1402958956  28587 5000  100640  623       `
   5671 d
   5672 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtQueryTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtQueryTimer__imp_NtQueryTimer_head_lib64_libntdll_a
   5673 dndgs00460.o/   1402958956  28587 5000  100640  637       `
   5674 d
   5675 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtQuerySystemTime	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtQuerySystemTime__imp_NtQuerySystemTime_head_lib64_libntdll_a
   5676 dndgs00459.o/   1402958956  28587 5000  100640  667       `
   5677 d
   5678 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtQuerySystemInformationEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtQuerySystemInformationEx__imp_NtQuerySystemInformationEx_head_lib64_libntdll_a
   5679 dndgs00458.o/   1402958956  28587 5000  100640  659       `
   5680 d
   5681 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQuerySystemInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtQuerySystemInformation__imp_NtQuerySystemInformation_head_lib64_libntdll_a
   5682 dndgs00457.o/   1402958956  28587 5000  100640  681       `
   5683 d
   5684 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %NtQuerySystemEnvironmentValueEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaNtQuerySystemEnvironmentValueEx__imp_NtQuerySystemEnvironmentValueEx_head_lib64_libntdll_a
   5685 dndgs00456.o/   1402958956  28587 5000  100640  673       `
   5686 d
   5687 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtQuerySystemEnvironmentValue	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtQuerySystemEnvironmentValue__imp_NtQuerySystemEnvironmentValue_head_lib64_libntdll_a
   5688 dndgs00455.o/   1402958956  28587 5000  100640  661       `
   5689 d
   5690 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQuerySymbolicLinkObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtQuerySymbolicLinkObject__imp_NtQuerySymbolicLinkObject_head_lib64_libntdll_a
   5691 dndgs00454.o/   1402958956  28587 5000  100640  635       `
   5692 d
   5693 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtQuerySemaphore	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtQuerySemaphore__imp_NtQuerySemaphore_head_lib64_libntdll_a
   5694 dndgs00453.o/   1402958956  28587 5000  100640  649       `
   5695 d
   5696 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQuerySecurityObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtQuerySecurityObject__imp_NtQuerySecurityObject_head_lib64_libntdll_a
   5697 dndgs00452.o/   1402958956  28587 5000  100640  679       `
   5698 d
   5699 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %NtQuerySecurityAttributesToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_NtQuerySecurityAttributesToken__imp_NtQuerySecurityAttributesToken_head_lib64_libntdll_a
   5700 dndgs00451.o/   1402958956  28587 5000  100640  631       `
   5701 d
   5702 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtQuerySection	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtQuerySection__imp_NtQuerySection_head_lib64_libntdll_a
   5703 dndgs00450.o/   1402958956  28587 5000  100640  669       `
   5704 d
   5705 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtQueryQuotaInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtQueryQuotaInformationFile__imp_NtQueryQuotaInformationFile_head_lib64_libntdll_a
   5706 dndgs00449.o/   1402958956  28587 5000  100640  673       `
   5707 d
   5708 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtQueryPortInformationProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtQueryPortInformationProcess__imp_NtQueryPortInformationProcess_head_lib64_libntdll_a
   5709 dndgs00448.o/   1402958956  28587 5000  100640  661       `
   5710 d
   5711 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryPerformanceCounter	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtQueryPerformanceCounter__imp_NtQueryPerformanceCounter_head_lib64_libntdll_a
   5712 dndgs00447.o/   1402958956  28587 5000  100640  647       `
   5713 d
   5714 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryOpenSubKeysEx	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtQueryOpenSubKeysEx__imp_NtQueryOpenSubKeysEx_head_lib64_libntdll_a
   5715 dndgs00446.o/   1402958956  28587 5000  100640  643       `
   5716 d
   5717 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryOpenSubKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtQueryOpenSubKeys__imp_NtQueryOpenSubKeys_head_lib64_libntdll_a
   5718 dndgs00445.o/   1402958956  28587 5000  100640  625       `
   5719 d
   5720 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtQueryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtQueryObject__imp_NtQueryObject_head_lib64_libntdll_a
   5721 dndgs00444.o/   1402958956  28587 5000  100640  625       `
   5722 d
   5723 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtQueryMutant	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtQueryMutant__imp_NtQueryMutant_head_lib64_libntdll_a
   5724 dndgs00443.o/   1402958956  28587 5000  100640  657       `
   5725 d
   5726 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryMultipleValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtQueryMultipleValueKey__imp_NtQueryMultipleValueKey_head_lib64_libntdll_a
   5727 dndgs00442.o/   1402958956  28587 5000  100640  645       `
   5728 d
   5729 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryLicenseValue	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtQueryLicenseValue__imp_NtQueryLicenseValue_head_lib64_libntdll_a
   5730 dndgs00441.o/   1402958956  28587 5000  100640  619       `
   5731 d
   5732 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtQueryKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtQueryKey__imp_NtQueryKey_head_lib64_libntdll_a
   5733 dndgs00440.o/   1402958956  28587 5000  100640  645       `
   5734 d
   5735 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtQueryIoCompletion__imp_NtQueryIoCompletion_head_lib64_libntdll_a
   5736 dndgs00439.o/   1402958956  28587 5000  100640  655       `
   5737 d
   5738 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryIntervalProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtQueryIntervalProfile__imp_NtQueryIntervalProfile_head_lib64_libntdll_a
   5739 dndgs00438.o/   1402958956  28587 5000  100640  659       `
   5740 d
   5741 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryInstallUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtQueryInstallUILanguage__imp_NtQueryInstallUILanguage_head_lib64_libntdll_a
   5742 dndgs00437.o/   1402958956  28587 5000  100640  681       `
   5743 d
   5744 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %NtQueryInformationWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaNtQueryInformationWorkerFactory__imp_NtQueryInformationWorkerFactory_head_lib64_libntdll_a
   5745 dndgs00436.o/   1402958956  28587 5000  100640  695       `
   5746 d
   5747 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %NtQueryInformationTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkNtQueryInformationTransactionManager__imp_NtQueryInformationTransactionManager_head_lib64_libntdll_a
   5748 dndgs00435.o/   1402958956  28587 5000  100640  673       `
   5749 d
   5750 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtQueryInformationTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtQueryInformationTransaction__imp_NtQueryInformationTransaction_head_lib64_libntdll_a
   5751 dndgs00434.o/   1402958956  28587 5000  100640  657       `
   5752 d
   5753 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryInformationToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtQueryInformationToken__imp_NtQueryInformationToken_head_lib64_libntdll_a
   5754 dndgs00433.o/   1402958956  28587 5000  100640  659       `
   5755 d
   5756 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryInformationThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtQueryInformationThread__imp_NtQueryInformationThread_head_lib64_libntdll_a
   5757 dndgs00432.o/   1402958956  28587 5000  100640  685       `
   5758 d
   5759 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %NtQueryInformationResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeNtQueryInformationResourceManager__imp_NtQueryInformationResourceManager_head_lib64_libntdll_a
   5760 dndgs00431.o/   1402958956  28587 5000  100640  661       `
   5761 d
   5762 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryInformationProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtQueryInformationProcess__imp_NtQueryInformationProcess_head_lib64_libntdll_a
   5763 dndgs00430.o/   1402958956  28587 5000  100640  655       `
   5764 d
   5765 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryInformationPort	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtQueryInformationPort__imp_NtQueryInformationPort_head_lib64_libntdll_a
   5766 dndgs00429.o/   1402958956  28587 5000  100640  669       `
   5767 d
   5768 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtQueryInformationJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtQueryInformationJobObject__imp_NtQueryInformationJobObject_head_lib64_libntdll_a
   5769 dndgs00428.o/   1402958956  28587 5000  100640  655       `
   5770 d
   5771 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryInformationFile	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtQueryInformationFile__imp_NtQueryInformationFile_head_lib64_libntdll_a
   5772 dndgs00427.o/   1402958956  28587 5000  100640  671       `
   5773 d
   5774 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtQueryInformationEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[NtQueryInformationEnlistment__imp_NtQueryInformationEnlistment_head_lib64_libntdll_a
   5775 dndgs00426.o/   1402958956  28587 5000  100640  655       `
   5776 d
   5777 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryInformationAtom	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtQueryInformationAtom__imp_NtQueryInformationAtom_head_lib64_libntdll_a
   5778 dndgs00425.o/   1402958956  28587 5000  100640  661       `
   5779 d
   5780 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryFullAttributesFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtQueryFullAttributesFile__imp_NtQueryFullAttributesFile_head_lib64_libntdll_a
   5781 dndgs00424.o/   1402958956  28587 5000  100640  623       `
   5782 d
   5783 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtQueryEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtQueryEvent__imp_NtQueryEvent_head_lib64_libntdll_a
   5784 dndgs00423.o/   1402958956  28587 5000  100640  625       `
   5785 d
   5786 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtQueryEaFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtQueryEaFile__imp_NtQueryEaFile_head_lib64_libntdll_a
   5787 dndgs00422.o/   1402958956  28587 5000  100640  657       `
   5788 d
   5789 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryDriverEntryOrder	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtQueryDriverEntryOrder__imp_NtQueryDriverEntryOrder_head_lib64_libntdll_a
   5790 dndgs00421.o/   1402958956  28587 5000  100640  655       `
   5791 d
   5792 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryDirectoryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtQueryDirectoryObject__imp_NtQueryDirectoryObject_head_lib64_libntdll_a
   5793 dndgs00420.o/   1402958956  28587 5000  100640  647       `
   5794 d
   5795 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryDirectoryFile	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtQueryDirectoryFile__imp_NtQueryDirectoryFile_head_lib64_libntdll_a
   5796 dndgs00419.o/   1402958956  28587 5000  100640  659       `
   5797 d
   5798 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryDefaultUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtQueryDefaultUILanguage__imp_NtQueryDefaultUILanguage_head_lib64_libntdll_a
   5799 dndgs00418.o/   1402958956  28587 5000  100640  647       `
   5800 d
   5801 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryDefaultLocale	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtQueryDefaultLocale__imp_NtQueryDefaultLocale_head_lib64_libntdll_a
   5802 dndgs00417.o/   1402958956  28587 5000  100640  657       `
   5803 d
   5804 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtQueryDebugFilterState	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtQueryDebugFilterState__imp_NtQueryDebugFilterState_head_lib64_libntdll_a
   5805 dndgs00416.o/   1402958956  28587 5000  100640  643       `
   5806 d
   5807 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryBootOptions	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtQueryBootOptions__imp_NtQueryBootOptions_head_lib64_libntdll_a
   5808 dndgs00415.o/   1402958956  28587 5000  100640  649       `
   5809 d
   5810 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryBootEntryOrder	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtQueryBootEntryOrder__imp_NtQueryBootEntryOrder_head_lib64_libntdll_a
   5811 dndgs00414.o/   1402958956  28587 5000  100640  649       `
   5812 d
   5813 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtQueryAttributesFile	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtQueryAttributesFile__imp_NtQueryAttributesFile_head_lib64_libntdll_a
   5814 dndgs00413.o/   1402958956  28587 5000  100640  623       `
   5815 d
   5816 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtPulseEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtPulseEvent__imp_NtPulseEvent_head_lib64_libntdll_a
   5817 dndgs00412.o/   1402958956  28587 5000  100640  655       `
   5818 d
   5819 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtProtectVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtProtectVirtualMemory__imp_NtProtectVirtualMemory_head_lib64_libntdll_a
   5820 dndgs00411.o/   1402958956  28587 5000  100640  645       `
   5821 d
   5822 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtPropagationFailed	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtPropagationFailed__imp_NtPropagationFailed_head_lib64_libntdll_a
   5823 dndgs00410.o/   1402958956  28587 5000  100640  649       `
   5824 d
   5825 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtPropagationComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtPropagationComplete__imp_NtPropagationComplete_head_lib64_libntdll_a
   5826 dndgs00409.o/   1402958956  28587 5000  100640  673       `
   5827 d
   5828 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtPrivilegedServiceAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtPrivilegedServiceAuditAlarm__imp_NtPrivilegedServiceAuditAlarm_head_lib64_libntdll_a
   5829 dndgs00408.o/   1402958956  28587 5000  100640  669       `
   5830 d
   5831 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtPrivilegeObjectAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtPrivilegeObjectAuditAlarm__imp_NtPrivilegeObjectAuditAlarm_head_lib64_libntdll_a
   5832 dndgs00407.o/   1402958956  28587 5000  100640  635       `
   5833 d
   5834 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtPrivilegeCheck	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtPrivilegeCheck__imp_NtPrivilegeCheck_head_lib64_libntdll_a
   5835 dndgs00406.o/   1402958956  28587 5000  100640  645       `
   5836 d
   5837 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtPrepareEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtPrepareEnlistment__imp_NtPrepareEnlistment_head_lib64_libntdll_a
   5838 dndgs00405.o/   1402958956  28587 5000  100640  637       `
   5839 d
   5840 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtPrepareComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtPrepareComplete__imp_NtPrepareComplete_head_lib64_libntdll_a
   5841 dndgs00404.o/   1402958956  28587 5000  100640  655       `
   5842 d
   5843 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtPrePrepareEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtPrePrepareEnlistment__imp_NtPrePrepareEnlistment_head_lib64_libntdll_a
   5844 dndgs00403.o/   1402958956  28587 5000  100640  647       `
   5845 d
   5846 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtPrePrepareComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtPrePrepareComplete__imp_NtPrePrepareComplete_head_lib64_libntdll_a
   5847 dndgs00402.o/   1402958956  28587 5000  100640  643       `
   5848 d
   5849 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtPowerInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtPowerInformation__imp_NtPowerInformation_head_lib64_libntdll_a
   5850 dndgs00401.o/   1402958956  28587 5000  100640  637       `
   5851 d
   5852 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtPlugPlayControl	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtPlugPlayControl__imp_NtPlugPlayControl_head_lib64_libntdll_a
   5853 dndgs00400.o/   1402958956  28587 5000  100640  659       `
   5854 d
   5855 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtOpenTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtOpenTransactionManager__imp_NtOpenTransactionManager_head_lib64_libntdll_a
   5856 dndgs00399.o/   1402958956  28587 5000  100640  637       `
   5857 d
   5858 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtOpenTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtOpenTransaction__imp_NtOpenTransaction_head_lib64_libntdll_a
   5859 dndgs00398.o/   1402958956  28587 5000  100640  621       `
   5860 d
   5861 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtOpenTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtOpenTimer__imp_NtOpenTimer_head_lib64_libntdll_a
   5862 dndgs00397.o/   1402958956  28587 5000  100640  645       `
   5863 d
   5864 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtOpenThreadTokenEx	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtOpenThreadTokenEx__imp_NtOpenThreadTokenEx_head_lib64_libntdll_a
   5865 dndgs00396.o/   1402958956  28587 5000  100640  637       `
   5866 d
   5867 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtOpenThreadToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtOpenThreadToken__imp_NtOpenThreadToken_head_lib64_libntdll_a
   5868 dndgs00395.o/   1402958956  28587 5000  100640  623       `
   5869 d
   5870 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtOpenThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtOpenThread__imp_NtOpenThread_head_lib64_libntdll_a
   5871 dndgs00394.o/   1402958956  28587 5000  100640  659       `
   5872 d
   5873 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtOpenSymbolicLinkObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtOpenSymbolicLinkObject__imp_NtOpenSymbolicLinkObject_head_lib64_libntdll_a
   5874 dndgs00393.o/   1402958956  28587 5000  100640  625       `
   5875 d
   5876 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtOpenSession	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtOpenSession__imp_NtOpenSession_head_lib64_libntdll_a
   5877 dndgs00392.o/   1402958956  28587 5000  100640  633       `
   5878 d
   5879 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtOpenSemaphore	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtOpenSemaphore__imp_NtOpenSemaphore_head_lib64_libntdll_a
   5880 dndgs00391.o/   1402958956  28587 5000  100640  625       `
   5881 d
   5882 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtOpenSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtOpenSection__imp_NtOpenSection_head_lib64_libntdll_a
   5883 dndgs00390.o/   1402958956  28587 5000  100640  649       `
   5884 d
   5885 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtOpenResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtOpenResourceManager__imp_NtOpenResourceManager_head_lib64_libntdll_a
   5886 dndgs00389.o/   1402958956  28587 5000  100640  647       `
   5887 d
   5888 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtOpenProcessTokenEx	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtOpenProcessTokenEx__imp_NtOpenProcessTokenEx_head_lib64_libntdll_a
   5889 dndgs00388.o/   1402958956  28587 5000  100640  643       `
   5890 d
   5891 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtOpenProcessToken	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtOpenProcessToken__imp_NtOpenProcessToken_head_lib64_libntdll_a
   5892 dndgs00387.o/   1402958956  28587 5000  100640  625       `
   5893 d
   5894 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtOpenProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtOpenProcess__imp_NtOpenProcess_head_lib64_libntdll_a
   5895 dndgs00386.o/   1402958956  28587 5000  100640  655       `
   5896 d
   5897 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtOpenPrivateNamespace	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtOpenPrivateNamespace__imp_NtOpenPrivateNamespace_head_lib64_libntdll_a
   5898 dndgs00385.o/   1402958956  28587 5000  100640  655       `
   5899 d
   5900 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtOpenObjectAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtOpenObjectAuditAlarm__imp_NtOpenObjectAuditAlarm_head_lib64_libntdll_a
   5901 dndgs00384.o/   1402958956  28587 5000  100640  623       `
   5902 d
   5903 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtOpenMutant	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtOpenMutant__imp_NtOpenMutant_head_lib64_libntdll_a
   5904 dndgs00383.o/   1402958956  28587 5000  100640  635       `
   5905 d
   5906 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtOpenKeyedEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtOpenKeyedEvent__imp_NtOpenKeyedEvent_head_lib64_libntdll_a
   5907 dndgs00382.o/   1402958956  28587 5000  100640  649       `
   5908 d
   5909 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %~NtOpenKeyTransactedEx	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtOpenKeyTransactedEx__imp_NtOpenKeyTransactedEx_head_lib64_libntdll_a
   5910 dndgs00381.o/   1402958956  28587 5000  100640  645       `
   5911 d
   5912 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %}NtOpenKeyTransacted	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtOpenKeyTransacted__imp_NtOpenKeyTransacted_head_lib64_libntdll_a
   5913 dndgs00380.o/   1402958956  28587 5000  100640  621       `
   5914 d
   5915 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %|NtOpenKeyEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtOpenKeyEx__imp_NtOpenKeyEx_head_lib64_libntdll_a
   5916 dndgs00379.o/   1402958956  28587 5000  100640  613       `
   5917 d|
   5918 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %{NtOpenKey	.text.data.bss.idata$7.idata$5.idata$4.idata$65NtOpenKey__imp_NtOpenKey_head_lib64_libntdll_a
   5920 dndgs00378.o/   1402958956  28587 5000  100640  633       `
   5921 d
   5922 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %zNtOpenJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtOpenJobObject__imp_NtOpenJobObject_head_lib64_libntdll_a
   5923 dndgs00377.o/   1402958956  28587 5000  100640  643       `
   5924 d
   5925 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %yNtOpenIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtOpenIoCompletion__imp_NtOpenIoCompletion_head_lib64_libntdll_a
   5926 dndgs00376.o/   1402958956  28587 5000  100640  619       `
   5927 d
   5928 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %xNtOpenFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtOpenFile__imp_NtOpenFile_head_lib64_libntdll_a
   5929 dndgs00375.o/   1402958956  28587 5000  100640  633       `
   5930 d
   5931 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %wNtOpenEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtOpenEventPair__imp_NtOpenEventPair_head_lib64_libntdll_a
   5932 dndgs00374.o/   1402958956  28587 5000  100640  621       `
   5933 d
   5934 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %vNtOpenEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtOpenEvent__imp_NtOpenEvent_head_lib64_libntdll_a
   5935 dndgs00373.o/   1402958956  28587 5000  100640  635       `
   5936 d
   5937 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %uNtOpenEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtOpenEnlistment__imp_NtOpenEnlistment_head_lib64_libntdll_a
   5938 dndgs00372.o/   1402958956  28587 5000  100640  649       `
   5939 d
   5940 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %tNtOpenDirectoryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtOpenDirectoryObject__imp_NtOpenDirectoryObject_head_lib64_libntdll_a
   5941 dndgs00371.o/   1402958956  28587 5000  100640  649       `
   5942 d
   5943 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %sNtNotifyChangeSession	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtNotifyChangeSession__imp_NtNotifyChangeSession_head_lib64_libntdll_a
   5944 dndgs00370.o/   1402958956  28587 5000  100640  667       `
   5945 d
   5946 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %rNtNotifyChangeMultipleKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtNotifyChangeMultipleKeys__imp_NtNotifyChangeMultipleKeys_head_lib64_libntdll_a
   5947 dndgs00369.o/   1402958956  28587 5000  100640  637       `
   5948 d
   5949 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %qNtNotifyChangeKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtNotifyChangeKey__imp_NtNotifyChangeKey_head_lib64_libntdll_a
   5950 dndgs00368.o/   1402958956  28587 5000  100640  669       `
   5951 d
   5952 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %pNtNotifyChangeDirectoryFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtNotifyChangeDirectoryFile__imp_NtNotifyChangeDirectoryFile_head_lib64_libntdll_a
   5953 dndgs00367.o/   1402958956  28587 5000  100640  645       `
   5954 d
   5955 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %oNtModifyDriverEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtModifyDriverEntry__imp_NtModifyDriverEntry_head_lib64_libntdll_a
   5956 dndgs00366.o/   1402958956  28587 5000  100640  637       `
   5957 d
   5958 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %nNtModifyBootEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtModifyBootEntry__imp_NtModifyBootEntry_head_lib64_libntdll_a
   5959 dndgs00365.o/   1402958956  28587 5000  100640  643       `
   5960 d
   5961 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %mNtMapViewOfSection	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtMapViewOfSection__imp_NtMapViewOfSection_head_lib64_libntdll_a
   5962 dndgs00364.o/   1402958956  28587 5000  100640  673       `
   5963 d
   5964 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %lNtMapUserPhysicalPagesScatter	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtMapUserPhysicalPagesScatter__imp_NtMapUserPhysicalPagesScatter_head_lib64_libntdll_a
   5965 dndgs00363.o/   1402958956  28587 5000  100640  655       `
   5966 d
   5967 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %kNtMapUserPhysicalPages	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtMapUserPhysicalPages__imp_NtMapUserPhysicalPages_head_lib64_libntdll_a
   5968 dndgs00362.o/   1402958956  28587 5000  100640  631       `
   5969 d
   5970 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %jNtMapCMFModule	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtMapCMFModule__imp_NtMapCMFModule_head_lib64_libntdll_a
   5971 dndgs00361.o/   1402958956  28587 5000  100640  649       `
   5972 d
   5973 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %iNtMakeTemporaryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtMakeTemporaryObject__imp_NtMakeTemporaryObject_head_lib64_libntdll_a
   5974 dndgs00360.o/   1402958956  28587 5000  100640  649       `
   5975 d
   5976 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %hNtMakePermanentObject	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtMakePermanentObject__imp_NtMakePermanentObject_head_lib64_libntdll_a
   5977 dndgs00359.o/   1402958956  28587 5000  100640  645       `
   5978 d
   5979 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %gNtLockVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtLockVirtualMemory__imp_NtLockVirtualMemory_head_lib64_libntdll_a
   5980 dndgs00358.o/   1402958956  28587 5000  100640  637       `
   5981 d
   5982 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %fNtLockRegistryKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtLockRegistryKey__imp_NtLockRegistryKey_head_lib64_libntdll_a
   5983 dndgs00357.o/   1402958956  28587 5000  100640  669       `
   5984 d
   5985 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %eNtLockProductActivationKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtLockProductActivationKeys__imp_NtLockProductActivationKeys_head_lib64_libntdll_a
   5986 dndgs00356.o/   1402958956  28587 5000  100640  619       `
   5987 d
   5988 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %dNtLockFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtLockFile__imp_NtLockFile_head_lib64_libntdll_a
   5989 dndgs00355.o/   1402958956  28587 5000  100640  621       `
   5990 d
   5991 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %cNtLoadKeyEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtLoadKeyEx__imp_NtLoadKeyEx_head_lib64_libntdll_a
   5992 dndgs00354.o/   1402958956  28587 5000  100640  619       `
   5993 d
   5994 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %bNtLoadKey2	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtLoadKey2__imp_NtLoadKey2_head_lib64_libntdll_a
   5995 dndgs00353.o/   1402958956  28587 5000  100640  613       `
   5996 d|
   5997 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %aNtLoadKey	.text.data.bss.idata$7.idata$5.idata$4.idata$65NtLoadKey__imp_NtLoadKey_head_lib64_libntdll_a
   5999 dndgs00352.o/   1402958956  28587 5000  100640  623       `
   6000 d
   6001 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %`NtLoadDriver	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtLoadDriver__imp_NtLoadDriver_head_lib64_libntdll_a
   6002 dndgs00351.o/   1402958956  28587 5000  100640  623       `
   6003 d
   6004 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %_NtListenPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtListenPort__imp_NtListenPort_head_lib64_libntdll_a
   6005 dndgs00350.o/   1402958956  28587 5000  100640  655       `
   6006 d
   6007 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %^NtIsUILanguageComitted	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtIsUILanguageComitted__imp_NtIsUILanguageComitted_head_lib64_libntdll_a
   6008 dndgs00349.o/   1402958956  28587 5000  100640  661       `
   6009 d
   6010 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %]NtIsSystemResumeAutomatic	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtIsSystemResumeAutomatic__imp_NtIsSystemResumeAutomatic_head_lib64_libntdll_a
   6011 dndgs00348.o/   1402958956  28587 5000  100640  635       `
   6012 d
   6013 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %\NtIsProcessInJob	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtIsProcessInJob__imp_NtIsProcessInJob_head_lib64_libntdll_a
   6014 dndgs00347.o/   1402958956  28587 5000  100640  649       `
   6015 d
   6016 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %[NtInitiatePowerAction	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtInitiatePowerAction__imp_NtInitiatePowerAction_head_lib64_libntdll_a
   6017 dndgs00346.o/   1402958956  28587 5000  100640  647       `
   6018 d
   6019 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ZNtInitializeRegistry	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtInitializeRegistry__imp_NtInitializeRegistry_head_lib64_libntdll_a
   6020 dndgs00345.o/   1402958956  28587 5000  100640  647       `
   6021 d
   6022 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %YNtInitializeNlsFiles	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtInitializeNlsFiles__imp_NtInitializeNlsFiles_head_lib64_libntdll_a
   6023 dndgs00344.o/   1402958956  28587 5000  100640  645       `
   6024 d
   6025 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %XNtImpersonateThread	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtImpersonateThread__imp_NtImpersonateThread_head_lib64_libntdll_a
   6026 dndgs00343.o/   1402958956  28587 5000  100640  661       `
   6027 d
   6028 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %WNtImpersonateClientOfPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtImpersonateClientOfPort__imp_NtImpersonateClientOfPort_head_lib64_libntdll_a
   6029 dndgs00342.o/   1402958956  28587 5000  100640  669       `
   6030 d
   6031 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %VNtImpersonateAnonymousToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtImpersonateAnonymousToken__imp_NtImpersonateAnonymousToken_head_lib64_libntdll_a
   6032 dndgs00341.o/   1402958956  28587 5000  100640  633       `
   6033 d
   6034 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %UNtGetWriteWatch	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtGetWriteWatch__imp_NtGetWriteWatch_head_lib64_libntdll_a
   6035 dndgs00340.o/   1402958956  28587 5000  100640  631       `
   6036 d
   6037 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %TNtGetTickCount	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtGetTickCount__imp_NtGetTickCount_head_lib64_libntdll_a
   6038 dndgs00339.o/   1402958956  28587 5000  100640  643       `
   6039 d
   6040 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %SNtGetPlugPlayEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtGetPlugPlayEvent__imp_NtGetPlugPlayEvent_head_lib64_libntdll_a
   6041 dndgs00338.o/   1402958956  28587 5000  100640  683       `
   6042 d
   6043 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %RNtGetNotificationResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcNtGetNotificationResourceManager__imp_NtGetNotificationResourceManager_head_lib64_libntdll_a
   6044 dndgs00337.o/   1402958956  28587 5000  100640  643       `
   6045 d
   6046 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %QNtGetNlsSectionPtr	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtGetNlsSectionPtr__imp_NtGetNlsSectionPtr_head_lib64_libntdll_a
   6047 dndgs00336.o/   1402958956  28587 5000  100640  633       `
   6048 d
   6049 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %PNtGetNextThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtGetNextThread__imp_NtGetNextThread_head_lib64_libntdll_a
   6050 dndgs00335.o/   1402958956  28587 5000  100640  635       `
   6051 d
   6052 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %ONtGetNextProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtGetNextProcess__imp_NtGetNextProcess_head_lib64_libntdll_a
   6053 dndgs00334.o/   1402958956  28587 5000  100640  647       `
   6054 d
   6055 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NNtGetMUIRegistryInfo	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtGetMUIRegistryInfo__imp_NtGetMUIRegistryInfo_head_lib64_libntdll_a
   6056 dndgs00333.o/   1402958956  28587 5000  100640  649       `
   6057 d
   6058 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %MNtGetDevicePowerState	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtGetDevicePowerState__imp_NtGetDevicePowerState_head_lib64_libntdll_a
   6059 dndgs00332.o/   1402958956  28587 5000  100640  669       `
   6060 d
   6061 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LNtGetCurrentProcessorNumber	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtGetCurrentProcessorNumber__imp_NtGetCurrentProcessorNumber_head_lib64_libntdll_a
   6062 dndgs00331.o/   1402958956  28587 5000  100640  643       `
   6063 d
   6064 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %KNtGetContextThread	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtGetContextThread__imp_NtGetContextThread_head_lib64_libntdll_a
   6065 dndgs00330.o/   1402958956  28587 5000  100640  633       `
   6066 d
   6067 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %JNtFsControlFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtFsControlFile__imp_NtFsControlFile_head_lib64_libntdll_a
   6068 dndgs00329.o/   1402958956  28587 5000  100640  647       `
   6069 d
   6070 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %INtFreezeTransactions	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtFreezeTransactions__imp_NtFreezeTransactions_head_lib64_libntdll_a
   6071 dndgs00328.o/   1402958956  28587 5000  100640  635       `
   6072 d
   6073 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %HNtFreezeRegistry	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtFreezeRegistry__imp_NtFreezeRegistry_head_lib64_libntdll_a
   6074 dndgs00327.o/   1402958956  28587 5000  100640  645       `
   6075 d
   6076 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %GNtFreeVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtFreeVirtualMemory__imp_NtFreeVirtualMemory_head_lib64_libntdll_a
   6077 dndgs00326.o/   1402958956  28587 5000  100640  657       `
   6078 d
   6079 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %FNtFreeUserPhysicalPages	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtFreeUserPhysicalPages__imp_NtFreeUserPhysicalPages_head_lib64_libntdll_a
   6080 dndgs00325.o/   1402958956  28587 5000  100640  643       `
   6081 d
   6082 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %ENtFlushWriteBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtFlushWriteBuffer__imp_NtFlushWriteBuffer_head_lib64_libntdll_a
   6083 dndgs00324.o/   1402958956  28587 5000  100640  647       `
   6084 d
   6085 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %DNtFlushVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtFlushVirtualMemory__imp_NtFlushVirtualMemory_head_lib64_libntdll_a
   6086 dndgs00323.o/   1402958956  28587 5000  100640  667       `
   6087 d
   6088 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %CNtFlushProcessWriteBuffers	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtFlushProcessWriteBuffers__imp_NtFlushProcessWriteBuffers_head_lib64_libntdll_a
   6089 dndgs00322.o/   1402958956  28587 5000  100640  619       `
   6090 d
   6091 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %BNtFlushKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtFlushKey__imp_NtFlushKey_head_lib64_libntdll_a
   6092 dndgs00321.o/   1402958956  28587 5000  100640  657       `
   6093 d
   6094 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ANtFlushInstructionCache	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtFlushInstructionCache__imp_NtFlushInstructionCache_head_lib64_libntdll_a
   6095 dndgs00320.o/   1402958956  28587 5000  100640  659       `
   6096 d
   6097 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %@NtFlushInstallUILanguage	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtFlushInstallUILanguage__imp_NtFlushInstallUILanguage_head_lib64_libntdll_a
   6098 dndgs00319.o/   1402958956  28587 5000  100640  643       `
   6099 d
   6100 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %?NtFlushBuffersFile	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtFlushBuffersFile__imp_NtFlushBuffersFile_head_lib64_libntdll_a
   6101 dndgs00318.o/   1402958956  28587 5000  100640  619       `
   6102 d
   6103 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %>NtFindAtom	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtFindAtom__imp_NtFindAtom_head_lib64_libntdll_a
   6104 dndgs00317.o/   1402958956  28587 5000  100640  625       `
   6105 d
   6106 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %=NtFilterToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtFilterToken__imp_NtFilterToken_head_lib64_libntdll_a
   6107 dndgs00316.o/   1402958956  28587 5000  100640  633       `
   6108 d
   6109 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %<NtExtendSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtExtendSection__imp_NtExtendSection_head_lib64_libntdll_a
   6110 dndgs00315.o/   1402958956  28587 5000  100640  645       `
   6111 d
   6112 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %;NtEnumerateValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtEnumerateValueKey__imp_NtEnumerateValueKey_head_lib64_libntdll_a
   6113 dndgs00314.o/   1402958956  28587 5000  100640  671       `
   6114 d
   6115 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %:NtEnumerateTransactionObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[NtEnumerateTransactionObject__imp_NtEnumerateTransactionObject_head_lib64_libntdll_a
   6116 dndgs00313.o/   1402958956  28587 5000  100640  695       `
   6117 d
   6118 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %9NtEnumerateSystemEnvironmentValuesEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkNtEnumerateSystemEnvironmentValuesEx__imp_NtEnumerateSystemEnvironmentValuesEx_head_lib64_libntdll_a
   6119 dndgs00312.o/   1402958956  28587 5000  100640  631       `
   6120 d
   6121 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %8NtEnumerateKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtEnumerateKey__imp_NtEnumerateKey_head_lib64_libntdll_a
   6122 dndgs00311.o/   1402958956  28587 5000  100640  659       `
   6123 d
   6124 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %7NtEnumerateDriverEntries	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtEnumerateDriverEntries__imp_NtEnumerateDriverEntries_head_lib64_libntdll_a
   6125 dndgs00310.o/   1402958956  28587 5000  100640  655       `
   6126 d
   6127 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %6NtEnumerateBootEntries	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtEnumerateBootEntries__imp_NtEnumerateBootEntries_head_lib64_libntdll_a
   6128 dndgs00309.o/   1402958956  28587 5000  100640  649       `
   6129 d
   6130 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %5NtEnableLastKnownGood	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtEnableLastKnownGood__imp_NtEnableLastKnownGood_head_lib64_libntdll_a
   6131 dndgs00308.o/   1402958956  28587 5000  100640  635       `
   6132 d
   6133 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %4NtDuplicateToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtDuplicateToken__imp_NtDuplicateToken_head_lib64_libntdll_a
   6134 dndgs00307.o/   1402958956  28587 5000  100640  637       `
   6135 d
   6136 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %3NtDuplicateObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtDuplicateObject__imp_NtDuplicateObject_head_lib64_libntdll_a
   6137 dndgs00306.o/   1402958956  28587 5000  100640  619       `
   6138 d
   6139 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %2NtDrawText	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtDrawText__imp_NtDrawText_head_lib64_libntdll_a
   6140 dndgs00305.o/   1402958956  28587 5000  100640  633       `
   6141 d
   6142 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %1NtDisplayString	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtDisplayString__imp_NtDisplayString_head_lib64_libntdll_a
   6143 dndgs00304.o/   1402958956  28587 5000  100640  655       `
   6144 d
   6145 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %0NtDisableLastKnownGood	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtDisableLastKnownGood__imp_NtDisableLastKnownGood_head_lib64_libntdll_a
   6146 dndgs00303.o/   1402958956  28587 5000  100640  649       `
   6147 d
   6148 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %/NtDeviceIoControlFile	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtDeviceIoControlFile__imp_NtDeviceIoControlFile_head_lib64_libntdll_a
   6149 dndgs00302.o/   1402958956  28587 5000  100640  635       `
   6150 d
   6151 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %.NtDeleteValueKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtDeleteValueKey__imp_NtDeleteValueKey_head_lib64_libntdll_a
   6152 dndgs00301.o/   1402958956  28587 5000  100640  659       `
   6153 d
   6154 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %-NtDeletePrivateNamespace	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtDeletePrivateNamespace__imp_NtDeletePrivateNamespace_head_lib64_libntdll_a
   6155 dndgs00300.o/   1402958956  28587 5000  100640  659       `
   6156 d
   6157 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %,NtDeleteObjectAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtDeleteObjectAuditAlarm__imp_NtDeleteObjectAuditAlarm_head_lib64_libntdll_a
   6158 dndgs00299.o/   1402958956  28587 5000  100640  621       `
   6159 d
   6160 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %+NtDeleteKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtDeleteKey__imp_NtDeleteKey_head_lib64_libntdll_a
   6161 dndgs00298.o/   1402958956  28587 5000  100640  623       `
   6162 d
   6163 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %*NtDeleteFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtDeleteFile__imp_NtDeleteFile_head_lib64_libntdll_a
   6164 dndgs00297.o/   1402958956  28587 5000  100640  645       `
   6165 d
   6166 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %)NtDeleteDriverEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtDeleteDriverEntry__imp_NtDeleteDriverEntry_head_lib64_libntdll_a
   6167 dndgs00296.o/   1402958956  28587 5000  100640  637       `
   6168 d
   6169 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %(NtDeleteBootEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtDeleteBootEntry__imp_NtDeleteBootEntry_head_lib64_libntdll_a
   6170 dndgs00295.o/   1402958956  28587 5000  100640  623       `
   6171 d
   6172 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %'NtDeleteAtom	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtDeleteAtom__imp_NtDeleteAtom_head_lib64_libntdll_a
   6173 dndgs00294.o/   1402958956  28587 5000  100640  635       `
   6174 d
   6175 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %&NtDelayExecution	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtDelayExecution__imp_NtDelayExecution_head_lib64_libntdll_a
   6176 dndgs00293.o/   1402958956  28587 5000  100640  633       `
   6177 d
   6178 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %%NtDebugContinue	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtDebugContinue__imp_NtDebugContinue_head_lib64_libntdll_a
   6179 dndgs00292.o/   1402958956  28587 5000  100640  647       `
   6180 d
   6181 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %$NtDebugActiveProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtDebugActiveProcess__imp_NtDebugActiveProcess_head_lib64_libntdll_a
   6182 dndgs00291.o/   1402958956  28587 5000  100640  649       `
   6183 d
   6184 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %#NtCreateWorkerFactory	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtCreateWorkerFactory__imp_NtCreateWorkerFactory_head_lib64_libntdll_a
   6185 dndgs00290.o/   1402958956  28587 5000  100640  647       `
   6186 d
   6187 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %"NtCreateWaitablePort	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtCreateWaitablePort__imp_NtCreateWaitablePort_head_lib64_libntdll_a
   6188 dndgs00289.o/   1402958956  28587 5000  100640  645       `
   6189 d
   6190 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %!NtCreateUserProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtCreateUserProcess__imp_NtCreateUserProcess_head_lib64_libntdll_a
   6191 dndgs00288.o/   1402958956  28587 5000  100640  667       `
   6192 d
   6193 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H % NtCreateTransactionManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtCreateTransactionManager__imp_NtCreateTransactionManager_head_lib64_libntdll_a
   6194 dndgs00287.o/   1402958956  28587 5000  100640  645       `
   6195 d
   6196 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCreateTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtCreateTransaction__imp_NtCreateTransaction_head_lib64_libntdll_a
   6197 dndgs00286.o/   1402958956  28587 5000  100640  625       `
   6198 d
   6199 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtCreateToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtCreateToken__imp_NtCreateToken_head_lib64_libntdll_a
   6200 dndgs00285.o/   1402958956  28587 5000  100640  625       `
   6201 d
   6202 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtCreateTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtCreateTimer__imp_NtCreateTimer_head_lib64_libntdll_a
   6203 dndgs00284.o/   1402958956  28587 5000  100640  635       `
   6204 d
   6205 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateThreadEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtCreateThreadEx__imp_NtCreateThreadEx_head_lib64_libntdll_a
   6206 dndgs00283.o/   1402958956  28587 5000  100640  631       `
   6207 d
   6208 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtCreateThread__imp_NtCreateThread_head_lib64_libntdll_a
   6209 dndgs00282.o/   1402958956  28587 5000  100640  667       `
   6210 d
   6211 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtCreateSymbolicLinkObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtCreateSymbolicLinkObject__imp_NtCreateSymbolicLinkObject_head_lib64_libntdll_a
   6212 dndgs00281.o/   1402958956  28587 5000  100640  637       `
   6213 d
   6214 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateSemaphore	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtCreateSemaphore__imp_NtCreateSemaphore_head_lib64_libntdll_a
   6215 dndgs00280.o/   1402958956  28587 5000  100640  633       `
   6216 d
   6217 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtCreateSection__imp_NtCreateSection_head_lib64_libntdll_a
   6218 dndgs00279.o/   1402958956  28587 5000  100640  657       `
   6219 d
   6220 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtCreateResourceManager	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtCreateResourceManager__imp_NtCreateResourceManager_head_lib64_libntdll_a
   6221 dndgs00278.o/   1402958956  28587 5000  100640  637       `
   6222 d
   6223 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateProfileEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtCreateProfileEx__imp_NtCreateProfileEx_head_lib64_libntdll_a
   6224 dndgs00277.o/   1402958956  28587 5000  100640  633       `
   6225 d
   6226 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateProfile	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtCreateProfile__imp_NtCreateProfile_head_lib64_libntdll_a
   6227 dndgs00276.o/   1402958956  28587 5000  100640  637       `
   6228 d
   6229 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateProcessEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtCreateProcessEx__imp_NtCreateProcessEx_head_lib64_libntdll_a
   6230 dndgs00275.o/   1402958956  28587 5000  100640  633       `
   6231 d
   6232 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtCreateProcess__imp_NtCreateProcess_head_lib64_libntdll_a
   6233 dndgs00274.o/   1402958956  28587 5000  100640  659       `
   6234 d
   6235 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtCreatePrivateNamespace	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SNtCreatePrivateNamespace__imp_NtCreatePrivateNamespace_head_lib64_libntdll_a
   6236 dndgs00273.o/   1402958956  28587 5000  100640  623       `
   6237 d
   6238 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtCreatePort	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtCreatePort__imp_NtCreatePort_head_lib64_libntdll_a
   6239 dndgs00272.o/   1402958956  28587 5000  100640  643       `
   6240 d
   6241 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCreatePagingFile	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtCreatePagingFile__imp_NtCreatePagingFile_head_lib64_libntdll_a
   6242 dndgs00271.o/   1402958956  28587 5000  100640  649       `
   6243 d
   6244 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCreateNamedPipeFile	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtCreateNamedPipeFile__imp_NtCreateNamedPipeFile_head_lib64_libntdll_a
   6245 dndgs00270.o/   1402958956  28587 5000  100640  631       `
   6246 d
   6247 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateMutant	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtCreateMutant__imp_NtCreateMutant_head_lib64_libntdll_a
   6248 dndgs00269.o/   1402958956  28587 5000  100640  647       `
   6249 d
   6250 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %
NtCreateMailslotFile	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtCreateMailslotFile__imp_NtCreateMailslotFile_head_lib64_libntdll_a
   6252 dndgs00268.o/   1402958956  28587 5000  100640  643       `
   6253 d
   6254 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCreateKeyedEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtCreateKeyedEvent__imp_NtCreateKeyedEvent_head_lib64_libntdll_a
   6256 dndgs00267.o/   1402958956  28587 5000  100640  649       `
   6257 d
   6258 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCreateKeyTransacted	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtCreateKeyTransacted__imp_NtCreateKeyTransacted_head_lib64_libntdll_a
   6260 dndgs00266.o/   1402958956  28587 5000  100640  621       `
   6261 d
   6262 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %
   6263 NtCreateKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9NtCreateKey__imp_NtCreateKey_head_lib64_libntdll_a
   6264 dndgs00265.o/   1402958956  28587 5000  100640  631       `
   6265 d
   6266 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %	NtCreateJobSet	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtCreateJobSet__imp_NtCreateJobSet_head_lib64_libntdll_a
   6267 dndgs00264.o/   1402958956  28587 5000  100640  637       `
   6268 d
   6269 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtCreateJobObject__imp_NtCreateJobObject_head_lib64_libntdll_a
   6270 dndgs00263.o/   1402958956  28587 5000  100640  647       `
   6271 d
   6272 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCreateIoCompletion	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtCreateIoCompletion__imp_NtCreateIoCompletion_head_lib64_libntdll_a
   6273 dndgs00262.o/   1402958956  28587 5000  100640  623       `
   6274 d
   6275 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtCreateFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtCreateFile__imp_NtCreateFile_head_lib64_libntdll_a
   6276 dndgs00261.o/   1402958956  28587 5000  100640  637       `
   6277 d
   6278 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCreateEventPair	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtCreateEventPair__imp_NtCreateEventPair_head_lib64_libntdll_a
   6279 dndgs00260.o/   1402958956  28587 5000  100640  625       `
   6280 d
   6281 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtCreateEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtCreateEvent__imp_NtCreateEvent_head_lib64_libntdll_a
   6282 dndgs00259.o/   1402958956  28587 5000  100640  643       `
   6283 d
   6284 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCreateEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtCreateEnlistment__imp_NtCreateEnlistment_head_lib64_libntdll_a
   6285 dndgs00258.o/   1402958956  28587 5000  100640  657       `
   6286 d
   6287 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtCreateDirectoryObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtCreateDirectoryObject__imp_NtCreateDirectoryObject_head_lib64_libntdll_a
   6288 dndgs00257.o/   1402958956  28587 5000  100640  645       `
   6289 d
   6290 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCreateDebugObject	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtCreateDebugObject__imp_NtCreateDebugObject_head_lib64_libntdll_a
   6291 dndgs00256.o/   1402958956  28587 5000  100640  619       `
   6292 d
   6293 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtContinue	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7NtContinue__imp_NtContinue_head_lib64_libntdll_a
   6294 dndgs00255.o/   1402958956  28587 5000  100640  625       `
   6295 d
   6296 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtConnectPort__imp_NtConnectPort_head_lib64_libntdll_a
   6297 dndgs00254.o/   1402958956  28587 5000  100640  625       `
   6298 d
   6299 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtCompressKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtCompressKey__imp_NtCompressKey_head_lib64_libntdll_a
   6300 dndgs00253.o/   1402958956  28587 5000  100640  649       `
   6301 d
   6302 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCompleteConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtCompleteConnectPort__imp_NtCompleteConnectPort_head_lib64_libntdll_a
   6303 dndgs00252.o/   1402958956  28587 5000  100640  633       `
   6304 d
   6305 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCompareTokens	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtCompareTokens__imp_NtCompareTokens_head_lib64_libntdll_a
   6306 dndgs00251.o/   1402958956  28587 5000  100640  625       `
   6307 d
   6308 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtCompactKeys	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtCompactKeys__imp_NtCompactKeys_head_lib64_libntdll_a
   6309 dndgs00250.o/   1402958956  28587 5000  100640  645       `
   6310 d
   6311 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCommitTransaction	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtCommitTransaction__imp_NtCommitTransaction_head_lib64_libntdll_a
   6312 dndgs00249.o/   1402958956  28587 5000  100640  643       `
   6313 d
   6314 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtCommitEnlistment	.text.data.bss.idata$7.idata$5.idata$4.idata$60GNtCommitEnlistment__imp_NtCommitEnlistment_head_lib64_libntdll_a
   6315 dndgs00248.o/   1402958956  28587 5000  100640  635       `
   6316 d
   6317 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCommitComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtCommitComplete__imp_NtCommitComplete_head_lib64_libntdll_a
   6318 dndgs00247.o/   1402958956  28587 5000  100640  657       `
   6319 d
   6320 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtCloseObjectAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtCloseObjectAuditAlarm__imp_NtCloseObjectAuditAlarm_head_lib64_libntdll_a
   6321 dndgs00246.o/   1402958956  28587 5000  100640  601       `
   6322 d|
   6323 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   6324 H %NtClose	.text.data.bss.idata$7.idata$5.idata$4.idata$6NtClose)__imp_NtClose_head_lib64_libntdll_a
   6325 dndgs00245.o/   1402958956  28587 5000  100640  623       `
   6326 d
   6327 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtClearEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;NtClearEvent__imp_NtClearEvent_head_lib64_libntdll_a
   6328 dndgs00244.o/   1402958956  28587 5000  100640  625       `
   6329 d
   6330 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtCancelTimer	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtCancelTimer__imp_NtCancelTimer_head_lib64_libntdll_a
   6331 dndgs00243.o/   1402958956  28587 5000  100640  661       `
   6332 d
   6333 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtCancelSynchronousIoFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtCancelSynchronousIoFile__imp_NtCancelSynchronousIoFile_head_lib64_libntdll_a
   6334 dndgs00242.o/   1402958956  28587 5000  100640  635       `
   6335 d
   6336 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCancelIoFileEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtCancelIoFileEx__imp_NtCancelIoFileEx_head_lib64_libntdll_a
   6337 dndgs00241.o/   1402958956  28587 5000  100640  631       `
   6338 d
   6339 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCancelIoFile	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtCancelIoFile__imp_NtCancelIoFile_head_lib64_libntdll_a
   6340 dndgs00240.o/   1402958956  28587 5000  100640  669       `
   6341 d
   6342 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtCancelDeviceWakeupRequest	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtCancelDeviceWakeupRequest__imp_NtCancelDeviceWakeupRequest_head_lib64_libntdll_a
   6343 dndgs00239.o/   1402958956  28587 5000  100640  635       `
   6344 d
   6345 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtCallbackReturn	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtCallbackReturn__imp_NtCallbackReturn_head_lib64_libntdll_a
   6346 dndgs00238.o/   1402958956  28587 5000  100640  667       `
   6347 d
   6348 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtAssignProcessToJobObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtAssignProcessToJobObject__imp_NtAssignProcessToJobObject_head_lib64_libntdll_a
   6349 dndgs00237.o/   1402958956  28587 5000  100640  657       `
   6350 d
   6351 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAreMappedFilesTheSame	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAreMappedFilesTheSame__imp_NtAreMappedFilesTheSame_head_lib64_libntdll_a
   6352 dndgs00236.o/   1402958956  28587 5000  100640  649       `
   6353 d
   6354 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtApphelpCacheControl	.text.data.bss.idata$7.idata$5.idata$4.idata$66MNtApphelpCacheControl__imp_NtApphelpCacheControl_head_lib64_libntdll_a
   6355 dndgs00235.o/   1402958956  28587 5000  100640  647       `
   6356 d
   6357 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtAlpcSetInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtAlpcSetInformation__imp_NtAlpcSetInformation_head_lib64_libntdll_a
   6358 dndgs00234.o/   1402958956  28587 5000  100640  661       `
   6359 d
   6360 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAlpcSendWaitReceivePort	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtAlpcSendWaitReceivePort__imp_NtAlpcSendWaitReceivePort_head_lib64_libntdll_a
   6361 dndgs00233.o/   1402958956  28587 5000  100640  669       `
   6362 d
   6363 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtAlpcRevokeSecurityContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtAlpcRevokeSecurityContext__imp_NtAlpcRevokeSecurityContext_head_lib64_libntdll_a
   6364 dndgs00232.o/   1402958956  28587 5000  100640  673       `
   6365 d
   6366 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtAlpcQueryInformationMessage	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtAlpcQueryInformationMessage__imp_NtAlpcQueryInformationMessage_head_lib64_libntdll_a
   6367 dndgs00231.o/   1402958956  28587 5000  100640  655       `
   6368 d
   6369 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAlpcQueryInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtAlpcQueryInformation__imp_NtAlpcQueryInformation_head_lib64_libntdll_a
   6370 dndgs00230.o/   1402958956  28587 5000  100640  655       `
   6371 d
   6372 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAlpcOpenSenderThread	.text.data.bss.idata$7.idata$5.idata$4.idata$68ONtAlpcOpenSenderThread__imp_NtAlpcOpenSenderThread_head_lib64_libntdll_a
   6373 dndgs00229.o/   1402958956  28587 5000  100640  657       `
   6374 d
   6375 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAlpcOpenSenderProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAlpcOpenSenderProcess__imp_NtAlpcOpenSenderProcess_head_lib64_libntdll_a
   6376 dndgs00228.o/   1402958956  28587 5000  100640  673       `
   6377 d
   6378 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtAlpcImpersonateClientOfPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtAlpcImpersonateClientOfPort__imp_NtAlpcImpersonateClientOfPort_head_lib64_libntdll_a
   6379 dndgs00227.o/   1402958956  28587 5000  100640  647       `
   6380 d
   6381 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtAlpcDisconnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$64KNtAlpcDisconnectPort__imp_NtAlpcDisconnectPort_head_lib64_libntdll_a
   6382 dndgs00226.o/   1402958956  28587 5000  100640  669       `
   6383 d
   6384 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtAlpcDeleteSecurityContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtAlpcDeleteSecurityContext__imp_NtAlpcDeleteSecurityContext_head_lib64_libntdll_a
   6385 dndgs00225.o/   1402958956  28587 5000  100640  657       `
   6386 d
   6387 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAlpcDeleteSectionView	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAlpcDeleteSectionView__imp_NtAlpcDeleteSectionView_head_lib64_libntdll_a
   6388 dndgs00224.o/   1402958956  28587 5000  100640  669       `
   6389 d
   6390 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtAlpcDeleteResourceReserve	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtAlpcDeleteResourceReserve__imp_NtAlpcDeleteResourceReserve_head_lib64_libntdll_a
   6391 dndgs00223.o/   1402958956  28587 5000  100640  657       `
   6392 d
   6393 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAlpcDeletePortSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAlpcDeletePortSection__imp_NtAlpcDeletePortSection_head_lib64_libntdll_a
   6394 dndgs00222.o/   1402958956  28587 5000  100640  669       `
   6395 d
   6396 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtAlpcCreateSecurityContext	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtAlpcCreateSecurityContext__imp_NtAlpcCreateSecurityContext_head_lib64_libntdll_a
   6397 dndgs00221.o/   1402958956  28587 5000  100640  657       `
   6398 d
   6399 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAlpcCreateSectionView	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAlpcCreateSectionView__imp_NtAlpcCreateSectionView_head_lib64_libntdll_a
   6400 dndgs00220.o/   1402958956  28587 5000  100640  669       `
   6401 d
   6402 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtAlpcCreateResourceReserve	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtAlpcCreateResourceReserve__imp_NtAlpcCreateResourceReserve_head_lib64_libntdll_a
   6403 dndgs00219.o/   1402958956  28587 5000  100640  657       `
   6404 d
   6405 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAlpcCreatePortSection	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAlpcCreatePortSection__imp_NtAlpcCreatePortSection_head_lib64_libntdll_a
   6406 dndgs00218.o/   1402958956  28587 5000  100640  635       `
   6407 d
   6408 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtAlpcCreatePort	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtAlpcCreatePort__imp_NtAlpcCreatePort_head_lib64_libntdll_a
   6409 dndgs00217.o/   1402958956  28587 5000  100640  637       `
   6410 d
   6411 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtAlpcConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ENtAlpcConnectPort__imp_NtAlpcConnectPort_head_lib64_libntdll_a
   6412 dndgs00216.o/   1402958956  28587 5000  100640  645       `
   6413 d
   6414 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtAlpcCancelMessage	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtAlpcCancelMessage__imp_NtAlpcCancelMessage_head_lib64_libntdll_a
   6415 dndgs00215.o/   1402958956  28587 5000  100640  657       `
   6416 d
   6417 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAlpcAcceptConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAlpcAcceptConnectPort__imp_NtAlpcAcceptConnectPort_head_lib64_libntdll_a
   6418 dndgs00214.o/   1402958956  28587 5000  100640  657       `
   6419 d
   6420 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAllocateVirtualMemory	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAllocateVirtualMemory__imp_NtAllocateVirtualMemory_head_lib64_libntdll_a
   6421 dndgs00213.o/   1402958956  28587 5000  100640  633       `
   6422 d
   6423 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtAllocateUuids	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ANtAllocateUuids__imp_NtAllocateUuids_head_lib64_libntdll_a
   6424 dndgs00212.o/   1402958956  28587 5000  100640  669       `
   6425 d
   6426 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtAllocateUserPhysicalPages	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYNtAllocateUserPhysicalPages__imp_NtAllocateUserPhysicalPages_head_lib64_libntdll_a
   6427 dndgs00211.o/   1402958956  28587 5000  100640  657       `
   6428 d
   6429 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAllocateReserveObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAllocateReserveObject__imp_NtAllocateReserveObject_head_lib64_libntdll_a
   6430 dndgs00210.o/   1402958956  28587 5000  100640  661       `
   6431 d
   6432 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAllocateLocallyUniqueId	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UNtAllocateLocallyUniqueId__imp_NtAllocateLocallyUniqueId_head_lib64_libntdll_a
   6433 dndgs00209.o/   1402958956  28587 5000  100640  625       `
   6434 d
   6435 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtAlertThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtAlertThread__imp_NtAlertThread_head_lib64_libntdll_a
   6436 dndgs00208.o/   1402958956  28587 5000  100640  645       `
   6437 d
   6438 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtAlertResumeThread	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtAlertResumeThread__imp_NtAlertResumeThread_head_lib64_libntdll_a
   6439 dndgs00207.o/   1402958956  28587 5000  100640  657       `
   6440 d
   6441 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NtAdjustPrivilegesToken	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QNtAdjustPrivilegesToken__imp_NtAdjustPrivilegesToken_head_lib64_libntdll_a
   6442 dndgs00206.o/   1402958956  28587 5000  100640  645       `
   6443 d
   6444 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtAdjustGroupsToken	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtAdjustGroupsToken__imp_NtAdjustGroupsToken_head_lib64_libntdll_a
   6445 dndgs00205.o/   1402958956  28587 5000  100640  635       `
   6446 d
   6447 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtAddDriverEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CNtAddDriverEntry__imp_NtAddDriverEntry_head_lib64_libntdll_a
   6448 dndgs00204.o/   1402958956  28587 5000  100640  631       `
   6449 d
   6450 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %NtAddBootEntry	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?NtAddBootEntry__imp_NtAddBootEntry_head_lib64_libntdll_a
   6451 dndgs00203.o/   1402958956  28587 5000  100640  613       `
   6452 d|
   6453 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %NtAddAtom	.text.data.bss.idata$7.idata$5.idata$4.idata$65NtAddAtom__imp_NtAddAtom_head_lib64_libntdll_a
   6455 dndgs00202.o/   1402958956  28587 5000  100640  739       `
   6456 d
   6457 .text, 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$66H %NtAccessCheckByTypeResultListAndAuditAlarmByHandle	.text.data.bss.idata$7.idata$5.idata$4.idata$67pNtAccessCheckByTypeResultListAndAuditAlarmByHandle__imp_NtAccessCheckByTypeResultListAndAuditAlarmByHandle_head_lib64_libntdll_a
   6458 dndgs00201.o/   1402958956  28587 5000  100640  715       `
   6459 d
   6460 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %NtAccessCheckByTypeResultListAndAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6/`wNtAccessCheckByTypeResultListAndAuditAlarm__imp_NtAccessCheckByTypeResultListAndAuditAlarm_head_lib64_libntdll_a
   6461 dndgs00200.o/   1402958956  28587 5000  100640  673       `
   6462 d
   6463 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %NtAccessCheckByTypeResultList	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]NtAccessCheckByTypeResultList__imp_NtAccessCheckByTypeResultList_head_lib64_libntdll_a
   6464 dndgs00199.o/   1402958956  28587 5000  100640  683       `
   6465 d
   6466 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %NtAccessCheckByTypeAndAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcNtAccessCheckByTypeAndAuditAlarm__imp_NtAccessCheckByTypeAndAuditAlarm_head_lib64_libntdll_a
   6467 dndgs00198.o/   1402958956  28587 5000  100640  645       `
   6468 d
   6469 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtAccessCheckByType	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtAccessCheckByType__imp_NtAccessCheckByType_head_lib64_libntdll_a
   6470 dndgs00197.o/   1402958956  28587 5000  100640  667       `
   6471 d
   6472 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %NtAccessCheckAndAuditAlarm	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WNtAccessCheckAndAuditAlarm__imp_NtAccessCheckAndAuditAlarm_head_lib64_libntdll_a
   6473 dndgs00196.o/   1402958956  28587 5000  100640  625       `
   6474 d
   6475 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %NtAccessCheck	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=NtAccessCheck__imp_NtAccessCheck_head_lib64_libntdll_a
   6476 dndgs00195.o/   1402958956  28587 5000  100640  645       `
   6477 d
   6478 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %NtAcceptConnectPort	.text.data.bss.idata$7.idata$5.idata$4.idata$62INtAcceptConnectPort__imp_NtAcceptConnectPort_head_lib64_libntdll_a
   6479 dndgs00194.o/   1402958956  28587 5000  100640  589       `
   6480 dv	.text 0`.data@0.bss0.idata$7,X0.idata$50b0.idata$48l0.idata$6@ NlsMbOemCodePageTag.text.data.bss.idata$7.idata$5.idata$4.idata$65__imp_NlsMbOemCodePageTag_head_lib64_libntdll_a
   6481 dndgs00193.o/   1402958956  28587 5000  100640  582       `
   6482 dr	.text 0`.data@0.bss0.idata$7,T0.idata$50^0.idata$48h0.idata$6@ NlsMbCodePageTag.text.data.bss.idata$7.idata$5.idata$4.idata$62__imp_NlsMbCodePageTag_head_lib64_libntdll_adndgs00192.o/   1402958956  28587 5000  100640  581       `
   6483 dr	.text 0`.data@0.bss0.idata$7,T0.idata$50^0.idata$48h0.idata$6@ NlsAnsiCodePage.text.data.bss.idata$7.idata$5.idata$4.idata$61__imp_NlsAnsiCodePage_head_lib64_libntdll_a
   6484 dndgs00191.o/   1402958956  28587 5000  100640  613       `
   6485 d|
   6486 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %MD5Update	.text.data.bss.idata$7.idata$5.idata$4.idata$65MD5Update__imp_MD5Update_head_lib64_libntdll_a
   6488 dndgs00190.o/   1402958956  28587 5000  100640  601       `
   6489 d|
   6490 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   6491 H %MD5Init	.text.data.bss.idata$7.idata$5.idata$4.idata$6MD5Init)__imp_MD5Init_head_lib64_libntdll_a
   6492 dndgs00189.o/   1402958956  28587 5000  100640  602       `
   6493 d|
   6494 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %MD5Final	.text.data.bss.idata$7.idata$5.idata$4.idata$6MD5Final*__imp_MD5Final_head_lib64_libntdll_adndgs00188.o/   1402958956  28587 5000  100640  613       `
   6496 d|
   6497 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %MD4Update	.text.data.bss.idata$7.idata$5.idata$4.idata$65MD4Update__imp_MD4Update_head_lib64_libntdll_a
   6499 dndgs00187.o/   1402958956  28587 5000  100640  601       `
   6500 d|
   6501 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6
   6502 H %MD4Init	.text.data.bss.idata$7.idata$5.idata$4.idata$6MD4Init)__imp_MD4Init_head_lib64_libntdll_a
   6503 dndgs00186.o/   1402958956  28587 5000  100640  602       `
   6504 d|
   6505 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %MD4Final	.text.data.bss.idata$7.idata$5.idata$4.idata$6MD4Final*__imp_MD4Final_head_lib64_libntdll_adndgs00185.o/   1402958956  28587 5000  100640  669       `
   6507 d
   6508 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LdrpResGetResourceDirectory	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYLdrpResGetResourceDirectory__imp_LdrpResGetResourceDirectory_head_lib64_libntdll_a
   6509 dndgs00184.o/   1402958956  28587 5000  100640  649       `
   6510 d
   6511 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrpResGetMappingSize	.text.data.bss.idata$7.idata$5.idata$4.idata$66MLdrpResGetMappingSize__imp_LdrpResGetMappingSize_head_lib64_libntdll_a
   6512 dndgs00183.o/   1402958956  28587 5000  100640  681       `
   6513 d
   6514 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %LdrVerifyImageMatchesChecksumEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaLdrVerifyImageMatchesChecksumEx__imp_LdrVerifyImageMatchesChecksumEx_head_lib64_libntdll_a
   6515 dndgs00182.o/   1402958956  28587 5000  100640  673       `
   6516 d
   6517 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %LdrVerifyImageMatchesChecksum	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]LdrVerifyImageMatchesChecksum__imp_LdrVerifyImageMatchesChecksum_head_lib64_libntdll_a
   6518 dndgs00181.o/   1402958956  28587 5000  100640  671       `
   6519 d
   6520 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %LdrUnregisterDllNotification	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[LdrUnregisterDllNotification__imp_LdrUnregisterDllNotification_head_lib64_libntdll_a
   6521 dndgs00180.o/   1402958956  28587 5000  100640  645       `
   6522 d
   6523 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrUnlockLoaderLock	.text.data.bss.idata$7.idata$5.idata$4.idata$62ILdrUnlockLoaderLock__imp_LdrUnlockLoaderLock_head_lib64_libntdll_a
   6524 dndgs00179.o/   1402958956  28587 5000  100640  623       `
   6525 d
   6526 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %LdrUnloadDll	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;LdrUnloadDll__imp_LdrUnloadDll_head_lib64_libntdll_a
   6527 dndgs00178.o/   1402958956  28587 5000  100640  691       `
   6528 d
   6529 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %LdrUnloadAlternateResourceModuleEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgLdrUnloadAlternateResourceModuleEx__imp_LdrUnloadAlternateResourceModuleEx_head_lib64_libntdll_a
   6530 dndgs00177.o/   1402958956  28587 5000  100640  683       `
   6531 d
   6532 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %LdrUnloadAlternateResourceModule	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcLdrUnloadAlternateResourceModule__imp_LdrUnloadAlternateResourceModule_head_lib64_libntdll_a
   6533 dndgs00176.o/   1402958956  28587 5000  100640  637       `
   6534 d
   6535 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LdrShutdownThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ELdrShutdownThread__imp_LdrShutdownThread_head_lib64_libntdll_a
   6536 dndgs00175.o/   1402958956  28587 5000  100640  643       `
   6537 d
   6538 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrShutdownProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$60GLdrShutdownProcess__imp_LdrShutdownProcess_head_lib64_libntdll_a
   6539 dndgs00174.o/   1402958956  28587 5000  100640  643       `
   6540 d
   6541 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrSetMUICacheType	.text.data.bss.idata$7.idata$5.idata$4.idata$60GLdrSetMUICacheType__imp_LdrSetMUICacheType_head_lib64_libntdll_a
   6542 dndgs00173.o/   1402958956  28587 5000  100640  657       `
   6543 d
   6544 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrSetDllManifestProber	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QLdrSetDllManifestProber__imp_LdrSetDllManifestProber_head_lib64_libntdll_a
   6545 dndgs00172.o/   1402958956  28587 5000  100640  697       `
   6546 d
   6547 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %LdrSetAppCompatDllRedirectionCallback	.text.data.bss.idata$7.idata$5.idata$4.idata$6*VmLdrSetAppCompatDllRedirectionCallback__imp_LdrSetAppCompatDllRedirectionCallback_head_lib64_libntdll_a
   6548 dndgs00171.o/   1402958956  28587 5000  100640  637       `
   6549 d
   6550 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LdrRscIsTypeExist	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ELdrRscIsTypeExist__imp_LdrRscIsTypeExist_head_lib64_libntdll_a
   6551 dndgs00170.o/   1402958956  28587 5000  100640  647       `
   6552 d
   6553 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrResSearchResource	.text.data.bss.idata$7.idata$5.idata$4.idata$64KLdrResSearchResource__imp_LdrResSearchResource_head_lib64_libntdll_a
   6554 dndgs00169.o/   1402958956  28587 5000  100640  625       `
   6555 d
   6556 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %LdrResRelease	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=LdrResRelease__imp_LdrResRelease_head_lib64_libntdll_a
   6557 dndgs00168.o/   1402958956  28587 5000  100640  637       `
   6558 d
   6559 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LdrResGetRCConfig	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ELdrResGetRCConfig__imp_LdrResGetRCConfig_head_lib64_libntdll_a
   6560 dndgs00167.o/   1402958956  28587 5000  100640  669       `
   6561 d
   6562 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LdrResFindResourceDirectory	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYLdrResFindResourceDirectory__imp_LdrResFindResourceDirectory_head_lib64_libntdll_a
   6563 dndgs00166.o/   1402958956  28587 5000  100640  643       `
   6564 d
   6565 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrResFindResource	.text.data.bss.idata$7.idata$5.idata$4.idata$60GLdrResFindResource__imp_LdrResFindResource_head_lib64_libntdll_a
   6566 dndgs00165.o/   1402958956  28587 5000  100640  659       `
   6567 d
   6568 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrRemoveLoadAsDataTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SLdrRemoveLoadAsDataTable__imp_LdrRemoveLoadAsDataTable_head_lib64_libntdll_a
   6569 dndgs00164.o/   1402958956  28587 5000  100640  667       `
   6570 d
   6571 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LdrRegisterDllNotification	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WLdrRegisterDllNotification__imp_LdrRegisterDllNotification_head_lib64_libntdll_a
   6572 dndgs00163.o/   1402958956  28587 5000  100640  683       `
   6573 d
   6574 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %LdrQueryProcessModuleInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcLdrQueryProcessModuleInformation__imp_LdrQueryProcessModuleInformation_head_lib64_libntdll_a
   6575 dndgs00162.o/   1402958956  28587 5000  100640  661       `
   6576 d
   6577 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrQueryModuleServiceTags	.text.data.bss.idata$7.idata$5.idata$4.idata$6>ULdrQueryModuleServiceTags__imp_LdrQueryModuleServiceTags_head_lib64_libntdll_a
   6578 dndgs00161.o/   1402958956  28587 5000  100640  667       `
   6579 d
   6580 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LdrQueryImageFileKeyOption	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WLdrQueryImageFileKeyOption__imp_LdrQueryImageFileKeyOption_head_lib64_libntdll_a
   6581 dndgs00160.o/   1402958956  28587 5000  100640  693       `
   6582 d
   6583 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %LdrQueryImageFileExecutionOptionsEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiLdrQueryImageFileExecutionOptionsEx__imp_LdrQueryImageFileExecutionOptionsEx_head_lib64_libntdll_a
   6584 dndgs00159.o/   1402958956  28587 5000  100640  685       `
   6585 d
   6586 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %LdrQueryImageFileExecutionOptions	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeLdrQueryImageFileExecutionOptions__imp_LdrQueryImageFileExecutionOptions_head_lib64_libntdll_a
   6587 dndgs00158.o/   1402958956  28587 5000  100640  661       `
   6588 d
   6589 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrProcessRelocationBlock	.text.data.bss.idata$7.idata$5.idata$4.idata$6>ULdrProcessRelocationBlock__imp_LdrProcessRelocationBlock_head_lib64_libntdll_a
   6590 dndgs00157.o/   1402958956  28587 5000  100640  683       `
   6591 d
   6592 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %LdrProcessInitializationComplete	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcLdrProcessInitializationComplete__imp_LdrProcessInitializationComplete_head_lib64_libntdll_a
   6593 dndgs00156.o/   1402958956  28587 5000  100640  667       `
   6594 d
   6595 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LdrOpenImageFileOptionsKey	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WLdrOpenImageFileOptionsKey__imp_LdrOpenImageFileOptionsKey_head_lib64_libntdll_a
   6596 dndgs00155.o/   1402958956  28587 5000  100640  637       `
   6597 d
   6598 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LdrLockLoaderLock	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ELdrLockLoaderLock__imp_LdrLockLoaderLock_head_lib64_libntdll_a
   6599 dndgs00154.o/   1402958956  28587 5000  100640  619       `
   6600 d
   6601 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %LdrLoadDll	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7LdrLoadDll__imp_LdrLoadDll_head_lib64_libntdll_a
   6602 dndgs00153.o/   1402958956  28587 5000  100640  683       `
   6603 d
   6604 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %LdrLoadAlternateResourceModuleEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcLdrLoadAlternateResourceModuleEx__imp_LdrLoadAlternateResourceModuleEx_head_lib64_libntdll_a
   6605 dndgs00152.o/   1402958956  28587 5000  100640  679       `
   6606 d
   6607 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %LdrLoadAlternateResourceModule	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_LdrLoadAlternateResourceModule__imp_LdrLoadAlternateResourceModule_head_lib64_libntdll_a
   6608 dndgs00151.o/   1402958956  28587 5000  100640  643       `
   6609 d
   6610 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrInitializeThunk	.text.data.bss.idata$7.idata$5.idata$4.idata$60GLdrInitializeThunk__imp_LdrInitializeThunk_head_lib64_libntdll_a
   6611 dndgs00150.o/   1402958956  28587 5000  100640  659       `
   6612 d
   6613 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrInitShimEngineDynamic	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SLdrInitShimEngineDynamic__imp_LdrInitShimEngineDynamic_head_lib64_libntdll_a
   6614 dndgs00149.o/   1402958956  28587 5000  100640  643       `
   6615 d
   6616 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrHotPatchRoutine	.text.data.bss.idata$7.idata$5.idata$4.idata$60GLdrHotPatchRoutine__imp_LdrHotPatchRoutine_head_lib64_libntdll_a
   6617 dndgs00148.o/   1402958956  28587 5000  100640  659       `
   6618 d
   6619 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrGetProcedureAddressEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SLdrGetProcedureAddressEx__imp_LdrGetProcedureAddressEx_head_lib64_libntdll_a
   6620 dndgs00147.o/   1402958956  28587 5000  100640  655       `
   6621 d
   6622 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrGetProcedureAddress	.text.data.bss.idata$7.idata$5.idata$4.idata$68OLdrGetProcedureAddress__imp_LdrGetProcedureAddress_head_lib64_libntdll_a
   6623 dndgs00146.o/   1402958956  28587 5000  100640  669       `
   6624 d
   6625 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LdrGetKnownDllSectionHandle	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYLdrGetKnownDllSectionHandle__imp_LdrGetKnownDllSectionHandle_head_lib64_libntdll_a
   6626 dndgs00145.o/   1402958956  28587 5000  100640  685       `
   6627 d
   6628 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %LdrGetFileNameFromLoadAsDataTable	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeLdrGetFileNameFromLoadAsDataTable__imp_LdrGetFileNameFromLoadAsDataTable_head_lib64_libntdll_a
   6629 dndgs00144.o/   1402958956  28587 5000  100640  637       `
   6630 d
   6631 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LdrGetFailureData	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ELdrGetFailureData__imp_LdrGetFailureData_head_lib64_libntdll_a
   6632 dndgs00143.o/   1402958956  28587 5000  100640  637       `
   6633 d
   6634 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LdrGetDllHandleEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ELdrGetDllHandleEx__imp_LdrGetDllHandleEx_head_lib64_libntdll_a
   6635 dndgs00142.o/   1402958956  28587 5000  100640  649       `
   6636 d
   6637 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrGetDllHandleByName	.text.data.bss.idata$7.idata$5.idata$4.idata$66MLdrGetDllHandleByName__imp_LdrGetDllHandleByName_head_lib64_libntdll_a
   6638 dndgs00141.o/   1402958956  28587 5000  100640  659       `
   6639 d
   6640 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrGetDllHandleByMapping	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SLdrGetDllHandleByMapping__imp_LdrGetDllHandleByMapping_head_lib64_libntdll_a
   6641 dndgs00140.o/   1402958956  28587 5000  100640  633       `
   6642 d
   6643 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LdrGetDllHandle	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ALdrGetDllHandle__imp_LdrGetDllHandle_head_lib64_libntdll_a
   6644 dndgs00139.o/   1402958956  28587 5000  100640  683       `
   6645 d
   6646 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %LdrFlushAlternateResourceModules	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcLdrFlushAlternateResourceModules__imp_LdrFlushAlternateResourceModules_head_lib64_libntdll_a
   6647 dndgs00138.o/   1402958956  28587 5000  100640  637       `
   6648 d
   6649 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LdrFindResource_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ELdrFindResource_U__imp_LdrFindResource_U_head_lib64_libntdll_a
   6650 dndgs00137.o/   1402958956  28587 5000  100640  645       `
   6651 d
   6652 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %LdrFindResourceEx_U	.text.data.bss.idata$7.idata$5.idata$4.idata$62ILdrFindResourceEx_U__imp_LdrFindResourceEx_U_head_lib64_libntdll_a
   6653 dndgs00136.o/   1402958956  28587 5000  100640  667       `
   6654 d
   6655 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LdrFindResourceDirectory_U	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WLdrFindResourceDirectory_U__imp_LdrFindResourceDirectory_U_head_lib64_libntdll_a
   6656 dndgs00135.o/   1402958956  28587 5000  100640  655       `
   6657 d
   6658 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrFindEntryForAddress	.text.data.bss.idata$7.idata$5.idata$4.idata$68OLdrFindEntryForAddress__imp_LdrFindEntryForAddress_head_lib64_libntdll_a
   6659 dndgs00134.o/   1402958956  28587 5000  100640  671       `
   6660 d
   6661 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %LdrFindCreateProcessManifest	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[LdrFindCreateProcessManifest__imp_LdrFindCreateProcessManifest_head_lib64_libntdll_a
   6662 dndgs00133.o/   1402958956  28587 5000  100640  661       `
   6663 d
   6664 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LdrEnumerateLoadedModules	.text.data.bss.idata$7.idata$5.idata$4.idata$6>ULdrEnumerateLoadedModules__imp_LdrEnumerateLoadedModules_head_lib64_libntdll_a
   6665 dndgs00132.o/   1402958956  28587 5000  100640  635       `
   6666 d
   6667 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %LdrEnumResources	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CLdrEnumResources__imp_LdrEnumResources_head_lib64_libntdll_a
   6668 dndgs00131.o/   1402958956  28587 5000  100640  679       `
   6669 d
   6670 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %LdrDisableThreadCalloutsForDll	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_LdrDisableThreadCalloutsForDll__imp_LdrDisableThreadCalloutsForDll_head_lib64_libntdll_a
   6671 dndgs00130.o/   1402958956  28587 5000  100640  669       `
   6672 d
   6673 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LdrDestroyOutOfProcessImage	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYLdrDestroyOutOfProcessImage__imp_LdrDestroyOutOfProcessImage_head_lib64_libntdll_a
   6674 dndgs00129.o/   1402958956  28587 5000  100640  667       `
   6675 d
   6676 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %LdrCreateOutOfProcessImage	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WLdrCreateOutOfProcessImage__imp_LdrCreateOutOfProcessImage_head_lib64_libntdll_a
   6677 dndgs00128.o/   1402958956  28587 5000  100640  671       `
   6678 d
   6679 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %LdrAlternateResourcesEnabled	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[LdrAlternateResourcesEnabled__imp_LdrAlternateResourcesEnabled_head_lib64_libntdll_a
   6680 dndgs00127.o/   1402958956  28587 5000  100640  623       `
   6681 d
   6682 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %LdrAddRefDll	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;LdrAddRefDll__imp_LdrAddRefDll_head_lib64_libntdll_a
   6683 dndgs00126.o/   1402958956  28587 5000  100640  649       `
   6684 d
   6685 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %~LdrAddLoadAsDataTable	.text.data.bss.idata$7.idata$5.idata$4.idata$66MLdrAddLoadAsDataTable__imp_LdrAddLoadAsDataTable_head_lib64_libntdll_a
   6686 dndgs00125.o/   1402958956  28587 5000  100640  637       `
   6687 d
   6688 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %}LdrAccessResource	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ELdrAccessResource__imp_LdrAccessResource_head_lib64_libntdll_a
   6689 dndgs00124.o/   1402958956  28587 5000  100640  673       `
   6690 d
   6691 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %|LdrAccessOutOfProcessResource	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]LdrAccessOutOfProcessResource__imp_LdrAccessOutOfProcessResource_head_lib64_libntdll_a
   6692 dndgs00123.o/   1402958956  28587 5000  100640  661       `
   6693 d
   6694 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %{KiUserExceptionDispatcher	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UKiUserExceptionDispatcher__imp_KiUserExceptionDispatcher_head_lib64_libntdll_a
   6695 dndgs00122.o/   1402958956  28587 5000  100640  659       `
   6696 d
   6697 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %zKiUserCallbackDispatcher	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SKiUserCallbackDispatcher__imp_KiUserCallbackDispatcher_head_lib64_libntdll_a
   6698 dndgs00121.o/   1402958956  28587 5000  100640  645       `
   6699 d
   6700 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %yKiUserApcDispatcher	.text.data.bss.idata$7.idata$5.idata$4.idata$62IKiUserApcDispatcher__imp_KiUserApcDispatcher_head_lib64_libntdll_a
   6701 dndgs00120.o/   1402958956  28587 5000  100640  679       `
   6702 d
   6703 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %xKiRaiseUserExceptionDispatcher	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_KiRaiseUserExceptionDispatcher__imp_KiRaiseUserExceptionDispatcher_head_lib64_libntdll_a
   6704 dndgs00119.o/   1402958956  28587 5000  100640  693       `
   6705 d
   6706 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %wExpInterlockedPopEntrySListResume16	.text.data.bss.idata$7.idata$5.idata$4.idata$6(RiExpInterlockedPopEntrySListResume16__imp_ExpInterlockedPopEntrySListResume16_head_lib64_libntdll_a
   6707 dndgs00118.o/   1402958956  28587 5000  100640  685       `
   6708 d
   6709 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %vExpInterlockedPopEntrySListResume	.text.data.bss.idata$7.idata$5.idata$4.idata$6&NeExpInterlockedPopEntrySListResume__imp_ExpInterlockedPopEntrySListResume_head_lib64_libntdll_a
   6710 dndgs00117.o/   1402958956  28587 5000  100640  691       `
   6711 d
   6712 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6&H %uExpInterlockedPopEntrySListFault16	.text.data.bss.idata$7.idata$5.idata$4.idata$6'PgExpInterlockedPopEntrySListFault16__imp_ExpInterlockedPopEntrySListFault16_head_lib64_libntdll_a
   6713 dndgs00116.o/   1402958956  28587 5000  100640  683       `
   6714 d
   6715 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %tExpInterlockedPopEntrySListFault	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcExpInterlockedPopEntrySListFault__imp_ExpInterlockedPopEntrySListFault_head_lib64_libntdll_a
   6716 dndgs00115.o/   1402958956  28587 5000  100640  683       `
   6717 d
   6718 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %sExpInterlockedPopEntrySListEnd16	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcExpInterlockedPopEntrySListEnd16__imp_ExpInterlockedPopEntrySListEnd16_head_lib64_libntdll_a
   6719 dndgs00114.o/   1402958956  28587 5000  100640  679       `
   6720 d
   6721 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %rExpInterlockedPopEntrySListEnd	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_ExpInterlockedPopEntrySListEnd__imp_ExpInterlockedPopEntrySListEnd_head_lib64_libntdll_a
   6722 dndgs00113.o/   1402958956  28587 5000  100640  681       `
   6723 d
   6724 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %qEvtIntReportEventAndSourceAsync	.text.data.bss.idata$7.idata$5.idata$4.idata$6$JaEvtIntReportEventAndSourceAsync__imp_EvtIntReportEventAndSourceAsync_head_lib64_libntdll_a
   6725 dndgs00112.o/   1402958956  28587 5000  100640  695       `
   6726 d
   6727 .text,p 0`.data@0.bss0.idata$74z0.idata$580.idata$4@0.idata$6(H %pEvtIntReportAuthzEventAndSourceAsync	.text.data.bss.idata$7.idata$5.idata$4.idata$6)TkEvtIntReportAuthzEventAndSourceAsync__imp_EvtIntReportAuthzEventAndSourceAsync_head_lib64_libntdll_a
   6728 dndgs00111.o/   1402958955  28587 5000  100640  657       `
   6729 d
   6730 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %oEtwpSetHWConfigFunction	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QEtwpSetHWConfigFunction__imp_EtwpSetHWConfigFunction_head_lib64_libntdll_a
   6731 dndgs00110.o/   1402958955  28587 5000  100640  655       `
   6732 d
   6733 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %nEtwpNotificationThread	.text.data.bss.idata$7.idata$5.idata$4.idata$68OEtwpNotificationThread__imp_EtwpNotificationThread_head_lib64_libntdll_a
   6734 dndgs00109.o/   1402958955  28587 5000  100640  643       `
   6735 d
   6736 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %mEtwpGetTraceBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$60GEtwpGetTraceBuffer__imp_EtwpGetTraceBuffer_head_lib64_libntdll_a
   6737 dndgs00108.o/   1402958955  28587 5000  100640  633       `
   6738 d
   6739 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %lEtwpGetCpuSpeed	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AEtwpGetCpuSpeed__imp_EtwpGetCpuSpeed_head_lib64_libntdll_a
   6740 dndgs00107.o/   1402958955  28587 5000  100640  645       `
   6741 d
   6742 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %kEtwpCreateEtwThread	.text.data.bss.idata$7.idata$5.idata$4.idata$62IEtwpCreateEtwThread__imp_EtwpCreateEtwThread_head_lib64_libntdll_a
   6743 dndgs00106.o/   1402958955  28587 5000  100640  657       `
   6744 d
   6745 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %jEtwWriteUMSecurityEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QEtwWriteUMSecurityEvent__imp_EtwWriteUMSecurityEvent_head_lib64_libntdll_a
   6746 dndgs00105.o/   1402958955  28587 5000  100640  633       `
   6747 d
   6748 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %iEtwUpdateTraceW	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AEtwUpdateTraceW__imp_EtwUpdateTraceW_head_lib64_libntdll_a
   6749 dndgs00104.o/   1402958955  28587 5000  100640  633       `
   6750 d
   6751 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %hEtwUpdateTraceA	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AEtwUpdateTraceA__imp_EtwUpdateTraceA_head_lib64_libntdll_a
   6752 dndgs00103.o/   1402958955  28587 5000  100640  657       `
   6753 d
   6754 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %gEtwUnregisterTraceGuids	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QEtwUnregisterTraceGuids__imp_EtwUnregisterTraceGuids_head_lib64_libntdll_a
   6755 dndgs00102.o/   1402958955  28587 5000  100640  637       `
   6756 d
   6757 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %fEtwTraceMessageVa	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EEtwTraceMessageVa__imp_EtwTraceMessageVa_head_lib64_libntdll_a
   6758 dndgs00101.o/   1402958955  28587 5000  100640  633       `
   6759 d
   6760 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %eEtwTraceMessage	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AEtwTraceMessage__imp_EtwTraceMessage_head_lib64_libntdll_a
   6761 dndgs00100.o/   1402958955  28587 5000  100640  649       `
   6762 d
   6763 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %dEtwTraceEventInstance	.text.data.bss.idata$7.idata$5.idata$4.idata$66MEtwTraceEventInstance__imp_EtwTraceEventInstance_head_lib64_libntdll_a
   6764 dndgs00099.o/   1402958955  28587 5000  100640  625       `
   6765 d
   6766 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %cEtwTraceEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=EtwTraceEvent__imp_EtwTraceEvent_head_lib64_libntdll_a
   6767 dndgs00098.o/   1402958955  28587 5000  100640  625       `
   6768 d
   6769 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %bEtwStopTraceW	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=EtwStopTraceW__imp_EtwStopTraceW_head_lib64_libntdll_a
   6770 dndgs00097.o/   1402958955  28587 5000  100640  625       `
   6771 d
   6772 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %aEtwStopTraceA	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=EtwStopTraceA__imp_EtwStopTraceA_head_lib64_libntdll_a
   6773 dndgs00096.o/   1402958955  28587 5000  100640  631       `
   6774 d
   6775 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %`EtwStartTraceW	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?EtwStartTraceW__imp_EtwStartTraceW_head_lib64_libntdll_a
   6776 dndgs00095.o/   1402958955  28587 5000  100640  631       `
   6777 d
   6778 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %_EtwStartTraceA	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?EtwStartTraceA__imp_EtwStartTraceA_head_lib64_libntdll_a
   6779 dndgs00094.o/   1402958955  28587 5000  100640  619       `
   6780 d
   6781 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %^EtwSetMark	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7EtwSetMark__imp_EtwSetMark_head_lib64_libntdll_a
   6782 dndgs00093.o/   1402958955  28587 5000  100640  645       `
   6783 d
   6784 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %]EtwSendNotification	.text.data.bss.idata$7.idata$5.idata$4.idata$62IEtwSendNotification__imp_EtwSendNotification_head_lib64_libntdll_a
   6785 dndgs00092.o/   1402958955  28587 5000  100640  647       `
   6786 d
   6787 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %\EtwReplyNotification	.text.data.bss.idata$7.idata$5.idata$4.idata$64KEtwReplyNotification__imp_EtwReplyNotification_head_lib64_libntdll_a
   6788 dndgs00091.o/   1402958955  28587 5000  100640  655       `
   6789 d
   6790 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %[EtwRegisterTraceGuidsW	.text.data.bss.idata$7.idata$5.idata$4.idata$68OEtwRegisterTraceGuidsW__imp_EtwRegisterTraceGuidsW_head_lib64_libntdll_a
   6791 dndgs00090.o/   1402958955  28587 5000  100640  655       `
   6792 d
   6793 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %ZEtwRegisterTraceGuidsA	.text.data.bss.idata$7.idata$5.idata$4.idata$68OEtwRegisterTraceGuidsA__imp_EtwRegisterTraceGuidsA_head_lib64_libntdll_a
   6794 dndgs00089.o/   1402958955  28587 5000  100640  669       `
   6795 d
   6796 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %YEtwRegisterSecurityProvider	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYEtwRegisterSecurityProvider__imp_EtwRegisterSecurityProvider_head_lib64_libntdll_a
   6797 dndgs00088.o/   1402958955  28587 5000  100640  659       `
   6798 d
   6799 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %XEtwReceiveNotificationsW	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SEtwReceiveNotificationsW__imp_EtwReceiveNotificationsW_head_lib64_libntdll_a
   6800 dndgs00087.o/   1402958955  28587 5000  100640  659       `
   6801 d
   6802 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %WEtwReceiveNotificationsA	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SEtwReceiveNotificationsA__imp_EtwReceiveNotificationsA_head_lib64_libntdll_a
   6803 dndgs00086.o/   1402958955  28587 5000  100640  631       `
   6804 d
   6805 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %VEtwQueryTraceW	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?EtwQueryTraceW__imp_EtwQueryTraceW_head_lib64_libntdll_a
   6806 dndgs00085.o/   1402958955  28587 5000  100640  631       `
   6807 d
   6808 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %UEtwQueryTraceA	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?EtwQueryTraceA__imp_EtwQueryTraceA_head_lib64_libntdll_a
   6809 dndgs00084.o/   1402958955  28587 5000  100640  643       `
   6810 d
   6811 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %TEtwQueryAllTracesW	.text.data.bss.idata$7.idata$5.idata$4.idata$60GEtwQueryAllTracesW__imp_EtwQueryAllTracesW_head_lib64_libntdll_a
   6812 dndgs00083.o/   1402958955  28587 5000  100640  643       `
   6813 d
   6814 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %SEtwQueryAllTracesA	.text.data.bss.idata$7.idata$5.idata$4.idata$60GEtwQueryAllTracesA__imp_EtwQueryAllTracesA_head_lib64_libntdll_a
   6815 dndgs00082.o/   1402958955  28587 5000  100640  679       `
   6816 d
   6817 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %REtwProcessPrivateLoggerRequest	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_EtwProcessPrivateLoggerRequest__imp_EtwProcessPrivateLoggerRequest_head_lib64_libntdll_a
   6818 dndgs00081.o/   1402958955  28587 5000  100640  661       `
   6819 d
   6820 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %QEtwNotificationUnregister	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UEtwNotificationUnregister__imp_EtwNotificationUnregister_head_lib64_libntdll_a
   6821 dndgs00080.o/   1402958955  28587 5000  100640  671       `
   6822 d
   6823 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %PEtwNotificationRegistrationW	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[EtwNotificationRegistrationW__imp_EtwNotificationRegistrationW_head_lib64_libntdll_a
   6824 dndgs00079.o/   1402958955  28587 5000  100640  671       `
   6825 d
   6826 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %OEtwNotificationRegistrationA	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[EtwNotificationRegistrationA__imp_EtwNotificationRegistrationA_head_lib64_libntdll_a
   6827 dndgs00078.o/   1402958955  28587 5000  100640  657       `
   6828 d
   6829 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %NEtwNotificationRegister	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QEtwNotificationRegister__imp_EtwNotificationRegister_head_lib64_libntdll_a
   6830 dndgs00077.o/   1402958955  28587 5000  100640  635       `
   6831 d
   6832 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %MEtwLogTraceEvent	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CEtwLogTraceEvent__imp_EtwLogTraceEvent_head_lib64_libntdll_a
   6833 dndgs00076.o/   1402958955  28587 5000  100640  657       `
   6834 d
   6835 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %LEtwGetTraceLoggerHandle	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QEtwGetTraceLoggerHandle__imp_EtwGetTraceLoggerHandle_head_lib64_libntdll_a
   6836 dndgs00075.o/   1402958955  28587 5000  100640  655       `
   6837 d
   6838 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %KEtwGetTraceEnableLevel	.text.data.bss.idata$7.idata$5.idata$4.idata$68OEtwGetTraceEnableLevel__imp_EtwGetTraceEnableLevel_head_lib64_libntdll_a
   6839 dndgs00074.o/   1402958955  28587 5000  100640  655       `
   6840 d
   6841 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %JEtwGetTraceEnableFlags	.text.data.bss.idata$7.idata$5.idata$4.idata$68OEtwGetTraceEnableFlags__imp_EtwGetTraceEnableFlags_head_lib64_libntdll_a
   6842 dndgs00073.o/   1402958955  28587 5000  100640  631       `
   6843 d
   6844 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %IEtwFlushTraceW	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?EtwFlushTraceW__imp_EtwFlushTraceW_head_lib64_libntdll_a
   6845 dndgs00072.o/   1402958955  28587 5000  100640  631       `
   6846 d
   6847 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %HEtwFlushTraceA	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?EtwFlushTraceA__imp_EtwFlushTraceA_head_lib64_libntdll_a
   6848 dndgs00071.o/   1402958955  28587 5000  100640  649       `
   6849 d
   6850 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %GEtwEventWriteTransfer	.text.data.bss.idata$7.idata$5.idata$4.idata$66MEtwEventWriteTransfer__imp_EtwEventWriteTransfer_head_lib64_libntdll_a
   6851 dndgs00070.o/   1402958955  28587 5000  100640  645       `
   6852 d
   6853 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %FEtwEventWriteString	.text.data.bss.idata$7.idata$5.idata$4.idata$62IEtwEventWriteString__imp_EtwEventWriteString_head_lib64_libntdll_a
   6854 dndgs00069.o/   1402958955  28587 5000  100640  667       `
   6855 d
   6856 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %EEtwEventWriteStartScenario	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WEtwEventWriteStartScenario__imp_EtwEventWriteStartScenario_head_lib64_libntdll_a
   6857 dndgs00068.o/   1402958955  28587 5000  100640  669       `
   6858 d
   6859 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %DEtwEventWriteNoRegistration	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYEtwEventWriteNoRegistration__imp_EtwEventWriteNoRegistration_head_lib64_libntdll_a
   6860 dndgs00067.o/   1402958955  28587 5000  100640  637       `
   6861 d
   6862 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %CEtwEventWriteFull	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EEtwEventWriteFull__imp_EtwEventWriteFull_head_lib64_libntdll_a
   6863 dndgs00066.o/   1402958955  28587 5000  100640  633       `
   6864 d
   6865 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %BEtwEventWriteEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AEtwEventWriteEx__imp_EtwEventWriteEx_head_lib64_libntdll_a
   6866 dndgs00065.o/   1402958955  28587 5000  100640  659       `
   6867 d
   6868 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %AEtwEventWriteEndScenario	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SEtwEventWriteEndScenario__imp_EtwEventWriteEndScenario_head_lib64_libntdll_a
   6869 dndgs00064.o/   1402958955  28587 5000  100640  625       `
   6870 d
   6871 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %@EtwEventWrite	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=EtwEventWrite__imp_EtwEventWrite_head_lib64_libntdll_a
   6872 dndgs00063.o/   1402958955  28587 5000  100640  643       `
   6873 d
   6874 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %?EtwEventUnregister	.text.data.bss.idata$7.idata$5.idata$4.idata$60GEtwEventUnregister__imp_EtwEventUnregister_head_lib64_libntdll_a
   6875 dndgs00062.o/   1402958955  28587 5000  100640  635       `
   6876 d
   6877 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %>EtwEventRegister	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CEtwEventRegister__imp_EtwEventRegister_head_lib64_libntdll_a
   6878 dndgs00061.o/   1402958955  28587 5000  100640  657       `
   6879 d
   6880 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %=EtwEventProviderEnabled	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QEtwEventProviderEnabled__imp_EtwEventProviderEnabled_head_lib64_libntdll_a
   6881 dndgs00060.o/   1402958955  28587 5000  100640  633       `
   6882 d
   6883 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %<EtwEventEnabled	.text.data.bss.idata$7.idata$5.idata$4.idata$6*AEtwEventEnabled__imp_EtwEventEnabled_head_lib64_libntdll_a
   6884 dndgs00059.o/   1402958955  28587 5000  100640  661       `
   6885 d
   6886 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %;EtwEventActivityIdControl	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UEtwEventActivityIdControl__imp_EtwEventActivityIdControl_head_lib64_libntdll_a
   6887 dndgs00058.o/   1402958955  28587 5000  100640  655       `
   6888 d
   6889 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %:EtwEnumerateTraceGuids	.text.data.bss.idata$7.idata$5.idata$4.idata$68OEtwEnumerateTraceGuids__imp_EtwEnumerateTraceGuids_head_lib64_libntdll_a
   6890 dndgs00057.o/   1402958955  28587 5000  100640  669       `
   6891 d
   6892 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %9EtwEnumerateProcessRegGuids	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYEtwEnumerateProcessRegGuids__imp_EtwEnumerateProcessRegGuids_head_lib64_libntdll_a
   6893 dndgs00056.o/   1402958955  28587 5000  100640  631       `
   6894 d
   6895 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %8EtwEnableTrace	.text.data.bss.idata$7.idata$5.idata$4.idata$6(?EtwEnableTrace__imp_EtwEnableTrace_head_lib64_libntdll_a
   6896 dndgs00055.o/   1402958955  28587 5000  100640  645       `
   6897 d
   6898 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %7EtwDeliverDataBlock	.text.data.bss.idata$7.idata$5.idata$4.idata$62IEtwDeliverDataBlock__imp_EtwDeliverDataBlock_head_lib64_libntdll_a
   6899 dndgs00054.o/   1402958955  28587 5000  100640  659       `
   6900 d
   6901 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %6EtwCreateTraceInstanceId	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SEtwCreateTraceInstanceId__imp_EtwCreateTraceInstanceId_head_lib64_libntdll_a
   6902 dndgs00053.o/   1402958955  28587 5000  100640  635       `
   6903 d
   6904 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %5EtwControlTraceW	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CEtwControlTraceW__imp_EtwControlTraceW_head_lib64_libntdll_a
   6905 dndgs00052.o/   1402958955  28587 5000  100640  635       `
   6906 d
   6907 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %4EtwControlTraceA	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CEtwControlTraceA__imp_EtwControlTraceA_head_lib64_libntdll_a
   6908 dndgs00051.o/   1402958955  28587 5000  100640  637       `
   6909 d
   6910 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %3DbgUserBreakPoint	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EDbgUserBreakPoint__imp_DbgUserBreakPoint_head_lib64_libntdll_a
   6911 dndgs00050.o/   1402958955  28587 5000  100640  647       `
   6912 d
   6913 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %2DbgUiWaitStateChange	.text.data.bss.idata$7.idata$5.idata$4.idata$64KDbgUiWaitStateChange__imp_DbgUiWaitStateChange_head_lib64_libntdll_a
   6914 dndgs00049.o/   1402958955  28587 5000  100640  643       `
   6915 d
   6916 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %1DbgUiStopDebugging	.text.data.bss.idata$7.idata$5.idata$4.idata$60GDbgUiStopDebugging__imp_DbgUiStopDebugging_head_lib64_libntdll_a
   6917 dndgs00048.o/   1402958955  28587 5000  100640  661       `
   6918 d
   6919 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %0DbgUiSetThreadDebugObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UDbgUiSetThreadDebugObject__imp_DbgUiSetThreadDebugObject_head_lib64_libntdll_a
   6920 dndgs00047.o/   1402958955  28587 5000  100640  643       `
   6921 d
   6922 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %/DbgUiRemoteBreakin	.text.data.bss.idata$7.idata$5.idata$4.idata$60GDbgUiRemoteBreakin__imp_DbgUiRemoteBreakin_head_lib64_libntdll_a
   6923 dndgs00046.o/   1402958955  28587 5000  100640  657       `
   6924 d
   6925 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %.DbgUiIssueRemoteBreakin	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QDbgUiIssueRemoteBreakin__imp_DbgUiIssueRemoteBreakin_head_lib64_libntdll_a
   6926 dndgs00045.o/   1402958955  28587 5000  100640  661       `
   6927 d
   6928 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %-DbgUiGetThreadDebugObject	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UDbgUiGetThreadDebugObject__imp_DbgUiGetThreadDebugObject_head_lib64_libntdll_a
   6929 dndgs00044.o/   1402958955  28587 5000  100640  657       `
   6930 d
   6931 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %,DbgUiDebugActiveProcess	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QDbgUiDebugActiveProcess__imp_DbgUiDebugActiveProcess_head_lib64_libntdll_a
   6932 dndgs00043.o/   1402958955  28587 5000  100640  683       `
   6933 d
   6934 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %+DbgUiConvertStateChangeStructure	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcDbgUiConvertStateChangeStructure__imp_DbgUiConvertStateChangeStructure_head_lib64_libntdll_a
   6935 dndgs00042.o/   1402958955  28587 5000  100640  625       `
   6936 d
   6937 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %*DbgUiContinue	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=DbgUiContinue__imp_DbgUiContinue_head_lib64_libntdll_a
   6938 dndgs00041.o/   1402958955  28587 5000  100640  637       `
   6939 d
   6940 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %)DbgUiConnectToDbg	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EDbgUiConnectToDbg__imp_DbgUiConnectToDbg_head_lib64_libntdll_a
   6941 dndgs00040.o/   1402958955  28587 5000  100640  655       `
   6942 d
   6943 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %(DbgSetDebugFilterState	.text.data.bss.idata$7.idata$5.idata$4.idata$68ODbgSetDebugFilterState__imp_DbgSetDebugFilterState_head_lib64_libntdll_a
   6944 dndgs00039.o/   1402958955  28587 5000  100640  659       `
   6945 d
   6946 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %'DbgQueryDebugFilterState	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SDbgQueryDebugFilterState__imp_DbgQueryDebugFilterState_head_lib64_libntdll_a
   6947 dndgs00038.o/   1402958955  28587 5000  100640  613       `
   6948 d|
   6949 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %&DbgPrompt	.text.data.bss.idata$7.idata$5.idata$4.idata$65DbgPrompt__imp_DbgPrompt_head_lib64_libntdll_a
   6951 dndgs00037.o/   1402958955  28587 5000  100640  655       `
   6952 d
   6953 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %%DbgPrintReturnControlC	.text.data.bss.idata$7.idata$5.idata$4.idata$68ODbgPrintReturnControlC__imp_DbgPrintReturnControlC_head_lib64_libntdll_a
   6954 dndgs00036.o/   1402958955  28587 5000  100640  619       `
   6955 d
   6956 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %$DbgPrintEx	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7DbgPrintEx__imp_DbgPrintEx_head_lib64_libntdll_a
   6957 dndgs00035.o/   1402958955  28587 5000  100640  602       `
   6958 d|
   6959 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %#DbgPrint	.text.data.bss.idata$7.idata$5.idata$4.idata$6DbgPrint*__imp_DbgPrint_head_lib64_libntdll_adndgs00034.o/   1402958955  28587 5000  100640  625       `
   6961 d
   6962 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %"DbgBreakPoint	.text.data.bss.idata$7.idata$5.idata$4.idata$6&=DbgBreakPoint__imp_DbgBreakPoint_head_lib64_libntdll_a
   6963 dndgs00033.o/   1402958955  28587 5000  100640  633       `
   6964 d
   6965 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %!CsrVerifyRegion	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ACsrVerifyRegion__imp_CsrVerifyRegion_head_lib64_libntdll_a
   6966 dndgs00032.o/   1402958955  28587 5000  100640  645       `
   6967 d
   6968 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H % CsrSetPriorityClass	.text.data.bss.idata$7.idata$5.idata$4.idata$62ICsrSetPriorityClass__imp_CsrSetPriorityClass_head_lib64_libntdll_a
   6969 dndgs00031.o/   1402958955  28587 5000  100640  635       `
   6970 d
   6971 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %CsrProbeForWrite	.text.data.bss.idata$7.idata$5.idata$4.idata$6,CCsrProbeForWrite__imp_CsrProbeForWrite_head_lib64_libntdll_a
   6972 dndgs00030.o/   1402958955  28587 5000  100640  633       `
   6973 d
   6974 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %CsrProbeForRead	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ACsrProbeForRead__imp_CsrProbeForRead_head_lib64_libntdll_a
   6975 dndgs00029.o/   1402958955  28587 5000  100640  623       `
   6976 d
   6977 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %CsrNewThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6$;CsrNewThread__imp_CsrNewThread_head_lib64_libntdll_a
   6978 dndgs00028.o/   1402958955  28587 5000  100640  667       `
   6979 d
   6980 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %CsrIdentifyAlertableThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WCsrIdentifyAlertableThread__imp_CsrIdentifyAlertableThread_head_lib64_libntdll_a
   6981 dndgs00027.o/   1402958955  28587 5000  100640  633       `
   6982 d
   6983 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %CsrGetProcessId	.text.data.bss.idata$7.idata$5.idata$4.idata$6*ACsrGetProcessId__imp_CsrGetProcessId_head_lib64_libntdll_a
   6984 dndgs00026.o/   1402958955  28587 5000  100640  647       `
   6985 d
   6986 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %CsrFreeCaptureBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$64KCsrFreeCaptureBuffer__imp_CsrFreeCaptureBuffer_head_lib64_libntdll_a
   6987 dndgs00025.o/   1402958955  28587 5000  100640  659       `
   6988 d
   6989 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %CsrClientConnectToServer	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SCsrClientConnectToServer__imp_CsrClientConnectToServer_head_lib64_libntdll_a
   6990 dndgs00024.o/   1402958955  28587 5000  100640  645       `
   6991 d
   6992 .text,` 0`.data@0.bss0.idata$74j0.idata$58t0.idata$4@~0.idata$6H %CsrClientCallServer	.text.data.bss.idata$7.idata$5.idata$4.idata$62ICsrClientCallServer__imp_CsrClientCallServer_head_lib64_libntdll_a
   6993 dndgs00023.o/   1402958955  28587 5000  100640  637       `
   6994 d
   6995 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %CsrCaptureTimeout	.text.data.bss.idata$7.idata$5.idata$4.idata$6.ECsrCaptureTimeout__imp_CsrCaptureTimeout_head_lib64_libntdll_a
   6996 dndgs00022.o/   1402958955  28587 5000  100640  657       `
   6997 d
   6998 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %CsrCaptureMessageString	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QCsrCaptureMessageString__imp_CsrCaptureMessageString_head_lib64_libntdll_a
   6999 dndgs00021.o/   1402958955  28587 5000  100640  717       `
   7000 d
   7001 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %CsrCaptureMessageMultiUnicodeStringsInPlace	.text.data.bss.idata$7.idata$5.idata$4.idata$60byCsrCaptureMessageMultiUnicodeStringsInPlace__imp_CsrCaptureMessageMultiUnicodeStringsInPlace_head_lib64_libntdll_a
   7002 dndgs00020.o/   1402958955  28587 5000  100640  657       `
   7003 d
   7004 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %CsrCaptureMessageBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QCsrCaptureMessageBuffer__imp_CsrCaptureMessageBuffer_head_lib64_libntdll_a
   7005 dndgs00019.o/   1402958955  28587 5000  100640  661       `
   7006 d
   7007 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %CsrAllocateMessagePointer	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UCsrAllocateMessagePointer__imp_CsrAllocateMessagePointer_head_lib64_libntdll_a
   7008 dndgs00018.o/   1402958955  28587 5000  100640  659       `
   7009 d
   7010 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %CsrAllocateCaptureBuffer	.text.data.bss.idata$7.idata$5.idata$4.idata$6<SCsrAllocateCaptureBuffer__imp_CsrAllocateCaptureBuffer_head_lib64_libntdll_a
   7011 dndgs00017.o/   1402958955  28587 5000  100640  707       `
   7012 d
   7013 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6,H %AlpcUnregisterCompletionListWorkerThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6-\sAlpcUnregisterCompletionListWorkerThread__imp_AlpcUnregisterCompletionListWorkerThread_head_lib64_libntdll_a
   7014 dndgs00016.o/   1402958955  28587 5000  100640  671       `
   7015 d
   7016 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %AlpcUnregisterCompletionList	.text.data.bss.idata$7.idata$5.idata$4.idata$6!D[AlpcUnregisterCompletionList__imp_AlpcUnregisterCompletionList_head_lib64_libntdll_a
   7017 dndgs00015.o/   1402958955  28587 5000  100640  661       `
   7018 d
   7019 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %AlpcRundownCompletionList	.text.data.bss.idata$7.idata$5.idata$4.idata$6>UAlpcRundownCompletionList__imp_AlpcRundownCompletionList_head_lib64_libntdll_a
   7020 dndgs00014.o/   1402958955  28587 5000  100640  703       `
   7021 d
   7022 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %AlpcRegisterCompletionListWorkerThread	.text.data.bss.idata$7.idata$5.idata$4.idata$6+XoAlpcRegisterCompletionListWorkerThread__imp_AlpcRegisterCompletionListWorkerThread_head_lib64_libntdll_a
   7023 dndgs00013.o/   1402958955  28587 5000  100640  667       `
   7024 d
   7025 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %
AlpcRegisterCompletionList	.text.data.bss.idata$7.idata$5.idata$4.idata$6@WAlpcRegisterCompletionList__imp_AlpcRegisterCompletionList_head_lib64_libntdll_a
   7027 dndgs00012.o/   1402958955  28587 5000  100640  669       `
   7028 d
   7029 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6H %AlpcMaxAllowedMessageLength	.text.data.bss.idata$7.idata$5.idata$4.idata$6 BYAlpcMaxAllowedMessageLength__imp_AlpcMaxAllowedMessageLength_head_lib64_libntdll_a
   7031 dndgs00011.o/   1402958955  28587 5000  100640  679       `
   7032 d
   7033 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6"H %AlpcInitializeMessageAttribute	.text.data.bss.idata$7.idata$5.idata$4.idata$6#H_AlpcInitializeMessageAttribute__imp_AlpcInitializeMessageAttribute_head_lib64_libntdll_a
   7035 dndgs00010.o/   1402958955  28587 5000  100640  719       `
   7036 d
   7037 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$60H %
   7038 AlpcGetOutstandingCompletionListMessageCount	.text.data.bss.idata$7.idata$5.idata$4.idata$61d{AlpcGetOutstandingCompletionListMessageCount__imp_AlpcGetOutstandingCompletionListMessageCount_head_lib64_libntdll_a
   7039 dndgs00009.o/   1402958955  28587 5000  100640  683       `
   7040 d
   7041 .text,l 0`.data@0.bss0.idata$74v0.idata$580.idata$4@0.idata$6$H %	AlpcGetMessageFromCompletionList	.text.data.bss.idata$7.idata$5.idata$4.idata$6%LcAlpcGetMessageFromCompletionList__imp_AlpcGetMessageFromCompletionList_head_lib64_libntdll_a
   7042 dndgs00008.o/   1402958955  28587 5000  100640  657       `
   7043 d
   7044 .text,d 0`.data@0.bss0.idata$74n0.idata$58x0.idata$4@0.idata$6H %AlpcGetMessageAttribute	.text.data.bss.idata$7.idata$5.idata$4.idata$6:QAlpcGetMessageAttribute__imp_AlpcGetMessageAttribute_head_lib64_libntdll_a
   7045 dndgs00007.o/   1402958955  28587 5000  100640  637       `
   7046 d
   7047 .text,\ 0`.data@0.bss0.idata$74f0.idata$58p0.idata$4@z0.idata$6H %AlpcGetHeaderSize	.text.data.bss.idata$7.idata$5.idata$4.idata$6.EAlpcGetHeaderSize__imp_AlpcGetHeaderSize_head_lib64_libntdll_a
   7048 dndgs00006.o/   1402958955  28587 5000  100640  703       `
   7049 d
   7050 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6*H %AlpcGetCompletionListMessageAttributes	.text.data.bss.idata$7.idata$5.idata$4.idata$6+XoAlpcGetCompletionListMessageAttributes__imp_AlpcGetCompletionListMessageAttributes_head_lib64_libntdll_a
   7051 dndgs00005.o/   1402958955  28587 5000  100640  717       `
   7052 d
   7053 .text,x 0`.data@0.bss0.idata$740.idata$580.idata$4@0.idata$6.H %AlpcGetCompletionListLastMessageInformation	.text.data.bss.idata$7.idata$5.idata$4.idata$60byAlpcGetCompletionListLastMessageInformation__imp_AlpcGetCompletionListLastMessageInformation_head_lib64_libntdll_a
   7054 dndgs00004.o/   1402958955  28587 5000  100640  673       `
   7055 d
   7056 .text,h 0`.data@0.bss0.idata$74r0.idata$58|0.idata$4@0.idata$6 H %AlpcFreeCompletionListMessage	.text.data.bss.idata$7.idata$5.idata$4.idata$6"F]AlpcFreeCompletionListMessage__imp_AlpcFreeCompletionListMessage_head_lib64_libntdll_a
   7057 dndgs00003.o/   1402958955  28587 5000  100640  707       `
   7058 d
   7059 .text,t 0`.data@0.bss0.idata$74~0.idata$580.idata$4@0.idata$6,H %AlpcAdjustCompletionListConcurrencyCount	.text.data.bss.idata$7.idata$5.idata$4.idata$6-\sAlpcAdjustCompletionListConcurrencyCount__imp_AlpcAdjustCompletionListConcurrencyCount_head_lib64_libntdll_a
   7060 dndgs00002.o/   1402958955  28587 5000  100640  621       `
   7061 d
   7062 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %A_SHAUpdate	.text.data.bss.idata$7.idata$5.idata$4.idata$6"9A_SHAUpdate__imp_A_SHAUpdate_head_lib64_libntdll_a
   7063 dndgs00001.o/   1402958955  28587 5000  100640  613       `
   7064 d|
   7065 .text,T 0`.data@0.bss0.idata$74^0.idata$58h0.idata$4@r0.idata$6H %A_SHAInit	.text.data.bss.idata$7.idata$5.idata$4.idata$65A_SHAInit__imp_A_SHAInit_head_lib64_libntdll_a
   7067 dndgs00000.o/   1402958955  28587 5000  100640  619       `
   7068 d
   7069 .text,X 0`.data@0.bss0.idata$74b0.idata$58l0.idata$4@v0.idata$6H %A_SHAFinal	.text.data.bss.idata$7.idata$5.idata$4.idata$6 7A_SHAFinal__imp_A_SHAFinal_head_lib64_libntdll_a
   7070