Try VMRay Platform
Malicious
Classifications

Spyware

Threat Names

Trojan.GenericKDZ.76753 Gen:Variant.Mikey.113998

Dynamic Analysis Report

Created on 2021-09-28T10:27:00

97058d4465daae2446886d425d9a8215df518e6845e8a4bedb30acea4e8d2070.exe.dll

Windows DLL (x86-64)

Remarks (2/3)

(0x02000009): DLL files normally need to be submitted with an appropriate loader. Analysis result may be incomplete if an appropriate loader was not submitted.

(0x0200000E): The overall sleep time of all monitored processes was truncated from "4 hours, 58 seconds" to "4 minutes, 40 seconds" to reveal dormant functionality.

(0x0200003A): A task was rescheduled ahead of time to reveal dormant functionality.

Filters:
File Name Category Type Verdict Actions
C:\Users\kEecfMwgj\Desktop\97058d4465daae2446886d425d9a8215df518e6845e8a4bedb30acea4e8d2070.exe.dll Sample File Binary
malicious
»
MIME Type application/vnd.microsoft.portable-executable
File Size 1.17 MB
MD5 2955d4759afce09a41c1df5b108f0287 Copy to Clipboard
SHA1 11e277c3c987b4119909dd099a5f901e074698e3 Copy to Clipboard
SHA256 97058d4465daae2446886d425d9a8215df518e6845e8a4bedb30acea4e8d2070 Copy to Clipboard
SSDeep 12288:/VI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:2fP7fWsK5z9A+WGAW+V5SB6Ct4bnb Copy to Clipboard
ImpHash 6668be91e2c948b183827f040944057f Copy to Clipboard
AV Matches (1)
»
Threat Name Verdict
Trojan.GenericKDZ.76753
malicious
PE Information
»
Image Base 0x140000000
Entry Point 0x140041070
Size Of Code 0x41000
Size Of Initialized Data 0xe9000
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2020-02-20 08:35:24+00:00
Version Information (8)
»
CompanyName Microsoft Corporati
FileDescription Background Intellig
FileVersion 7.5.7600.16385 (win7_rtm.090713-
InternalName bitsp
LegalCopyright © Microsoft Corporation. All rights reserv
OriginalFilename kbdy
ProductName Microsoft® Windows® Operating S
ProductVersion 6.1.7600
Sections (36)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x140001000 0x40796 0x41000 0x1000 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 7.73
.rdata 0x140042000 0x64fcb 0x65000 0x42000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 7.87
.data 0x1400a7000 0x178b8 0x18000 0xa7000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.32
.pdata 0x1400bf000 0x12c 0x1000 0xbf000 IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.58
.rsrc 0x1400c0000 0x880 0x1000 0xc0000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.24
.reloc 0x1400c1000 0x2324 0x3000 0xc1000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 4.65
.qkm 0x1400c4000 0x74a 0x1000 0xc4000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.cvjb 0x1400c5000 0x1e66 0x2000 0xc5000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.tlmkv 0x1400c7000 0xbde 0x1000 0xc7000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.wucsxe 0x1400c8000 0x45174 0x46000 0xc8000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.wnx 0x14010e000 0x8fe 0x1000 0x10e000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.weqy 0x14010f000 0x8fe 0x1000 0x10f000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.yby 0x140110000 0x1278 0x2000 0x110000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.ormx 0x140112000 0xbde 0x1000 0x112000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.dhclu 0x140113000 0x23b 0x1000 0x113000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.xmiul 0x140114000 0x23b 0x1000 0x114000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.tlwcxe 0x140115000 0x13e 0x1000 0x115000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.get 0x140116000 0xbde 0x1000 0x116000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.hzrd 0x140117000 0x1124 0x2000 0x117000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.qzu 0x140119000 0x736 0x1000 0x119000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.nhglos 0x14011a000 0x1af 0x1000 0x11a000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.itzo 0x14011b000 0x23b 0x1000 0x11b000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.nmsaom 0x14011c000 0x23b 0x1000 0x11c000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.mas 0x14011d000 0x1af 0x1000 0x11d000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.ldov 0x14011e000 0x13e 0x1000 0x11e000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.bwslm 0x14011f000 0xbf6 0x1000 0x11f000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.gfceb 0x140120000 0x1f2a 0x2000 0x120000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.nojmwb 0x140122000 0x13e 0x1000 0x122000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.naznun 0x140123000 0x13e 0x1000 0x123000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.iyfv 0x140124000 0x389 0x1000 0x124000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.iqae 0x140125000 0xf9 0x1000 0x125000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.zco 0x140126000 0x23b 0x1000 0x126000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.kqpcjh 0x140127000 0x736 0x1000 0x127000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.unbzj 0x140128000 0x8fe 0x1000 0x128000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.tcuit 0x140129000 0x3ba 0x1000 0x129000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.sow 0x14012a000 0x9cd 0x1000 0x12a000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.02
Imports (7)
»
USER32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
LookupIconIdFromDirectoryEx - 0x140042098 0xa64c8 0xa64c8 0x205
WaitForInputIdle - 0x1400420a0 0xa64d0 0xa64d0 0x32e
GetParent - 0x1400420a8 0xa64d8 0xa64d8 0x166
GetFocus - 0x1400420b0 0xa64e0 0xa64e0 0x12e
SETUPAPI.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CM_Get_Resource_Conflict_DetailsW - 0x140042078 0xa64a8 0xa64a8 0x8a
KERNEL32.dll (7)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
DeleteCriticalSection - 0x140042038 0xa6468 0xa6468 0xd2
DeleteTimerQueue - 0x140042040 0xa6470 0xa6470 0xd9
TerminateJobObject - 0x140042048 0xa6478 0xa6478 0x4cd
GetFileInformationByHandle - 0x140042050 0xa6480 0xa6480 0x1f3
GetThreadLocale - 0x140042058 0xa6488 0xa6488 0x293
GetNamedPipeServerProcessId - 0x140042060 0xa6490 0xa6490 0x229
GetConsoleFontSize - 0x140042068 0xa6498 0xa6498 0x1aa
GDI32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateBitmapIndirect - 0x140042020 0xa6450 0xa6450 0x2b
GetPolyFillMode - 0x140042028 0xa6458 0xa6458 0x206
CRYPT32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CertGetCTLContextProperty - 0x140042010 0xa6440 0xa6440 0x44
ADVAPI32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AddAccessDeniedObjectAce - 0x140042000 0xa6430 0xa6430 0x15
SHLWAPI.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ChrCmpIW - 0x140042088 0xa64b8 0xa64b8 0xa
Exports (138)
»
Api name EAT Address Ordinal
BeginBufferedAnimation 0x10604 0x25
BeginBufferedPaint 0x40dbc 0x26
BeginPanningFeedback 0x29098 0x5
BufferedPaintClear 0x3e6d4 0x27
BufferedPaintInit 0x2f964 0x28
BufferedPaintRenderAnimation 0x1ac64 0x29
BufferedPaintSetAlpha 0x416a0 0x2a
BufferedPaintStopAllAnimations 0x21ef8 0x33
BufferedPaintUnInit 0x13340 0x34
CloseThemeData 0x71d8 0x35
DrawThemeBackground 0x2540 0x36
DrawThemeBackgroundEx 0x8170 0x2f
DrawThemeEdge 0x2bec 0x37
DrawThemeIcon 0x4013c 0x38
DrawThemeParentBackground 0x116a4 0x39
DrawThemeParentBackgroundEx 0x20c0c 0x3a
DrawThemeText 0x4e4c 0x3b
DrawThemeTextEx 0x3d8e4 0x46
EnableThemeDialogTexture 0x8934 0x47
EnableTheming 0x184cc 0x57
EndBufferedAnimation 0x1e940 0x58
EndBufferedPaint 0x35d68 0x59
EndPanningFeedback 0x724c 0x6
GetBufferedPaintBits 0x1c854 0x5a
GetBufferedPaintDC 0x35378 0x5b
GetBufferedPaintTargetDC 0x38e14 0x5c
GetBufferedPaintTargetRect 0x105a8 0x5d
GetCurrentThemeName 0x183cc 0x5e
GetThemeAppProperties 0x1db84 0x5f
GetThemeBackgroundContentRect 0x8a34 0x60
GetThemeBackgroundExtent 0x56f8 0x61
GetThemeBackgroundRegion 0xad6c 0x62
GetThemeBitmap 0x3d7a8 0x63
GetThemeBool 0x1954 0x64
GetThemeColor 0x1585c 0x65
GetThemeDocumentationProperty 0x37a84 0x66
GetThemeEnumValue 0xbf08 0x67
GetThemeFilename 0xf3dc 0x68
GetThemeFont 0x1390c 0x69
GetThemeInt 0x3a2e8 0x6a
GetThemeIntList 0xce8c 0x6b
GetThemeMargins 0x3704c 0x6c
GetThemeMetric 0x3894c 0x6d
GetThemePartSize 0x26338 0x6e
GetThemePosition 0x1906c 0x6f
GetThemePropertyOrigin 0x6c60 0x70
GetThemeRect 0xecc4 0x71
GetThemeStream 0x25f68 0x72
GetThemeString 0xeed0 0x73
GetThemeSysBool 0xa234 0x74
GetThemeSysColor 0x2f7a4 0x75
GetThemeSysColorBrush 0x2dab0 0x76
GetThemeSysFont 0x236bc 0x77
GetThemeSysInt 0x37f14 0x78
GetThemeSysSize 0x6e28 0x79
GetThemeSysString 0x1a14c 0x7a
GetThemeTextExtent 0x39e5c 0x7b
GetThemeTextMetrics 0x167d8 0x7c
GetThemeTransitionDuration 0xbf60 0x7d
GetWindowTheme 0xef70 0x7e
HitTestThemeBackground 0x19fb0 0x7f
IsAppThemed 0x244d0 0x80
IsCompositionActive 0x2dacc 0x81
IsThemeActive 0x1acd0 0x82
IsThemeBackgroundPartiallyTransparent 0x1130 0x83
IsThemeDialogTextureEnabled 0x30c50 0x84
IsThemePartDefined 0x4240 0x85
OpenThemeData 0xf430 0x86
OpenThemeDataEx 0x28da4 0x3d
SetThemeAppProperties 0x278c4 0x87
SetWindowTheme 0x878c 0x88
SetWindowThemeAttribute 0x25128 0x89
ThemeInitApiHook 0xa640 0x8a
UpdatePanningFeedback 0x1de60 0xc
(by ordinal) 0x2271c 0x1
(by ordinal) 0x5b58 0x2
(by ordinal) 0x39018 0x3
(by ordinal) 0xbab0 0x4
(by ordinal) 0x1eca0 0x7
(by ordinal) 0x10f18 0x8
(by ordinal) 0x3704 0x9
(by ordinal) 0x3c6f4 0xa
(by ordinal) 0x1065c 0xb
(by ordinal) 0x37000 0xd
(by ordinal) 0xf8ac 0xe
(by ordinal) 0x33e9c 0xf
(by ordinal) 0xa214 0x10
(by ordinal) 0x2f660 0x11
(by ordinal) 0x1b23c 0x12
(by ordinal) 0x2fefc 0x13
(by ordinal) 0x411c8 0x14
(by ordinal) 0x2fba8 0x15
(by ordinal) 0x2b0f0 0x16
(by ordinal) 0x2e178 0x17
(by ordinal) 0x6ea8 0x18
(by ordinal) 0x3e8ac 0x19
(by ordinal) 0x10450 0x1a
(by ordinal) 0x1d9f0 0x1b
(by ordinal) 0x3b548 0x1c
(by ordinal) 0x3dd08 0x1d
(by ordinal) 0x8aec 0x1e
(by ordinal) 0xcc9c 0x1f
(by ordinal) 0x25fe0 0x20
(by ordinal) 0x13528 0x21
(by ordinal) 0x36a98 0x22
(by ordinal) 0x1d7e8 0x23
(by ordinal) 0x1c7b4 0x24
(by ordinal) 0x18f7c 0x2b
(by ordinal) 0x6580 0x2c
(by ordinal) 0x22dc4 0x2d
(by ordinal) 0x2780 0x2e
(by ordinal) 0xd2bc 0x30
(by ordinal) 0x1a088 0x31
(by ordinal) 0x1340 0x32
(by ordinal) 0x205cc 0x3c
(by ordinal) 0x176f0 0x3e
(by ordinal) 0x37358 0x3f
(by ordinal) 0x2c1b8 0x40
(by ordinal) 0x161b0 0x41
(by ordinal) 0x13d68 0x42
(by ordinal) 0x2ba14 0x43
(by ordinal) 0xa650 0x44
(by ordinal) 0x7298 0x45
(by ordinal) 0x19c1c 0x48
(by ordinal) 0x1a45c 0x49
(by ordinal) 0x2dcf8 0x4a
(by ordinal) 0x2ac70 0x4b
(by ordinal) 0x1e830 0x4c
(by ordinal) 0x20d94 0x4d
(by ordinal) 0x349a8 0x4e
(by ordinal) 0x195b0 0x4f
(by ordinal) 0x1214c 0x50
(by ordinal) 0x7b94 0x51
(by ordinal) 0x416b0 0x52
(by ordinal) 0x25304 0x53
(by ordinal) 0x25f0 0x54
(by ordinal) 0x9038 0x55
(by ordinal) 0x3e920 0x56
C:\Users\kEecfMwgj\AppData\Local\ekwn\DUI70.dll Dropped File Binary
malicious
»
Also Known As C:\Users\kEecfMwgj\AppData\Roaming\Microsoft\Windows\PrivacIE\txGHoCV75Mr\DUI70.dll (Dropped File)
MIME Type application/vnd.microsoft.portable-executable
File Size 1.37 MB
MD5 afa3c853af211f6c8411e737d50155dc Copy to Clipboard
SHA1 1ddeac7bf6eace22fa59c34e76277f8783b28d2d Copy to Clipboard
SHA256 8704f443c944264d96f3f0a6df5a0b42fc6e34720d77cdf5a10834c9af2ec891 Copy to Clipboard
SSDeep 12288:bVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1VsF8:6fP7fWsK5z9A+WGAW+V5SB6Ct4bnb Copy to Clipboard
ImpHash 6668be91e2c948b183827f040944057f Copy to Clipboard
AV Matches (1)
»
Threat Name Verdict
Trojan.GenericKDZ.76753
malicious
PE Information
»
Image Base 0x140000000
Entry Point 0x140041070
Size Of Code 0x41000
Size Of Initialized Data 0x11d000
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2020-02-20 08:35:24+00:00
Version Information (8)
»
CompanyName Microsoft Corporati
FileDescription Background Intellig
FileVersion 7.5.7600.16385 (win7_rtm.090713-
InternalName bitsp
LegalCopyright © Microsoft Corporation. All rights reserv
OriginalFilename kbdy
ProductName Microsoft® Windows® Operating S
ProductVersion 6.1.7600
Sections (37)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x140001000 0x40796 0x41000 0x1000 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 7.73
.rdata 0x140042000 0x64fcb 0x65000 0x42000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 7.87
.data 0x1400a7000 0x178b8 0x18000 0xa7000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.32
.pdata 0x1400bf000 0x12c 0x1000 0xbf000 IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.58
.rsrc 0x1400c0000 0x880 0x1000 0xc0000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.24
.reloc 0x1400c1000 0x2324 0x3000 0xc1000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 4.65
.qkm 0x1400c4000 0x74a 0x1000 0xc4000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.cvjb 0x1400c5000 0x1e66 0x2000 0xc5000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.tlmkv 0x1400c7000 0xbde 0x1000 0xc7000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.wucsxe 0x1400c8000 0x45174 0x46000 0xc8000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.wnx 0x14010e000 0x8fe 0x1000 0x10e000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.weqy 0x14010f000 0x8fe 0x1000 0x10f000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.yby 0x140110000 0x1278 0x2000 0x110000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.ormx 0x140112000 0xbde 0x1000 0x112000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.dhclu 0x140113000 0x23b 0x1000 0x113000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.xmiul 0x140114000 0x23b 0x1000 0x114000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.tlwcxe 0x140115000 0x13e 0x1000 0x115000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.get 0x140116000 0xbde 0x1000 0x116000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.hzrd 0x140117000 0x1124 0x2000 0x117000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.qzu 0x140119000 0x736 0x1000 0x119000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.nhglos 0x14011a000 0x1af 0x1000 0x11a000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.itzo 0x14011b000 0x23b 0x1000 0x11b000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.nmsaom 0x14011c000 0x23b 0x1000 0x11c000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.mas 0x14011d000 0x1af 0x1000 0x11d000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.ldov 0x14011e000 0x13e 0x1000 0x11e000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.bwslm 0x14011f000 0xbf6 0x1000 0x11f000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.gfceb 0x140120000 0x1f2a 0x2000 0x120000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.nojmwb 0x140122000 0x13e 0x1000 0x122000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.naznun 0x140123000 0x13e 0x1000 0x123000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.iyfv 0x140124000 0x389 0x1000 0x124000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.iqae 0x140125000 0xf9 0x1000 0x125000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.zco 0x140126000 0x23b 0x1000 0x126000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.kqpcjh 0x140127000 0x736 0x1000 0x127000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.unbzj 0x140128000 0x8fe 0x1000 0x128000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.tcuit 0x140129000 0x3ba 0x1000 0x129000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.sow 0x14012a000 0x9cd 0x1000 0x12a000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.xzwkz 0x14012b000 0x33731 0x34000 0x12b000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.73
Imports (7)
»
USER32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
LookupIconIdFromDirectoryEx - 0x140042098 0xa64c8 0xa64c8 0x205
WaitForInputIdle - 0x1400420a0 0xa64d0 0xa64d0 0x32e
GetParent - 0x1400420a8 0xa64d8 0xa64d8 0x166
GetFocus - 0x1400420b0 0xa64e0 0xa64e0 0x12e
SETUPAPI.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CM_Get_Resource_Conflict_DetailsW - 0x140042078 0xa64a8 0xa64a8 0x8a
KERNEL32.dll (7)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
DeleteCriticalSection - 0x140042038 0xa6468 0xa6468 0xd2
DeleteTimerQueue - 0x140042040 0xa6470 0xa6470 0xd9
TerminateJobObject - 0x140042048 0xa6478 0xa6478 0x4cd
GetFileInformationByHandle - 0x140042050 0xa6480 0xa6480 0x1f3
GetThreadLocale - 0x140042058 0xa6488 0xa6488 0x293
GetNamedPipeServerProcessId - 0x140042060 0xa6490 0xa6490 0x229
GetConsoleFontSize - 0x140042068 0xa6498 0xa6498 0x1aa
GDI32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateBitmapIndirect - 0x140042020 0xa6450 0xa6450 0x2b
GetPolyFillMode - 0x140042028 0xa6458 0xa6458 0x206
CRYPT32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CertGetCTLContextProperty - 0x140042010 0xa6440 0xa6440 0x44
ADVAPI32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AddAccessDeniedObjectAce - 0x140042000 0xa6430 0xa6430 0x15
SHLWAPI.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ChrCmpIW - 0x140042088 0xa64b8 0xa64b8 0xa
Exports (3261)
»
Api name EAT Address Ordinal
??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ 0x360a0 0x1
??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ 0x1f53c 0x2
??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ 0x30540 0x3
??0?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@QEAA@XZ 0xa2d4 0x4
??0?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@QEAA@XZ 0x1abc 0x5
??0?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@QEAA@XZ 0x39a28 0x6
??0?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@QEAA@XZ 0x3ad68 0x7
??0?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@QEAA@XZ 0x3f6d0 0x8
??0?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@QEAA@XZ 0x111b0 0x9
??0?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@QEAA@XZ 0x33d98 0xa
??0?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@QEAA@XZ 0xb6bc 0xb
??0?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@QEAA@XZ 0xa61c 0xc
??0?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@QEAA@XZ 0x3db00 0xd
??0?$SafeArrayAccessor@H@DirectUI@@QEAA@XZ 0x28bc4 0xe
??0AccessibleButton@DirectUI@@QEAA@AEBV01@@Z 0x1e424 0xf
??0AccessibleButton@DirectUI@@QEAA@XZ 0x17d9c 0x10
??0AnimationStrip@DirectUI@@QEAA@AEBV01@@Z 0x2b318 0x11
??0AnimationStrip@DirectUI@@QEAA@XZ 0x5198 0x12
??0AutoButton@DirectUI@@QEAA@AEBV01@@Z 0x37ebc 0x13
??0AutoButton@DirectUI@@QEAA@XZ 0x1f984 0x14
??0AutoLock@DirectUI@@QEAA@PEAU_RTL_CRITICAL_SECTION@@@Z 0x36920 0x15
??0AutoThread@DirectUI@@QEAA@XZ 0x25f50 0x16
??0AutoVariant@DirectUI@@QEAA@XZ 0xc90c 0x17
??0BaseScrollBar@DirectUI@@QEAA@AEBV01@@Z 0x2dac 0x18
??0BaseScrollBar@DirectUI@@QEAA@XZ 0x23b28 0x19
??0BaseScrollViewer@DirectUI@@QEAA@AEBV01@@Z 0x353fc 0x1a
??0BaseScrollViewer@DirectUI@@QEAA@XZ 0x23d54 0x1b
??0Bind@DirectUI@@QEAA@AEBV01@@Z 0x40dbc 0x1c
??0Bind@DirectUI@@QEAA@XZ 0x2dc30 0x1d
??0BorderLayout@DirectUI@@QEAA@AEBV01@@Z 0x3cd0 0x1e
??0BorderLayout@DirectUI@@QEAA@XZ 0x260d4 0x1f
??0Browser@DirectUI@@QEAA@AEBV01@@Z 0x3f10c 0x20
??0Browser@DirectUI@@QEAA@XZ 0x53f8 0x21
??0BrowserSelectionProxy@DirectUI@@QEAA@AEBV01@@Z 0x15b90 0x22
??0BrowserSelectionProxy@DirectUI@@QEAA@XZ 0x12354 0x23
??0Button@DirectUI@@QEAA@AEBV01@@Z 0x1568c 0x24
??0Button@DirectUI@@QEAA@XZ 0x2e490 0x25
??0CCAVI@DirectUI@@QEAA@AEBV01@@Z 0x24598 0x26
??0CCAVI@DirectUI@@QEAA@XZ 0x4cec 0x27
??0CCBase@DirectUI@@QEAA@AEBV01@@Z 0x2dbdc 0x28
??0CCBase@DirectUI@@QEAA@KPEBG@Z 0x2ac6c 0x29
??0CCBaseCheckRadioButton@DirectUI@@QEAA@AEBV01@@Z 0xfc28 0x2a
??0CCBaseCheckRadioButton@DirectUI@@QEAA@K@Z 0x25698 0x2b
??0CCBaseScrollBar@DirectUI@@QEAA@AEBV01@@Z 0xbee4 0x2c
??0CCBaseScrollBar@DirectUI@@QEAA@K@Z 0x2454c 0x2d
??0CCCheckBox@DirectUI@@QEAA@AEBV01@@Z 0x1127c 0x2e
??0CCCheckBox@DirectUI@@QEAA@K@Z 0x1eba0 0x2f
??0CCCommandLink@DirectUI@@QEAA@AEBV01@@Z 0x6304 0x30
??0CCCommandLink@DirectUI@@QEAA@K@Z 0x27ecc 0x31
??0CCHScrollBar@DirectUI@@QEAA@AEBV01@@Z 0x21964 0x32
??0CCHScrollBar@DirectUI@@QEAA@XZ 0x2df3c 0x33
??0CCListBox@DirectUI@@QEAA@AEBV01@@Z 0x110d0 0x34
??0CCListBox@DirectUI@@QEAA@XZ 0x2f8b4 0x35
??0CCListView@DirectUI@@QEAA@AEBV01@@Z 0x23b8c 0x36
??0CCListView@DirectUI@@QEAA@XZ 0x37aa8 0x37
??0CCProgressBar@DirectUI@@QEAA@AEBV01@@Z 0x29d24 0x38
??0CCProgressBar@DirectUI@@QEAA@XZ 0x38f34 0x39
??0CCPushButton@DirectUI@@QEAA@AEBV01@@Z 0x22a30 0x3a
??0CCPushButton@DirectUI@@QEAA@K@Z 0x26428 0x3b
??0CCRadioButton@DirectUI@@QEAA@AEBV01@@Z 0x16c88 0x3c
??0CCRadioButton@DirectUI@@QEAA@XZ 0xa9a0 0x3d
??0CCSysLink@DirectUI@@QEAA@AEBV01@@Z 0x187c0 0x3e
??0CCSysLink@DirectUI@@QEAA@XZ 0x2098 0x3f
??0CCTrackBar@DirectUI@@QEAA@AEBV01@@Z 0x1bbe0 0x40
??0CCTrackBar@DirectUI@@QEAA@XZ 0x16cd0 0x41
??0CCTreeView@DirectUI@@QEAA@AEBV01@@Z 0x10a84 0x42
??0CCTreeView@DirectUI@@QEAA@K@Z 0x16264 0x43
??0CCVScrollBar@DirectUI@@QEAA@AEBV01@@Z 0xdf10 0x44
??0CCVScrollBar@DirectUI@@QEAA@XZ 0x1239c 0x45
??0CallstackTracker@DirectUI@@QEAA@XZ 0x1c00 0x46
??0CheckBoxGlyph@DirectUI@@QEAA@AEBV01@@Z 0x2f72c 0x47
??0CheckBoxGlyph@DirectUI@@QEAA@XZ 0x69e0 0x48
??0ClassInfoBase@DirectUI@@QEAA@AEBV01@@Z 0x5b7c 0x49
??0ClassInfoBase@DirectUI@@QEAA@XZ 0x29b28 0x4a
??0Clipper@DirectUI@@QEAA@AEBV01@@Z 0x16180 0x4b
??0Clipper@DirectUI@@QEAA@XZ 0x133e0 0x4c
??0Combobox@DirectUI@@QEAA@AEBV01@@Z 0x3a424 0x4d
??0Combobox@DirectUI@@QEAA@XZ 0x52a8 0x4e
??0CritSecLock@DirectUI@@QEAA@PEAU_RTL_CRITICAL_SECTION@@@Z 0x2883c 0x4f
??0DCSurface@DirectUI@@QEAA@AEBV01@@Z 0x3d248 0x50
??0DCSurface@DirectUI@@QEAA@PEAUHDC__@@@Z 0x11590 0x51
??0DUIFactory@DirectUI@@QEAA@PEAUHWND__@@@Z 0xddcc 0x52
??0DUIXmlParser@DirectUI@@QEAA@AEBV01@@Z 0x22c00 0x53
??0DUIXmlParser@DirectUI@@QEAA@XZ 0x28780 0x54
??0DialogElement@DirectUI@@QEAA@AEBV01@@Z 0x27450 0x55
??0DialogElement@DirectUI@@QEAA@XZ 0x27a7c 0x56
??0DuiAccessible@DirectUI@@QEAA@XZ 0xdad8 0x57
??0Edit@DirectUI@@QEAA@AEBV01@@Z 0x16b9c 0x58
??0Edit@DirectUI@@QEAA@XZ 0x183f0 0x59
??0Element@DirectUI@@QEAA@AEBV01@@Z 0x87d8 0x5a
??0Element@DirectUI@@QEAA@XZ 0x12384 0x5b
??0ElementProvider@DirectUI@@QEAA@XZ 0x361f8 0x5c
??0ElementProxy@DirectUI@@QEAA@AEBV01@@Z 0x362ac 0x5d
??0ElementProxy@DirectUI@@QEAA@XZ 0x2f5ec 0x5e
??0ElementWithHWND@DirectUI@@QEAA@AEBV01@@Z 0x21554 0x5f
??0ElementWithHWND@DirectUI@@QEAA@XZ 0x2ca7c 0x60
??0ExpandCollapseProvider@DirectUI@@QEAA@XZ 0x1b200 0x61
??0ExpandCollapseProxy@DirectUI@@QEAA@AEBV01@@Z 0x1b874 0x62
??0ExpandCollapseProxy@DirectUI@@QEAA@XZ 0x37a0c 0x63
??0Expandable@DirectUI@@QEAA@AEBV01@@Z 0x1c428 0x64
??0Expandable@DirectUI@@QEAA@XZ 0x2ac64 0x65
??0Expando@DirectUI@@QEAA@AEBV01@@Z 0x35154 0x66
??0Expando@DirectUI@@QEAA@XZ 0x2dd64 0x67
??0ExpandoButtonGlyph@DirectUI@@QEAA@AEBV01@@Z 0x17098 0x68
??0ExpandoButtonGlyph@DirectUI@@QEAA@XZ 0x1884c 0x69
??0FillLayout@DirectUI@@QEAA@AEBV01@@Z 0x2867c 0x6a
??0FillLayout@DirectUI@@QEAA@XZ 0x2df34 0x6b
??0FlowLayout@DirectUI@@QEAA@AEBV01@@Z 0x378b0 0x6c
??0FlowLayout@DirectUI@@QEAA@XZ 0x39f8c 0x6d
??0FontCache@DirectUI@@QEAA@AEBV01@@Z 0x1c11c 0x6e
??0FontCache@DirectUI@@QEAA@XZ 0xea88 0x6f
??0FontCheckOut@DirectUI@@QEAA@PEAVElement@1@PEAUHDC__@@@Z 0x27988 0x70
??0GridItemProvider@DirectUI@@QEAA@XZ 0x27370 0x71
??0GridItemProxy@DirectUI@@QEAA@AEBV01@@Z 0x3eb24 0x72
??0GridItemProxy@DirectUI@@QEAA@XZ 0x3c7fc 0x73
??0GridLayout@DirectUI@@QEAA@AEBV01@@Z 0x1eb68 0x74
??0GridLayout@DirectUI@@QEAA@XZ 0x2bafc 0x75
??0GridProvider@DirectUI@@QEAA@XZ 0x29e78 0x76
??0GridProxy@DirectUI@@QEAA@AEBV01@@Z 0xa298 0x77
??0GridProxy@DirectUI@@QEAA@XZ 0x29d58 0x78
??0HWNDElement@DirectUI@@QEAA@AEBV01@@Z 0x23128 0x79
??0HWNDElement@DirectUI@@QEAA@XZ 0x28728 0x7a
??0HWNDElementAccessible@DirectUI@@QEAA@XZ 0x3cf94 0x7b
??0HWNDElementProvider@DirectUI@@QEAA@XZ 0x2cd0c 0x7c
??0HWNDElementProxy@DirectUI@@QEAA@AEBV01@@Z 0x127c8 0x7d
??0HWNDElementProxy@DirectUI@@QEAA@XZ 0x1e568 0x7e
??0HWNDHost@DirectUI@@QEAA@AEBV01@@Z 0x8d7c 0x7f
??0HWNDHost@DirectUI@@QEAA@XZ 0x237a8 0x80
??0HWNDHostAccessible@DirectUI@@QEAA@XZ 0x29fec 0x81
??0HWNDHostClientAccessible@DirectUI@@QEAA@XZ 0xa3e0 0x82
??0IDataEngine@DirectUI@@QEAA@AEBU01@@Z 0x16f14 0x83
??0IDataEngine@DirectUI@@QEAA@XZ 0x35118 0x84
??0IDataEntry@DirectUI@@QEAA@AEBU01@@Z 0x21da4 0x85
??0IDataEntry@DirectUI@@QEAA@XZ 0x1c468 0x86
??0IProvider@DirectUI@@QEAA@AEBV01@@Z 0x318d8 0x87
??0IProvider@DirectUI@@QEAA@XZ 0xc344 0x88
??0ISBLeak@DirectUI@@QEAA@AEBU01@@Z 0x25d40 0x89
??0ISBLeak@DirectUI@@QEAA@XZ 0x3f850 0x8a
??0IXElementCP@DirectUI@@QEAA@AEBV01@@Z 0x32bb4 0x8b
??0IXElementCP@DirectUI@@QEAA@XZ 0x3d95c 0x8c
??0IXProviderCP@DirectUI@@QEAA@AEBV01@@Z 0x27928 0x8d
??0IXProviderCP@DirectUI@@QEAA@XZ 0x314b8 0x8e
??0InvokeHelper@DirectUI@@QEAA@XZ 0x2e738 0x8f
??0InvokeProvider@DirectUI@@QEAA@XZ 0x30510 0x90
??0InvokeProxy@DirectUI@@QEAA@AEBV01@@Z 0x1b564 0x91
??0InvokeProxy@DirectUI@@QEAA@XZ 0xdd9c 0x92
??0Layout@DirectUI@@QEAA@AEBV01@@Z 0xffc0 0x93
??0Layout@DirectUI@@QEAA@XZ 0x24f10 0x94
??0LinkedList@DirectUI@@QEAA@XZ 0x335e4 0x95
??0Macro@DirectUI@@QEAA@AEBV01@@Z 0x2becc 0x96
??0Macro@DirectUI@@QEAA@XZ 0x1f64c 0x97
??0Movie@DirectUI@@QEAA@AEBV01@@Z 0x33c9c 0x98
??0Movie@DirectUI@@QEAA@XZ 0x1a408 0x99
??0NativeHWNDHost@DirectUI@@QEAA@AEBV01@@Z 0x2f5c 0x9a
??0NativeHWNDHost@DirectUI@@QEAA@XZ 0x3fd8 0x9b
??0Navigator@DirectUI@@QEAA@AEBV01@@Z 0x93e8 0x9c
??0Navigator@DirectUI@@QEAA@XZ 0x38da4 0x9d
??0NavigatorSelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z 0x11984 0x9e
??0NavigatorSelectionItemProxy@DirectUI@@QEAA@XZ 0x22530 0x9f
??0NineGridLayout@DirectUI@@QEAA@AEBV01@@Z 0x37980 0xa0
??0NineGridLayout@DirectUI@@QEAA@XZ 0x35a40 0xa1
??0PText@DirectUI@@QEAA@AEBV01@@Z 0x3cbe0 0xa2
??0PText@DirectUI@@QEAA@XZ 0x3dc84 0xa3
??0Page@DirectUI@@QEAA@AEBV01@@Z 0x140d8 0xa4
??0Page@DirectUI@@QEAA@XZ 0x28ca4 0xa5
??0Pages@DirectUI@@QEAA@AEBV01@@Z 0x15900 0xa6
??0Pages@DirectUI@@QEAA@XZ 0x1f18c 0xa7
??0Progress@DirectUI@@QEAA@AEBV01@@Z 0xba50 0xa8
??0Progress@DirectUI@@QEAA@XZ 0x24998 0xa9
??0ProgressRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z 0x2e40c 0xaa
??0ProgressRangeValueProxy@DirectUI@@QEAA@XZ 0x3ed64 0xab
??0ProviderProxy@DirectUI@@IEAA@XZ 0x218dc 0xac
??0ProviderProxy@DirectUI@@QEAA@AEBV01@@Z 0x3458 0xad
??0Proxy@DirectUI@@QEAA@AEBV01@@Z 0x15a50 0xae
??0Proxy@DirectUI@@QEAA@XZ 0x3e61c 0xaf
??0PushButton@DirectUI@@QEAA@AEBV01@@Z 0x59d4 0xb0
??0PushButton@DirectUI@@QEAA@XZ 0x23778 0xb1
??0RadioButtonGlyph@DirectUI@@QEAA@AEBV01@@Z 0x1da40 0xb2
??0RadioButtonGlyph@DirectUI@@QEAA@XZ 0x1e844 0xb3
??0RangeValueProvider@DirectUI@@QEAA@XZ 0x33920 0xb4
??0RangeValueProxy@DirectUI@@IEAA@XZ 0x327c4 0xb5
??0RangeValueProxy@DirectUI@@QEAA@AEBV01@@Z 0x273e0 0xb6
??0RefPointElement@DirectUI@@QEAA@AEBV01@@Z 0x2fa90 0xb7
??0RefPointElement@DirectUI@@QEAA@XZ 0x6a04 0xb8
??0RefcountBase@DirectUI@@QEAA@XZ 0x38904 0xb9
??0RepeatButton@DirectUI@@QEAA@AEBV01@@Z 0xd824 0xba
??0RepeatButton@DirectUI@@QEAA@XZ 0x25e38 0xbb
??0Repeater@DirectUI@@QEAA@AEBV01@@Z 0x24750 0xbc
??0Repeater@DirectUI@@QEAA@XZ 0x21878 0xbd
??0ResourceModuleHandles@DirectUI@@QEAA@XZ 0x371b8 0xbe
??0RowLayout@DirectUI@@QEAA@AEBV01@@Z 0x15ec8 0xbf
??0RowLayout@DirectUI@@QEAA@XZ 0x3838 0xc0
??0ScrollBar@DirectUI@@QEAA@AEBV01@@Z 0x149a0 0xc1
??0ScrollBar@DirectUI@@QEAA@XZ 0x12940 0xc2
??0ScrollBarRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z 0x33b94 0xc3
??0ScrollBarRangeValueProxy@DirectUI@@QEAA@XZ 0x15ca4 0xc4
??0ScrollItemProvider@DirectUI@@QEAA@XZ 0x413e4 0xc5
??0ScrollItemProxy@DirectUI@@QEAA@AEBV01@@Z 0x17860 0xc6
??0ScrollItemProxy@DirectUI@@QEAA@XZ 0x12ef4 0xc7
??0ScrollProvider@DirectUI@@QEAA@XZ 0x20878 0xc8
??0ScrollProxy@DirectUI@@QEAA@AEBV01@@Z 0x3af50 0xc9
??0ScrollProxy@DirectUI@@QEAA@XZ 0x17b1c 0xca
??0ScrollViewer@DirectUI@@QEAA@AEBV01@@Z 0xb434 0xcb
??0ScrollViewer@DirectUI@@QEAA@XZ 0x2c7a8 0xcc
??0SelectionItemProvider@DirectUI@@QEAA@XZ 0x1fe80 0xcd
??0SelectionItemProxy@DirectUI@@IEAA@XZ 0x3bd0 0xce
??0SelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z 0x32340 0xcf
??0SelectionProvider@DirectUI@@QEAA@XZ 0x135c 0xd0
??0SelectionProxy@DirectUI@@IEAA@XZ 0x122e0 0xd1
??0SelectionProxy@DirectUI@@QEAA@AEBV01@@Z 0x33dac 0xd2
??0Selector@DirectUI@@QEAA@AEBV01@@Z 0x23e8 0xd3
??0Selector@DirectUI@@QEAA@XZ 0x23640 0xd4
??0SelectorNoDefault@DirectUI@@QEAA@AEBV01@@Z 0x3980c 0xd5
??0SelectorNoDefault@DirectUI@@QEAA@XZ 0xa51c 0xd6
??0SelectorSelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z 0x3353c 0xd7
??0SelectorSelectionItemProxy@DirectUI@@QEAA@XZ 0x1da48 0xd8
??0SelectorSelectionProxy@DirectUI@@QEAA@AEBV01@@Z 0x25a44 0xd9
??0SelectorSelectionProxy@DirectUI@@QEAA@XZ 0x29a0c 0xda
??0ShellBorderLayout@DirectUI@@QEAA@AEBV01@@Z 0x23534 0xdb
??0ShellBorderLayout@DirectUI@@QEAA@XZ 0x3f508 0xdc
??0StyleSheet@DirectUI@@QEAA@AEBV01@@Z 0x3459c 0xdd
??0StyleSheet@DirectUI@@QEAA@XZ 0x97d4 0xde
??0StyledScrollViewer@DirectUI@@QEAA@AEBV01@@Z 0x11b64 0xdf
??0StyledScrollViewer@DirectUI@@QEAA@XZ 0x103a0 0xe0
??0Surface@DirectUI@@QEAA@AEBV01@@Z 0x1239c 0xe1
??0Surface@DirectUI@@QEAA@XZ 0x3e44c 0xe2
??0TableItemProvider@DirectUI@@QEAA@XZ 0x17910 0xe3
??0TableItemProxy@DirectUI@@QEAA@AEBV01@@Z 0x23f0 0xe4
??0TableItemProxy@DirectUI@@QEAA@XZ 0x32f6c 0xe5
??0TableLayout@DirectUI@@QEAA@AEBV01@@Z 0x35e6c 0xe6
??0TableLayout@DirectUI@@QEAA@XZ 0x30ec8 0xe7
??0TableProvider@DirectUI@@QEAA@XZ 0x1b29c 0xe8
??0TableProxy@DirectUI@@QEAA@AEBV01@@Z 0x1f790 0xe9
??0TableProxy@DirectUI@@QEAA@XZ 0x2c46c 0xea
??0TaskPage@DirectUI@@QEAA@AEBV01@@Z 0x911c 0xeb
??0TaskPage@DirectUI@@QEAA@XZ 0x195b8 0xec
??0TextGraphic@DirectUI@@QEAA@AEBV01@@Z 0x12be8 0xed
??0TextGraphic@DirectUI@@QEAA@XZ 0x17c90 0xee
??0Thumb@DirectUI@@QEAA@AEBV01@@Z 0x27a94 0xef
??0Thumb@DirectUI@@QEAA@XZ 0x31ca8 0xf0
??0ToggleProvider@DirectUI@@QEAA@XZ 0x27938 0xf1
??0ToggleProxy@DirectUI@@QEAA@AEBV01@@Z 0x405d0 0xf2
??0ToggleProxy@DirectUI@@QEAA@XZ 0x40678 0xf3
??0UnknownElement@DirectUI@@QEAA@AEBV01@@Z 0xdddc 0xf4
??0UnknownElement@DirectUI@@QEAA@XZ 0xec38 0xf5
??0ValueProvider@DirectUI@@QEAA@XZ 0x2ab4 0xf6
??0ValueProxy@DirectUI@@QEAA@AEBV01@@Z 0x39e90 0xf7
??0ValueProxy@DirectUI@@QEAA@XZ 0x24d40 0xf8
??0VerticalFlowLayout@DirectUI@@QEAA@AEBV01@@Z 0x33f80 0xf9
??0VerticalFlowLayout@DirectUI@@QEAA@XZ 0x13f58 0xfa
??0Viewer@DirectUI@@QEAA@AEBV01@@Z 0x1910 0xfb
??0Viewer@DirectUI@@QEAA@XZ 0x3d618 0xfc
??0XBaby@DirectUI@@QEAA@AEBV01@@Z 0x3b160 0xfd
??0XBaby@DirectUI@@QEAA@XZ 0x3df2c 0xfe
??0XElement@DirectUI@@QEAA@AEBV01@@Z 0x2248c 0xff
??0XElement@DirectUI@@QEAA@XZ 0x41364 0x100
??0XHost@DirectUI@@QEAA@XZ 0x16278 0x101
??0XProvider@DirectUI@@QEAA@AEBV01@@Z 0x3bf28 0x102
??0XProvider@DirectUI@@QEAA@XZ 0x270bc 0x103
??0XResourceProvider@DirectUI@@QEAA@AEBV01@@Z 0x1e5a0 0x104
??0XResourceProvider@DirectUI@@QEAA@XZ 0x36ec4 0x105
??1?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAA@XZ 0x24b08 0x106
??1?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAA@XZ 0x1ae74 0x107
??1?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAA@XZ 0x29d28 0x108
??1?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAA@XZ 0x2e464 0x109
??1?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAA@XZ 0x13de8 0x10a
??1?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAA@XZ 0x2bbfc 0x10b
??1?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAA@XZ 0x27a50 0x10c
??1?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAA@XZ 0x2d800 0x10d
??1?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAA@XZ 0x25f4c 0x10e
??1?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAA@XZ 0x288d4 0x10f
??1?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAA@XZ 0x13ec0 0x110
??1?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAA@XZ 0x3266c 0x111
??1?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAA@XZ 0x21db8 0x112
??1?$SafeArrayAccessor@H@DirectUI@@QEAA@XZ 0x32a2c 0x113
??1AccessibleButton@DirectUI@@UEAA@XZ 0x363cc 0x114
??1AnimationStrip@DirectUI@@UEAA@XZ 0x3ad0 0x115
??1AutoButton@DirectUI@@UEAA@XZ 0x38ffc 0x116
??1AutoLock@DirectUI@@QEAA@XZ 0xffac 0x117
??1AutoThread@DirectUI@@QEAA@XZ 0x2ce60 0x118
??1AutoVariant@DirectUI@@QEAA@XZ 0x26c30 0x119
??1BaseScrollViewer@DirectUI@@UEAA@XZ 0x381ec 0x11a
??1Bind@DirectUI@@UEAA@XZ 0x19120 0x11b
??1BorderLayout@DirectUI@@UEAA@XZ 0x3eb10 0x11c
??1Browser@DirectUI@@UEAA@XZ 0x5188 0x11d
??1Button@DirectUI@@UEAA@XZ 0x1bb3c 0x11e
??1CCAVI@DirectUI@@UEAA@XZ 0x23d0 0x11f
??1CCBase@DirectUI@@UEAA@XZ 0x1f388 0x120
??1CCBaseCheckRadioButton@DirectUI@@UEAA@XZ 0x120e4 0x121
??1CCBaseScrollBar@DirectUI@@UEAA@XZ 0x2e2e0 0x122
??1CCCheckBox@DirectUI@@UEAA@XZ 0x3458 0x123
??1CCCommandLink@DirectUI@@UEAA@XZ 0x14c50 0x124
??1CCHScrollBar@DirectUI@@UEAA@XZ 0x279fc 0x125
??1CCListBox@DirectUI@@UEAA@XZ 0x3a06c 0x126
??1CCListView@DirectUI@@UEAA@XZ 0x1ba00 0x127
??1CCProgressBar@DirectUI@@UEAA@XZ 0x26bc4 0x128
??1CCPushButton@DirectUI@@UEAA@XZ 0x2c2a0 0x129
??1CCRadioButton@DirectUI@@UEAA@XZ 0x13818 0x12a
??1CCSysLink@DirectUI@@UEAA@XZ 0x1fbfc 0x12b
??1CCTrackBar@DirectUI@@UEAA@XZ 0xe9e0 0x12c
??1CCTreeView@DirectUI@@UEAA@XZ 0x19014 0x12d
??1CCVScrollBar@DirectUI@@UEAA@XZ 0x3f898 0x12e
??1CallstackTracker@DirectUI@@QEAA@XZ 0x1034c 0x12f
??1CheckBoxGlyph@DirectUI@@UEAA@XZ 0x22198 0x130
??1ClassInfoBase@DirectUI@@UEAA@XZ 0x2d50 0x131
??1Clipper@DirectUI@@UEAA@XZ 0x3bf58 0x132
??1Combobox@DirectUI@@UEAA@XZ 0x1c350 0x133
??1CritSecLock@DirectUI@@QEAA@XZ 0x33f48 0x134
??1DCSurface@DirectUI@@UEAA@XZ 0x25e44 0x135
??1DUIFactory@DirectUI@@QEAA@XZ 0xb5a4 0x136
??1DUIXmlParser@DirectUI@@UEAA@XZ 0x2670 0x137
??1DialogElement@DirectUI@@UEAA@XZ 0x30474 0x138
??1DuiAccessible@DirectUI@@UEAA@XZ 0x25ee8 0x139
??1Edit@DirectUI@@UEAA@XZ 0xfb54 0x13a
??1Element@DirectUI@@UEAA@XZ 0xf47c 0x13b
??1ElementProvider@DirectUI@@UEAA@XZ 0x2c958 0x13c
??1ElementWithHWND@DirectUI@@UEAA@XZ 0x18a18 0x13d
??1ExpandCollapseProvider@DirectUI@@UEAA@XZ 0x32ee0 0x13e
??1Expandable@DirectUI@@UEAA@XZ 0x288e4 0x13f
??1Expando@DirectUI@@UEAA@XZ 0x249c8 0x140
??1ExpandoButtonGlyph@DirectUI@@UEAA@XZ 0x38bf0 0x141
??1FillLayout@DirectUI@@UEAA@XZ 0x1a014 0x142
??1FlowLayout@DirectUI@@UEAA@XZ 0x2188 0x143
??1FontCheckOut@DirectUI@@QEAA@XZ 0x29700 0x144
??1GridItemProvider@DirectUI@@UEAA@XZ 0x32988 0x145
??1GridLayout@DirectUI@@UEAA@XZ 0x187ec 0x146
??1GridProvider@DirectUI@@UEAA@XZ 0x2d9ec 0x147
??1HWNDElement@DirectUI@@UEAA@XZ 0x1db98 0x148
??1HWNDElementAccessible@DirectUI@@UEAA@XZ 0x1047c 0x149
??1HWNDElementProvider@DirectUI@@UEAA@XZ 0x32710 0x14a
??1HWNDHost@DirectUI@@UEAA@XZ 0x3aa24 0x14b
??1HWNDHostAccessible@DirectUI@@UEAA@XZ 0xc760 0x14c
??1HWNDHostClientAccessible@DirectUI@@UEAA@XZ 0x31d48 0x14d
??1IDataEngine@DirectUI@@UEAA@XZ 0x18bd4 0x14e
??1IDataEntry@DirectUI@@UEAA@XZ 0x339d4 0x14f
??1InvokeHelper@DirectUI@@UEAA@XZ 0x3fc4 0x150
??1InvokeProvider@DirectUI@@UEAA@XZ 0x3072c 0x151
??1Layout@DirectUI@@UEAA@XZ 0x22b7c 0x152
??1LinkedList@DirectUI@@QEAA@XZ 0x12bb4 0x153
??1Macro@DirectUI@@UEAA@XZ 0x354cc 0x154
??1Movie@DirectUI@@UEAA@XZ 0xa7a4 0x155
??1NativeHWNDHost@DirectUI@@UEAA@XZ 0x3889c 0x156
??1Navigator@DirectUI@@UEAA@XZ 0x2b92c 0x157
??1NineGridLayout@DirectUI@@UEAA@XZ 0x2fdb8 0x158
??1PText@DirectUI@@UEAA@XZ 0x11524 0x159
??1Page@DirectUI@@UEAA@XZ 0x3da08 0x15a
??1Pages@DirectUI@@UEAA@XZ 0xd384 0x15b
??1Progress@DirectUI@@UEAA@XZ 0x19984 0x15c
??1Proxy@DirectUI@@UEAA@XZ 0x12f14 0x15d
??1PushButton@DirectUI@@UEAA@XZ 0x3dcac 0x15e
??1RadioButtonGlyph@DirectUI@@UEAA@XZ 0x11480 0x15f
??1RangeValueProvider@DirectUI@@UEAA@XZ 0x3590c 0x160
??1RefPointElement@DirectUI@@UEAA@XZ 0x3cc60 0x161
??1RefcountBase@DirectUI@@UEAA@XZ 0x13b08 0x162
??1RepeatButton@DirectUI@@UEAA@XZ 0xbe14 0x163
??1Repeater@DirectUI@@UEAA@XZ 0x1e494 0x164
??1ResourceModuleHandles@DirectUI@@QEAA@XZ 0x3faa4 0x165
??1RowLayout@DirectUI@@UEAA@XZ 0x2f650 0x166
??1ScrollBar@DirectUI@@UEAA@XZ 0x113c 0x167
??1ScrollItemProvider@DirectUI@@UEAA@XZ 0xc3bc 0x168
??1ScrollProvider@DirectUI@@UEAA@XZ 0x34b7c 0x169
??1ScrollViewer@DirectUI@@UEAA@XZ 0x2e44 0x16a
??1SelectionItemProvider@DirectUI@@UEAA@XZ 0xb214 0x16b
??1SelectionProvider@DirectUI@@UEAA@XZ 0x3456c 0x16c
??1Selector@DirectUI@@UEAA@XZ 0x27240 0x16d
??1SelectorNoDefault@DirectUI@@UEAA@XZ 0x406fc 0x16e
??1ShellBorderLayout@DirectUI@@UEAA@XZ 0x105f0 0x16f
??1StyledScrollViewer@DirectUI@@UEAA@XZ 0x1d4c8 0x170
??1Surface@DirectUI@@UEAA@XZ 0x33f48 0x171
??1TableItemProvider@DirectUI@@UEAA@XZ 0x27e60 0x172
??1TableLayout@DirectUI@@UEAA@XZ 0x3b8a4 0x173
??1TableProvider@DirectUI@@UEAA@XZ 0x11408 0x174
??1TaskPage@DirectUI@@UEAA@XZ 0x11d98 0x175
??1TextGraphic@DirectUI@@UEAA@XZ 0x12db4 0x176
??1Thumb@DirectUI@@UEAA@XZ 0xac58 0x177
??1ToggleProvider@DirectUI@@UEAA@XZ 0xd37c 0x178
??1UnknownElement@DirectUI@@UEAA@XZ 0x3b448 0x179
??1ValueProvider@DirectUI@@UEAA@XZ 0x23ef4 0x17a
??1VerticalFlowLayout@DirectUI@@UEAA@XZ 0x32504 0x17b
??1Viewer@DirectUI@@UEAA@XZ 0x178fc 0x17c
??1XBaby@DirectUI@@UEAA@XZ 0x37524 0x17d
??1XElement@DirectUI@@UEAA@XZ 0x26008 0x17e
??1XHost@DirectUI@@QEAA@XZ 0x2ecec 0x17f
??1XProvider@DirectUI@@UEAA@XZ 0x16af8 0x180
??4?$FunctionDefinition@H@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z 0x35d98 0x181
??4?$FunctionDefinition@K@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z 0x5ec8 0x182
??4?$FunctionDefinition@PEAVValue@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z 0x18e90 0x183
??4?$FunctionDefinition@UtagRECT@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z 0x1b024 0x184
??4ACCESSIBLEROLE@AccessibleButton@DirectUI@@QEAAAEAU012@AEBU012@@Z 0x12564 0x185
??4AccessibleButton@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3eea0 0x186
??4AnimationStrip@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x34a60 0x187
??4AutoButton@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x12e2c 0x188
??4AutoLock@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1f338 0x189
??4AutoThread@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x48a4 0x18a
??4AutoVariant@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x18520 0x18b
??4BaseScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x5ef4 0x18c
??4BaseScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x18784 0x18d
??4Bind@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1b550 0x18e
??4BorderLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x33414 0x18f
??4Browser@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x18a04 0x190
??4BrowserSelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1ab28 0x191
??4Button@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xbe50 0x192
??4CCAVI@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x31f0c 0x193
??4CCBase@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x37f50 0x194
??4CCBaseCheckRadioButton@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x354d4 0x195
??4CCBaseScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x241d0 0x196
??4CCCheckBox@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x5b74 0x197
??4CCCommandLink@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1a7c8 0x198
??4CCHScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2758 0x199
??4CCListBox@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x39670 0x19a
??4CCListView@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x11e10 0x19b
??4CCProgressBar@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x6a3c 0x19c
??4CCPushButton@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x7964 0x19d
??4CCRadioButton@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x30ac4 0x19e
??4CCSysLink@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1d3c8 0x19f
??4CCTrackBar@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x10264 0x1a0
??4CCTreeView@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x48fc 0x1a1
??4CCVScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3d89c 0x1a2
??4CallstackTracker@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x26968 0x1a3
??4CheckBoxGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x208e8 0x1a4
??4ClassInfoBase@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x87c0 0x1a5
??4Clipper@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1030 0x1a6
??4Combobox@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x39da4 0x1a7
??4CritSecLock@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x237f0 0x1a8
??4DCSurface@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xc5b4 0x1a9
??4DUIFactory@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x13b00 0x1aa
??4DUIXmlParser@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x33efc 0x1ab
??4DialogElement@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x9dd8 0x1ac
??4DuiNavigate@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x27fac 0x1ad
??4Edit@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x29e04 0x1ae
??4Element@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3f638 0x1af
??4ElementProviderManager@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1cf84 0x1b0
??4ElementProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3e118 0x1b1
??4ElementWithHWND@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2a44c 0x1b2
??4EventManager@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1a34 0x1b3
??4ExpandCollapseProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x197f4 0x1b4
??4Expandable@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x298ac 0x1b5
??4Expando@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3f660 0x1b6
??4ExpandoButtonGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xab88 0x1b7
??4Expression@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xd54c 0x1b8
??4FillLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2f41c 0x1b9
??4FlowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xfc84 0x1ba
??4FontCache@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xd548 0x1bb
??4FontCheckOut@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xa820 0x1bc
??4GridItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x18bc0 0x1bd
??4GridLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3ae7c 0x1be
??4GridProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2fbd4 0x1bf
??4HWNDElement@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1da70 0x1c0
??4HWNDElementProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x20cc 0x1c1
??4HWNDHost@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x5ad0 0x1c2
??4IDataEngine@DirectUI@@QEAAAEAU01@AEBU01@@Z 0xcd80 0x1c3
??4IDataEntry@DirectUI@@QEAAAEAU01@AEBU01@@Z 0x353fc 0x1c4
??4IProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xb274 0x1c5
??4ISBLeak@DirectUI@@QEAAAEAU01@AEBU01@@Z 0x3c8f4 0x1c6
??4IXElementCP@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3e9b4 0x1c7
??4IXProviderCP@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x178cc 0x1c8
??4InvokeManager@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x13054 0x1c9
??4InvokeProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x19368 0x1ca
??4Layout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2d70 0x1cb
??4LinkedList@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xd32c 0x1cc
??4LinkedListNode@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1edd4 0x1cd
??4Macro@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2892c 0x1ce
??4Movie@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x34fe8 0x1cf
??4NativeHWNDHost@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xb588 0x1d0
??4NavReference@DirectUI@@QEAAAEAU01@AEBU01@@Z 0x34644 0x1d1
??4NavScoring@DirectUI@@QEAAAEAU01@AEBU01@@Z 0x14b0c 0x1d2
??4Navigator@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x15a50 0x1d3
??4NavigatorSelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x343dc 0x1d4
??4NineGridLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xe0e0 0x1d5
??4PText@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xc120 0x1d6
??4Page@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2e228 0x1d7
??4Pages@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x213d4 0x1d8
??4Progress@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x336f0 0x1d9
??4ProgressRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x365b8 0x1da
??4ProviderProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x28398 0x1db
??4Proxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x40cf8 0x1dc
??4PushButton@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x5510 0x1dd
??4RadioButtonGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x169cc 0x1de
??4RangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x252d8 0x1df
??4RefPointElement@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xb5bc 0x1e0
??4RepeatButton@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x29674 0x1e1
??4Repeater@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x4fd0 0x1e2
??4ResourceModuleHandles@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x19c8c 0x1e3
??4RowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x37f04 0x1e4
??4Schema@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x55c0 0x1e5
??4ScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xb918 0x1e6
??4ScrollBarRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1e7e0 0x1e7
??4ScrollItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1e854 0x1e8
??4ScrollProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xa73c 0x1e9
??4ScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3de98 0x1ea
??4SelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x214f0 0x1eb
??4SelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x118c4 0x1ec
??4Selector@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1565c 0x1ed
??4SelectorNoDefault@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x326dc 0x1ee
??4SelectorSelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x9258 0x1ef
??4SelectorSelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0xabdc 0x1f0
??4ShellBorderLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x29378 0x1f1
??4StyleSheet@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x34a40 0x1f2
??4StyledScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3e08c 0x1f3
??4Surface@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x38268 0x1f4
??4TableItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1aab0 0x1f5
??4TableLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1f490 0x1f6
??4TableProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x399dc 0x1f7
??4TaskPage@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2349c 0x1f8
??4TextGraphic@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3246c 0x1f9
??4Thumb@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2af64 0x1fa
??4ToggleProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3f9c0 0x1fb
??4UnknownElement@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x12148 0x1fc
??4Value@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x26a3c 0x1fd
??4ValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x19910 0x1fe
??4VerticalFlowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x10f0 0x1ff
??4Viewer@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x2f59c 0x200
??4XBaby@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x3e48 0x201
??4XElement@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x36480 0x202
??4XHost@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1c250 0x203
??4XProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x1eaa0 0x204
??4XResourceProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z 0x11708 0x205
??B?$SafeArrayAccessor@H@DirectUI@@QEAAPEAHXZ 0x726c 0x206
??BTaskPage@DirectUI@@QEAAPEAU_PSP@@XZ 0x27a40 0x207
??_7?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@6BIProvider@1@@ 0x3f210 0x208
??_7?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@6BRefcountBase@1@@ 0x14d94 0x209
??_7?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@6BIProvider@1@@ 0x258cc 0x20a
??_7?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@6BRefcountBase@1@@ 0x1cae4 0x20b
??_7?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@6BIProvider@1@@ 0x927c 0x20c
??_7?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@6BRefcountBase@1@@ 0x3d7b8 0x20d
??_7?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@6BIProvider@1@@ 0x26f90 0x20e
??_7?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@6BRefcountBase@1@@ 0x3b9c0 0x20f
??_7?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@6BIProvider@1@@ 0x14494 0x210
??_7?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@6BRefcountBase@1@@ 0x2454c 0x211
??_7?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@6BIProvider@1@@ 0x3d0bc 0x212
??_7?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@6BRefcountBase@1@@ 0xaf88 0x213
??_7?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@6BIProvider@1@@ 0xb608 0x214
??_7?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@6BRefcountBase@1@@ 0x3e8b4 0x215
??_7?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@6BIProvider@1@@ 0x1a284 0x216
??_7?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@6BRefcountBase@1@@ 0xc67c 0x217
??_7?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@6BIProvider@1@@ 0x38a54 0x218
??_7?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@6BRefcountBase@1@@ 0x38390 0x219
??_7?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@6BIProvider@1@@ 0x21478 0x21a
??_7?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@6BRefcountBase@1@@ 0x35cf8 0x21b
??_7?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@6BIProvider@1@@ 0x29d94 0x21c
??_7?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@6BRefcountBase@1@@ 0x1e91c 0x21d
??_7?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@6BIProvider@1@@ 0xd0e8 0x21e
??_7?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@6BRefcountBase@1@@ 0x30c44 0x21f
??_7?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@6BIProvider@1@@ 0x2d464 0x220
??_7?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@6BRefcountBase@1@@ 0x3e00 0x221
??_7AccessibleButton@DirectUI@@6B@ 0x18b6c 0x222
??_7AnimationStrip@DirectUI@@6B@ 0x1fd8 0x223
??_7AutoButton@DirectUI@@6B@ 0x35028 0x224
??_7BaseScrollBar@DirectUI@@6B@ 0xcdf4 0x225
??_7BaseScrollViewer@DirectUI@@6BElement@1@@ 0x31128 0x226
??_7BaseScrollViewer@DirectUI@@6BIElementListener@1@@ 0x35b14 0x227
??_7Bind@DirectUI@@6B@ 0x33124 0x228
??_7BorderLayout@DirectUI@@6B@ 0x44d8 0x229
??_7Browser@DirectUI@@6B@ 0x40884 0x22a
??_7BrowserSelectionProxy@DirectUI@@6B@ 0xad38 0x22b
??_7Button@DirectUI@@6B@ 0x1a380 0x22c
??_7CCAVI@DirectUI@@6B@ 0x253cc 0x22d
??_7CCBase@DirectUI@@6B@ 0x16fb8 0x22e
??_7CCBaseCheckRadioButton@DirectUI@@6B@ 0x3e3b0 0x22f
??_7CCBaseScrollBar@DirectUI@@6BBaseScrollBar@1@@ 0x12a2c 0x230
??_7CCBaseScrollBar@DirectUI@@6BCCBase@1@@ 0x3641c 0x231
??_7CCCheckBox@DirectUI@@6B@ 0x34824 0x232
??_7CCCommandLink@DirectUI@@6B@ 0x2ebcc 0x233
??_7CCHScrollBar@DirectUI@@6BBaseScrollBar@1@@ 0x686c 0x234
??_7CCHScrollBar@DirectUI@@6BCCBase@1@@ 0x380c 0x235
??_7CCListBox@DirectUI@@6B@ 0x1ff48 0x236
??_7CCListView@DirectUI@@6B@ 0x3d268 0x237
??_7CCProgressBar@DirectUI@@6B@ 0xccd8 0x238
??_7CCPushButton@DirectUI@@6B@ 0x2c0cc 0x239
??_7CCRadioButton@DirectUI@@6B@ 0x5550 0x23a
??_7CCSysLink@DirectUI@@6B@ 0xac3c 0x23b
??_7CCTrackBar@DirectUI@@6B@ 0x117ac 0x23c
??_7CCTreeView@DirectUI@@6B@ 0x3a764 0x23d
??_7CCVScrollBar@DirectUI@@6BBaseScrollBar@1@@ 0x8a98 0x23e
??_7CCVScrollBar@DirectUI@@6BCCBase@1@@ 0x4bc8 0x23f
??_7CheckBoxGlyph@DirectUI@@6B@ 0x15ac 0x240
??_7ClassInfoBase@DirectUI@@6B@ 0x16dc8 0x241
??_7Clipper@DirectUI@@6B@ 0x25150 0x242
??_7Combobox@DirectUI@@6B@ 0xd734 0x243
??_7DCSurface@DirectUI@@6B@ 0x26ea8 0x244
??_7DUIXmlParser@DirectUI@@6B@ 0x3c200 0x245
??_7DialogElement@DirectUI@@6BHWNDElement@1@@ 0x19b3c 0x246
??_7DialogElement@DirectUI@@6BIElementListener@1@@ 0x1e930 0x247
??_7DuiAccessible@DirectUI@@6BIAccIdentity@@@ 0x13808 0x248
??_7DuiAccessible@DirectUI@@6BIAccessible@@@ 0x21a78 0x249
??_7DuiAccessible@DirectUI@@6BIEnumVARIANT@@@ 0x1dcf8 0x24a
??_7DuiAccessible@DirectUI@@6BIOleWindow@@@ 0x220c8 0x24b
??_7DuiAccessible@DirectUI@@6BIServiceProvider@@@ 0x3c468 0x24c
??_7Edit@DirectUI@@6B@ 0x22ac8 0x24d
??_7Element@DirectUI@@6B@ 0x2b664 0x24e
??_7ElementProvider@DirectUI@@6BIRawElementProviderAdviseEvents@@@ 0x17044 0x24f
??_7ElementProvider@DirectUI@@6BIRawElementProviderFragment@@@ 0x25d60 0x250
??_7ElementProvider@DirectUI@@6BIRawElementProviderSimple@@@ 0x3be24 0x251
??_7ElementProvider@DirectUI@@6BRefcountBase@1@@ 0x19b28 0x252
??_7ElementProxy@DirectUI@@6B@ 0x4698 0x253
??_7ElementWithHWND@DirectUI@@6B@ 0x3b668 0x254
??_7ExpandCollapseProvider@DirectUI@@6B@ 0x32244 0x255
??_7ExpandCollapseProvider@DirectUI@@6BIProvider@1@@ 0x24dcc 0x256
??_7ExpandCollapseProvider@DirectUI@@6BRefcountBase@1@@ 0x22ab0 0x257
??_7ExpandCollapseProxy@DirectUI@@6B@ 0x3bf58 0x258
??_7Expandable@DirectUI@@6B@ 0xdfd4 0x259
??_7Expando@DirectUI@@6B@ 0x2a3a8 0x25a
??_7ExpandoButtonGlyph@DirectUI@@6B@ 0x16120 0x25b
??_7FillLayout@DirectUI@@6B@ 0x2c284 0x25c
??_7FlowLayout@DirectUI@@6B@ 0x17324 0x25d
??_7FontCache@DirectUI@@6B@ 0x1aa0 0x25e
??_7GridItemProvider@DirectUI@@6B@ 0x38250 0x25f
??_7GridItemProvider@DirectUI@@6BIProvider@1@@ 0x20658 0x260
??_7GridItemProvider@DirectUI@@6BRefcountBase@1@@ 0x3832c 0x261
??_7GridItemProxy@DirectUI@@6B@ 0x2b0c 0x262
??_7GridLayout@DirectUI@@6B@ 0x3fa94 0x263
??_7GridProvider@DirectUI@@6B@ 0x38f40 0x264
??_7GridProvider@DirectUI@@6BIProvider@1@@ 0x9fe0 0x265
??_7GridProvider@DirectUI@@6BRefcountBase@1@@ 0x29910 0x266
??_7GridProxy@DirectUI@@6B@ 0x106a4 0x267
??_7HWNDElement@DirectUI@@6B@ 0x994c 0x268
??_7HWNDElementAccessible@DirectUI@@6BIAccIdentity@@@ 0x56c8 0x269
??_7HWNDElementAccessible@DirectUI@@6BIAccessible@@@ 0x28cc 0x26a
??_7HWNDElementAccessible@DirectUI@@6BIEnumVARIANT@@@ 0x32aa8 0x26b
??_7HWNDElementAccessible@DirectUI@@6BIOleWindow@@@ 0x38c1c 0x26c
??_7HWNDElementAccessible@DirectUI@@6BIServiceProvider@@@ 0x3c12c 0x26d
??_7HWNDElementProvider@DirectUI@@6B@ 0x1a260 0x26e
??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderAdviseEvents@@@ 0x232f4 0x26f
??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderFragment@@@ 0xd0a0 0x270
??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderSimple@@@ 0x21ab8 0x271
??_7HWNDElementProvider@DirectUI@@6BRefcountBase@1@@ 0x1699c 0x272
??_7HWNDElementProxy@DirectUI@@6B@ 0x3097c 0x273
??_7HWNDHost@DirectUI@@6B@ 0x3bfa8 0x274
??_7HWNDHostAccessible@DirectUI@@6BIAccIdentity@@@ 0x8e64 0x275
??_7HWNDHostAccessible@DirectUI@@6BIAccessible@@@ 0x1a834 0x276
??_7HWNDHostAccessible@DirectUI@@6BIEnumVARIANT@@@ 0x1876c 0x277
??_7HWNDHostAccessible@DirectUI@@6BIOleWindow@@@ 0x1b0e4 0x278
??_7HWNDHostAccessible@DirectUI@@6BIServiceProvider@@@ 0x3f620 0x279
??_7HWNDHostClientAccessible@DirectUI@@6BIAccIdentity@@@ 0x100c0 0x27a
??_7HWNDHostClientAccessible@DirectUI@@6BIAccessible@@@ 0x40f9c 0x27b
??_7HWNDHostClientAccessible@DirectUI@@6BIEnumVARIANT@@@ 0x11e10 0x27c
??_7HWNDHostClientAccessible@DirectUI@@6BIOleWindow@@@ 0x35450 0x27d
??_7HWNDHostClientAccessible@DirectUI@@6BIServiceProvider@@@ 0xc080 0x27e
??_7IDataEngine@DirectUI@@6B@ 0x4c84 0x27f
??_7IDataEntry@DirectUI@@6B@ 0x11c8c 0x280
??_7IProvider@DirectUI@@6B@ 0x40d8c 0x281
??_7ISBLeak@DirectUI@@6B@ 0x16f2c 0x282
??_7IXElementCP@DirectUI@@6B@ 0xd660 0x283
??_7IXProviderCP@DirectUI@@6B@ 0x1bdc8 0x284
??_7InvokeHelper@DirectUI@@6B@ 0x11468 0x285
??_7InvokeProvider@DirectUI@@6B@ 0x23adc 0x286
??_7InvokeProvider@DirectUI@@6BIProvider@1@@ 0x2ff98 0x287
??_7InvokeProvider@DirectUI@@6BRefcountBase@1@@ 0x17560 0x288
??_7InvokeProxy@DirectUI@@6B@ 0x36d40 0x289
??_7Layout@DirectUI@@6B@ 0x2040 0x28a
??_7Macro@DirectUI@@6B@ 0x346ec 0x28b
??_7Movie@DirectUI@@6B@ 0xae2c 0x28c
??_7NativeHWNDHost@DirectUI@@6B@ 0x3d920 0x28d
??_7Navigator@DirectUI@@6B@ 0x39934 0x28e
??_7NavigatorSelectionItemProxy@DirectUI@@6B@ 0x3fec 0x28f
??_7NineGridLayout@DirectUI@@6B@ 0x3c990 0x290
??_7PText@DirectUI@@6B@ 0x17d30 0x291
??_7Page@DirectUI@@6B@ 0x1b7f4 0x292
??_7Pages@DirectUI@@6B@ 0xec38 0x293
??_7Progress@DirectUI@@6B@ 0xafa0 0x294
??_7ProgressRangeValueProxy@DirectUI@@6B@ 0x366fc 0x295
??_7ProviderProxy@DirectUI@@6B@ 0x278d0 0x296
??_7Proxy@DirectUI@@6B@ 0x7630 0x297
??_7PushButton@DirectUI@@6B@ 0x3ba20 0x298
??_7RadioButtonGlyph@DirectUI@@6B@ 0x40e6c 0x299
??_7RangeValueProvider@DirectUI@@6B@ 0x60e0 0x29a
??_7RangeValueProvider@DirectUI@@6BIProvider@1@@ 0x114d8 0x29b
??_7RangeValueProvider@DirectUI@@6BRefcountBase@1@@ 0x303c 0x29c
??_7RangeValueProxy@DirectUI@@6B@ 0x26040 0x29d
??_7RefPointElement@DirectUI@@6B@ 0xd270 0x29e
??_7RefcountBase@DirectUI@@6B@ 0x1eea0 0x29f
??_7RepeatButton@DirectUI@@6B@ 0xba70 0x2a0
??_7Repeater@DirectUI@@6B@ 0x3d74c 0x2a1
??_7RowLayout@DirectUI@@6B@ 0x1581c 0x2a2
??_7ScrollBar@DirectUI@@6BBaseScrollBar@1@@ 0x29158 0x2a3
??_7ScrollBar@DirectUI@@6BElement@1@@ 0x3258c 0x2a4
??_7ScrollBarRangeValueProxy@DirectUI@@6B@ 0x184b8 0x2a5
??_7ScrollItemProvider@DirectUI@@6B@ 0x33740 0x2a6
??_7ScrollItemProvider@DirectUI@@6BIProvider@1@@ 0x1fc8 0x2a7
??_7ScrollItemProvider@DirectUI@@6BRefcountBase@1@@ 0x1b190 0x2a8
??_7ScrollItemProxy@DirectUI@@6B@ 0x2410 0x2a9
??_7ScrollProvider@DirectUI@@6B@ 0x25c78 0x2aa
??_7ScrollProvider@DirectUI@@6BIProvider@1@@ 0x2ba8 0x2ab
??_7ScrollProvider@DirectUI@@6BRefcountBase@1@@ 0x8354 0x2ac
??_7ScrollProxy@DirectUI@@6B@ 0x2cf8 0x2ad
??_7ScrollViewer@DirectUI@@6BElement@1@@ 0x13c90 0x2ae
??_7ScrollViewer@DirectUI@@6BIElementListener@1@@ 0x38b28 0x2af
??_7SelectionItemProvider@DirectUI@@6B@ 0x15ffc 0x2b0
??_7SelectionItemProvider@DirectUI@@6BIProvider@1@@ 0x1e830 0x2b1
??_7SelectionItemProvider@DirectUI@@6BRefcountBase@1@@ 0x3d340 0x2b2
??_7SelectionItemProxy@DirectUI@@6B@ 0x97d4 0x2b3
??_7SelectionProvider@DirectUI@@6B@ 0x365bc 0x2b4
??_7SelectionProvider@DirectUI@@6BIProvider@1@@ 0x3a520 0x2b5
??_7SelectionProvider@DirectUI@@6BRefcountBase@1@@ 0x35464 0x2b6
??_7SelectionProxy@DirectUI@@6B@ 0x17384 0x2b7
??_7Selector@DirectUI@@6B@ 0x3a064 0x2b8
??_7SelectorNoDefault@DirectUI@@6B@ 0x34f48 0x2b9
??_7SelectorSelectionItemProxy@DirectUI@@6B@ 0x160a4 0x2ba
??_7SelectorSelectionProxy@DirectUI@@6B@ 0x25b88 0x2bb
??_7ShellBorderLayout@DirectUI@@6B@ 0x5c6c 0x2bc
??_7StyleSheet@DirectUI@@6B@ 0xa8f8 0x2bd
??_7StyledScrollViewer@DirectUI@@6BElement@1@@ 0x3498 0x2be
??_7StyledScrollViewer@DirectUI@@6BIElementListener@1@@ 0x2de98 0x2bf
??_7Surface@DirectUI@@6B@ 0x18a54 0x2c0
??_7TableItemProvider@DirectUI@@6B@ 0x53ec 0x2c1
??_7TableItemProvider@DirectUI@@6BIProvider@1@@ 0x276fc 0x2c2
??_7TableItemProvider@DirectUI@@6BRefcountBase@1@@ 0x13ca0 0x2c3
??_7TableItemProxy@DirectUI@@6B@ 0x2174 0x2c4
??_7TableLayout@DirectUI@@6B@ 0x13d44 0x2c5
??_7TableProvider@DirectUI@@6B@ 0x3cb30 0x2c6
??_7TableProvider@DirectUI@@6BIProvider@1@@ 0x3e6c8 0x2c7
??_7TableProvider@DirectUI@@6BRefcountBase@1@@ 0xe348 0x2c8
??_7TableProxy@DirectUI@@6B@ 0x180f4 0x2c9
??_7TaskPage@DirectUI@@6BIElementListener@1@@ 0x2fa2c 0x2ca
??_7TaskPage@DirectUI@@6BIXProviderCP@1@@ 0xd028 0x2cb
??_7TextGraphic@DirectUI@@6B@ 0x27510 0x2cc
??_7Thumb@DirectUI@@6B@ 0x3bd18 0x2cd
??_7ToggleProvider@DirectUI@@6B@ 0x2607c 0x2ce
??_7ToggleProvider@DirectUI@@6BIProvider@1@@ 0x25c04 0x2cf
??_7ToggleProvider@DirectUI@@6BRefcountBase@1@@ 0x2c34c 0x2d0
??_7ToggleProxy@DirectUI@@6B@ 0x32f0c 0x2d1
??_7UnknownElement@DirectUI@@6B@ 0x1bef0 0x2d2
??_7ValueProvider@DirectUI@@6B@ 0x3f62c 0x2d3
??_7ValueProvider@DirectUI@@6BIProvider@1@@ 0x13c40 0x2d4
??_7ValueProvider@DirectUI@@6BRefcountBase@1@@ 0x2d63c 0x2d5
??_7ValueProxy@DirectUI@@6B@ 0x1cfe4 0x2d6
??_7VerticalFlowLayout@DirectUI@@6B@ 0x23144 0x2d7
??_7Viewer@DirectUI@@6B@ 0x40ffc 0x2d8
??_7XBaby@DirectUI@@6BHWNDElement@1@@ 0x8020 0x2d9
??_7XBaby@DirectUI@@6BIElementListener@1@@ 0x39144 0x2da
??_7XElement@DirectUI@@6BHWNDHost@1@@ 0x75ec 0x2db
??_7XElement@DirectUI@@6BIXElementCP@1@@ 0x3159c 0x2dc
??_7XProvider@DirectUI@@6B@ 0xdf40 0x2dd
??_7XResourceProvider@DirectUI@@6B@ 0x1dec4 0x2de
??_FCCBase@DirectUI@@QEAAXXZ 0x3ecd8 0x2df
??_FCCBaseScrollBar@DirectUI@@QEAAXXZ 0x1b18 0x2e0
??_FCCCheckBox@DirectUI@@QEAAXXZ 0x23388 0x2e1
??_FCCCommandLink@DirectUI@@QEAAXXZ 0x1b630 0x2e2
??_FCCPushButton@DirectUI@@QEAAXXZ 0x338b8 0x2e3
??_FCCTreeView@DirectUI@@QEAAXXZ 0x40e7c 0x2e4
?AbsorbsShortcutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x30190 0x2e5
?AccDefActionProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x22cec 0x2e6
?AccDescProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3986c 0x2e7
?AccHelpProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x18f98 0x2e8
?AccItemStatusProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2d100 0x2e9
?AccItemTypeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x10728 0x2ea
?AccNameProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x255fc 0x2eb
?AccNavigate@DuiAccessible@DirectUI@@SAJPEAVElement@2@JPEAPEAV32@@Z 0x40c0 0x2ec
?AccRoleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2ba8c 0x2ed
?AccStateProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x283b8 0x2ee
?AccValueProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1d3d0 0x2ef
?AcceleratorKeyProperty@Schema@DirectUI@@2HA 0x26370 0x2f0
?Access@?$SafeArrayAccessor@H@DirectUI@@QEAAJPEAUtagSAFEARRAY@@G@Z 0xc804 0x2f1
?AccessKeyProperty@Schema@DirectUI@@2HA 0x2042c 0x2f2
?AccessibleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x14fb8 0x2f3
?ActionInitiated@Navigator@DirectUI@@SA?AVUID@@XZ 0x12ec8 0x2f4
?ActivateTooltip@Element@DirectUI@@MEAAXPEAV12@K@Z 0x2d5b0 0x2f5
?ActivateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@K@Z 0x34c6c 0x2f6
?ActiveProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x349c 0x2f7
?ActualReferencePointProp@RefPointElement@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x19ad0 0x2f8
?Add@BaseScrollViewer@DirectUI@@UEAAJPEAPEAVElement@2@I@Z 0x2b230 0x2f9
?Add@Element@DirectUI@@QEAAJPEAV12@@Z 0x278e8 0x2fa
?Add@Element@DirectUI@@QEAAJPEAV12@P6AHPEBX1@Z@Z 0x30c60 0x2fb
?Add@Element@DirectUI@@UEAAJPEAPEAV12@I@Z 0x13fd4 0x2fc
?Add@ElementProviderManager@DirectUI@@SAJPEAVElementProvider@2@@Z 0x40d30 0x2fd
?Add@Expando@DirectUI@@UEAAJPEAPEAVElement@2@I@Z 0x2ac98 0x2fe
?Add@LinkedList@DirectUI@@QEAAXPEAVLinkedListNode@2@@Z 0x15858 0x2ff
?Add@Macro@DirectUI@@UEAAJPEAPEAVElement@2@I@Z 0x7884 0x300
?Add@Pages@DirectUI@@UEAAJPEAPEAVElement@2@I@Z 0x4458 0x301
?AddChild@ClassInfoBase@DirectUI@@UEAAXXZ 0x47dc 0x302
?AddChildren@ScrollViewer@DirectUI@@MEAAJXZ 0x13d38 0x303
?AddChildren@StyledScrollViewer@DirectUI@@MEAAJXZ 0x13318 0x304
?AddListener@Element@DirectUI@@QEAAJPEAUIElementListener@2@@Z 0x1e8c4 0x305
?AddRectangleChange@EventManager@DirectUI@@CAJPEAVElement@2@_N1@Z 0x2973c 0x306
?AddRef@ClassInfoBase@DirectUI@@UEAAXXZ 0x11de8 0x307
?AddRef@DuiAccessible@DirectUI@@UEAAKXZ 0x47c4 0x308
?AddRef@Element@DirectUI@@QEAAKXZ 0x30648 0x309
?AddRef@ElementProvider@DirectUI@@UEAAKXZ 0x1bcd4 0x30a
?AddRef@ExpandCollapseProvider@DirectUI@@UEAAKXZ 0x15d3c 0x30b
?AddRef@GridItemProvider@DirectUI@@UEAAKXZ 0x322a8 0x30c
?AddRef@GridProvider@DirectUI@@UEAAKXZ 0x1445c 0x30d
?AddRef@HWNDElementProvider@DirectUI@@UEAAKXZ 0x9d30 0x30e
?AddRef@InvokeProvider@DirectUI@@UEAAKXZ 0x2e7c4 0x30f
?AddRef@RangeValueProvider@DirectUI@@UEAAKXZ 0x408f0 0x310
?AddRef@RefcountBase@DirectUI@@QEAAJXZ 0x4030 0x311
?AddRef@ScrollItemProvider@DirectUI@@UEAAKXZ 0x37d84 0x312
?AddRef@ScrollProvider@DirectUI@@UEAAKXZ 0x39e7c 0x313
?AddRef@SelectionItemProvider@DirectUI@@UEAAKXZ 0xbeec 0x314
?AddRef@SelectionProvider@DirectUI@@UEAAKXZ 0x102e8 0x315
?AddRef@TableItemProvider@DirectUI@@UEAAKXZ 0x37b74 0x316
?AddRef@TableProvider@DirectUI@@UEAAKXZ 0x213e8 0x317
?AddRef@ToggleProvider@DirectUI@@UEAAKXZ 0x4510 0x318
?AddRef@Value@DirectUI@@QEAAXXZ 0x2d3c0 0x319
?AddRef@ValueProvider@DirectUI@@UEAAKXZ 0x24c18 0x31a
?AddRef@XProvider@DirectUI@@UEAAKXZ 0x2ce4c 0x31b
?AddRulesToStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVStyleSheet@2@PEBGPEAV?$DynamicArray@UXMLParserCond@DirectUI@@$0A@@2@PEAV?$DynamicArray@PEAG$0A@@2@@Z 0x3dff4 0x31c
?AddString@CCListBox@DirectUI@@QEAAHPEBG@Z 0x155bc 0x31d
?AddString@Combobox@DirectUI@@QEAAHPEBG@Z 0x3486c 0x31e
?AddToSelection@NavigatorSelectionItemProxy@DirectUI@@AEAAJPEAVBrowser@2@@Z 0x2fa34 0x31f
?AddToSelection@SelectionItemProvider@DirectUI@@UEAAJXZ 0x2b7e4 0x320
?AddToSelection@SelectorSelectionItemProxy@DirectUI@@AEAAJXZ 0x12710 0x321
?AdvanceFrame@AnimationStrip@DirectUI@@IEAAXXZ 0x164e8 0x322
?AdvanceFrame@Movie@DirectUI@@SA?AVUID@@XZ 0x14600 0x323
?AdviseEventAdded@ElementProvider@DirectUI@@UEAAJHPEAUtagSAFEARRAY@@@Z 0x181c0 0x324
?AdviseEventAdded@EventManager@DirectUI@@SAJHPEAUtagSAFEARRAY@@@Z 0x3a6a0 0x325
?AdviseEventRemoved@ElementProvider@DirectUI@@UEAAJHPEAUtagSAFEARRAY@@@Z 0x8ffc 0x326
?AdviseEventRemoved@EventManager@DirectUI@@SAJHPEAUtagSAFEARRAY@@@Z 0x176a4 0x327
?AlphaProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x10efc 0x328
?AnimationChange@Element@DirectUI@@SA?AVUID@@XZ 0x35e6c 0x329
?AnimationProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x15c4c 0x32a
?ApplySinkRegion@HWNDHost@DirectUI@@AEAAXPEBUtagRECT@@_N@Z 0x20070 0x32b
?Arrow@Expando@DirectUI@@KAGXZ 0x2b9d4 0x32c
?AssertPIZeroRef@ClassInfoBase@DirectUI@@UEBAXXZ 0x17a78 0x32d
?AsyncContentLoadedEvent@Schema@DirectUI@@2HA 0x30d88 0x32e
?AsyncDestroyMsg@NativeHWNDHost@DirectUI@@SAIXZ 0x20254 0x32f
?Attach@Layout@DirectUI@@UEAAXPEAVElement@2@@Z 0x32d58 0x330
?AttachCtrlSubclassProc@HWNDHost@DirectUI@@KAXPEAUHWND__@@@Z 0x354c4 0x331
?AutoGroupingProp@CCRadioButton@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x21d4c 0x332
?AutoStartProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x30308 0x333
?AutoStopProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x25d0c 0x334
?AutomationFocusChangedEvent@Schema@DirectUI@@2HA 0x3ef54 0x335
?AutomationIdProperty@Schema@DirectUI@@2HA 0x27ba4 0x336
?AutomationPropertyChangedEvent@Schema@DirectUI@@2HA 0x2ece8 0x337
?BackgroundOwnerIDProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3e2f0 0x338
?BackgroundProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x11160 0x339
?BorderColorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x239dc 0x33a
?BorderStyleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0xc030 0x33b
?BorderThicknessProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x40838 0x33c
?BoundingRectangleProperty@Schema@DirectUI@@2HA 0x34104 0x33d
?BroadcastEvent@Element@DirectUI@@QEAAXPEAUEvent@2@@Z 0x19df0 0x33e
?BuildCacheInfo@FlowLayout@DirectUI@@IEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@_N@Z 0x18840 0x33f
?BuildCacheInfo@VerticalFlowLayout@DirectUI@@IEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@_N@Z 0x101f8 0x340
?BuildElement@Macro@DirectUI@@MEAAJXZ 0x2d6dc 0x341
?BuildElement@Repeater@DirectUI@@MEAAJXZ 0x2c6b4 0x342
?ButtonClassAcceptsEnterKeyProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x36d40 0x343
?ButtonControlType@Schema@DirectUI@@2HA 0x3a400 0x344
?CacheParser@XBaby@DirectUI@@QEAAXPEAVDUIXmlParser@2@@Z 0x2eb6c 0x345
?CalendarControlType@Schema@DirectUI@@2HA 0x1b8cc 0x346
?CanSetFocus@HWNDElement@DirectUI@@UEAA_NXZ 0xf9fc 0x347
?CanSetFocus@XBaby@DirectUI@@UEAA_NXZ 0xd3f0 0x348
?CanSetFocus@XProvider@DirectUI@@UEAAJPEA_N@Z 0x259f0 0x349
?CaptureCallstackFrames@CallstackTracker@DirectUI@@QEAAHXZ 0x16c84 0x34a
?CapturedProp@Button@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x30e0c 0x34b
?CheckBoxControlType@Schema@DirectUI@@2HA 0xacf8 0x34c
?CheckScroll@BaseScrollViewer@DirectUI@@AEAAXPEAVBaseScrollBar@2@HHH@Z 0x19854 0x34d
?ChildrenProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x26ff0 0x34e
?ClassExist@ClassInfoBase@DirectUI@@SA_NPEAPEAUIClassInfo@2@PEBQEBUPropertyInfo@2@IPEAU32@PEAUHINSTANCE__@@PEBG_N@Z 0x195fc 0x34f
?ClassNameProperty@Schema@DirectUI@@2HA 0x24f08 0x350
?ClassProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x10afc 0x351
?ClearCacheDirty@Layout@DirectUI@@IEAAXXZ 0xdafc 0x352
?ClearParser@DUIFactory@DirectUI@@AEAAXXZ 0x2cc20 0x353
?Click@Button@DirectUI@@SA?AVUID@@XZ 0x87e4 0x354
?ClickDefaultButton@DialogElement@DirectUI@@UEAA_NXZ 0x19ae4 0x355
?ClickDefaultButton@XProvider@DirectUI@@UEAAHXZ 0x1a0b8 0x356
?ClickablePointProperty@Schema@DirectUI@@2HA 0x36444 0x357
?Clipper@Expando@DirectUI@@KAGXZ 0x111a8 0x358
?Clone@DuiAccessible@DirectUI@@UEAAJPEAPEAUIEnumVARIANT@@@Z 0x28b90 0x359
?Clone@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUIEnumVARIANT@@@Z 0x213a8 0x35a
?Close@ElementProviderManager@DirectUI@@SAXXZ 0x83ec 0x35b
?Close@EventManager@DirectUI@@SAXXZ 0x30c9c 0x35c
?Close@InvokeManager@DirectUI@@SAXXZ 0x3d528 0x35d
?CloseThread@InvokeManager@DirectUI@@SAXXZ 0x35a68 0x35e
?Collapse@ExpandCollapseProvider@DirectUI@@UEAAJXZ 0x3e32c 0x35f
?ComboBoxControlType@Schema@DirectUI@@2HA 0x18d88 0x360
?CompositedTextProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x117e0 0x361
?CompositingQualityProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x35dec 0x362
?CompositionChange@HWNDElement@DirectUI@@SA?AVUID@@XZ 0x20bdc 0x363
?ConnectProp@Bind@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x219f8 0x364
?ContentAlignProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x40758 0x365
?ContentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1ae8c 0x366
?Context@Button@DirectUI@@SA?AVUID@@XZ 0x3c1bc 0x367
?ContextSensitiveHelp@DuiAccessible@DirectUI@@UEAAJH@Z 0x1bdf8 0x368
?ContextSensitiveHelp@HWNDHostAccessible@DirectUI@@UEAAJH@Z 0x34608 0x369
?ControlTypeProperty@Schema@DirectUI@@2HA 0x2139c 0x36a
?Count@?$SafeArrayAccessor@H@DirectUI@@QEAAHXZ 0xd088 0x36b
?Create@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x2a63c 0x36c
?Create@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x41014 0x36d
?Create@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0xaabc 0x36e
?Create@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x26c38 0x36f
?Create@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x1265c 0x370
?Create@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x1ab90 0x371
?Create@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x14cac 0x372
?Create@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x3ffa8 0x373
?Create@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x3315c 0x374
?Create@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x1988c 0x375
?Create@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x26ee0 0x376
?Create@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x448c 0x377
?Create@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x11a48 0x378
?Create@AccessibleButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x15c6c 0x379
?Create@AnimationStrip@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x20078 0x37a
?Create@AutoButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x11470 0x37b
?Create@Bind@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x10414 0x37c
?Create@BorderLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z 0x31d7c 0x37d
?Create@BorderLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z 0x3a28 0x37e
?Create@Browser@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0xad80 0x37f
?Create@Button@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x21308 0x380
?Create@Button@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x40810 0x381
?Create@CCAVI@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x3ac44 0x382
?Create@CCAVI@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x3dce8 0x383
?Create@CCBase@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x3d450 0x384
?Create@CCBase@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x1e498 0x385
?Create@CCCheckBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x1dedc 0x386
?Create@CCCheckBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x2e164 0x387
?Create@CCCommandLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x12750 0x388
?Create@CCCommandLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x23d9c 0x389
?Create@CCHScrollBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x31a9c 0x38a
?Create@CCHScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x1c22c 0x38b
?Create@CCListBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x5344 0x38c
?Create@CCListBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x356d0 0x38d
?Create@CCListView@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x17ca0 0x38e
?Create@CCListView@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x4698 0x38f
?Create@CCProgressBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0xe1b0 0x390
?Create@CCProgressBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x7f54 0x391
?Create@CCPushButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x31f44 0x392
?Create@CCPushButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x1a1a8 0x393
?Create@CCRadioButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x9e50 0x394
?Create@CCRadioButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x25348 0x395
?Create@CCSysLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0xe008 0x396
?Create@CCSysLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x25344 0x397
?Create@CCTrackBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x260b0 0x398
?Create@CCTrackBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x410b0 0x399
?Create@CCTreeView@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0xb57c 0x39a
?Create@CCTreeView@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x1d324 0x39b
?Create@CCVScrollBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x1f0d8 0x39c
?Create@CCVScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x19ae8 0x39d
?Create@CheckBoxGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x23fa4 0x39e
?Create@CheckBoxGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x7250 0x39f
?Create@Clipper@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x13698 0x3a0
?Create@Combobox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x39ae8 0x3a1
?Create@Combobox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x2309c 0x3a2
?Create@DUIXmlParser@DirectUI@@SAJPEAPEAV12@P6APEAVValue@2@PEBGPEAX@Z2P6AX11H2@Z2@Z 0x2f750 0x3a3
?Create@DialogElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z 0x1a9cc 0x3a4
?Create@DuiAccessible@DirectUI@@SAJPEAVElement@2@PEAPEAV12@@Z 0x7fb8 0x3a5
?Create@Edit@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x2cb94 0x3a6
?Create@Edit@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x22d3c 0x3a7
?Create@Element@DirectUI@@SAJIPEAV12@PEAKPEAPEAV12@@Z 0x3136c 0x3a8
?Create@ElementProvider@DirectUI@@SAJPEAVElement@2@PEAVInvokeHelper@2@PEAPEAV12@@Z 0x1da9c 0x3a9
?Create@ElementProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x811c 0x3aa
?Create@ElementWithHWND@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x32830 0x3ab
?Create@ExpandCollapseProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x211a0 0x3ac
?Create@Expandable@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x262d8 0x3ad
?Create@Expando@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x2b148 0x3ae
?Create@ExpandoButtonGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x21ec 0x3af
?Create@ExpandoButtonGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x1d610 0x3b0
?Create@FillLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z 0x1025c 0x3b1
?Create@FillLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z 0x33710 0x3b2
?Create@FlowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z 0x3a5a4 0x3b3
?Create@FlowLayout@DirectUI@@SAJ_NIIIPEAPEAVLayout@2@@Z 0x164d4 0x3b4
?Create@GridItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x1306c 0x3b5
?Create@GridLayout@DirectUI@@SAJHHPEAPEAVLayout@2@@Z 0x39280 0x3b6
?Create@GridLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z 0x3a93c 0x3b7
?Create@GridProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x31180 0x3b8
?Create@HWNDElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z 0x40700 0x3b9
?Create@HWNDElementAccessible@DirectUI@@SAJPEAVHWNDElement@2@PEAPEAVDuiAccessible@2@@Z 0x2a838 0x3ba
?Create@HWNDElementProvider@DirectUI@@SAJPEAVHWNDElement@2@PEAVInvokeHelper@2@PEAPEAV12@@Z 0x181e0 0x3bb
?Create@HWNDElementProxy@DirectUI@@SAPEAV12@PEAVHWNDElement@2@@Z 0x2c28 0x3bc
?Create@HWNDHost@DirectUI@@SAJIIPEAVElement@2@PEAKPEAPEAV32@@Z 0x13e0 0x3bd
?Create@HWNDHost@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x15034 0x3be
?Create@HWNDHostAccessible@DirectUI@@SAJPEAVElement@2@PEAUIAccessible@@PEAPEAVDuiAccessible@2@@Z 0x5ce4 0x3bf
?Create@HWNDHostClientAccessible@DirectUI@@SAJPEAVElement@2@PEAUIAccessible@@PEAPEAVDuiAccessible@2@@Z 0x13ab8 0x3c0
?Create@InvokeProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x230b8 0x3c1
?Create@Layout@DirectUI@@SAJPEAPEAV12@@Z 0x31b74 0x3c2
?Create@Macro@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x1159c 0x3c3
?Create@Movie@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x32aa4 0x3c4
?Create@Movie@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x39d14 0x3c5
?Create@NativeHWNDHost@DirectUI@@SAJPEBG0PEAUHWND__@@PEAUHICON__@@HHHHHHPEAUHINSTANCE__@@IPEAPEAV12@@Z 0x2b9c4 0x3c6
?Create@NativeHWNDHost@DirectUI@@SAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHIPEAPEAV12@@Z 0x2ee7c 0x3c7
?Create@Navigator@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0xb248 0x3c8
?Create@NineGridLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z 0x1f4a4 0x3c9
?Create@NineGridLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z 0x24f2c 0x3ca
?Create@PText@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x36890 0x3cb
?Create@Page@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x34488 0x3cc
?Create@Pages@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x13690 0x3cd
?Create@Progress@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x10bac 0x3ce
?Create@PushButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x2d8a4 0x3cf
?Create@RadioButtonGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x6ee4 0x3d0
?Create@RadioButtonGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x24610 0x3d1
?Create@RangeValueProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x296d8 0x3d2
?Create@RefPointElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x8740 0x3d3
?Create@RefPointElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x5538 0x3d4
?Create@RepeatButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x239e4 0x3d5
?Create@RepeatButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x459c 0x3d6
?Create@Repeater@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x1e358 0x3d7
?Create@RowLayout@DirectUI@@SAJHIIPEAPEAVLayout@2@@Z 0x14a10 0x3d8
?Create@RowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z 0x6d74 0x3d9
?Create@RowLayout@DirectUI@@SAJIIPEAPEAVLayout@2@@Z 0x3de24 0x3da
?Create@ScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x12cfc 0x3db
?Create@ScrollBar@DirectUI@@SAJ_NPEAVElement@2@PEAKPEAPEAV32@@Z 0x3bc80 0x3dc
?Create@ScrollItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0xdac8 0x3dd
?Create@ScrollProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x28ecc 0x3de
?Create@ScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x20258 0x3df
?Create@SelectionItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x1db88 0x3e0
?Create@SelectionProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x30f50 0x3e1
?Create@Selector@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0xadfc 0x3e2
?Create@SelectorNoDefault@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x152f8 0x3e3
?Create@ShellBorderLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z 0x15fd0 0x3e4
?Create@ShellBorderLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z 0xb0d0 0x3e5
?Create@StyleSheet@DirectUI@@SAJPEAPEAV12@@Z 0x39a4 0x3e6
?Create@StyledScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x2018 0x3e7
?Create@TableItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x2a434 0x3e8
?Create@TableLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z 0xd1a0 0x3e9
?Create@TableProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x19cb8 0x3ea
?Create@TextGraphic@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x316a8 0x3eb
?Create@Thumb@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x2b994 0x3ec
?Create@Thumb@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x1c0e0 0x3ed
?Create@ToggleProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x32e8 0x3ee
?Create@UnknownElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0x191fc 0x3ef
?Create@UnknownElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x3c140 0x3f0
?Create@ValueProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x1fc34 0x3f1
?Create@VerticalFlowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z 0x35660 0x3f2
?Create@VerticalFlowLayout@DirectUI@@SAJ_NIIIPEAPEAVLayout@2@@Z 0x163f0 0x3f3
?Create@Viewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x18604 0x3f4
?Create@XBaby@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x17e5c 0x3f5
?Create@XBaby@DirectUI@@SAJPEAVIXElementCP@2@PEAVXProvider@2@PEAUHWND__@@PEAVElement@2@PEAKPEAPEAV62@@Z 0x147f4 0x3f6
?Create@XElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z 0xd900 0x3f7
?Create@XElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z 0x7090 0x3f8
?Create@XHost@DirectUI@@SAJPEAVIXElementCP@2@PEAPEAV12@@Z 0x442c 0x3f9
?Create@XProvider@DirectUI@@SAJPEAVElement@2@PEAVIXProviderCP@2@PEAPEAV12@@Z 0x2c468 0x3fa
?Create@XResourceProvider@DirectUI@@SAJPEAPEAV12@@Z 0x19d5c 0x3fb
?Create@XResourceProvider@DirectUI@@SAJPEAUHINSTANCE__@@PEBG11PEAPEAV12@@Z 0x14040 0x3fc
?CreateAccNameLabel@HWNDHost@DirectUI@@IEAAPEAUHWND__@@PEAU3@@Z 0x2f160 0x3fd
?CreateAtom@Value@DirectUI@@SAPEAV12@G@Z 0x2c094 0x3fe
?CreateAtom@Value@DirectUI@@SAPEAV12@PEBG@Z 0xb2b4 0x3ff
?CreateBool@Value@DirectUI@@SAPEAV12@_N@Z 0x3a324 0x400
?CreateButtons@ScrollBar@DirectUI@@MEAAJXZ 0x3d68 0x401
?CreateColor@Value@DirectUI@@SAPEAV12@K@Z 0x1ffc 0x402
?CreateColor@Value@DirectUI@@SAPEAV12@KKE@Z 0x16114 0x403
?CreateColor@Value@DirectUI@@SAPEAV12@KKKE@Z 0x36e68 0x404
?CreateCursor@Value@DirectUI@@SAPEAV12@PEAUHICON__@@@Z 0x37b38 0x405
?CreateCursor@Value@DirectUI@@SAPEAV12@PEBG@Z 0x247a4 0x406
?CreateDFCFill@Value@DirectUI@@SAPEAV12@II@Z 0x23b0 0x407
?CreateDTBFill@Value@DirectUI@@SAPEAV12@PEBGHH@Z 0x1aee4 0x408
?CreateDUI@XProvider@DirectUI@@UEAAJPEAVIXElementCP@2@PEAPEAUHWND__@@@Z 0x2dce0 0x409
?CreateDUICP@TaskPage@DirectUI@@EEAAJPEAVHWNDElement@2@PEAUHWND__@@1PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z 0x2b7d4 0x40a
?CreateDUICP@XResourceProvider@DirectUI@@UEAAJPEAVHWNDElement@2@PEAUHWND__@@1PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z 0x36038 0x40b
?CreateElement@DUIXmlParser@DirectUI@@QEAAJPEBGPEAVElement@2@1PEAKPEAPEAV32@@Z 0x21998 0x40c
?CreateElementList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@@Z 0x21024 0x40d
?CreateElementRef@Value@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x25fd8 0x40e
?CreateEncodedString@Value@DirectUI@@SAPEAV12@PEBG@Z 0xeb48 0x40f
?CreateExpression@Value@DirectUI@@SAPEAV12@PEAVExpression@2@@Z 0x2da2c 0x410
?CreateFill@Value@DirectUI@@SAPEAV12@AEBUFill@2@@Z 0x3dd54 0x411
?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHBITMAP__@@EI_N11@Z 0xe2b8 0x412
?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHENHMETAFILE__@@0@Z 0x2748c 0x413
?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHICON__@@_N11@Z 0x2ca70 0x414
?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGEIGGPEAUHINSTANCE__@@_N2@Z 0xe0c0 0x415
?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGGGPEAUHINSTANCE__@@_N2@Z 0x3a60 0x416
?CreateHWND@CCBase@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z 0x25e40 0x417
?CreateHWND@CCBaseScrollBar@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z 0x18720 0x418
?CreateHWND@Combobox@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z 0x2f640 0x419
?CreateHWND@Edit@DirectUI@@MEAAPEAUHWND__@@PEAU3@@Z 0x3b2f4 0x41a
?CreateHWND@Edit@DirectUI@@MEAAPEAUHWND__@@PEAU3@_N@Z 0x22ac8 0x41b
?CreateHWND@HWNDHost@DirectUI@@MEAAPEAUHWND__@@PEAU3@@Z 0x180c 0x41c
?CreateHWND@XElement@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z 0x14b58 0x41d
?CreateInt@Value@DirectUI@@SAPEAV12@H@Z 0x31b64 0x41e
?CreateLayout@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@P6AJHPEAHPEAPEAVValue@2@@Z@Z 0xdfbc 0x41f
?CreateLayout@Value@DirectUI@@SAPEAV12@PEAVLayout@2@@Z 0x19164 0x420
?CreateParser@DUIFactory@DirectUI@@QEAAJXZ 0xa794 0x421
?CreateParser@XProvider@DirectUI@@QEAAJPEAPEAVDUIXmlParser@2@@Z 0x2defc 0x422
?CreateParserCP@TaskPage@DirectUI@@EEAAJPEAPEAVDUIXmlParser@2@@Z 0x17f44 0x423
?CreateParserCP@XResourceProvider@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z 0x118d0 0x424
?CreatePatternProvider@Schema@DirectUI@@SAJW4Pattern@12@PEAVElementProvider@2@PEAPEAUIUnknown@@@Z 0x1978 0x425
?CreatePoint@Value@DirectUI@@SAPEAV12@HH@Z 0x3f840 0x426
?CreateRect@Value@DirectUI@@SAPEAV12@HHHH@Z 0x1a34c 0x427
?CreateScrollBars@ScrollViewer@DirectUI@@MEAAJXZ 0x1aaac 0x428
?CreateScrollBars@StyledScrollViewer@DirectUI@@MEAAJXZ 0x36390 0x429
?CreateSize@Value@DirectUI@@SAPEAV12@HH@Z 0x1d858 0x42a
?CreateString@Value@DirectUI@@SAPEAV12@PEBGPEAUHINSTANCE__@@@Z 0x9a34 0x42b
?CreateStyleParser@HWNDElement@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z 0xc5d4 0x42c
?CreateStyleParser@XBaby@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z 0x35830 0x42d
?CreateStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBGPEAPEAVStyleSheet@2@@Z 0x1d1d4 0x42e
?CreateStyleSheet@Value@DirectUI@@SAPEAV12@PEAVStyleSheet@2@@Z 0x39ee8 0x42f
?CreateXmlReader@DUIXmlParser@DirectUI@@IEAAJPEAPEAUIXmlReader@@@Z 0x1080c 0x430
?CreateXmlReaderFromHGLOBAL@DUIXmlParser@DirectUI@@IEAAJPEAXPEAPEAUIXmlReader@@@Z 0x115c4 0x431
?CreateXmlReaderInputWithEncodingName@DUIXmlParser@DirectUI@@IEAAJPEAUIStream@@PEBGPEAPEAUIUnknown@@@Z 0x2c5c8 0x432
?CtrlSubclassProc@HWNDHost@DirectUI@@KA_JPEAUHWND__@@I_K_J@Z 0x2d78 0x433
?CultureProperty@Schema@DirectUI@@2HA 0x36df4 0x434
?CursorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x44d0 0x435
?CustomControlType@Schema@DirectUI@@2HA 0x1c024 0x436
?CustomProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x149e4 0x437
?DPIProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1ffcc 0x438
?DUICreatePropertySheetPage@TaskPage@DirectUI@@QEAAJPEAUHINSTANCE__@@@Z 0x23084 0x439
?DataGridControlType@Schema@DirectUI@@2HA 0x1517c 0x43a
?DataItemControlType@Schema@DirectUI@@2HA 0x1ed18 0x43b
?DefaultAction@Button@DirectUI@@UEAAJXZ 0x11100 0x43c
?DefaultAction@CCBase@DirectUI@@UEAAJXZ 0x8fac 0x43d
?DefaultAction@CCPushButton@DirectUI@@UEAAJXZ 0x11f2c 0x43e
?DefaultAction@Element@DirectUI@@UEAAJXZ 0x3aa74 0x43f
?DefaultButtonTrackingProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x130fc 0x440
?DelayActivateTooltip@HWNDElement@DirectUI@@QEAAXXZ 0x858c 0x441
?DeleteString@CCListBox@DirectUI@@QEAAHH@Z 0x2df14 0x442
?DesiredSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x327bc 0x443
?Destroy@ClassInfoBase@DirectUI@@UEAAXXZ 0x139d8 0x444
?Destroy@DUIXmlParser@DirectUI@@QEAAXXZ 0x36f54 0x445
?Destroy@Element@DirectUI@@QEAAJ_N@Z 0x3d980 0x446
?Destroy@Expression@DirectUI@@QEAAXXZ 0x3b1ec 0x447
?Destroy@Layout@DirectUI@@QEAAXXZ 0xf3f4 0x448
?Destroy@NativeHWNDHost@DirectUI@@QEAAXXZ 0x270c0 0x449
?Destroy@XHost@DirectUI@@QEAAXXZ 0xb580 0x44a
?DestroyAll@Element@DirectUI@@QEAAJ_N@Z 0x9cec 0x44b
?DestroyCP@TaskPage@DirectUI@@EEAAXXZ 0x41684 0x44c
?DestroyCP@XResourceProvider@DirectUI@@UEAAXXZ 0x36c14 0x44d
?DestroyListener@EventManager@DirectUI@@SAXPEAVElement@2@@Z 0x24a00 0x44e
?DestroyWindow@NativeHWNDHost@DirectUI@@QEAAXXZ 0x3f84c 0x44f
?DestroyWindow@XHost@DirectUI@@QEAAXXZ 0x36ac8 0x450
?Detach@Element@DirectUI@@QEAAXPEAVDeferCycle@2@@Z 0x1153c 0x451
?Detach@HWNDHost@DirectUI@@QEAAXXZ 0x128f4 0x452
?Detach@Layout@DirectUI@@UEAAXPEAVElement@2@@Z 0x353a8 0x453
?DetachParser@DUIFactory@DirectUI@@QEAAPEAVDUIXmlParser@2@XZ 0x22438 0x454
?DirectionProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x33900 0x455
?DirtyProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1a9d4 0x456
?Disconnect@DuiAccessible@DirectUI@@UEAAJXZ 0x40e0c 0x457
?Disconnect@HWNDElementAccessible@DirectUI@@UEAAJXZ 0x27738 0x458
?Disconnect@HWNDHostAccessible@DirectUI@@UEAAJXZ 0x24394 0x459
?DllsLoaded@CallstackTracker@DirectUI@@CAHXZ 0x25a2c 0x45a
?DoInvoke@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@IEAAJHZZ 0x1b10c 0x45b
?DoInvoke@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@IEAAJHZZ 0x27400 0x45c
?DoInvoke@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@IEAAJHZZ 0x27a90 0x45d
?DoInvoke@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@IEAAJHZZ 0x365a4 0x45e
?DoInvoke@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@IEAAJHZZ 0x2239c 0x45f
?DoInvoke@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@IEAAJHZZ 0x14b54 0x460
?DoInvoke@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@IEAAJHZZ 0x1c288 0x461
?DoInvoke@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@IEAAJHZZ 0xcc80 0x462
?DoInvoke@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@IEAAJHZZ 0x3c664 0x463
?DoInvoke@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@IEAAJHZZ 0x22d58 0x464
?DoInvoke@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@IEAAJHZZ 0xfa40 0x465
?DoInvoke@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@IEAAJHZZ 0x28a80 0x466
?DoInvoke@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@IEAAJHZZ 0x1be7c 0x467
?DoInvoke@ElementProvider@DirectUI@@IEAAJHZZ 0x40050 0x468
?DoInvoke@InvokeHelper@DirectUI@@QEAAJHPEAVElementProvider@2@P6APEAVProviderProxy@2@PEAVElement@2@@ZPEAD@Z 0x31048 0x469
?DoInvokeArgs@ElementProvider@DirectUI@@QEAAJHP6APEAVProviderProxy@2@PEAVElement@2@@ZPEAD@Z 0xee70 0x46a
?DoLayout@BorderLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z 0x6bd0 0x46b
?DoLayout@FillLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z 0xb6ec 0x46c
?DoLayout@FlowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z 0x20f4c 0x46d
?DoLayout@GridLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z 0x34eec 0x46e
?DoLayout@Layout@DirectUI@@UEAAXPEAVElement@2@HH@Z 0x14938 0x46f
?DoLayout@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z 0x12d2c 0x470
?DoLayout@RowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z 0x256d4 0x471
?DoLayout@TableLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z 0x58c0 0x472
?DoLayout@VerticalFlowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z 0x3b8fc 0x473
?DoMethod@BrowserSelectionProxy@DirectUI@@UEAAJHPEAD@Z 0x2901c 0x474
?DoMethod@ElementProxy@DirectUI@@UEAAJHPEAD@Z 0x3f908 0x475
?DoMethod@ExpandCollapseProxy@DirectUI@@UEAAJHPEAD@Z 0x19858 0x476
?DoMethod@GridItemProxy@DirectUI@@UEAAJHPEAD@Z 0x7124 0x477
?DoMethod@GridProxy@DirectUI@@UEAAJHPEAD@Z 0x16424 0x478
?DoMethod@HWNDElementProxy@DirectUI@@UEAAJHPEAD@Z 0x6ed0 0x479
?DoMethod@InvokeProxy@DirectUI@@UEAAJHPEAD@Z 0x1c8b0 0x47a
?DoMethod@NavigatorSelectionItemProxy@DirectUI@@UEAAJHPEAD@Z 0x386f0 0x47b
?DoMethod@ProgressRangeValueProxy@DirectUI@@UEAAJHPEAD@Z 0x1c650 0x47c
?DoMethod@RangeValueProxy@DirectUI@@UEAAJHPEAD@Z 0x23da0 0x47d
?DoMethod@ScrollBarRangeValueProxy@DirectUI@@UEAAJHPEAD@Z 0x3de34 0x47e
?DoMethod@ScrollItemProxy@DirectUI@@UEAAJHPEAD@Z 0x128bc 0x47f
?DoMethod@ScrollProxy@DirectUI@@UEAAJHPEAD@Z 0x38b3c 0x480
?DoMethod@SelectionItemProxy@DirectUI@@UEAAJHPEAD@Z 0x25054 0x481
?DoMethod@SelectionProxy@DirectUI@@UEAAJHPEAD@Z 0x3d368 0x482
?DoMethod@SelectorSelectionItemProxy@DirectUI@@UEAAJHPEAD@Z 0x311c0 0x483
?DoMethod@SelectorSelectionProxy@DirectUI@@UEAAJHPEAD@Z 0x1f318 0x484
?DoMethod@TableItemProxy@DirectUI@@UEAAJHPEAD@Z 0xa464 0x485
?DoMethod@TableProxy@DirectUI@@UEAAJHPEAD@Z 0xe27c 0x486
?DoMethod@ToggleProxy@DirectUI@@UEAAJHPEAD@Z 0x63ac 0x487
?DoMethod@ValueProxy@DirectUI@@UEAAJHPEAD@Z 0x30fa0 0x488
?DockPattern@Schema@DirectUI@@2HA 0x7fb0 0x489
?DocumentControlType@Schema@DirectUI@@2HA 0x26100 0x48a
?DoubleBuffered@Element@DirectUI@@QEAAX_N@Z 0x354c8 0x48b
?Drag@Thumb@DirectUI@@SA?AVUID@@XZ 0x2a6cc 0x48c
?DrawOutlinesProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3c100 0x48d
?DumpDuiProperties@@YAXPEAVElement@DirectUI@@@Z 0x3b984 0x48e
?DumpDuiTree@@YAXPEAVElement@DirectUI@@H@Z 0x33cf8 0x48f
?EditControlType@Schema@DirectUI@@2HA 0x24f7c 0x490
?ElementFromPoint@HWNDElement@DirectUI@@QEAAPEAVElement@2@PEAUtagPOINT@@@Z 0x31cc4 0x491
?ElementFromPoint@HWNDElementProxy@DirectUI@@IEAAJNNPEAPEAUIRawElementProviderFragment@@@Z 0x1794 0x492
?ElementProviderFromPoint@HWNDElementProvider@DirectUI@@UEAAJNNPEAPEAUIRawElementProviderFragment@@@Z 0x19194 0x493
?EnableDesignMode@DUIXmlParser@DirectUI@@QEAAXXZ 0x40ba8 0x494
?EnableUiaEvents@Element@DirectUI@@QEAAX_N@Z 0xf178 0x495
?EnabledProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1d144 0x496
?End@BaseScrollBar@DirectUI@@UEAAXXZ 0x1a150 0x497
?EndDefer@Element@DirectUI@@QEAAXK@Z 0xe128 0x498
?EndDefer@EventManager@DirectUI@@SAJPEAVElement@2@@Z 0x1ec38 0x499
?EnforceSizeProp@PushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1cbf8 0x49a
?EnsureVisible@Element@DirectUI@@QEAA_NI@Z 0x3b54 0x49b
?EnsureVisible@Element@DirectUI@@QEAA_NXZ 0x390c0 0x49c
?EnsureVisible@Element@DirectUI@@UEAA_NHHHH@Z 0x641c 0x49d
?EnsureVisible@Viewer@DirectUI@@UEAA_NHHHH@Z 0x40a9c 0x49e
?Enter@Edit@DirectUI@@SA?AVUID@@XZ 0x37974 0x49f
?Entered@Browser@DirectUI@@SA?AVUID@@XZ 0x3c984 0x4a0
?EnumCallstackFrames@CallstackTracker@DirectUI@@QEAAHP6AXPEBD0KK@Z@Z 0x32554 0x4a1
?EnumPropertyInfo@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z 0x10ce0 0x4a2
?EraseBkgnd@HWNDHost@DirectUI@@MEAA_NPEAUHDC__@@PEA_J@Z 0x2c44c 0x4a3
?EstimateContentSize@CCPushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x23be8 0x4a4
?EventFromEventId@Schema@DirectUI@@SA?AW4Event@12@H@Z 0xfdf0 0x4a5
?EventListener@EventManager@DirectUI@@SAJPEAVElement@2@PEAUEvent@2@@Z 0x2d384 0x4a6
?Expand@ExpandCollapseProvider@DirectUI@@UEAAJXZ 0x3e8dc 0x4a7
?ExpandCollapsePattern@Schema@DirectUI@@2HA 0x2b524 0x4a8
?ExpandCollapse_ExpandCollapseState_Property@Schema@DirectUI@@2HA 0x24e50 0x4a9
?ExpandProp@Macro@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x23b74 0x4aa
?ExpandedProp@Expandable@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x246d0 0x4ab
?ExtentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3e5a8 0x4ac
?FWantAnyEvent@EventManager@DirectUI@@SA_NPEAVElement@2@@Z 0x140c0 0x4ad
?FillSymbolInfo@CallstackTracker@DirectUI@@AEAAXPEAUSTACK_SYMBOL_INFO@12@_K@Z 0x2f320 0x4ae
?Find@ElementProviderManager@DirectUI@@SAPEAVElementProvider@2@PEAVElement@2@@Z 0xf4bc 0x4af
?FindAccessibleRole@AccessibleButton@DirectUI@@CAPEBUACCESSIBLEROLE@12@H@Z 0x19e04 0x4b0
?FindDescendent@Element@DirectUI@@QEAAPEAV12@G@Z 0x2c4bc 0x4b1
?FindDescendentWorker@Element@DirectUI@@AEAAPEAV12@G@Z 0x2e85c 0x4b2
?FindElementWithShortcutAndDoDefaultAction@XProvider@DirectUI@@UEAAHGH@Z 0x2a14c 0x4b3
?FindInvokeHelper@InvokeManager@DirectUI@@CAPEAVInvokeHelper@2@PEAI@Z 0x1139c 0x4b4
?FindProviderCallback@ElementProviderManager@DirectUI@@CA_NPEAVElementProvider@2@PEAX@Z 0x113e4 0x4b5
?FindRefPoint@RefPointElement@DirectUI@@SAPEAVElement@2@PEAV32@PEAUtagPOINT@@@Z 0x18954 0x4b6
?FindShortcut@HWNDElement@DirectUI@@SA_NGPEAVElement@2@PEAPEAV32@PEAH2H@Z 0x1be38 0x4b7
?FindShortcutRecursive@HWNDElement@DirectUI@@KA_NGPEAVElement@2@PEAPEAV32@PEAH2H@Z 0x33924 0x4b8
?FireAnimationChangeEvent@BaseScrollViewer@DirectUI@@IEAAX_N@Z 0x31d80 0x4b9
?FireEvent@Element@DirectUI@@QEAAXPEAUEvent@2@_N1@Z 0x15d58 0x4ba
?FireHostEvent@PushButton@DirectUI@@AEAAXPEAVElement@2@_N@Z 0x30a30 0x4bb
?FireNavigate@Browser@DirectUI@@AEAAHG@Z 0x1f63c 0x4bc
?FireNavigationEvent@Navigator@DirectUI@@AEAAXXZ 0xf300 0x4bd
?FireStructureChangedEvent@EventManager@DirectUI@@SAJPEAVElement@2@W4StructureChangeType@@@Z 0x398e0 0x4be
?FlushWorkingSet@HWNDElement@DirectUI@@QEAAXXZ 0xa768 0x4bf
?FontFaceProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x27dd8 0x4c0
?FontProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x38410 0x4c1
?FontQualityProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x33e84 0x4c2
?FontSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2c584 0x4c3
?FontStyleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2d018 0x4c4
?FontWeightProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x165e4 0x4c5
?ForceThemeChange@XBaby@DirectUI@@QEAAX_K_J@Z 0x40c64 0x4c6
?ForceThemeChange@XProvider@DirectUI@@UEAAJ_K_J@Z 0x40278 0x4c7
?ForegroundProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x263f0 0x4c8
?Forward@Movie@DirectUI@@QEAAXXZ 0x42ec 0x4c9
?FrameDurationProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x81dc 0x4ca
?FrameIndexProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3b140 0x4cb
?FrameWidthProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3bf4c 0x4cc
?FrameworkId@Schema@DirectUI@@2HA 0x195dc 0x4cd
?FreeComCtl32@TaskPage@DirectUI@@AEAAXXZ 0x2d510 0x4ce
?FreeProvider@XElement@DirectUI@@QEAAXXZ 0x29a44 0x4cf
?GetAbsorbsShortcut@Element@DirectUI@@QEAA_NXZ 0x200b4 0x4d0
?GetAccDefAction@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x353a4 0x4d1
?GetAccDesc@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x1bc2c 0x4d2
?GetAccHelp@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x1359c 0x4d3
?GetAccItemStatus@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x1dd78 0x4d4
?GetAccItemType@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0xb540 0x4d5
?GetAccName@DuiAccessible@DirectUI@@IEAAJUtagVARIANT@@HPEAPEAG@Z 0x15728 0x4d6
?GetAccName@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x6904 0x4d7
?GetAccNameAsDisplayed@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x1e098 0x4d8
?GetAccNameFromContent@DuiAccessible@DirectUI@@IEAAJPEAPEAG@Z 0x1d868 0x4d9
?GetAccRole@Element@DirectUI@@QEAAHXZ 0x21634 0x4da
?GetAccState@Element@DirectUI@@QEAAHXZ 0x3f960 0x4db
?GetAccValue@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x354e4 0x4dc
?GetAccessible@Element@DirectUI@@QEAA_NXZ 0x82bc 0x4dd
?GetAccessibleImpl@Element@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z 0x319f0 0x4de
?GetAccessibleImpl@HWNDElement@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z 0xf654 0x4df
?GetAccessibleImpl@HWNDHost@DirectUI@@AEAAJPEAPEAUIAccessible@@_N@Z 0x36e44 0x4e0
?GetAccessibleImpl@HWNDHost@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z 0x39e60 0x4e1
?GetAccessibleParent@DuiAccessible@DirectUI@@SAPEAVElement@2@PEAV32@@Z 0x5a34 0x4e2
?GetActive@Element@DirectUI@@QEAAHXZ 0x28d8 0x4e3
?GetActualReferencePoint@RefPointElement@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z 0x1fcfc 0x4e4
?GetAdjacent@BorderLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x38930 0x4e5
?GetAdjacent@Element@DirectUI@@UEAAPEAV12@PEAV12@HPEBUNavReference@2@K@Z 0x7560 0x4e6
?GetAdjacent@FillLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x1ebd4 0x4e7
?GetAdjacent@FlowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x2f964 0x4e8
?GetAdjacent@GridLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x3653c 0x4e9
?GetAdjacent@Layout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x29a64 0x4ea
?GetAdjacent@NineGridLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x7b08 0x4eb
?GetAdjacent@RowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x1b030 0x4ec
?GetAdjacent@Selector@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z 0x28b7c 0x4ed
?GetAdjacent@ShellBorderLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x16760 0x4ee
?GetAdjacent@TableLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x15364 0x4ef
?GetAdjacent@VerticalFlowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z 0x28a78 0x4f0
?GetAdjacent@XBaby@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z 0x3e2f4 0x4f1
?GetAlpha@Element@DirectUI@@QEAAHXZ 0xbec0 0x4f2
?GetAnimation@Element@DirectUI@@QEAAHXZ 0xa5ec 0x4f3
?GetAtom@Value@DirectUI@@QEAAGXZ 0x20d24 0x4f4
?GetAtomZero@Value@DirectUI@@SAPEAV12@XZ 0x29930 0x4f5
?GetAutoGrouping@CCRadioButton@DirectUI@@QEAA_NXZ 0xd078 0x4f6
?GetAutoStart@Movie@DirectUI@@QEAA_NXZ 0x1b364 0x4f7
?GetAutoStop@Movie@DirectUI@@QEAA_NXZ 0x2e2f8 0x4f8
?GetAutomationId@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@@Z 0xb2e0 0x4f9
?GetBackgroundColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z 0x9440 0x4fa
?GetBackgroundOwner@HWNDHost@DirectUI@@IEAAPEAVElement@2@XZ 0x27654 0x4fb
?GetBackgroundOwnerID@HWNDHost@DirectUI@@QEAAGXZ 0x3a8d4 0x4fc
?GetBackgroundStdColor@Element@DirectUI@@QEAAHXZ 0x322a0 0x4fd
?GetBool@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z 0x19350 0x4fe
?GetBool@Value@DirectUI@@QEAA_NXZ 0x22868 0x4ff
?GetBoolFalse@Value@DirectUI@@SAPEAV12@XZ 0x19038 0x500
?GetBoolTrue@Value@DirectUI@@SAPEAV12@XZ 0xc43c 0x501
?GetBorderColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z 0x3466c 0x502
?GetBorderStdColor@Element@DirectUI@@QEAAHXZ 0x3119c 0x503
?GetBorderStyle@Element@DirectUI@@QEAAHXZ 0x27e24 0x504
?GetBorderThickness@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z 0x5868 0x505
?GetBoundingRect@ElementProxy@DirectUI@@IEAAJPEAUUiaRect@@@Z 0x2e99c 0x506
?GetBrowser@Navigator@DirectUI@@QEAAPEAVBrowser@2@XZ 0x1302c 0x507
?GetButtonClassAcceptsEnterKey@DialogElement@DirectUI@@QEAA_NXZ 0x2f434 0x508
?GetButtonColor@CCPushButton@DirectUI@@UEAA_NPEAUHDC__@@PEAPEAUHBRUSH__@@@Z 0x34140 0x509
?GetByClassIndex@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z 0x2f320 0x50a
?GetCaptured@Button@DirectUI@@QEAA_NXZ 0x159b4 0x50b
?GetCellInfo@TableLayout@DirectUI@@QEAAPEAUCellInfo@2@H@Z 0x20df0 0x50c
?GetChildFromLayoutIndex@Layout@DirectUI@@QEAAPEAVElement@2@PEAV32@HPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@@Z 0x7ef4 0x50d
?GetChildren@ClassInfoBase@DirectUI@@UEBAHXZ 0x31830 0x50e
?GetChildren@Element@DirectUI@@QEAAPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@PEAPEAVValue@2@@Z 0x5494 0x50f
?GetClass@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x5f38 0x510
?GetClassInfoPtr@AccessibleButton@DirectUI@@SAPEAUIClassInfo@2@XZ 0x1ff6c 0x511
?GetClassInfoPtr@AnimationStrip@DirectUI@@SAPEAUIClassInfo@2@XZ 0x25408 0x512
?GetClassInfoPtr@AutoButton@DirectUI@@SAPEAUIClassInfo@2@XZ 0x27780 0x513
?GetClassInfoPtr@BaseScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ 0x1826c 0x514
?GetClassInfoPtr@Bind@DirectUI@@SAPEAUIClassInfo@2@XZ 0x4032c 0x515
?GetClassInfoPtr@Browser@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2e974 0x516
?GetClassInfoPtr@Button@DirectUI@@SAPEAUIClassInfo@2@XZ 0xc5c8 0x517
?GetClassInfoPtr@CCAVI@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2b358 0x518
?GetClassInfoPtr@CCBase@DirectUI@@SAPEAUIClassInfo@2@XZ 0x22bd8 0x519
?GetClassInfoPtr@CCBaseCheckRadioButton@DirectUI@@SAPEAUIClassInfo@2@XZ 0x9958 0x51a
?GetClassInfoPtr@CCBaseScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ 0x27af0 0x51b
?GetClassInfoPtr@CCCheckBox@DirectUI@@SAPEAUIClassInfo@2@XZ 0x34a98 0x51c
?GetClassInfoPtr@CCCommandLink@DirectUI@@SAPEAUIClassInfo@2@XZ 0x34fd4 0x51d
?GetClassInfoPtr@CCHScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ 0x3dee4 0x51e
?GetClassInfoPtr@CCListBox@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2c9fc 0x51f
?GetClassInfoPtr@CCListView@DirectUI@@SAPEAUIClassInfo@2@XZ 0xe380 0x520
?GetClassInfoPtr@CCProgressBar@DirectUI@@SAPEAUIClassInfo@2@XZ 0x36c38 0x521
?GetClassInfoPtr@CCPushButton@DirectUI@@SAPEAUIClassInfo@2@XZ 0x6ab4 0x522
?GetClassInfoPtr@CCRadioButton@DirectUI@@SAPEAUIClassInfo@2@XZ 0x26ffc 0x523
?GetClassInfoPtr@CCSysLink@DirectUI@@SAPEAUIClassInfo@2@XZ 0x6708 0x524
?GetClassInfoPtr@CCTrackBar@DirectUI@@SAPEAUIClassInfo@2@XZ 0x3669c 0x525
?GetClassInfoPtr@CCTreeView@DirectUI@@SAPEAUIClassInfo@2@XZ 0x7324 0x526
?GetClassInfoPtr@CCVScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2d1cc 0x527
?GetClassInfoPtr@CheckBoxGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ 0x28a84 0x528
?GetClassInfoPtr@Clipper@DirectUI@@SAPEAUIClassInfo@2@XZ 0xe5c0 0x529
?GetClassInfoPtr@Combobox@DirectUI@@SAPEAUIClassInfo@2@XZ 0x37168 0x52a
?GetClassInfoPtr@DialogElement@DirectUI@@SAPEAUIClassInfo@2@XZ 0x328e8 0x52b
?GetClassInfoPtr@Edit@DirectUI@@SAPEAUIClassInfo@2@XZ 0x16ca8 0x52c
?GetClassInfoPtr@Element@DirectUI@@SAPEAUIClassInfo@2@XZ 0x14c0c 0x52d
?GetClassInfoPtr@ElementWithHWND@DirectUI@@SAPEAUIClassInfo@2@XZ 0x372c4 0x52e
?GetClassInfoPtr@Expandable@DirectUI@@SAPEAUIClassInfo@2@XZ 0x279d4 0x52f
?GetClassInfoPtr@Expando@DirectUI@@SAPEAUIClassInfo@2@XZ 0xfa40 0x530
?GetClassInfoPtr@ExpandoButtonGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ 0xc6ac 0x531
?GetClassInfoPtr@HWNDElement@DirectUI@@SAPEAUIClassInfo@2@XZ 0x151ec 0x532
?GetClassInfoPtr@HWNDHost@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2476c 0x533
?GetClassInfoPtr@Macro@DirectUI@@SAPEAUIClassInfo@2@XZ 0x3ef7c 0x534
?GetClassInfoPtr@Movie@DirectUI@@SAPEAUIClassInfo@2@XZ 0x21064 0x535
?GetClassInfoPtr@Navigator@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2d310 0x536
?GetClassInfoPtr@PText@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2ac00 0x537
?GetClassInfoPtr@Page@DirectUI@@SAPEAUIClassInfo@2@XZ 0x26888 0x538
?GetClassInfoPtr@Pages@DirectUI@@SAPEAUIClassInfo@2@XZ 0x9e68 0x539
?GetClassInfoPtr@Progress@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2c210 0x53a
?GetClassInfoPtr@PushButton@DirectUI@@SAPEAUIClassInfo@2@XZ 0x29e8c 0x53b
?GetClassInfoPtr@RadioButtonGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ 0x1b4b4 0x53c
?GetClassInfoPtr@RefPointElement@DirectUI@@SAPEAUIClassInfo@2@XZ 0xb7c0 0x53d
?GetClassInfoPtr@RepeatButton@DirectUI@@SAPEAUIClassInfo@2@XZ 0x1f3b8 0x53e
?GetClassInfoPtr@Repeater@DirectUI@@SAPEAUIClassInfo@2@XZ 0xa844 0x53f
?GetClassInfoPtr@ScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ 0xdc00 0x540
?GetClassInfoPtr@ScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ 0x399c 0x541
?GetClassInfoPtr@Selector@DirectUI@@SAPEAUIClassInfo@2@XZ 0x18598 0x542
?GetClassInfoPtr@SelectorNoDefault@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2d578 0x543
?GetClassInfoPtr@StyledScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2c7c0 0x544
?GetClassInfoPtr@TextGraphic@DirectUI@@SAPEAUIClassInfo@2@XZ 0x5ea8 0x545
?GetClassInfoPtr@Thumb@DirectUI@@SAPEAUIClassInfo@2@XZ 0x1eed0 0x546
?GetClassInfoPtr@UnknownElement@DirectUI@@SAPEAUIClassInfo@2@XZ 0x37d70 0x547
?GetClassInfoPtr@Viewer@DirectUI@@SAPEAUIClassInfo@2@XZ 0x3ed8c 0x548
?GetClassInfoPtr@XBaby@DirectUI@@SAPEAUIClassInfo@2@XZ 0x36f38 0x549
?GetClassInfoPtr@XElement@DirectUI@@SAPEAUIClassInfo@2@XZ 0x2e9d4 0x54a
?GetClassInfoW@AccessibleButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0xc504 0x54b
?GetClassInfoW@AnimationStrip@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x128e8 0x54c
?GetClassInfoW@AutoButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x21054 0x54d
?GetClassInfoW@BaseScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x24bec 0x54e
?GetClassInfoW@Bind@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x27a4 0x54f
?GetClassInfoW@Browser@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x1c734 0x550
?GetClassInfoW@Button@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x40a3c 0x551
?GetClassInfoW@CCAVI@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x257c4 0x552
?GetClassInfoW@CCBase@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x9464 0x553
?GetClassInfoW@CCBaseCheckRadioButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x1c970 0x554
?GetClassInfoW@CCBaseScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x886c 0x555
?GetClassInfoW@CCCheckBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x313dc 0x556
?GetClassInfoW@CCCommandLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x288d8 0x557
?GetClassInfoW@CCHScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x57d8 0x558
?GetClassInfoW@CCListBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x21bdc 0x559
?GetClassInfoW@CCListView@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x2f24c 0x55a
?GetClassInfoW@CCProgressBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x17074 0x55b
?GetClassInfoW@CCPushButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0xf1fc 0x55c
?GetClassInfoW@CCRadioButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x3a6b8 0x55d
?GetClassInfoW@CCSysLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x14e68 0x55e
?GetClassInfoW@CCTrackBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x17d0c 0x55f
?GetClassInfoW@CCTreeView@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x14f38 0x560
?GetClassInfoW@CCVScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x40d68 0x561
?GetClassInfoW@CheckBoxGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x2a770 0x562
?GetClassInfoW@Clipper@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x29dc0 0x563
?GetClassInfoW@Combobox@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x1d45c 0x564
?GetClassInfoW@DialogElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x14bec 0x565
?GetClassInfoW@Edit@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x26428 0x566
?GetClassInfoW@Element@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x36c5c 0x567
?GetClassInfoW@ElementWithHWND@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x2d8c4 0x568
?GetClassInfoW@Expandable@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x3309c 0x569
?GetClassInfoW@Expando@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x23368 0x56a
?GetClassInfoW@ExpandoButtonGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x1de04 0x56b
?GetClassInfoW@HWNDElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x28ad8 0x56c
?GetClassInfoW@HWNDHost@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0xeae8 0x56d
?GetClassInfoW@Macro@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x12628 0x56e
?GetClassInfoW@Movie@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x231d8 0x56f
?GetClassInfoW@Navigator@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x1dd4c 0x570
?GetClassInfoW@PText@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0xfbf8 0x571
?GetClassInfoW@Page@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x3bfac 0x572
?GetClassInfoW@Pages@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x3bf8c 0x573
?GetClassInfoW@Progress@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0xb174 0x574
?GetClassInfoW@PushButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x3e2bc 0x575
?GetClassInfoW@RadioButtonGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x2fc90 0x576
?GetClassInfoW@RefPointElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0xdc74 0x577
?GetClassInfoW@RepeatButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x35b70 0x578
?GetClassInfoW@Repeater@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x1d014 0x579
?GetClassInfoW@ScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x1ac0 0x57a
?GetClassInfoW@ScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0xe24c 0x57b
?GetClassInfoW@Selector@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x3ee0c 0x57c
?GetClassInfoW@SelectorNoDefault@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x11168 0x57d
?GetClassInfoW@StyledScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x9f20 0x57e
?GetClassInfoW@TextGraphic@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x3408 0x57f
?GetClassInfoW@Thumb@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x14ac8 0x580
?GetClassInfoW@UnknownElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x1cc0 0x581
?GetClassInfoW@Viewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x25ffc 0x582
?GetClassInfoW@XBaby@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0x2d73c 0x583
?GetClassInfoW@XElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ 0xe7ec 0x584
?GetClickablePoint@Element@DirectUI@@QEAA_NPEAUtagPOINT@@@Z 0x223cc 0x585
?GetClientAccessibleImpl@HWNDHost@DirectUI@@QEAAJPEAPEAUIAccessible@@@Z 0x6b64 0x586
?GetColorTrans@Value@DirectUI@@SAPEAV12@XZ 0x1b3d8 0x587
?GetColorize@Element@DirectUI@@QEAAHXZ 0x41568 0x588
?GetColumn@GridItemProxy@DirectUI@@AEAAJPEAH@Z 0x1d030 0x589
?GetColumnCount@GridProxy@DirectUI@@AEAAJPEAH@Z 0x2f560 0x58a
?GetColumnHeaderItems@TableItemProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z 0x11010 0x58b
?GetColumnHeaders@TableProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z 0x23524 0x58c
?GetCommonDrawTextFlags@Element@DirectUI@@AEAAIH@Z 0x16db8 0x58d
?GetCompositingQuality@Movie@DirectUI@@QEAAHXZ 0x3d98 0x58e
?GetConnect@Bind@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x12bf4 0x58f
?GetContainingGrid@GridItemProxy@DirectUI@@AEAAJPEAPEAUIRawElementProviderSimple@@@Z 0x4844 0x590
?GetContent@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@PEAUIAccessible@@@Z 0x13960 0x591
?GetContent@Viewer@DirectUI@@AEAAPEAVElement@2@XZ 0x34d18 0x592
?GetContentAlign@Element@DirectUI@@QEAAHXZ 0x33838 0x593
?GetContentDesiredSize@XBaby@DirectUI@@QEAA?AUtagSIZE@@HH@Z 0x8960 0x594
?GetContentSize@CCBase@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x21560 0x595
?GetContentSize@CCBaseCheckRadioButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x3f9a0 0x596
?GetContentSize@CCCommandLink@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x37f2c 0x597
?GetContentSize@CCHScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x2b270 0x598
?GetContentSize@CCListBox@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x36294 0x599
?GetContentSize@CCListView@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x19b3c 0x59a
?GetContentSize@CCPushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x3f938 0x59b
?GetContentSize@CCSysLink@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x2805c 0x59c
?GetContentSize@CCTreeView@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x407c4 0x59d
?GetContentSize@CCVScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x3bb5c 0x59e
?GetContentSize@Combobox@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x10408 0x59f
?GetContentSize@Edit@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x17394 0x5a0
?GetContentSize@Element@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x7d18 0x5a1
?GetContentSize@Progress@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x112e8 0x5a2
?GetContentSize@PushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0xafe4 0x5a3
?GetContentString@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0xc8f4 0x5a4
?GetContentStringAsDisplayed@Edit@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z 0x3484c 0x5a5
?GetContentStringAsDisplayed@Element@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z 0x34578 0x5a6
?GetContentStringAsDisplayed@TextGraphic@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z 0xff38 0x5a7
?GetControlType@ElementProxy@DirectUI@@IEAAXPEAUtagVARIANT@@PEAUIAccessible@@@Z 0x14844 0x5a8
?GetCount@CCListBox@DirectUI@@QEAAHXZ 0x2488 0x5a9
?GetCount@Pages@DirectUI@@QEAAIXZ 0xf4e0 0x5aa
?GetCurrentCols@GridLayout@DirectUI@@IEAAIH@Z 0x2c3c4 0x5ab
?GetCurrentCols@GridLayout@DirectUI@@IEAAIPEAVElement@2@@Z 0x37498 0x5ac
?GetCurrentPage@Browser@DirectUI@@QEAAPEAVElement@2@XZ 0x32c98 0x5ad
?GetCurrentPageID@Browser@DirectUI@@QEAAGXZ 0x2f7bc 0x5ae
?GetCurrentRows@GridLayout@DirectUI@@IEAAIH@Z 0x3e9a0 0x5af
?GetCurrentRows@GridLayout@DirectUI@@IEAAIPEAVElement@2@@Z 0xc328 0x5b0
?GetCursor@Value@DirectUI@@QEAAPEAUCursor@2@XZ 0x1fe5c 0x5b1
?GetCursorNull@Value@DirectUI@@SAPEAV12@XZ 0x13680 0x5b2
?GetDPI@Element@DirectUI@@QEAAHXZ 0x44f4 0x5b3
?GetDataEntry@Macro@DirectUI@@QEAAPEAUIDataEntry@2@XZ 0x1ffa8 0x5b4
?GetDefaultButton@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ 0x2fe90 0x5b5
?GetDefaultButtonTracking@DialogElement@DirectUI@@QEAA_NXZ 0x249d4 0x5b6
?GetDeferObject@Element@DirectUI@@QEAAPEAVDeferCycle@2@XZ 0x39bd0 0x5b7
?GetDesiredSize@Element@DirectUI@@QEAAPEBUtagSIZE@@XZ 0x239c 0x5b8
?GetDesiredSize@XProvider@DirectUI@@UEAAJHHPEAUtagSIZE@@@Z 0x2e92c 0x5b9
?GetDirection@Element@DirectUI@@QEAAHXZ 0x1808c 0x5ba
?GetDirty@Edit@DirectUI@@QEAA_NXZ 0x165d8 0x5bb
?GetDispatchFromElement@DuiAccessible@DirectUI@@IEAAJPEAVElement@2@PEAPEAUIDispatch@@@Z 0x1b654 0x5bc
?GetDisplayNode@Element@DirectUI@@QEAAPEAUHGADGET__@@XZ 0x2a604 0x5bd
?GetDrawOutlines@Movie@DirectUI@@QEAA_NXZ 0x28c4c 0x5be
?GetElListNull@Value@DirectUI@@SAPEAV12@XZ 0x36cfc 0x5bf
?GetElement@CCBaseScrollBar@DirectUI@@UEAAPEAVElement@2@XZ 0x29194 0x5c0
?GetElement@ElementProvider@DirectUI@@UEAAPEDVElement@2@XZ 0x17a48 0x5c1
?GetElement@NativeHWNDHost@DirectUI@@QEAAPEAVElement@2@XZ 0x3f4c8 0x5c2
?GetElement@ScrollBar@DirectUI@@UEAAPEAVElement@2@XZ 0xc9b8 0x5c3
?GetElement@TaskPage@DirectUI@@IEAAPEAVElement@2@XZ 0x83bc 0x5c4
?GetElement@Value@DirectUI@@QEAAPEAVElement@2@XZ 0x277e4 0x5c5
?GetElement@XHost@DirectUI@@QEAAPEAVElement@2@XZ 0x32310 0x5c6
?GetElementKey@ElementProvider@DirectUI@@QEAAPEBVElement@2@XZ 0x9f10 0x5c7
?GetElementList@Value@DirectUI@@QEAAPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@XZ 0x1d294 0x5c8
?GetElementNull@Value@DirectUI@@SAPEAV12@XZ 0x32414 0x5c9
?GetElementProviderImpl@Element@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z 0x4e5c 0x5ca
?GetEmbeddedFragmentRoots@ElementProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z 0x1add0 0x5cb
?GetEnabled@Element@DirectUI@@QEAA_NXZ 0x251b8 0x5cc
?GetEncodedContentString@Element@DirectUI@@QEAAJPEAG_K@Z 0x2d198 0x5cd
?GetEnforceSize@PushButton@DirectUI@@QEAA_NXZ 0x22ab0 0x5ce
?GetExpand@Macro@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x288a0 0x5cf
?GetExpandCollapseState@EventManager@DirectUI@@CAXPEAUtagVARIANT@@@Z 0x1d394 0x5d0
?GetExpanded@Expandable@DirectUI@@QEAA_NXZ 0x14784 0x5d1
?GetExprNull@Value@DirectUI@@SAPEAV12@XZ 0x121f4 0x5d2
?GetExpression@Value@DirectUI@@QEAAPEAVExpression@2@XZ 0x1ffac 0x5d3
?GetExtent@Element@DirectUI@@QEAAPEBUtagSIZE@@PEAPEAVValue@2@@Z 0x43dc 0x5d4
?GetFactoryLock@Element@DirectUI@@SAPEAU_RTL_CRITICAL_SECTION@@XZ 0xd8c4 0x5d5
?GetFill@Value@DirectUI@@QEAAPEBUFill@2@XZ 0x3364c 0x5d6
?GetFocus@HWNDElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderFragment@@@Z 0x2a624 0x5d7
?GetFocus@HWNDElementProxy@DirectUI@@IEAAJPEAPEAUIRawElementProviderFragment@@@Z 0x13dd8 0x5d8
?GetFocusableElement@XBaby@DirectUI@@UEAAPEAVElement@2@XZ 0x39384 0x5d9
?GetFocusedHWNDElement@HWNDElement@DirectUI@@SAPEAV12@XZ 0x128f0 0x5da
?GetFont@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x1bbb4 0x5db
?GetFont@HWNDHost@DirectUI@@IEAAPEAUHFONT__@@XZ 0x19bb8 0x5dc
?GetFontFace@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0xe254 0x5dd
?GetFontQuality@Element@DirectUI@@QEAAHXZ 0x15fdc 0x5de
?GetFontSize@Element@DirectUI@@QEAAHXZ 0x67e0 0x5df
?GetFontStyle@Element@DirectUI@@QEAAHXZ 0x224a0 0x5e0
?GetFontWeight@Element@DirectUI@@QEAAHXZ 0x9b4c 0x5e1
?GetForegroundColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z 0x1cd14 0x5e2
?GetForegroundStdColor@Element@DirectUI@@QEAAHXZ 0x2bc0c 0x5e3
?GetFragmentRoot@ElementProxy@DirectUI@@IEAAJPEAPEAUIRawElementProviderFragmentRoot@@@Z 0x30e28 0x5e4
?GetFrameDuration@AnimationStrip@DirectUI@@QEAAHXZ 0xc5a8 0x5e5
?GetFrameIndex@AnimationStrip@DirectUI@@QEAAHXZ 0xd358 0x5e6
?GetFrameWidth@AnimationStrip@DirectUI@@QEAAHXZ 0x6140 0x5e7
?GetGetSheetCallback@DUIXmlParser@DirectUI@@QEAAP6APEAVValue@2@PEBGPEAX@ZXZ 0x1aeb0 0x5e8
?GetGlobalIndex@ClassInfoBase@DirectUI@@UEBAIXZ 0x30238 0x5e9
?GetGraphic@Value@DirectUI@@QEAAPEAUGraphic@2@XZ 0x334b0 0x5ea
?GetHDC@DCSurface@DirectUI@@QEAAPEAUHDC__@@XZ 0x156b0 0x5eb
?GetHInstance@DUIXmlParser@DirectUI@@QEAAPEAUHINSTANCE__@@XZ 0x51ac 0x5ec
?GetHScroll@ScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ 0x24830 0x5ed
?GetHScroll@StyledScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ 0xb520 0x5ee
?GetHWND@HWNDElement@DirectUI@@UEAAPEAUHWND__@@XZ 0x3f580 0x5ef
?GetHWND@HWNDHost@DirectUI@@UEAAPEAUHWND__@@XZ 0x1867c 0x5f0
?GetHWND@NativeHWNDHost@DirectUI@@QEAAPEAUHWND__@@XZ 0x31540 0x5f1
?GetHWND@XHost@DirectUI@@QEAAPEAUHWND__@@XZ 0x1b834 0x5f2
?GetHWNDParent@HWNDHost@DirectUI@@QEAAPEAUHWND__@@XZ 0x27bf0 0x5f3
?GetHandle@ResourceModuleHandles@DirectUI@@QEAAJPEBGPEAPEAUHINSTANCE__@@@Z 0x24d30 0x5f4
?GetHandleEnterKey@DialogElement@DirectUI@@QEAA_NXZ 0x1f40c 0x5f5
?GetHasShield@CCPushButton@DirectUI@@QEAA_NXZ 0xca00 0x5f6
?GetHeight@Element@DirectUI@@QEAAHXZ 0x35898 0x5f7
?GetHighDPI@Element@DirectUI@@QEAA_NXZ 0xc6d4 0x5f8
?GetHostedElementID@XBaby@DirectUI@@QEAAJPEAG@Z 0x1a958 0x5f9
?GetHostedElementID@XProvider@DirectUI@@UEAAJPEAG@Z 0x1e7ac 0x5fa
?GetHwnd@ElementProxy@DirectUI@@IEAAJPEAPEAUHWND__@@@Z 0xd168 0x5fb
?GetID@Element@DirectUI@@QEAAGXZ 0x1ff8c 0x5fc
?GetIDsOfNames@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z 0x9d40 0x5fd
?GetIdentityString@DuiAccessible@DirectUI@@UEAAJKPEAPEAEPEAK@Z 0x1fd74 0x5fe
?GetIdentityString@HWNDHostAccessible@DirectUI@@UEAAJKPEAPEAEPEAK@Z 0x1d5ac 0x5ff
?GetImage@Value@DirectUI@@QEAAPEAX_N@Z 0x3d7b8 0x600
?GetImmediateChild@Element@DirectUI@@QEAAPEAV12@PEAV12@@Z 0x11a58 0x601
?GetIndex@Element@DirectUI@@QEAAHXZ 0x131e0 0x602
?GetInnerHWND@XElement@DirectUI@@QEAAPEAUHWND__@@XZ 0x3c940 0x603
?GetInt@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z 0x30044 0x604
?GetInt@Value@DirectUI@@QEAAHXZ 0x2de90 0x605
?GetIntZero@Value@DirectUI@@SAPEAV12@XZ 0x3d060 0x606
?GetInterpolationMode@Movie@DirectUI@@QEAAHXZ 0x1c2f8 0x607
?GetInvokeHelper@InvokeManager@DirectUI@@SAJPEAPEAVInvokeHelper@2@@Z 0xaae8 0x608
?GetIsReadOnly@ValueProxy@DirectUI@@AEAAJPEAH@Z 0x2a4d0 0x609
?GetIsSelected@NavigatorSelectionItemProxy@DirectUI@@AEAAJPEAVBrowser@2@PEAH@Z 0xe734 0x60a
?GetIsSelectionRequired@BrowserSelectionProxy@DirectUI@@AEAAJPEAH@Z 0x2baa0 0x60b
?GetIsSelectionRequired@SelectorSelectionProxy@DirectUI@@AEAAJPEAH@Z 0x3ec10 0x60c
?GetItem@GridProvider@DirectUI@@UEAAJHHPEAPEAUIRawElementProviderSimple@@@Z 0x9a1c 0x60d
?GetItem@GridProxy@DirectUI@@AEAAJIIPEAPEAUIRawElementProviderSimple@@@Z 0x3cf54 0x60e
?GetItemState@CCTreeView@DirectUI@@QEAAIQEAU_TREEITEM@@@Z 0x35f34 0x60f
?GetKeyFocused@Element@DirectUI@@UEAA_NXZ 0x83d4 0x610
?GetKeyFocused@HWNDHost@DirectUI@@UEAA_NXZ 0x25624 0x611
?GetKeyFocusedElement@HWNDElement@DirectUI@@SAPEAVElement@2@XZ 0x27318 0x612
?GetKeyWithin@Element@DirectUI@@QEAA_NXZ 0x8aa0 0x613
?GetKeyWithinChild@Element@DirectUI@@QEAAPEAV12@XZ 0x7520 0x614
?GetLabel@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@@Z 0x59c0 0x615
?GetLayout@Element@DirectUI@@QEAAPEAVLayout@2@PEAPEAVValue@2@@Z 0x2cd20 0x616
?GetLayout@Value@DirectUI@@QEAAPEAVLayout@2@XZ 0x3afbc 0x617
?GetLayoutChildCount@Layout@DirectUI@@QEAAIPEAVElement@2@@Z 0x1973c 0x618
?GetLayoutIndexFromChild@Layout@DirectUI@@QEAAHPEAVElement@2@0@Z 0x3b930 0x619
?GetLayoutNull@Value@DirectUI@@SAPEAV12@XZ 0x2adb4 0x61a
?GetLayoutPos@Element@DirectUI@@QEAAHXZ 0x2cc34 0x61b
?GetLine@CCBaseScrollBar@DirectUI@@UEAAHXZ 0xafb0 0x61c
?GetLine@FlowLayout@DirectUI@@QEAAHPEAVElement@2@0@Z 0x8f6c 0x61d
?GetLine@ScrollBar@DirectUI@@UEAAHXZ 0x2e6f8 0x61e
?GetLine@VerticalFlowLayout@DirectUI@@QEAAHPEAVElement@2@0@Z 0x2be8 0x61f
?GetLineSize@CCTrackBar@DirectUI@@QEAAHXZ 0x3333c 0x620
?GetLocation@Element@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z 0x23d38 0x621
?GetMargin@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z 0x2aae4 0x622
?GetMaxLength@Edit@DirectUI@@QEAAHXZ 0xaf78 0x623
?GetMaximum@CCBaseScrollBar@DirectUI@@UEAAHXZ 0xa2bc 0x624
?GetMaximum@Progress@DirectUI@@QEAAHXZ 0x3520 0x625
?GetMaximum@ScrollBar@DirectUI@@UEAAHXZ 0x16e00 0x626
?GetMinSize@Element@DirectUI@@QEAAPEBUtagSIZE@@PEAPEAVValue@2@@Z 0x363f4 0x627
?GetMinimum@CCBaseScrollBar@DirectUI@@UEAAHXZ 0x3c2bc 0x628
?GetMinimum@Progress@DirectUI@@QEAAHXZ 0x38c84 0x629
?GetMinimum@ScrollBar@DirectUI@@UEAAHXZ 0x2ffa4 0x62a
?GetModule@ClassInfoBase@DirectUI@@UEBAPEAUHINSTANCE__@@XZ 0x25238 0x62b
?GetModuleBase@CallstackTracker@DirectUI@@AEAA_KPEAX_K@Z 0x1514c 0x62c
?GetMouseFocused@Element@DirectUI@@QEAA_NXZ 0x15340 0x62d
?GetMouseWithin@Element@DirectUI@@QEAA_NXZ 0x289f0 0x62e
?GetMouseWithinChild@Element@DirectUI@@QEAAPEAV12@XZ 0x237f4 0x62f
?GetMultiline@Edit@DirectUI@@QEAA_NXZ 0x2e924 0x630
?GetName@ClassInfoBase@DirectUI@@UEBAPEBGXZ 0x1f85c 0x631
?GetNote@CCCommandLink@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x24eec 0x632
?GetNotificationSinkHWND@XElement@DirectUI@@UEAAPEAUHWND__@@XZ 0x1e0c 0x633
?GetNull@Value@DirectUI@@SAPEAV12@XZ 0xfa30 0x634
?GetOptimizeMove@HWNDHost@DirectUI@@QEAA_NXZ 0x27cfc 0x635
?GetOrder@ScrollBar@DirectUI@@QEAAHXZ 0x2c9b4 0x636
?GetOverhang@Element@DirectUI@@QEAA_NXZ 0x11cf8 0x637
?GetOverrideButtonBackground@CCPushButton@DirectUI@@QEAA_NXZ 0xc0e4 0x638
?GetPICount@ClassInfoBase@DirectUI@@UEBAIXZ 0x34d68 0x639
?GetPadding@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z 0x2da14 0x63a
?GetPage@CCBaseScrollBar@DirectUI@@UEAAHXZ 0x26d28 0x63b
?GetPage@Pages@DirectUI@@QEAAPEAVElement@2@I@Z 0x23cfc 0x63c
?GetPage@Pages@DirectUI@@QEAAPEAVElement@2@PEBG@Z 0x5550 0x63d
?GetPage@ScrollBar@DirectUI@@UEAAHXZ 0x2bbc8 0x63e
?GetPageInc@BaseScrollBar@DirectUI@@AEAAHXZ 0x26328 0x63f
?GetPageRCID@TaskPage@DirectUI@@MEAAIXZ 0x25a4c 0x640
?GetPageResID@TaskPage@DirectUI@@MEAAPEBGXZ 0x12eb4 0x641
?GetPages@Browser@DirectUI@@QEAAPEAVPages@2@XZ 0xee88 0x642
?GetParent@Element@DirectUI@@QEAAPEAV12@XZ 0x128bc 0x643
?GetParentHWND@TaskPage@DirectUI@@QEAAPEAUHWND__@@XZ 0x2ed00 0x644
?GetParser@DUIFactory@DirectUI@@QEAAPEAVDUIXmlParser@2@XZ 0x1b988 0x645
?GetParserCommon@DUIXmlParser@DirectUI@@IEAAJPEAPEAV12@@Z 0x3f3f8 0x646
?GetPasswordCharacter@Edit@DirectUI@@QEAAHXZ 0x14060 0x647
?GetPath@Movie@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x1bf50 0x648
?GetPatternProvider@ElementProvider@DirectUI@@UEAAJHPEAPEAUIUnknown@@@Z 0xbe30 0x649
?GetPinning@BaseScrollViewer@DirectUI@@QEAAHXZ 0x214e4 0x64a
?GetPixelOffsetMode@Movie@DirectUI@@QEAAHXZ 0xabc8 0x64b
?GetPlay@AnimationStrip@DirectUI@@QEAA_NXZ 0x9a68 0x64c
?GetPlayAllFramesMode@Movie@DirectUI@@QEAA_NXZ 0xbe8c 0x64d
?GetPoint@Value@DirectUI@@QEAAPEBUtagPOINT@@XZ 0xa084 0x64e
?GetPointZero@Value@DirectUI@@SAPEAV12@XZ 0x37d48 0x64f
?GetPosition@CCBaseScrollBar@DirectUI@@UEAAHXZ 0x148c 0x650
?GetPosition@Progress@DirectUI@@QEAAHXZ 0x281e8 0x651
?GetPosition@ScrollBar@DirectUI@@UEAAHXZ 0x1a2d4 0x652
?GetPressed@Button@DirectUI@@QEAA_NXZ 0x157a4 0x653
?GetProcs@Schema@DirectUI@@CAJXZ 0x33d54 0x654
?GetPropValPairInfo@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEBG2PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z 0x546c 0x655
?GetPropValPairInfo@DUIXmlParser@DirectUI@@IEAAJULINEINFO@2@PEAUIClassInfo@2@PEBG2PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z 0x28484 0x656
?GetProperty@Bind@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x137a0 0x657
?GetProperty@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@H@Z 0x8f78 0x658
?GetPropertyValue@ElementProvider@DirectUI@@UEAAJHPEAUtagVARIANT@@@Z 0x34214 0x659
?GetProportional@CCBaseScrollBar@DirectUI@@UEAA_NXZ 0x10a7c 0x65a
?GetProportional@ScrollBar@DirectUI@@UEAA_NXZ 0x3dd28 0x65b
?GetProvider@XElement@DirectUI@@QEAAPEAUIXProvider@2@XZ 0x2e674 0x65c
?GetProviderOptions@ElementProxy@DirectUI@@IEAAJPEAW4ProviderOptions@@@Z 0x37e0 0x65d
?GetProxyCreator@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x250ac 0x65e
?GetProxyCreator@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x39df0 0x65f
?GetProxyCreator@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x1e1dc 0x660
?GetProxyCreator@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x1b7c4 0x661
?GetProxyCreator@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x2d138 0x662
?GetProxyCreator@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0xcb44 0x663
?GetProxyCreator@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0xbfd4 0x664
?GetProxyCreator@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x13364 0x665
?GetProxyCreator@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x12a54 0x666
?GetProxyCreator@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x2e89c 0x667
?GetProxyCreator@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x2da04 0x668
?GetProxyCreator@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x244a8 0x669
?GetProxyCreator@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x1997c 0x66a
?GetProxyCreator@ElementProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x3f7d8 0x66b
?GetProxyCreator@ExpandCollapseProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x26ecc 0x66c
?GetProxyCreator@GridItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x10c78 0x66d
?GetProxyCreator@GridProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x2bcac 0x66e
?GetProxyCreator@HWNDElementProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x17710 0x66f
?GetProxyCreator@InvokeProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0xa8b0 0x670
?GetProxyCreator@RangeValueProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0xf334 0x671
?GetProxyCreator@ScrollItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x33adc 0x672
?GetProxyCreator@ScrollProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x3f158 0x673
?GetProxyCreator@SelectionItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0xdc60 0x674
?GetProxyCreator@SelectionProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x9214 0x675
?GetProxyCreator@TableItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x203f8 0x676
?GetProxyCreator@TableProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x9cfc 0x677
?GetProxyCreator@ToggleProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x296b8 0x678
?GetProxyCreator@ValueProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ 0x373c4 0x679
?GetRangeMax@CCTrackBar@DirectUI@@QEAAHXZ 0x39414 0x67a
?GetRangeMin@CCTrackBar@DirectUI@@QEAAHXZ 0xa8c8 0x67b
?GetRect@Value@DirectUI@@QEAAPEBUtagRECT@@XZ 0x372ac 0x67c
?GetRectZero@Value@DirectUI@@SAPEAV12@XZ 0x2be98 0x67d
?GetRefCount@Value@DirectUI@@QEBAHXZ 0x20a7c 0x67e
?GetReferencePoint@RefPointElement@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z 0x18d3c 0x67f
?GetRegisteredDefaultButton@DialogElement@DirectUI@@QEAAPEAVElement@2@XZ 0x20bc4 0x680
?GetRepeat@Movie@DirectUI@@QEAA_NXZ 0x2732c 0x681
?GetResourceHInstance@DUIXmlParser@DirectUI@@QEAAPEAUHINSTANCE__@@XZ 0x3e32c 0x682
?GetRoot@Element@DirectUI@@QEAAPEAV12@XZ 0x33b0c 0x683
?GetRoot@XProvider@DirectUI@@IEAAPEAVElement@2@XZ 0x54e8 0x684
?GetRootRelativeBounds@Element@DirectUI@@QEAAJPEAUtagRECT@@@Z 0x15d74 0x685
?GetRow@GridItemProxy@DirectUI@@AEAAJPEAH@Z 0xfde4 0x686
?GetRowCount@GridProxy@DirectUI@@AEAAJPEAH@Z 0x2b1c0 0x687
?GetRowHeaderItems@TableItemProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z 0x3b2a8 0x688
?GetRowHeaders@TableProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z 0x5a48 0x689
?GetRuntimeId@ElementProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z 0x16084 0x68a
?GetRuntimeId@ElementProxy@DirectUI@@IEAAJPEAPEAUtagSAFEARRAY@@@Z 0xfaf8 0x68b
?GetScrollBar@ScrollProxy@DirectUI@@AEAAPEAVBaseScrollBar@2@_N@Z 0x36c4 0x68c
?GetScrollPercent@ScrollProxy@DirectUI@@AEAAJ_NPEAN@Z 0x24b30 0x68d
?GetScrollable@ScrollProxy@DirectUI@@AEAAJ_NPEAH@Z 0xdf64 0x68e
?GetSelected@Element@DirectUI@@QEAA_NXZ 0x2a6fc 0x68f
?GetSelection@BrowserSelectionProxy@DirectUI@@AEAAJPEAPEAUtagSAFEARRAY@@@Z 0x3e44 0x690
?GetSelection@Combobox@DirectUI@@QEAAHXZ 0x31254 0x691
?GetSelection@SelectionProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z 0x2595c 0x692
?GetSelection@Selector@DirectUI@@QEAAPEAVElement@2@XZ 0x23464 0x693
?GetSelectionContainer@SelectorSelectionItemProxy@DirectUI@@AEAAJPEAPEAUIRawElementProviderSimple@@@Z 0x1d830 0x694
?GetShadowIntensity@Element@DirectUI@@QEAAHXZ 0x3db84 0x695
?GetSheet@DUIXmlParser@DirectUI@@QEAAJPEBGPEAPEAVValue@2@@Z 0x1c380 0x696
?GetSheet@Element@DirectUI@@QEAAPEAVStyleSheet@2@XZ 0xae60 0x697
?GetSheetContext@DUIXmlParser@DirectUI@@QEAAPEAXXZ 0x3ed18 0x698
?GetSheetNull@Value@DirectUI@@SAPEAV12@XZ 0x274b8 0x699
?GetShortcut@Element@DirectUI@@QEAAHXZ 0x14bb0 0x69a
?GetShortcutChar@Element@DirectUI@@QEAAGXZ 0x1b26c 0x69b
?GetSinkRect@HWNDHost@DirectUI@@AEAAXPEBUtagRECT@@PEAU3@@Z 0x1ebcc 0x69c
?GetSize@Value@DirectUI@@QEAAPEBUtagSIZE@@XZ 0xef48 0x69d
?GetSizeZero@Value@DirectUI@@SAPEAV12@XZ 0x24c88 0x69e
?GetSmoothingMode@Movie@DirectUI@@QEAAHXZ 0x24654 0x69f
?GetStaticColor@HWNDHost@DirectUI@@IEAA_NPEAUHDC__@@PEAPEAUHBRUSH__@@@Z 0x338cc 0x6a0
?GetString@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z 0x3e750 0x6a1
?GetString@Value@DirectUI@@QEAAPEBGXZ 0x15ffc 0x6a2
?GetStringNull@Value@DirectUI@@SAPEAV12@XZ 0x27714 0x6a3
?GetStyle@CCTreeView@DirectUI@@QEAAKXZ 0x1a90c 0x6a4
?GetStyleSheet@Value@DirectUI@@QEAAPEAVStyleSheet@2@XZ 0x398fc 0x6a5
?GetSurfaceType@Surface@DirectUI@@SA?AW4EType@12@I@Z 0x1eaf4 0x6a6
?GetSurfaceType@Surface@DirectUI@@SAIW4EType@12@@Z 0x380a8 0x6a7
?GetTargetPage@Navigator@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z 0x1b6f4 0x6a8
?GetTextGlowSize@Element@DirectUI@@QEAAHXZ 0xbbdc 0x6a9
?GetTextHeight@Edit@DirectUI@@AEAAIXZ 0x24d98 0x6aa
?GetThemeChanged@HWNDHost@DirectUI@@IEAAHXZ 0x1c518 0x6ab
?GetThemedBorder@Edit@DirectUI@@QEAA_NXZ 0x2c6f0 0x6ac
?GetThumbPosition@CCTrackBar@DirectUI@@QEAAHXZ 0x29e04 0x6ad
?GetToggleState@EventManager@DirectUI@@CAXPEAUtagVARIANT@@@Z 0xf958 0x6ae
?GetToggleState@ToggleProxy@DirectUI@@AEAAJPEAW4ToggleState@@@Z 0x3bf58 0x6af
?GetTooltip@Element@DirectUI@@QEAA_NXZ 0x29750 0x6b0
?GetTooltipMaxWidth@Element@DirectUI@@QEAAHXZ 0xd60c 0x6b1
?GetTopLevel@Element@DirectUI@@QEAAPEAV12@XZ 0x39e90 0x6b2
?GetTracking@CCBaseScrollBar@DirectUI@@QEAA_NXZ 0x75f8 0x6b3
?GetTransparent@HWNDHost@DirectUI@@QEAA_NXZ 0xcbec 0x6b4
?GetTreeAlphaLevel@Element@DirectUI@@QEAAMXZ 0x20a54 0x6b5
?GetType@DCSurface@DirectUI@@UEBA?AW4EType@Surface@2@XZ 0x2bfc0 0x6b6
?GetType@Value@DirectUI@@QEBAHXZ 0x29af8 0x6b7
?GetTypeInfo@DuiAccessible@DirectUI@@UEAAJIKPEAPEAUITypeInfo@@@Z 0x3014 0x6b8
?GetTypeInfoCount@DuiAccessible@DirectUI@@UEAAJPEAI@Z 0x4dfc 0x6b9
?GetUIState@HWNDElement@DirectUI@@QEAAGXZ 0x1f284 0x6ba
?GetUnavailable@Value@DirectUI@@SAPEAV12@XZ 0x34478 0x6bb
?GetUnset@Value@DirectUI@@SAPEAV12@XZ 0x2e64c 0x6bc
?GetVScroll@ScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ 0x25104 0x6bd
?GetVScroll@StyledScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ 0x38e6c 0x6be
?GetValue@Element@DirectUI@@QEAAPEAVValue@2@P6APEBUPropertyInfo@2@XZHPEAUUpdateCache@2@@Z 0x26df4 0x6bf
?GetValue@Element@DirectUI@@QEAAPEAVValue@2@PEBUPropertyInfo@2@HPEAUUpdateCache@2@@Z 0x778c 0x6c0
?GetValue@ValueProxy@DirectUI@@AEAAJPEAPEAG@Z 0x993c 0x6c1
?GetValueParser@DUIXmlParser@DirectUI@@IEAAJPEAPEAVValueParser@ParserTools@2@@Z 0x9a98 0x6c2
?GetVertical@ScrollBar@DirectUI@@QEAA_NXZ 0x6d78 0x6c3
?GetViewSize@ScrollProxy@DirectUI@@AEAAJ_NPEAN@Z 0x76c0 0x6c4
?GetViewer@ScrollProxy@DirectUI@@AEAAJPEAPEAVViewer@2@@Z 0x3d860 0x6c5
?GetVisible@Element@DirectUI@@QEAA_NXZ 0x2872c 0x6c6
?GetWantTabs@Edit@DirectUI@@QEAA_NXZ 0xbe7c 0x6c7
?GetWidth@Element@DirectUI@@QEAAHXZ 0x13850 0x6c8
?GetWinStyle@CCBase@DirectUI@@QEAAHXZ 0x1a61c 0x6c9
?GetWindow@DuiAccessible@DirectUI@@UEAAJPEAPEAUHWND__@@@Z 0xf518 0x6ca
?GetWindow@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUHWND__@@@Z 0x1525c 0x6cb
?GetWindowActive@Element@DirectUI@@QEAA_NXZ 0x3cf7c 0x6cc
?GetWrapKeyboardNavigate@HWNDElement@DirectUI@@QEAA_NXZ 0x2c90 0x6cd
?GetX@Element@DirectUI@@QEAAHXZ 0x1cfa0 0x6ce
?GetXBarVisibility@BaseScrollViewer@DirectUI@@QEAAHXZ 0x29b78 0x6cf
?GetXOffset@BaseScrollViewer@DirectUI@@QEAAHXZ 0x3d040 0x6d0
?GetXOffset@Viewer@DirectUI@@QEAAHXZ 0x32ae4 0x6d1
?GetXScrollable@BaseScrollViewer@DirectUI@@QEAA_NXZ 0x3f644 0x6d2
?GetXScrollable@Viewer@DirectUI@@QEAA_NXZ 0xac8c 0x6d3
?GetXmlLiteDll@DUIXmlParser@DirectUI@@KAJPEAPEAUHINSTANCE__@@@Z 0x12f3c 0x6d4
?GetY@Element@DirectUI@@QEAAHXZ 0x1ec60 0x6d5
?GetYBarVisibility@BaseScrollViewer@DirectUI@@QEAAHXZ 0x2ba50 0x6d6
?GetYOffset@BaseScrollViewer@DirectUI@@QEAAHXZ 0x33494 0x6d7
?GetYOffset@Viewer@DirectUI@@QEAAHXZ 0x3ce18 0x6d8
?GetYScrollable@BaseScrollViewer@DirectUI@@QEAA_NXZ 0x2467c 0x6d9
?GetYScrollable@Viewer@DirectUI@@QEAA_NXZ 0x26610 0x6da
?GridItemPattern@Schema@DirectUI@@2HA 0x39650 0x6db
?GridItem_ColumnSpan_Property@Schema@DirectUI@@2HA 0x3a770 0x6dc
?GridItem_Column_Property@Schema@DirectUI@@2HA 0x30eb0 0x6dd
?GridItem_Parent_Property@Schema@DirectUI@@2HA 0x1aba0 0x6de
?GridItem_RowSpan_Property@Schema@DirectUI@@2HA 0x3ff40 0x6df
?GridItem_Row_Property@Schema@DirectUI@@2HA 0x1fbd0 0x6e0
?GridPattern@Schema@DirectUI@@2HA 0x2b4f4 0x6e1
?Grid_ColumnCount_Property@Schema@DirectUI@@2HA 0x30084 0x6e2
?Grid_RowCount_Property@Schema@DirectUI@@2HA 0x1480c 0x6e3
?GroupControlType@Schema@DirectUI@@2HA 0x12ee0 0x6e4
?HandleAccChange@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z 0x33248 0x6e5
?HandleAccDesc@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z 0x3db5c 0x6e6
?HandleAccPatternChange@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@IIHPEAUtagVARIANT@@2P6AX2@Z@Z 0x16c2c 0x6e7
?HandleAccRoleEvent@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@PEAVValue@2@1@Z 0x1dbb8 0x6e8
?HandleAccStateChange@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@IIHPEAUtagVARIANT@@1@Z 0xa10c 0x6e9
?HandleBoolProp@EventManager@DirectUI@@CAJPEAVElement@2@P6A_N0@ZPEAUIRawElementProviderSimple@@HPEAVValue@2@3@Z 0x36608 0x6ea
?HandleChildrenEvent@EventManager@DirectUI@@CAJPEAVElement@2@PEAVValue@2@1@Z 0x19494 0x6eb
?HandleEnterKeyProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3ea1c 0x6ec
?HandleRangeValue@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z 0x2f870 0x6ed
?HandleScrollPos@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z 0x39dac 0x6ee
?HandleSelectedChange@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@PEAVValue@2@@Z 0x3f9a8 0x6ef
?HandleStringProp@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@HPEAVValue@2@1@Z 0x114d0 0x6f0
?HandleUiaDestroyListener@Element@DirectUI@@UEAAXXZ 0x21c7c 0x6f1
?HandleUiaEventListener@Element@DirectUI@@UEAAXPEAUEvent@2@@Z 0x2007c 0x6f2
?HandleUiaPropertyChangingListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@@Z 0x27874 0x6f3
?HandleUiaPropertyListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x3b318 0x6f4
?HandleVisibilityChange@EventManager@DirectUI@@CAJPEAVElement@2@I@Z 0x2e698 0x6f5
?HasAnimation@Element@DirectUI@@QEAA_NXZ 0x31760 0x6f6
?HasBorder@Element@DirectUI@@QEAA_NXZ 0xabd0 0x6f7
?HasChildren@Element@DirectUI@@QEAA_NXZ 0x2c1e4 0x6f8
?HasContent@Element@DirectUI@@QEAA_NXZ 0x40374 0x6f9
?HasKeyboardFocusProperty@Schema@DirectUI@@2HA 0xb5d0 0x6fa
?HasLayout@Element@DirectUI@@QEAA_NXZ 0x3dbec 0x6fb
?HasMargin@Element@DirectUI@@QEAA_NXZ 0x13ec8 0x6fc
?HasPadding@Element@DirectUI@@QEAA_NXZ 0x21820 0x6fd
?HasShieldProp@CCPushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x32058 0x6fe
?HaveWin32Focus@HWNDHost@DirectUI@@AEAA_NXZ 0x169f4 0x6ff
?HeaderControlType@Schema@DirectUI@@2HA 0xc540 0x700
?HeaderItemControlType@Schema@DirectUI@@2HA 0x38104 0x701
?HeightProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0xe918 0x702
?HelpTextProperty@Schema@DirectUI@@2HA 0x359c8 0x703
?HideWindow@NativeHWNDHost@DirectUI@@QEAAXXZ 0x216d4 0x704
?HideWindow@XHost@DirectUI@@QEAAXXZ 0x27a18 0x705
?HighDPIProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2ca8c 0x706
?Home@BaseScrollBar@DirectUI@@UEAAXXZ 0x21dc0 0x707
?Host@NativeHWNDHost@DirectUI@@QEAAXPEAVElement@2@@Z 0x3cef8 0x708
?Host@XHost@DirectUI@@QEAAXPEAVElement@2@@Z 0x260d8 0x709
?Hosted@PushButton@DirectUI@@SA?AVUID@@XZ 0x1fbb8 0x70a
?HyperlinkControlType@Schema@DirectUI@@2HA 0x55b8 0x70b
?IDProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1e244 0x70c
?INITIALSTACKSKIP@CallstackTracker@DirectUI@@0HB 0x8234 0x70d
?ImageControlType@Schema@DirectUI@@2HA 0xc430 0x70e
?Init@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x1f48c 0x70f
?Init@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x2d1f8 0x710
?Init@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x7c3c 0x711
?Init@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x321d0 0x712
?Init@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x3f218 0x713
?Init@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x1e77c 0x714
?Init@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x2e43c 0x715
?Init@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x46c0 0x716
?Init@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x26d48 0x717
?Init@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x2617c 0x718
?Init@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0xee88 0x719
?Init@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0xd6c0 0x71a
?Init@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAAXPEAVElementProvider@2@@Z 0x4031c 0x71b
?Init@AutoThread@DirectUI@@QEAAJXZ 0x40c0c 0x71c
?Init@BrowserSelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x5ff8 0x71d
?Init@CallstackTracker@DirectUI@@SAHXZ 0x20850 0x71e
?Init@ElementProvider@DirectUI@@MEAAJPEAVElement@2@PEAVInvokeHelper@2@@Z 0x414c0 0x71f
?Init@ElementProviderManager@DirectUI@@SAJXZ 0x1c860 0x720
?Init@ElementProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x314cc 0x721
?Init@EventManager@DirectUI@@SAJXZ 0x32534 0x722
?Init@ExpandCollapseProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x3c938 0x723
?Init@GridItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x40a68 0x724
?Init@GridProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x1acd4 0x725
?Init@HWNDElementProvider@DirectUI@@MEAAJPEAVHWNDElement@2@PEAVInvokeHelper@2@@Z 0x262d0 0x726
?Init@HWNDElementProxy@DirectUI@@UEAAXPEAVHWNDElement@2@@Z 0x23a70 0x727
?Init@InvokeHelper@DirectUI@@QEAAHK@Z 0x135b4 0x728
?Init@InvokeManager@DirectUI@@SAJXZ 0x2c1e8 0x729
?Init@InvokeProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x5588 0x72a
?Init@NavReference@DirectUI@@QEAAXPEAVElement@2@PEAUtagRECT@@@Z 0x16714 0x72b
?Init@NavScoring@DirectUI@@QEAAXPEAVElement@2@HPEBUNavReference@2@@Z 0x1834c 0x72c
?Init@NavigatorSelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x1a40 0x72d
?Init@ProgressRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x1506c 0x72e
?Init@ProviderProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x3cf24 0x72f
?Init@RangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x27a3c 0x730
?Init@Schema@DirectUI@@SAJXZ 0x2424 0x731
?Init@ScrollBarRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x2740 0x732
?Init@ScrollItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x3ab84 0x733
?Init@ScrollProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x28ea4 0x734
?Init@SelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x17048 0x735
?Init@SelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x3d4b8 0x736
?Init@SelectorSelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x29020 0x737
?Init@SelectorSelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x21958 0x738
?Init@TableItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0xaecc 0x739
?Init@TableProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x126f4 0x73a
?Init@ToggleProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x32fb4 0x73b
?Init@ValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z 0x182d8 0x73c
?InitDefaultFontSize@Element@DirectUI@@SAXXZ 0x39b7c 0x73d
?InitFailed@CallstackTracker@DirectUI@@CAHXZ 0x78cc 0x73e
?InitProcess@FontCache@DirectUI@@SAJXZ 0x30484 0x73f
?InitPropSheetPage@TaskPage@DirectUI@@MEAAXPEAU_PROPSHEETPAGEW@@@Z 0x377f0 0x740
?InitThread@FontCache@DirectUI@@SAJXZ 0xb054 0x741
?Initialize@AccessibleButton@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x261d0 0x742
?Initialize@AnimationStrip@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x258fc 0x743
?Initialize@AutoButton@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0xa7a8 0x744
?Initialize@BaseScrollViewer@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x415bc 0x745
?Initialize@Bind@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x3969c 0x746
?Initialize@BorderLayout@DirectUI@@QEAAXXZ 0x2f50 0x747
?Initialize@Browser@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x1666c 0x748
?Initialize@Button@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x30dd4 0x749
?Initialize@CCBase@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x175f8 0x74a
?Initialize@CCBaseScrollBar@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x1534c 0x74b
?Initialize@CCListView@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x20880 0x74c
?Initialize@CCProgressBar@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x338d4 0x74d
?Initialize@CheckBoxGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x10c14 0x74e
?Initialize@ClassInfoBase@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG_NPEBQEBUPropertyInfo@2@I@Z 0x12048 0x74f
?Initialize@Clipper@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x5f4c 0x750
?Initialize@Combobox@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x30a98 0x751
?Initialize@DUIXmlParser@DirectUI@@IEAAJXZ 0x19db0 0x752
?Initialize@DuiAccessible@DirectUI@@QEAAXPEAVElement@2@@Z 0x34420 0x753
?Initialize@Edit@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x1717c 0x754
?Initialize@Element@DirectUI@@QEAAJIPEAV12@PEAK@Z 0x3b864 0x755
?Initialize@Expando@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x39a10 0x756
?Initialize@ExpandoButtonGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x22ab0 0x757
?Initialize@FillLayout@DirectUI@@QEAAXXZ 0x8c7c 0x758
?Initialize@FlowLayout@DirectUI@@QEAAX_NIII@Z 0x3f4ac 0x759
?Initialize@GridLayout@DirectUI@@QEAAXHH@Z 0x338e4 0x75a
?Initialize@HWNDElement@DirectUI@@QEAAJPEAUHWND__@@_NIPEAVElement@2@PEAK@Z 0x55f0 0x75b
?Initialize@HWNDElementAccessible@DirectUI@@QEAAJPEAVHWNDElement@2@@Z 0x3f100 0x75c
?Initialize@HWNDHost@DirectUI@@QEAAJIIPEAVElement@2@PEAK@Z 0x2a7f0 0x75d
?Initialize@HWNDHostAccessible@DirectUI@@QEAAJPEAVElement@2@PEAUIAccessible@@@Z 0x36df0 0x75e
?Initialize@Layout@DirectUI@@QEAAXXZ 0xcc14 0x75f
?Initialize@Macro@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x38d24 0x760
?Initialize@NativeHWNDHost@DirectUI@@QEAAJPEBG0PEAUHWND__@@PEAUHICON__@@HHHHHHPEAUHINSTANCE__@@I@Z 0xbb7c 0x761
?Initialize@NativeHWNDHost@DirectUI@@QEAAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHI@Z 0x413a8 0x762
?Initialize@Navigator@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x74e0 0x763
?Initialize@NineGridLayout@DirectUI@@QEAAXXZ 0x210c 0x764
?Initialize@PText@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x35f04 0x765
?Initialize@Page@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0xb040 0x766
?Initialize@Pages@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x39740 0x767
?Initialize@Progress@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x15a9c 0x768
?Initialize@RadioButtonGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x792c 0x769
?Initialize@RefPointElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x2b040 0x76a
?Initialize@RepeatButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x3d8d0 0x76b
?Initialize@Repeater@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x3c944 0x76c
?Initialize@RowLayout@DirectUI@@QEAAJHII@Z 0x18f68 0x76d
?Initialize@ScrollBar@DirectUI@@QEAAJ_NPEAVElement@2@PEAK@Z 0x3d6cc 0x76e
?Initialize@Selector@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x1c5a4 0x76f
?Initialize@SelectorNoDefault@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x223f0 0x770
?Initialize@TableLayout@DirectUI@@QEAAXHHHPEAH@Z 0x31aac 0x771
?Initialize@TextGraphic@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0x27fc4 0x772
?Initialize@Thumb@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0xb440 0x773
?Initialize@UnknownElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0xeff8 0x774
?Initialize@VerticalFlowLayout@DirectUI@@QEAAX_NIII@Z 0x35aac 0x775
?Initialize@Viewer@DirectUI@@QEAAJPEAVElement@2@PEAK@Z 0xd17c 0x776
?Initialize@XBaby@DirectUI@@IEAAJPEAVIXElementCP@2@PEAVXProvider@2@PEAUHWND__@@PEAVElement@2@PEAK@Z 0xcbf0 0x777
?Initialize@XElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z 0x2da90 0x778
?Initialize@XHost@DirectUI@@QEAAJPEAVIXElementCP@2@@Z 0x13e24 0x779
?Initialize@XProvider@DirectUI@@QEAAJPEAVElement@2@PEAVIXProviderCP@2@@Z 0x704c 0x77a
?Initialize@XResourceProvider@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG11@Z 0x408e4 0x77b
?InitializeDllInfo@CallstackTracker@DirectUI@@CAHXZ 0x2b7b8 0x77c
?InitializeParserFromXmlLiteReader@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z 0x4c10 0x77d
?InitializeSymbols@CallstackTracker@DirectUI@@CAHXZ 0x2b808 0x77e
?Insert@Element@DirectUI@@QEAAJPEAV12@I@Z 0x2ae8 0x77f
?Insert@Element@DirectUI@@UEAAJPEAPEAV12@II@Z 0x2160 0x780
?InsertItem@CCTreeView@DirectUI@@QEAAPEAU_TREEITEM@@PEAGIQEAU3@1@Z 0x23de8 0x781
?InsertItem@CCTreeView@DirectUI@@QEAAPEAU_TREEITEM@@PEBUtagTVINSERTSTRUCTW@@@Z 0x1afa8 0x782
?InternalCreate@TableLayout@DirectUI@@SAJHHHPEAHPEAPEAVLayout@2@@Z 0x16b40 0x783
?InternalEnsureVisible@Viewer@DirectUI@@AEAA_NHHHH@Z 0x1852c 0x784
?InterpolationModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x360f4 0x785
?Invoke@DuiAccessible@DirectUI@@UEAAJJAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z 0x2122c 0x786
?Invoke@InvokeProvider@DirectUI@@UEAAJXZ 0x40d78 0x787
?Invoke@Proxy@DirectUI@@IEAAXIPEAX@Z 0x36874 0x788
?InvokeAnimation@Element@DirectUI@@QEAAXHI@Z 0x34e84 0x789
?InvokeAnimation@Element@DirectUI@@QEAAXIIMM_N@Z 0x17920 0x78a
?InvokeInvokedEvent@Schema@DirectUI@@2HA 0x2d96c 0x78b
?InvokePattern@Schema@DirectUI@@2HA 0x319e4 0x78c
?IsButtonEnabledAndVisible@DialogElement@DirectUI@@KA_NPEAVElement@2@@Z 0xd740 0x78d
?IsCacheDirty@Layout@DirectUI@@IEAA_NXZ 0x25c9c 0x78e
?IsCompositedText@Element@DirectUI@@QEAA_NXZ 0xcabc 0x78f
?IsContentElementProperty@Schema@DirectUI@@2HA 0x402fc 0x790
?IsContentProtected@Edit@DirectUI@@UEAA_NXZ 0x5e14 0x791
?IsContentProtected@Element@DirectUI@@UEAA_NXZ 0x3730c 0x792
?IsControlElementProperty@Schema@DirectUI@@2HA 0x3dbf0 0x793
?IsCorrectImageHlpVersion@CallstackTracker@DirectUI@@CAHXZ 0xcccc 0x794
?IsDefaultCAlign@Element@DirectUI@@QEAA_NXZ 0x354d8 0x795
?IsDefaultCursor@Element@DirectUI@@QEAA_NXZ 0x122e0 0x796
?IsDescendent@Element@DirectUI@@QEAA_NPEAV12@@Z 0x1e8e0 0x797
?IsDescendent@XElement@DirectUI@@QEAA_NPEAVElement@2@@Z 0x167a0 0x798
?IsDescendent@XProvider@DirectUI@@UEAAJPEAVElement@2@PEA_N@Z 0x4066c 0x799
?IsDestroyed@Element@DirectUI@@QEAA_NXZ 0x1e9b4 0x79a
?IsEnabledProperty@Schema@DirectUI@@2HA 0x37a4 0x79b
?IsEqual@Value@DirectUI@@QEAA_NPEAV12@@Z 0x2dc04 0x79c
?IsFirstElement@HWNDElement@DirectUI@@QEAA_NPEAVElement@2@@Z 0x2ff90 0x79d
?IsGlobal@ClassInfoBase@DirectUI@@UEBA_NXZ 0x22008 0x79e
?IsHosted@Element@DirectUI@@QEAA_NXZ 0x895c 0x79f
?IsKeyboardFocusableProperty@Schema@DirectUI@@2HA 0x112d8 0x7a0
?IsLastElement@HWNDElement@DirectUI@@QEAA_NPEAVElement@2@@Z 0x2cca8 0x7a1
?IsMoveDeferred@HWNDHost@DirectUI@@IEAA_NXZ 0x1c140 0x7a2
?IsOffscreen@Schema@DirectUI@@2HA 0x64f4 0x7a3
?IsPasswordProperty@Schema@DirectUI@@2HA 0x2547c 0x7a4
?IsPatternSupported@ElementProxy@DirectUI@@IEAAJW4Pattern@Schema@2@PEA_N@Z 0x1ab84 0x7a5
?IsPatternSupported@ExpandCollapseProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x85b0 0x7a6
?IsPatternSupported@GridItemProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x1dffc 0x7a7
?IsPatternSupported@GridProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x16748 0x7a8
?IsPatternSupported@InvokeProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x19254 0x7a9
?IsPatternSupported@RangeValueProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x2ff3c 0x7aa
?IsPatternSupported@ScrollItemProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x2d2dc 0x7ab
?IsPatternSupported@ScrollProxy@DirectUI@@SA_NPEAVElement@2@@Z 0xcd58 0x7ac
?IsPatternSupported@SelectionItemProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x52e8 0x7ad
?IsPatternSupported@SelectionProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x34ab0 0x7ae
?IsPatternSupported@TableItemProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x1ebe8 0x7af
?IsPatternSupported@TableProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x10324 0x7b0
?IsPatternSupported@ToggleProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x6060 0x7b1
?IsPatternSupported@ValueProxy@DirectUI@@SA_NPEAVElement@2@@Z 0x15418 0x7b2
?IsPinned@BaseScrollBar@DirectUI@@QEAA_NXZ 0x10014 0x7b3
?IsPointValid@Element@DirectUI@@AEAA_NNN@Z 0x2e354 0x7b4
?IsRTL@Element@DirectUI@@QEAA_NXZ 0x3de04 0x7b5
?IsRTLReading@Element@DirectUI@@UEAA_NXZ 0x174d4 0x7b6
?IsRoot@Element@DirectUI@@QEAAHXZ 0x3e50 0x7b7
?IsScrollable@BaseScrollBar@DirectUI@@QEAA_NXZ 0x1cbe0 0x7b8
?IsSelfLayout@Element@DirectUI@@QEAA_NXZ 0x28684 0x7b9
?IsSubclassOf@ClassInfoBase@DirectUI@@UEBA_NPEAUIClassInfo@2@@Z 0x9164 0x7ba
?IsThemeClassName@DUIXmlParser@DirectUI@@KA_NPEBUExprNode@ParserTools@2@@Z 0xab44 0x7bb
?IsValidAccessor@Element@DirectUI@@QEAA_NPEBUPropertyInfo@2@H_N@Z 0x9388 0x7bc
?IsValidProperty@ClassInfoBase@DirectUI@@UEBA_NPEBUPropertyInfo@2@@Z 0x33a14 0x7bd
?IsValidValue@Element@DirectUI@@SA_NPEBUPropertyInfo@2@PEAVValue@2@@Z 0x2911c 0x7be
?IsWordWrap@Element@DirectUI@@QEAA_NXZ 0x25f48 0x7bf
?ItemContainerPattern@Schema@DirectUI@@2HA 0x3b5d4 0x7c0
?ItemStatusProperty@Schema@DirectUI@@2HA 0x2df88 0x7c1
?ItemTypeProperty@Schema@DirectUI@@2HA 0x212ac 0x7c2
?KeyFocusedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x22e40 0x7c3
?KeyWithinProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x37810 0x7c4
?KeyboardNavigate@Element@DirectUI@@SA?AVUID@@XZ 0x6f8c 0x7c5
?LabeledByProperty@Schema@DirectUI@@2HA 0x2deac 0x7c6
?LastDSConstProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x5c80 0x7c7
?LayoutInvalidatedEvent@Schema@DirectUI@@2HA 0x39e34 0x7c8
?LayoutPosProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2bae0 0x7c9
?LayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x26338 0x7ca
?Leaving@Browser@DirectUI@@SA?AVUID@@XZ 0x30b2c 0x7cb
?LineDown@BaseScrollBar@DirectUI@@UEAAXI@Z 0x3c498 0x7cc
?LineProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2bb98 0x7cd
?LineProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3ba28 0x7ce
?LineSizeProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3961c 0x7cf
?LineUp@BaseScrollBar@DirectUI@@UEAAXI@Z 0x30040 0x7d0
?ListControlType@Schema@DirectUI@@2HA 0x2a570 0x7d1
?ListItemControlType@Schema@DirectUI@@2HA 0x37f34 0x7d2
?LoadComCtl32@TaskPage@DirectUI@@AEAAJXZ 0x2cf00 0x7d3
?LoadCommonControlExports@AnimationStrip@DirectUI@@AEAAJXZ 0x4001c 0x7d4
?LoadFromBuffer@DUIFactory@DirectUI@@QEAAJPEBG_K0PEAVElement@2@PEAKPEAPEAV32@@Z 0x28f10 0x7d5
?LoadFromFile@DUIFactory@DirectUI@@QEAAJPEBG0PEAVElement@2@PEAKPEAPEAV32@@Z 0x37dbc 0x7d6
?LoadFromPath@Movie@DirectUI@@QEAAJPEBG@Z 0x1c098 0x7d7
?LoadFromResource@DUIFactory@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG1PEAVElement@2@PEAKPEAPEAV42@1@Z 0xdb30 0x7d8
?LoadFromResource@Movie@DirectUI@@QEAAJPEAUHINSTANCE__@@H@Z 0xe378 0x7d9
?LoadImagesIntoAnimationStrip@AnimationStrip@DirectUI@@IEAAJXZ 0x1dd48 0x7da
?LoadPage@TaskPage@DirectUI@@AEAAJPEAPEAVElement@2@PEAV32@PEAPEAVDUIXmlParser@2@@Z 0x17a80 0x7db
?LoadPage@TaskPage@DirectUI@@MEAAJPEAVHWNDElement@2@PEAUHINSTANCE__@@PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z 0x5df4 0x7dc
?LoadParser@TaskPage@DirectUI@@MEAAJPEAPEAVDUIXmlParser@2@@Z 0xa608 0x7dd
?LocalizedControlTypeProperty@Schema@DirectUI@@2HA 0x4470 0x7de
?Locate@RefPointElement@DirectUI@@SAPEAV12@PEAVElement@2@@Z 0x32bf8 0x7df
?LocationProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x10e6c 0x7e0
?LookupAccessibleRole@Schema@DirectUI@@SAHHPEA_N@Z 0x1e2cc 0x7e1
?LookupControlInfos@Schema@DirectUI@@CAJXZ 0x25038 0x7e2
?LookupElement@DUIXmlParser@DirectUI@@QEAAJPEAUIXmlReader@@PEBGPEAUHINSTANCE__@@PEAPEAUIClassInfo@2@@Z 0x3b220 0x7e3
?LookupElement@DUIXmlParser@DirectUI@@QEAAJULINEINFO@2@PEBGPEAUHINSTANCE__@@PEAPEAUIClassInfo@2@@Z 0x1f6c8 0x7e4
?LookupEventInfos@Schema@DirectUI@@CAJXZ 0x19ed4 0x7e5
?LookupPatternInfos@Schema@DirectUI@@CAJXZ 0x2793c 0x7e6
?LookupPropertyInfos@Schema@DirectUI@@CAJXZ 0x1f39c 0x7e7
?MapElementPoint@Element@DirectUI@@QEAAXPEAV12@PEBUtagPOINT@@PEAU3@@Z 0x6928 0x7e8
?MapPropertyEnumValue@DUIXmlParser@DirectUI@@IEAAJPEBUEnumMap@2@PEBGPEAH@Z 0x4798 0x7e9
?MapPropertyNameToPropertyInfo@DUIXmlParser@DirectUI@@IEAAJULINEINFO@2@PEAUIClassInfo@2@PEBGPEAPEBUPropertyInfo@2@@Z 0x21130 0x7ea
?MarginProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x15610 0x7eb
?MarkHosted@Element@DirectUI@@IEAAXXZ 0x26548 0x7ec
?MarkNeedsDSUpdate@Element@DirectUI@@QEAAXXZ 0x27758 0x7ed
?MarkSelfLayout@Element@DirectUI@@IEAAXXZ 0x28994 0x7ee
?MaxLengthProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x8808 0x7ef
?MaximumProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x30968 0x7f0
?MaximumProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x26ebc 0x7f1
?MaximumProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x20b9c 0x7f2
?MenuBarControlType@Schema@DirectUI@@2HA 0x30f44 0x7f3
?MenuClosedEvent@Schema@DirectUI@@2HA 0x40bb4 0x7f4
?MenuControlType@Schema@DirectUI@@2HA 0x7384 0x7f5
?MenuItemControlType@Schema@DirectUI@@2HA 0x5108 0x7f6
?MenuOpenedEvent@Schema@DirectUI@@2HA 0x2f320 0x7f7
?MessageCallback@Edit@DirectUI@@UEAAIPEAUtagGMSG@@@Z 0x30584 0x7f8
?MessageCallback@Element@DirectUI@@UEAAIPEAUtagGMSG@@@Z 0x19d5c 0x7f9
?MessageCallback@HWNDHost@DirectUI@@UEAAIPEAUtagGMSG@@@Z 0x31180 0x7fa
?MinSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x11308 0x7fb
?MinimumProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x30888 0x7fc
?MinimumProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x6240 0x7fd
?MinimumProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1f5b8 0x7fe
?MouseFocusedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x150ac 0x7ff
?MouseWithinProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2bd5c 0x800
?MultilineProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x25784 0x801
?MultipleViewPattern@Schema@DirectUI@@2HA 0x5bcc 0x802
?NameProperty@Schema@DirectUI@@2HA 0x38dd0 0x803
?Navigate@DuiNavigate@DirectUI@@SAPEAVElement@2@PEAV32@PEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@H@Z 0x18688 0x804
?Navigate@ElementProvider@DirectUI@@UEAAJW4NavigateDirection@@PEAPEAUIRawElementProviderFragment@@@Z 0x37360 0x805
?Navigate@ElementProxy@DirectUI@@IEAAJW4NavigateDirection@@PEAPEAUIRawElementProviderFragment@@@Z 0x2b2f8 0x806
?Navigate@XProvider@DirectUI@@UEAAJHPEA_N@Z 0x105b0 0x807
?NeedsDSUpdate@Element@DirectUI@@QEAA_NXZ 0x3aa20 0x808
?NewNativeWindowHandleProperty@Schema@DirectUI@@2HA 0x318f0 0x809
?Next@DuiAccessible@DirectUI@@UEAAJKPEAUtagVARIANT@@PEAK@Z 0x2638c 0x80a
?Next@HWNDHostAccessible@DirectUI@@UEAAJKPEAUtagVARIANT@@PEAK@Z 0x3214c 0x80b
?NoteProp@CCCommandLink@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x321f0 0x80c
?NullControlType@Schema@DirectUI@@2HA 0xca1c 0x80d
?OnAction@AnimationStrip@DirectUI@@IEAAXPEAUGMA_ACTIONINFO@@@Z 0x3c888 0x80e
?OnAdd@BorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z 0x3ed5c 0x80f
?OnAdd@Layout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z 0x3111c 0x810
?OnAdd@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z 0x39cf0 0x811
?OnAdd@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z 0x108c4 0x812
?OnAdjustWindowSize@Combobox@DirectUI@@UEAAHHHI@Z 0x3cc50 0x813
?OnAdjustWindowSize@HWNDHost@DirectUI@@UEAAHHHI@Z 0x295e8 0x814
?OnChildLostFocus@DialogElement@DirectUI@@UEAA_NPEAVElement@2@@Z 0x31f14 0x815
?OnChildLostFocus@XBaby@DirectUI@@UEAA_NPEAVElement@2@@Z 0xa698 0x816
?OnChildReceivedFocus@DialogElement@DirectUI@@UEAA_NPEAVElement@2@@Z 0x2b810 0x817
?OnChildReceivedFocus@XBaby@DirectUI@@UEAA_NPEAVElement@2@@Z 0xc890 0x818
?OnCompositionChanged@HWNDElement@DirectUI@@UEAAXXZ 0x206f0 0x819
?OnCtrlThemeChanged@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x2b684 0x81a
?OnCustomDraw@CCBase@DirectUI@@UEAA_NPEAUtagNMCUSTOMDRAWINFO@@PEA_J@Z 0x2a834 0x81b
?OnDestroy@AnimationStrip@DirectUI@@MEAAXXZ 0x6904 0x81c
?OnDestroy@DialogElement@DirectUI@@UEAAXXZ 0x22c2c 0x81d
?OnDestroy@Element@DirectUI@@UEAAXXZ 0x3fab4 0x81e
?OnDestroy@HWNDElement@DirectUI@@UEAAXXZ 0x2cf10 0x81f
?OnDestroy@HWNDHost@DirectUI@@UEAAXXZ 0x1d454 0x820
?OnDestroy@Movie@DirectUI@@UEAAXXZ 0x21318 0x821
?OnEvent@AutoButton@DirectUI@@UEAAXPEAUEvent@2@@Z 0x1cc40 0x822
?OnEvent@BaseScrollViewer@DirectUI@@UEAAXPEAUEvent@2@@Z 0x23a6c 0x823
?OnEvent@Browser@DirectUI@@UEAAXPEAUEvent@2@@Z 0x184b0 0x824
?OnEvent@Element@DirectUI@@UEAAXPEAUEvent@2@@Z 0x277dc 0x825
?OnEvent@Expando@DirectUI@@UEAAXPEAUEvent@2@@Z 0x2b1b4 0x826
?OnEvent@HWNDElement@DirectUI@@UEAAXPEAUEvent@2@@Z 0x3134 0x827
?OnEvent@HWNDHost@DirectUI@@UEAAXPEAUEvent@2@@Z 0x16f08 0x828
?OnEvent@Movie@DirectUI@@UEAAXPEAUEvent@2@@Z 0x3e4e4 0x829
?OnEvent@Navigator@DirectUI@@UEAAXPEAUEvent@2@@Z 0x27630 0x82a
?OnEvent@ScrollBar@DirectUI@@UEAAXPEAUEvent@2@@Z 0x1687c 0x82b
?OnEvent@Selector@DirectUI@@UEAAXPEAUEvent@2@@Z 0x3320c 0x82c
?OnEvent@SelectorNoDefault@DirectUI@@UEAAXPEAUEvent@2@@Z 0x237fc 0x82d
?OnEvent@Viewer@DirectUI@@UEAAXPEAUEvent@2@@Z 0x316bc 0x82e
?OnEvent@XBaby@DirectUI@@UEAAXPEAUEvent@2@@Z 0x1da78 0x82f
?OnEvent@XElement@DirectUI@@UEAAXPEAUEvent@2@@Z 0x93d8 0x830
?OnGetDlgCode@DialogElement@DirectUI@@UEAAXPEAUtagMSG@@PEA_J@Z 0x24960 0x831
?OnGetDlgCode@HWNDElement@DirectUI@@UEAAXPEAUtagMSG@@PEA_J@Z 0x36860 0x832
?OnGroupChanged@Element@DirectUI@@UEAAXH_N@Z 0x28f24 0x833
?OnGroupChanged@HWNDElement@DirectUI@@UEAAXH_N@Z 0x27a08 0x834
?OnHosted@Combobox@DirectUI@@UEAAXPEAVElement@2@@Z 0x3446c 0x835
?OnHosted@Element@DirectUI@@MEAAXPEAV12@@Z 0x39fc4 0x836
?OnHosted@HWNDHost@DirectUI@@MEAAXPEAVElement@2@@Z 0x2a8c4 0x837
?OnHosted@Movie@DirectUI@@UEAAXPEAVElement@2@@Z 0x35f3c 0x838
?OnHosted@PushButton@DirectUI@@UEAAXPEAVElement@2@@Z 0xda84 0x839
?OnInput@BaseScrollViewer@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x2374 0x83a
?OnInput@Button@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x29d1c 0x83b
?OnInput@CCBase@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x302d4 0x83c
?OnInput@CCCheckBox@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x7ad0 0x83d
?OnInput@CCProgressBar@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x6038 0x83e
?OnInput@CCPushButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x2d2a8 0x83f
?OnInput@CCRadioButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x22c34 0x840
?OnInput@CCSysLink@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x3ac08 0x841
?OnInput@Combobox@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x21ab0 0x842
?OnInput@DialogElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0xebf0 0x843
?OnInput@Edit@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0xe308 0x844
?OnInput@Element@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x3e19c 0x845
?OnInput@HWNDElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x24368 0x846
?OnInput@HWNDHost@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x23248 0x847
?OnInput@RepeatButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x2ebb0 0x848
?OnInput@Selector@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x3e284 0x849
?OnInput@Thumb@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x2e5c 0x84a
?OnInput@Viewer@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x2f110 0x84b
?OnInput@XElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z 0x2cac8 0x84c
?OnInvoke@InvokeHelper@DirectUI@@AEAAXPEAUInvokeArgs@12@@Z 0xf754 0x84d
?OnInvoke@Proxy@DirectUI@@MEAAXIPEAX@Z 0x35cd8 0x84e
?OnKeyFocusMoved@DialogElement@DirectUI@@UEAAXPEAVElement@2@0@Z 0x37c30 0x84f
?OnKeyFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z 0x5f3c 0x850
?OnKeyFocusMoved@Selector@DirectUI@@UEAAXPEAVElement@2@0@Z 0x27ab4 0x851
?OnKeyFocusMoved@SelectorNoDefault@DirectUI@@UEAAXPEAVElement@2@0@Z 0x395f8 0x852
?OnKillActive@TaskPage@DirectUI@@MEAA_JXZ 0x1432c 0x853
?OnLayoutPosChanged@BorderLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z 0x114bc 0x854
?OnLayoutPosChanged@Layout@DirectUI@@UEAAXPEAVElement@2@0HH@Z 0x31108 0x855
?OnLayoutPosChanged@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z 0x2efec 0x856
?OnLayoutPosChanged@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z 0x114c 0x857
?OnListenedEvent@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEAUEvent@2@@Z 0x19aec 0x858
?OnListenedEvent@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEAUEvent@2@@Z 0x11b4c 0x859
?OnListenedEvent@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEAUEvent@2@@Z 0x122d4 0x85a
?OnListenedInput@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEAUInputEvent@2@@Z 0xb694 0x85b
?OnListenedInput@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEAUInputEvent@2@@Z 0x1acd0 0x85c
?OnListenedInput@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEAUInputEvent@2@@Z 0x2170c 0x85d
?OnListenedPropertyChanged@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z 0x8de8 0x85e
?OnListenedPropertyChanged@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z 0x18954 0x85f
?OnListenedPropertyChanged@ScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z 0x381c4 0x860
?OnListenedPropertyChanged@StyledScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z 0x12334 0x861
?OnListenedPropertyChanged@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z 0x47e0 0x862
?OnListenedPropertyChanging@BaseScrollViewer@DirectUI@@UEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z 0x2dfb0 0x863
?OnListenedPropertyChanging@DialogElement@DirectUI@@UEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z 0x227b4 0x864
?OnListenedPropertyChanging@TaskPage@DirectUI@@MEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z 0x8a10 0x865
?OnListenerAttach@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@@Z 0x39478 0x866
?OnListenerAttach@DialogElement@DirectUI@@UEAAXPEAVElement@2@@Z 0x17970 0x867
?OnListenerAttach@TaskPage@DirectUI@@MEAAXPEAVElement@2@@Z 0x11078 0x868
?OnListenerDetach@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@@Z 0x1bec 0x869
?OnListenerDetach@DialogElement@DirectUI@@UEAAXPEAVElement@2@@Z 0x380bc 0x86a
?OnListenerDetach@TaskPage@DirectUI@@MEAAXPEAVElement@2@@Z 0xe758 0x86b
?OnLostDialogFocus@Button@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x21630 0x86c
?OnLostDialogFocus@CCBase@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x1c4f4 0x86d
?OnLostDialogFocus@CCBaseCheckRadioButton@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x11fcc 0x86e
?OnLostDialogFocus@CCPushButton@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x22a5c 0x86f
?OnLostDialogFocus@CCSysLink@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x3ef30 0x870
?OnLostDialogFocus@CheckBoxGlyph@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x34168 0x871
?OnLostDialogFocus@ExpandoButtonGlyph@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x23a88 0x872
?OnLostDialogFocus@RadioButtonGlyph@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x2cf40 0x873
?OnMaximumChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z 0x31700 0x874
?OnMessage@CCBaseScrollBar@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x28310 0x875
?OnMessage@CCPushButton@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x21c14 0x876
?OnMessage@CCTrackBar@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x2b560 0x877
?OnMessage@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x2fe94 0x878
?OnMessage@NativeHWNDHost@DirectUI@@UEAAJI_K_JPEA_J@Z 0x309a0 0x879
?OnMessage@TaskPage@DirectUI@@MEAA_NI_K_JPEA_J@Z 0xc82c 0x87a
?OnMessage@XElement@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x185ac 0x87b
?OnMinimumChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z 0x2cf0 0x87c
?OnMouseFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z 0x32ae4 0x87d
?OnNoChildWithShortcutFound@HWNDElement@DirectUI@@UEAAXPEAUKeyboardEvent@2@@Z 0x15c94 0x87e
?OnNoChildWithShortcutFound@XBaby@DirectUI@@UEAAXPEAUKeyboardEvent@2@@Z 0xd0e0 0x87f
?OnNotify@CCBase@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x4adc 0x880
?OnNotify@CCCheckBox@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x30720 0x881
?OnNotify@CCPushButton@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x13550 0x882
?OnNotify@CCRadioButton@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x3c3f4 0x883
?OnNotify@CCTreeView@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x1fc48 0x884
?OnNotify@Combobox@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x29730 0x885
?OnNotify@Edit@DirectUI@@UEAA_NI_K_JPEA_J@Z 0xd078 0x886
?OnNotify@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x6efc 0x887
?OnPageChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z 0x1fb4 0x888
?OnPageChanging@BaseScrollBar@DirectUI@@QEAA_NPEAVValue@2@@Z 0x25598 0x889
?OnPositionChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z 0x2c2d8 0x88a
?OnPositionChanging@BaseScrollBar@DirectUI@@QEAA_NPEAVValue@2@@Z 0x3d658 0x88b
?OnPropertyChanged@AccessibleButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x2c554 0x88c
?OnPropertyChanged@AnimationStrip@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x2cf04 0x88d
?OnPropertyChanged@BaseScrollViewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x30600 0x88e
?OnPropertyChanged@Browser@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x1fe00 0x88f
?OnPropertyChanged@Button@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x2ef44 0x890
?OnPropertyChanged@CCBase@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x16a5c 0x891
?OnPropertyChanged@CCBaseCheckRadioButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x88e0 0x892
?OnPropertyChanged@CCBaseScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0xf0e8 0x893
?OnPropertyChanged@CCCommandLink@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x38db4 0x894
?OnPropertyChanged@CCPushButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x91f0 0x895
?OnPropertyChanged@CCTrackBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x3d14 0x896
?OnPropertyChanged@Combobox@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x51b8 0x897
?OnPropertyChanged@DialogElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x299e8 0x898
?OnPropertyChanged@Edit@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x3598c 0x899
?OnPropertyChanged@Element@DirectUI@@UEAAXPEAUPropertyInfo@2@HPEAVValue@2@1@Z 0x285ac 0x89a
?OnPropertyChanged@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x224f0 0x89b
?OnPropertyChanged@Expando@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x2d494 0x89c
?OnPropertyChanged@HWNDElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0xa008 0x89d
?OnPropertyChanged@HWNDHost@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x27548 0x89e
?OnPropertyChanged@Macro@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x17ed0 0x89f
?OnPropertyChanged@RefPointElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0xc330 0x8a0
?OnPropertyChanged@ScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x2d2dc 0x8a1
?OnPropertyChanged@ScrollViewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x1741c 0x8a2
?OnPropertyChanged@Selector@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x1f810 0x8a3
?OnPropertyChanged@TextGraphic@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x2b74c 0x8a4
?OnPropertyChanged@Viewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x3c1a8 0x8a5
?OnPropertyChanging@BaseScrollViewer@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0xce30 0x8a6
?OnPropertyChanging@CCBaseScrollBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x3535c 0x8a7
?OnPropertyChanging@CCTrackBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x2e754 0x8a8
?OnPropertyChanging@Element@DirectUI@@UEAA_NPEAUPropertyInfo@2@HPEAVValue@2@1@Z 0x27568 0x8a9
?OnPropertyChanging@Element@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x3ba7c 0x8aa
?OnPropertyChanging@PText@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x22d94 0x8ab
?OnPropertyChanging@ScrollBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x1e0cc 0x8ac
?OnPropertyChanging@TextGraphic@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x3a57c 0x8ad
?OnPropertyChanging@Viewer@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x3d1a8 0x8ae
?OnQueryCancel@TaskPage@DirectUI@@MEAA_JXZ 0xd668 0x8af
?OnQueryInitialFocus@TaskPage@DirectUI@@MEAAPEAVElement@2@XZ 0x209a8 0x8b0
?OnReceivedDialogFocus@Button@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0xcb80 0x8b1
?OnReceivedDialogFocus@CCBase@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x4580 0x8b2
?OnReceivedDialogFocus@CCBaseCheckRadioButton@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x34b5c 0x8b3
?OnReceivedDialogFocus@CCPushButton@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x26600 0x8b4
?OnReceivedDialogFocus@CCSysLink@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x2078 0x8b5
?OnReceivedDialogFocus@CheckBoxGlyph@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x15010 0x8b6
?OnReceivedDialogFocus@ExpandoButtonGlyph@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x36968 0x8b7
?OnReceivedDialogFocus@RadioButtonGlyph@DirectUI@@UEAA_NPEAVDialogElement@2@@Z 0x8fc8 0x8b8
?OnRemove@BorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z 0x5f78 0x8b9
?OnRemove@Layout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z 0xba38 0x8ba
?OnRemove@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z 0x41530 0x8bb
?OnRemove@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z 0x27d04 0x8bc
?OnReset@TaskPage@DirectUI@@MEAA_JXZ 0x2f8b0 0x8bd
?OnSelectedPropertyChanged@CCCommandLink@DirectUI@@UEAAXXZ 0xfc7c 0x8be
?OnSelectedPropertyChanged@CCPushButton@DirectUI@@UEAAXXZ 0x1a3e0 0x8bf
?OnSetActive@TaskPage@DirectUI@@MEAA_JXZ 0x2f71c 0x8c0
?OnSinkThemeChanged@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x2b998 0x8c1
?OnSinkThemeChanged@XElement@DirectUI@@UEAA_NI_K_JPEA_J@Z 0x33080 0x8c2
?OnSysChar@HWNDHost@DirectUI@@UEAA_NG@Z 0x7a48 0x8c3
?OnSysChar@XElement@DirectUI@@UEAA_NG@Z 0x28ca4 0x8c4
?OnThemeChanged@HWNDElement@DirectUI@@UEAAXPEAUThemeChangedEvent@2@@Z 0x3244 0x8c5
?OnThemeChanged@XBaby@DirectUI@@UEAAXPEAUThemeChangedEvent@2@@Z 0x223e4 0x8c6
?OnToolTip@EventManager@DirectUI@@SAJPEAVElement@2@K@Z 0xfe18 0x8c7
?OnUnHosted@Element@DirectUI@@MEAAXPEAV12@@Z 0x19d88 0x8c8
?OnUnHosted@HWNDHost@DirectUI@@MEAAXPEAVElement@2@@Z 0x11b68 0x8c9
?OnUnHosted@PushButton@DirectUI@@UEAAXPEAVElement@2@@Z 0x2bba4 0x8ca
?OnWindowStyleChanged@HWNDHost@DirectUI@@UEAAX_KPEBUtagSTYLESTRUCT@@@Z 0x18db4 0x8cb
?OnWizBack@TaskPage@DirectUI@@MEAA_JXZ 0x40198 0x8cc
?OnWizFinish@TaskPage@DirectUI@@MEAA_JXZ 0xa320 0x8cd
?OnWizNext@TaskPage@DirectUI@@MEAA_JXZ 0xbea4 0x8ce
?OnWmThemeChanged@HWNDElement@DirectUI@@UEAAX_K_J@Z 0x6f6c 0x8cf
?OnWmThemeChanged@XBaby@DirectUI@@UEAAX_K_J@Z 0x19acc 0x8d0
?OnWndMsg@TaskPage@DirectUI@@AEAAHI_K_JPEA_J@Z 0x408d0 0x8d1
?OpenAnimation@CCAVI@DirectUI@@AEAAXPEAUHWND__@@@Z 0x3231c 0x8d2
?OptimizeMoveProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x38108 0x8d3
?OrderProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x34450 0x8d4
?Orientation@Schema@DirectUI@@2HA 0x2b5b4 0x8d5
?OverhangProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3b900 0x8d6
?OverrideButtonBackgroundProp@CCPushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x5e7c 0x8d7
?PaddingProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x17a64 0x8d8
?PageDown@BaseScrollBar@DirectUI@@UEAAXI@Z 0x33748 0x8d9
?PageProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3851c 0x8da
?PageProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0xce24 0x8db
?PageUp@BaseScrollBar@DirectUI@@UEAAXI@Z 0x2f20 0x8dc
?Paint@AnimationStrip@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z 0x12e14 0x8dd
?Paint@Element@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z 0x314c4 0x8de
?Paint@HWNDHost@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z 0x1c93c 0x8df
?Paint@Movie@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z 0x1ca30 0x8e0
?Paint@Progress@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z 0x37e8 0x8e1
?PaintBackground@Element@DirectUI@@QEAAXPEAUHDC__@@PEAVValue@2@AEBUtagRECT@@222@Z 0x1ea04 0x8e2
?PaintBorder@Element@DirectUI@@QEAAXPEAUHDC__@@PEAVValue@2@PEAUtagRECT@@AEBU5@@Z 0x3bf70 0x8e3
?PaintContent@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@@Z 0x30fdc 0x8e4
?PaintFocusRect@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@1@Z 0x23680 0x8e5
?PaintStringContent@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@PEAVValue@2@H@Z 0x3d7f8 0x8e6
?PaneControlType@Schema@DirectUI@@2HA 0xefb0 0x8e7
?ParentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x322b8 0x8e8
?ParseARGBColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAK@Z 0x2c120 0x8e9
?ParseArgs@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEATParsedArg@12@IPEBD@Z 0xc9d4 0x8ea
?ParseAtomValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x3aee8 0x8eb
?ParseBoolValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x26e5c 0x8ec
?ParseColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAK@Z 0x328a0 0x8ed
?ParseDFCFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x14134 0x8ee
?ParseDTBFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x1aab4 0x8ef
?ParseFillValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x186c 0x8f0
?ParseFunction@DUIXmlParser@DirectUI@@IEAAJPEBGPEBUExprNode@ParserTools@2@PEATParsedArg@12@IPEBD@Z 0x2236c 0x8f1
?ParseGTCColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAK@Z 0x2ea38 0x8f2
?ParseGTFStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x7ba0 0x8f3
?ParseGTMarRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUtagRECT@@@Z 0x2614c 0x8f4
?ParseGTMetInt@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAH@Z 0x32750 0x8f5
?ParseGradientFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x26858 0x8f6
?ParseGraphicGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x2cd94 0x8f7
?ParseGraphicHelper@DUIXmlParser@DirectUI@@IEAAJ_NPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x1c15c 0x8f8
?ParseGraphicValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x18900 0x8f9
?ParseIconGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0xadd4 0x8fa
?ParseImageGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x198d4 0x8fb
?ParseIntValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x1ff0c 0x8fc
?ParseLayoutValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@@Z 0x13278 0x8fd
?ParseLibrary@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAUHINSTANCE__@@@Z 0x2bc50 0x8fe
?ParseLiteral@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z 0x1714c 0x8ff
?ParseLiteralColor@DUIXmlParser@DirectUI@@IEAAJPEBGPEAK@Z 0x30aac 0x900
?ParseLiteralColorInt@DUIXmlParser@DirectUI@@IEAAJPEBGPEAH@Z 0x5258 0x901
?ParseLiteralNumber@DUIXmlParser@DirectUI@@IEAAJPEBGPEAH@Z 0x1d840 0x902
?ParseMagnitude@DUIXmlParser@DirectUI@@IEAAJPEBGPEAH@Z 0x1fbbc 0x903
?ParseNumber@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAH@Z 0x1db8c 0x904
?ParsePointValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x19954 0x905
?ParseQuotedString@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z 0x23460 0x906
?ParseRGBColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAK@Z 0x17248 0x907
?ParseRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUtagRECT@@@Z 0x30a0c 0x908
?ParseRectRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUtagRECT@@@Z 0xda9c 0x909
?ParseRectValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x33328 0x90a
?ParseResStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x18b3c 0x90b
?ParseResid@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z 0x32c0c 0x90c
?ParseSGraphicGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0xb7c4 0x90d
?ParseSGraphicHelper@DUIXmlParser@DirectUI@@IEAAJ_NPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x17130 0x90e
?ParseSizeValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x3f30c 0x90f
?ParseStringValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0x33ed8 0x910
?ParseStyleSheets@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z 0x3ee14 0x911
?ParseSysMetricInt@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAH@Z 0xa428 0x912
?ParseSysMetricStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z 0xc968 0x913
?ParseTheme@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAX@Z 0x2e3d8 0x914
?PasswordCharacterProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2da90 0x915
?PathProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2dc34 0x916
?PatternFromPatternId@Schema@DirectUI@@SA?AW4Pattern@12@H@Z 0x36c08 0x917
?Pause@Movie@DirectUI@@QEAAXXZ 0x270ec 0x918
?PfnIsSupportedFromPattern@Schema@DirectUI@@SAP6A_NPEAVElement@2@@ZW4Pattern@12@@Z 0x3434 0x919
?PinningProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x10c68 0x91a
?PixelOffsetModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0xe598 0x91b
?Play@CCAVI@DirectUI@@QEAAXPEAUHWND__@@@Z 0x3dad0 0x91c
?Play@Movie@DirectUI@@QEAAXXZ 0x36a50 0x91d
?PlayAllFramesModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x35260 0x91e
?PlayProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2a70 0x91f
?PosInLayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x32e00 0x920
?PositionProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1664 0x921
?PositionProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x39c30 0x922
?PositionProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x373ac 0x923
?PostCreate@CCAVI@DirectUI@@MEAAXPEAUHWND__@@@Z 0x3cac8 0x924
?PostCreate@CCBase@DirectUI@@MEAAXPEAUHWND__@@@Z 0x5a08 0x925
?PostCreate@CCBaseCheckRadioButton@DirectUI@@MEAAXPEAUHWND__@@@Z 0x9bc0 0x926
?PostCreate@CCCommandLink@DirectUI@@MEAAXPEAUHWND__@@@Z 0x187e8 0x927
?PostCreate@CCTrackBar@DirectUI@@MEAAXPEAUHWND__@@@Z 0x34c08 0x928
?PostEvent@Element@DirectUI@@QEAAXPEAUEvent@2@@Z 0xb7c4 0x929
?PressedProp@Button@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x22a84 0x92a
?PrintRTLControl@HWNDHost@DirectUI@@IEAAXPEAUHDC__@@0AEBUtagRECT@@@Z 0x12ad4 0x92b
?ProcessIdProperty@Schema@DirectUI@@2HA 0x252dc 0x92c
?ProgressBarControlType@Schema@DirectUI@@2HA 0x3e4fc 0x92d
?PropSheet_SendMessage@TaskPage@DirectUI@@IEAA_JI_K_J@Z 0x3e78 0x92e
?PropertyChangedCore@Edit@DirectUI@@AEAAXPEBUPropertyInfo@2@HPEAVValue@2@PEAUHWND__@@@Z 0xa1a0 0x92f
?PropertyChangingListener@EventManager@DirectUI@@SAJPEAVElement@2@PEBUPropertyInfo@2@PEA_N@Z 0x294a0 0x930
?PropertyListener@EventManager@DirectUI@@SAJPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z 0x2d56c 0x931
?PropertyProp@Bind@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x33eb8 0x932
?ProportionalProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1d1bc 0x933
?QueryInterface@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x26f94 0x934
?QueryInterface@Element@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x3f10 0x935
?QueryInterface@ElementProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x38e50 0x936
?QueryInterface@ExpandCollapseProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x2fbac 0x937
?QueryInterface@GridItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x105c0 0x938
?QueryInterface@GridProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x30758 0x939
?QueryInterface@HWNDElementProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x2f3c4 0x93a
?QueryInterface@HWNDHostAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x1df08 0x93b
?QueryInterface@InvokeProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x34c78 0x93c
?QueryInterface@RangeValueProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x2f3a8 0x93d
?QueryInterface@ScrollItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x3c904 0x93e
?QueryInterface@ScrollProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x4033c 0x93f
?QueryInterface@SelectionItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x2b294 0x940
?QueryInterface@SelectionProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x25e20 0x941
?QueryInterface@TableItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x116f0 0x942
?QueryInterface@TableProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x39190 0x943
?QueryInterface@ToggleProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x33d84 0x944
?QueryInterface@ValueProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x1b71c 0x945
?QueryInterface@XProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z 0x390d8 0x946
?QueryService@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@0PEAPEAX@Z 0x4094c 0x947
?QueryService@HWNDHostAccessible@DirectUI@@UEAAJAEBU_GUID@@0PEAPEAX@Z 0x4940 0x948
?QuerySysMetric@DUIXmlParser@DirectUI@@KAHH@Z 0x174ec 0x949
?QuerySysMetricStr@DUIXmlParser@DirectUI@@KAPEBGHPEAGI@Z 0x11ecc 0x94a
?QueueDefaultAction@Element@DirectUI@@QEAAJXZ 0x12480 0x94b
?RadioButtonControlType@Schema@DirectUI@@2HA 0x25be4 0x94c
?RaiseChildRemovedEvent@EventManager@DirectUI@@CAJAEBUElementRuntimeId@2@PEAVElement@2@@Z 0x3eae4 0x94d
?RaiseGeometryEventWorker@EventManager@DirectUI@@CAJPEAURectangleChange@2@_N111@Z 0x2954 0x94e
?RaiseGeometryEvents@EventManager@DirectUI@@CAJXZ 0x7958 0x94f
?RaiseStructureChangedEvent@EventManager@DirectUI@@CAJPEAVElement@2@W4StructureChangeType@@@Z 0x33cc 0x950
?RaiseStructureEvents@EventManager@DirectUI@@CAJXZ 0x1ff1c 0x951
?RaiseVisibilityEvents@EventManager@DirectUI@@CAJXZ 0x2cddc 0x952
?RangeMaxProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1f624 0x953
?RangeMinProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x37a6c 0x954
?RangeValuePattern@Schema@DirectUI@@2HA 0x2eb00 0x955
?RangeValue_IsReadOnly_Property@Schema@DirectUI@@2HA 0x28340 0x956
?RangeValue_LargeChange_Property@Schema@DirectUI@@2HA 0x37164 0x957
?RangeValue_Maximum_Property@Schema@DirectUI@@2HA 0x9e84 0x958
?RangeValue_Minimum_Property@Schema@DirectUI@@2HA 0x14814 0x959
?RangeValue_SmallChange_Property@Schema@DirectUI@@2HA 0xbc94 0x95a
?RangeValue_Value_Property@Schema@DirectUI@@2HA 0x29a1c 0x95b
?RawActionProc@AnimationStrip@DirectUI@@KAXPEAUGMA_ACTIONINFO@@@Z 0xdc74 0x95c
?RawActionProc@Movie@DirectUI@@SAXPEAUGMA_ACTIONINFO@@@Z 0x2c7ac 0x95d
?Recalc@AccessibleButton@DirectUI@@QEAAXXZ 0x7b28 0x95e
?ReferencePointProp@RefPointElement@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1418c 0x95f
?Register@AccessibleButton@DirectUI@@SAJXZ 0x1203c 0x960
?Register@AnimationStrip@DirectUI@@SAJXZ 0x3d6c 0x961
?Register@AutoButton@DirectUI@@SAJXZ 0x3a4a8 0x962
?Register@BaseScrollViewer@DirectUI@@SAJXZ 0x24e9c 0x963
?Register@Bind@DirectUI@@SAJXZ 0x2e03c 0x964
?Register@Browser@DirectUI@@SAJXZ 0x22a54 0x965
?Register@Button@DirectUI@@SAJXZ 0x24d2c 0x966
?Register@CCAVI@DirectUI@@SAJXZ 0x14614 0x967
?Register@CCBase@DirectUI@@SAJXZ 0xe4e8 0x968
?Register@CCBaseCheckRadioButton@DirectUI@@SAJXZ 0x40690 0x969
?Register@CCBaseScrollBar@DirectUI@@SAJXZ 0x207d8 0x96a
?Register@CCCheckBox@DirectUI@@SAJXZ 0x22ac8 0x96b
?Register@CCCommandLink@DirectUI@@SAJXZ 0x36218 0x96c
?Register@CCHScrollBar@DirectUI@@SAJXZ 0x19488 0x96d
?Register@CCListBox@DirectUI@@SAJXZ 0xec74 0x96e
?Register@CCListView@DirectUI@@SAJXZ 0x2f37c 0x96f
?Register@CCProgressBar@DirectUI@@SAJXZ 0x1ae2c 0x970
?Register@CCPushButton@DirectUI@@SAJXZ 0x1a4e0 0x971
?Register@CCRadioButton@DirectUI@@SAJXZ 0x3fbf0 0x972
?Register@CCSysLink@DirectUI@@SAJXZ 0x3251c 0x973
?Register@CCTrackBar@DirectUI@@SAJXZ 0x39cc0 0x974
?Register@CCTreeView@DirectUI@@SAJXZ 0x3b858 0x975
?Register@CCVScrollBar@DirectUI@@SAJXZ 0x231c0 0x976
?Register@CheckBoxGlyph@DirectUI@@SAJXZ 0x27480 0x977
?Register@ClassInfoBase@DirectUI@@QEAAJXZ 0x362b0 0x978
?Register@Clipper@DirectUI@@SAJXZ 0x3b524 0x979
?Register@Combobox@DirectUI@@SAJXZ 0x2e220 0x97a
?Register@DialogElement@DirectUI@@SAJXZ 0xc710 0x97b
?Register@Edit@DirectUI@@SAJXZ 0x10a50 0x97c
?Register@Element@DirectUI@@SAJXZ 0x3a658 0x97d
?Register@ElementWithHWND@DirectUI@@SAJXZ 0x17ee0 0x97e
?Register@Expandable@DirectUI@@SAJXZ 0x1ede4 0x97f
?Register@Expando@DirectUI@@SAJXZ 0x9540 0x980
?Register@ExpandoButtonGlyph@DirectUI@@SAJXZ 0x32b90 0x981
?Register@HWNDElement@DirectUI@@SAJXZ 0x2f5c4 0x982
?Register@HWNDHost@DirectUI@@SAJXZ 0x3e41c 0x983
?Register@Macro@DirectUI@@SAJXZ 0x2d3a0 0x984
?Register@Movie@DirectUI@@SAJXZ 0x7fe4 0x985
?Register@Navigator@DirectUI@@SAJXZ 0x33db8 0x986
?Register@PText@DirectUI@@SAJXZ 0x361d8 0x987
?Register@Page@DirectUI@@SAJXZ 0x1345c 0x988
?Register@Pages@DirectUI@@SAJXZ 0x86f0 0x989
?Register@Progress@DirectUI@@SAJXZ 0x10518 0x98a
?Register@PushButton@DirectUI@@SAJXZ 0x262a4 0x98b
?Register@RadioButtonGlyph@DirectUI@@SAJXZ 0x36a04 0x98c
?Register@RefPointElement@DirectUI@@SAJXZ 0x16cf8 0x98d
?Register@RepeatButton@DirectUI@@SAJXZ 0x33e94 0x98e
?Register@Repeater@DirectUI@@SAJXZ 0x5f14 0x98f
?Register@ScrollBar@DirectUI@@SAJXZ 0xe3b0 0x990
?Register@ScrollViewer@DirectUI@@SAJXZ 0x12c9c 0x991
?Register@Selector@DirectUI@@SAJXZ 0x959c 0x992
?Register@SelectorNoDefault@DirectUI@@SAJXZ 0x10fe4 0x993
?Register@StyledScrollViewer@DirectUI@@SAJXZ 0x6dbc 0x994
?Register@TextGraphic@DirectUI@@SAJXZ 0x2a8fc 0x995
?Register@Thumb@DirectUI@@SAJXZ 0x3216c 0x996
?Register@UnknownElement@DirectUI@@SAJXZ 0x331e8 0x997
?Register@Viewer@DirectUI@@SAJXZ 0x2aae0 0x998
?Register@XBaby@DirectUI@@SAJXZ 0x16f4c 0x999
?Register@XElement@DirectUI@@SAJXZ 0x3d968 0x99a
?RegisteredDefaultButtonProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3aedc 0x99b
?Release@ClassInfoBase@DirectUI@@UEAAHXZ 0x145ac 0x99c
?Release@DuiAccessible@DirectUI@@UEAAKXZ 0x2dcb0 0x99d
?Release@Element@DirectUI@@QEAAKXZ 0x17e20 0x99e
?Release@ElementProvider@DirectUI@@UEAAKXZ 0xd1c4 0x99f
?Release@ExpandCollapseProvider@DirectUI@@UEAAKXZ 0x238bc 0x9a0
?Release@GridItemProvider@DirectUI@@UEAAKXZ 0xa028 0x9a1
?Release@GridProvider@DirectUI@@UEAAKXZ 0x221cc 0x9a2
?Release@HWNDElementProvider@DirectUI@@UEAAKXZ 0x2fd7c 0x9a3
?Release@InvokeProvider@DirectUI@@UEAAKXZ 0x1c564 0x9a4
?Release@RangeValueProvider@DirectUI@@UEAAKXZ 0x2f80c 0x9a5
?Release@RefcountBase@DirectUI@@QEAAJXZ 0x39698 0x9a6
?Release@ScrollItemProvider@DirectUI@@UEAAKXZ 0x1ed28 0x9a7
?Release@ScrollProvider@DirectUI@@UEAAKXZ 0x20110 0x9a8
?Release@SelectionItemProvider@DirectUI@@UEAAKXZ 0x3ac08 0x9a9
?Release@SelectionProvider@DirectUI@@UEAAKXZ 0xbc18 0x9aa
?Release@TableItemProvider@DirectUI@@UEAAKXZ 0x17a4 0x9ab
?Release@TableProvider@DirectUI@@UEAAKXZ 0x21360 0x9ac
?Release@ToggleProvider@DirectUI@@UEAAKXZ 0x2fc48 0x9ad
?Release@Value@DirectUI@@QEAAXXZ 0x2509c 0x9ae
?Release@ValueProvider@DirectUI@@UEAAKXZ 0x2b690 0x9af
?Release@XProvider@DirectUI@@UEAAKXZ 0x25e40 0x9b0
?Remove@Element@DirectUI@@QEAAJPEAV12@@Z 0x31c80 0x9b1
?Remove@Element@DirectUI@@UEAAJPEAPEAV12@I@Z 0x11314 0x9b2
?Remove@ElementProviderManager@DirectUI@@SAXPEAVElementProvider@2@@Z 0x1e89c 0x9b3
?Remove@LinkedList@DirectUI@@QEAAXPEAVLinkedListNode@2@@Z 0x3f1a0 0x9b4
?RemoveAll@Element@DirectUI@@QEAAJXZ 0x37b14 0x9b5
?RemoveChild@ClassInfoBase@DirectUI@@UEAAXXZ 0x1533c 0x9b6
?RemoveFromSelection@SelectionItemProvider@DirectUI@@UEAAJXZ 0x1f700 0x9b7
?RemoveListener@Element@DirectUI@@QEAAXPEAUIElementListener@2@@Z 0x1f2b4 0x9b8
?RemoveLocalValue@Element@DirectUI@@QEAAJP6APEBUPropertyInfo@2@XZ@Z 0x3904 0x9b9
?RemoveLocalValue@Element@DirectUI@@QEAAJPEBUPropertyInfo@2@@Z 0x11764 0x9ba
?RemoveShortcutFromName@Element@DirectUI@@AEAAPEAGPEBG@Z 0x33574 0x9bb
?RemoveTail@LinkedList@DirectUI@@QEAAPEAVLinkedListNode@2@XZ 0x1d2b4 0x9bc
?RemoveTooltip@Element@DirectUI@@MEAAXPEAV12@@Z 0x3e394 0x9bd
?RemoveTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z 0x2f9c 0x9be
?RepeatProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x29404 0x9bf
?Reset@DuiAccessible@DirectUI@@UEAAJXZ 0x250cc 0x9c0
?Reset@HWNDHostAccessible@DirectUI@@UEAAJXZ 0x105ac 0x9c1
?ResolveBindings@Macro@DirectUI@@IEAAXXZ 0x3a018 0x9c2
?RestoreFocus@NativeHWNDHost@DirectUI@@QEAAHXZ 0x3adb4 0x9c3
?Resume@Movie@DirectUI@@QEAAXXZ 0x2c7f4 0x9c4
?ReturnValueParser@DUIXmlParser@DirectUI@@IEAAXPEAVValueParser@ParserTools@2@@Z 0x73fc 0x9c5
?Rewind@Movie@DirectUI@@QEAAXXZ 0x2d4c0 0x9c6
?RuntimeIdProperty@Schema@DirectUI@@2HA 0x4430 0x9c7
?STACKDEPTH@CallstackTracker@DirectUI@@0HB 0x1bcc8 0x9c8
?SaveFocus@NativeHWNDHost@DirectUI@@QEAAXXZ 0x2b3ec 0x9c9
?Scroll@BaseScrollBar@DirectUI@@SA?AVUID@@XZ 0x102b8 0x9ca
?Scroll@ScrollProvider@DirectUI@@UEAAJW4ScrollAmount@@0@Z 0x1e218 0x9cb
?Scroll@ScrollProxy@DirectUI@@AEAAJW4ScrollAmount@@0@Z 0x22824 0x9cc
?ScrollBarControlType@Schema@DirectUI@@2HA 0x154c4 0x9cd
?ScrollIntoView@ScrollItemProvider@DirectUI@@UEAAJXZ 0x26c8 0x9ce
?ScrollItemPattern@Schema@DirectUI@@2HA 0x3ef70 0x9cf
?ScrollLine@ScrollProxy@DirectUI@@AEAAJ_N0@Z 0xeafc 0x9d0
?ScrollPage@ScrollProxy@DirectUI@@AEAAJ_N0@Z 0x2867c 0x9d1
?ScrollPattern@Schema@DirectUI@@2HA 0x3691c 0x9d2
?ScrollToHorizontalPosition@ScrollProxy@DirectUI@@AEAAJH_N@Z 0xe54c 0x9d3
?ScrollToVerticalPosition@ScrollProxy@DirectUI@@AEAAJH_N@Z 0x3bb84 0x9d4
?Scroll_HorizontalScrollPercent_Property@Schema@DirectUI@@2HA 0x3c368 0x9d5
?Scroll_HorizontalViewSize_Property@Schema@DirectUI@@2HA 0x105f4 0x9d6
?Scroll_HorizontallyScrollable_Property@Schema@DirectUI@@2HA 0x2d8c4 0x9d7
?Scroll_VerticalScrollPercent_Property@Schema@DirectUI@@2HA 0x3f478 0x9d8
?Scroll_VerticalViewSize_Property@Schema@DirectUI@@2HA 0x30bbc 0x9d9
?Scroll_VerticallyScrollable_Property@Schema@DirectUI@@2HA 0x21e10 0x9da
?Select@SelectionItemProvider@DirectUI@@UEAAJXZ 0x2dfd0 0x9db
?Select@SelectorSelectionItemProxy@DirectUI@@AEAAJXZ 0x286dc 0x9dc
?SelectedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x32b08 0x9dd
?SelectionChange@Combobox@DirectUI@@SA?AVUID@@XZ 0x1eb14 0x9de
?SelectionChange@Selector@DirectUI@@SA?AVUID@@XZ 0x8078 0x9df
?SelectionInvalidatedEvent@Schema@DirectUI@@2HA 0xa4a4 0x9e0
?SelectionItemElementAddedToSelectionEvent@Schema@DirectUI@@2HA 0x41040 0x9e1
?SelectionItemElementRemovedFromSelectionEvent@Schema@DirectUI@@2HA 0x25144 0x9e2
?SelectionItemElementSelectedEvent@Schema@DirectUI@@2HA 0x11040 0x9e3
?SelectionItemPattern@Schema@DirectUI@@2HA 0x1eb04 0x9e4
?SelectionItem_IsSelected_Property@Schema@DirectUI@@2HA 0x2eaa4 0x9e5
?SelectionItem_SelectionContainer_Property@Schema@DirectUI@@2HA 0x15cbc 0x9e6
?SelectionPattern@Schema@DirectUI@@2HA 0x12bb4 0x9e7
?SelectionProp@Combobox@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x38a7c 0x9e8
?SelectionProp@Selector@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x33f90 0x9e9
?Selection_CanSelectMultiple_Property@Schema@DirectUI@@2HA 0x241e0 0x9ea
?Selection_IsSelectionRequired_Property@Schema@DirectUI@@2HA 0xbad4 0x9eb
?Selection_Selection_Property@Schema@DirectUI@@2HA 0x4166c 0x9ec
?SendParseError@DUIXmlParser@DirectUI@@IEAAXPEBG0HHJ@Z 0x18a04 0x9ed
?SendParseError@DUIXmlParser@DirectUI@@IEAAXPEBG0PEAUIXmlReader@@J@Z 0xae3c 0x9ee
?SeparatorControlType@Schema@DirectUI@@2HA 0x14240 0x9ef
?SetAbsorbsShortcut@Element@DirectUI@@QEAAJ_N@Z 0x28344 0x9f0
?SetAccDefAction@Element@DirectUI@@QEAAJPEBG@Z 0x278c4 0x9f1
?SetAccDesc@Element@DirectUI@@QEAAJPEBG@Z 0x1744c 0x9f2
?SetAccHelp@Element@DirectUI@@QEAAJPEBG@Z 0x3bfdc 0x9f3
?SetAccItemStatus@Element@DirectUI@@QEAAJPEBG@Z 0x4a30 0x9f4
?SetAccItemType@Element@DirectUI@@QEAAJPEBG@Z 0xd5a4 0x9f5
?SetAccName@Element@DirectUI@@QEAAJPEBG@Z 0x347cc 0x9f6
?SetAccRole@Element@DirectUI@@QEAAJH@Z 0x352d4 0x9f7
?SetAccState@Element@DirectUI@@QEAAJH@Z 0x8e94 0x9f8
?SetAccValue@Element@DirectUI@@QEAAJPEBG@Z 0x3fbd8 0x9f9
?SetAccessible@Element@DirectUI@@QEAAJ_N@Z 0x1944 0x9fa
?SetActive@Element@DirectUI@@QEAAJH@Z 0xd27c 0x9fb
?SetAlpha@Element@DirectUI@@QEAAJH@Z 0x376a8 0x9fc
?SetAnimation@Element@DirectUI@@QEAAJH@Z 0x3addc 0x9fd
?SetAutoGrouping@CCRadioButton@DirectUI@@QEAAJ_N@Z 0x50cc 0x9fe
?SetAutoStart@Movie@DirectUI@@QEAAJ_N@Z 0x8310 0x9ff
?SetAutoStop@Movie@DirectUI@@QEAAJ_N@Z 0x1a25c 0xa00
?SetBackgroundColor@Element@DirectUI@@QEAAJAEBUFill@2@@Z 0x10654 0xa01
?SetBackgroundColor@Element@DirectUI@@QEAAJK@Z 0x40578 0xa02
?SetBackgroundColor@Element@DirectUI@@QEAAJKKE@Z 0xab58 0xa03
?SetBackgroundColor@Element@DirectUI@@QEAAJKKKE@Z 0x33b94 0xa04
?SetBackgroundColor@Element@DirectUI@@QEAAJPEBGHH@Z 0x1d7f4 0xa05
?SetBackgroundOwnerID@HWNDHost@DirectUI@@QEAAJPEBG@Z 0xc730 0xa06
?SetBackgroundStdColor@Element@DirectUI@@QEAAJH@Z 0xc21c 0xa07
?SetBorderColor@Element@DirectUI@@QEAAJK@Z 0x38b20 0xa08
?SetBorderGradientColor@Element@DirectUI@@QEAAJKKE@Z 0x2dc1c 0xa09
?SetBorderStdColor@Element@DirectUI@@QEAAJH@Z 0x206c8 0xa0a
?SetBorderStyle@Element@DirectUI@@QEAAJH@Z 0x1491c 0xa0b
?SetBorderThickness@Element@DirectUI@@QEAAJHHHH@Z 0x36c30 0xa0c
?SetButtonClassAcceptsEnterKey@DialogElement@DirectUI@@QEAAJ_N@Z 0x31b04 0xa0d
?SetButtonClassAcceptsEnterKey@XProvider@DirectUI@@UEAAJ_N@Z 0xd468 0xa0e
?SetCacheDirty@Layout@DirectUI@@IEAAXXZ 0x2b13c 0xa0f
?SetCaptured@Button@DirectUI@@QEAAJ_N@Z 0x25dbc 0xa10
?SetClass@Element@DirectUI@@QEAAJPEBG@Z 0x1c204 0xa11
?SetClassInfoPtr@AccessibleButton@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x2c848 0xa12
?SetClassInfoPtr@AnimationStrip@DirectUI@@SAXPEAUIClassInfo@2@@Z 0xd5f0 0xa13
?SetClassInfoPtr@AutoButton@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x40fc 0xa14
?SetClassInfoPtr@BaseScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x77e8 0xa15
?SetClassInfoPtr@Bind@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3e984 0xa16
?SetClassInfoPtr@Browser@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x31974 0xa17
?SetClassInfoPtr@Button@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x12ebc 0xa18
?SetClassInfoPtr@CCAVI@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x38f5c 0xa19
?SetClassInfoPtr@CCBase@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x26e28 0xa1a
?SetClassInfoPtr@CCBaseCheckRadioButton@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x1b564 0xa1b
?SetClassInfoPtr@CCBaseScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x21890 0xa1c
?SetClassInfoPtr@CCCheckBox@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x27158 0xa1d
?SetClassInfoPtr@CCCommandLink@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x18c50 0xa1e
?SetClassInfoPtr@CCHScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x16868 0xa1f
?SetClassInfoPtr@CCListBox@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x2d660 0xa20
?SetClassInfoPtr@CCListView@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x1c044 0xa21
?SetClassInfoPtr@CCProgressBar@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3b83c 0xa22
?SetClassInfoPtr@CCPushButton@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x6fb4 0xa23
?SetClassInfoPtr@CCRadioButton@DirectUI@@SAXPEAUIClassInfo@2@@Z 0xc260 0xa24
?SetClassInfoPtr@CCSysLink@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3eb44 0xa25
?SetClassInfoPtr@CCTrackBar@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3eaa8 0xa26
?SetClassInfoPtr@CCTreeView@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x158d0 0xa27
?SetClassInfoPtr@CCVScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3a9fc 0xa28
?SetClassInfoPtr@CheckBoxGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x88e8 0xa29
?SetClassInfoPtr@Clipper@DirectUI@@SAXPEAUIClassInfo@2@@Z 0xceb4 0xa2a
?SetClassInfoPtr@Combobox@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x7460 0xa2b
?SetClassInfoPtr@DialogElement@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3df64 0xa2c
?SetClassInfoPtr@Edit@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x36df4 0xa2d
?SetClassInfoPtr@Element@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x38b14 0xa2e
?SetClassInfoPtr@ElementWithHWND@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x15b0c 0xa2f
?SetClassInfoPtr@Expandable@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x31a48 0xa30
?SetClassInfoPtr@Expando@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3c340 0xa31
?SetClassInfoPtr@ExpandoButtonGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x23320 0xa32
?SetClassInfoPtr@HWNDElement@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3bac 0xa33
?SetClassInfoPtr@HWNDHost@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3d254 0xa34
?SetClassInfoPtr@Macro@DirectUI@@SAXPEAUIClassInfo@2@@Z 0xcdfc 0xa35
?SetClassInfoPtr@Movie@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x6520 0xa36
?SetClassInfoPtr@Navigator@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x5938 0xa37
?SetClassInfoPtr@PText@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x1ff24 0xa38
?SetClassInfoPtr@Page@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x1a068 0xa39
?SetClassInfoPtr@Pages@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x1c97c 0xa3a
?SetClassInfoPtr@Progress@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3e81c 0xa3b
?SetClassInfoPtr@PushButton@DirectUI@@SAXPEAUIClassInfo@2@@Z 0xc764 0xa3c
?SetClassInfoPtr@RadioButtonGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x1d400 0xa3d
?SetClassInfoPtr@RefPointElement@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3d460 0xa3e
?SetClassInfoPtr@RepeatButton@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x1d6bc 0xa3f
?SetClassInfoPtr@Repeater@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x16a28 0xa40
?SetClassInfoPtr@ScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x7ce0 0xa41
?SetClassInfoPtr@ScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x39c64 0xa42
?SetClassInfoPtr@Selector@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3ad80 0xa43
?SetClassInfoPtr@SelectorNoDefault@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x331f8 0xa44
?SetClassInfoPtr@StyledScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x25ad0 0xa45
?SetClassInfoPtr@TextGraphic@DirectUI@@SAXPEAUIClassInfo@2@@Z 0xd6cc 0xa46
?SetClassInfoPtr@Thumb@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x39778 0xa47
?SetClassInfoPtr@UnknownElement@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x37c04 0xa48
?SetClassInfoPtr@Viewer@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x6dd0 0xa49
?SetClassInfoPtr@XBaby@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x3250c 0xa4a
?SetClassInfoPtr@XElement@DirectUI@@SAXPEAUIClassInfo@2@@Z 0x33838 0xa4b
?SetClient@BorderLayout@DirectUI@@AEAAXPEAVElement@2@@Z 0x2e9e4 0xa4c
?SetCompositedText@Element@DirectUI@@QEAAJ_N@Z 0x279dc 0xa4d
?SetCompositingQuality@Movie@DirectUI@@QEAAJH@Z 0x186fc 0xa4e
?SetConnect@Bind@DirectUI@@QEAAJPEBG@Z 0x1530 0xa4f
?SetContentAlign@Element@DirectUI@@QEAAJH@Z 0x3d530 0xa50
?SetContentGraphic@Element@DirectUI@@QEAAJPEBGEI@Z 0x15f44 0xa51
?SetContentGraphic@Element@DirectUI@@QEAAJPEBGGG@Z 0x3785c 0xa52
?SetContentString@Element@DirectUI@@QEAAJPEBG@Z 0x15de4 0xa53
?SetCursor@Element@DirectUI@@QEAAJPEBG@Z 0x1e004 0xa54
?SetCursorHandle@Element@DirectUI@@QEAAJPEAUHICON__@@@Z 0x389c8 0xa55
?SetDataEngine@Repeater@DirectUI@@QEAAXPEAUIDataEngine@2@@Z 0x2b1e0 0xa56
?SetDataEntry@Macro@DirectUI@@QEAAXPEAUIDataEntry@2@PEAVElement@2@@Z 0x34840 0xa57
?SetDataEntry@PText@DirectUI@@QEAAXPEAUIDataEntry@2@@Z 0xdf64 0xa58
?SetDefaultButtonTracking@DialogElement@DirectUI@@QEAAJ_N@Z 0x19f28 0xa59
?SetDefaultButtonTracking@XProvider@DirectUI@@UEAAJ_N@Z 0xd9b8 0xa5a
?SetDefaultFocusID@NativeHWNDHost@DirectUI@@QEAAXPEBG@Z 0xac44 0xa5b
?SetDefaultHInstance@DUIXmlParser@DirectUI@@QEAAXPEAUHINSTANCE__@@@Z 0x1011c 0xa5c
?SetDefaultState@CCPushButton@DirectUI@@IEAAXKK@Z 0xa39c 0xa5d
?SetDirection@Element@DirectUI@@QEAAJH@Z 0x11e7c 0xa5e
?SetDirty@Edit@DirectUI@@QEAAJ_N@Z 0x2a8d4 0xa5f
?SetDrawOutlines@Movie@DirectUI@@QEAAJ_N@Z 0x1f6d8 0xa60
?SetEnabled@Element@DirectUI@@QEAAJ_N@Z 0x12344 0xa61
?SetEncodedContentString@Element@DirectUI@@QEAAJPEBG@Z 0x37998 0xa62
?SetEnforceSize@PushButton@DirectUI@@QEAAJ_N@Z 0x252e4 0xa63
?SetError@DUIFactory@DirectUI@@QEAAXPEBGZZ 0x33784 0xa64
?SetExpand@Macro@DirectUI@@QEAAJPEBG@Z 0x3b030 0xa65
?SetExpanded@Expandable@DirectUI@@QEAAJ_N@Z 0x9c50 0xa66
?SetFocus@ElementProvider@DirectUI@@UEAAJXZ 0x26f78 0xa67
?SetFocus@HWNDElement@DirectUI@@QEAAX_N@Z 0x9350 0xa68
?SetFocus@XProvider@DirectUI@@UEAAJPEAVElement@2@@Z 0x2616c 0xa69
?SetFont@Element@DirectUI@@QEAAJPEBG@Z 0x2fbc 0xa6a
?SetFontFace@Element@DirectUI@@QEAAJPEBG@Z 0x4ea8 0xa6b
?SetFontQuality@Element@DirectUI@@QEAAJH@Z 0x19f64 0xa6c
?SetFontSize@Element@DirectUI@@QEAAJH@Z 0x3da0c 0xa6d
?SetFontStyle@Element@DirectUI@@QEAAJH@Z 0x1878 0xa6e
?SetFontWeight@Element@DirectUI@@QEAAJH@Z 0x1d73c 0xa6f
?SetForegroundColor@Element@DirectUI@@QEAAJK@Z 0x351bc 0xa70
?SetForegroundColor@Element@DirectUI@@QEAAJKKE@Z 0x9d88 0xa71
?SetForegroundColor@Element@DirectUI@@QEAAJKKKE@Z 0x11638 0xa72
?SetForegroundStdColor@Element@DirectUI@@QEAAJH@Z 0x1b12c 0xa73
?SetFrameDuration@AnimationStrip@DirectUI@@QEAAJH@Z 0x34898 0xa74
?SetFrameIndex@AnimationStrip@DirectUI@@QEAAJH@Z 0x23960 0xa75
?SetFrameWidth@AnimationStrip@DirectUI@@QEAAJH@Z 0x6d4c 0xa76
?SetGetSheetCallback@DUIXmlParser@DirectUI@@QEAAXP6APEAVValue@2@PEBGPEAX@Z1@Z 0x21f88 0xa77
?SetHandleEnterKey@DialogElement@DirectUI@@QEAAJ_N@Z 0x6dd8 0xa78
?SetHandleEnterKey@XProvider@DirectUI@@IEAAX_N@Z 0x1a030 0xa79
?SetHeight@Element@DirectUI@@QEAAJH@Z 0x8f08 0xa7a
?SetID@Element@DirectUI@@QEAAJPEBG@Z 0x102c 0xa7b
?SetInterpolationMode@Movie@DirectUI@@QEAAJH@Z 0x11a90 0xa7c
?SetItemState@CCTreeView@DirectUI@@QEAAXPEAU_TREEITEM@@I@Z 0xbf18 0xa7d
?SetKeyFocus@Element@DirectUI@@UEAAXXZ 0x1530c 0xa7e
?SetKeyFocus@HWNDHost@DirectUI@@UEAAXXZ 0x336c0 0xa7f
?SetKeyFocus@XBaby@DirectUI@@UEAAXXZ 0x2f928 0xa80
?SetKeyFocus@XElement@DirectUI@@UEAAXXZ 0x25f64 0xa81
?SetLayout@Element@DirectUI@@QEAAJPEAVLayout@2@@Z 0x33e44 0xa82
?SetLayoutPos@Element@DirectUI@@QEAAJH@Z 0x1a600 0xa83
?SetLine@CCBaseScrollBar@DirectUI@@UEAAJH@Z 0x2c618 0xa84
?SetLine@ScrollBar@DirectUI@@UEAAJH@Z 0x13744 0xa85
?SetLineSize@CCTrackBar@DirectUI@@QEAAJH@Z 0xcce4 0xa86
?SetMargin@Element@DirectUI@@QEAAJHHHH@Z 0x234e0 0xa87
?SetMaxLength@Edit@DirectUI@@QEAAJH@Z 0x1d0f4 0xa88
?SetMaximum@CCBaseScrollBar@DirectUI@@UEAAJH@Z 0x2f68c 0xa89
?SetMaximum@Progress@DirectUI@@QEAAJH@Z 0x39914 0xa8a
?SetMaximum@ScrollBar@DirectUI@@UEAAJH@Z 0x27b9c 0xa8b
?SetMinSize@Element@DirectUI@@QEAAJHH@Z 0xe494 0xa8c
?SetMinimum@CCBaseScrollBar@DirectUI@@UEAAJH@Z 0x3e590 0xa8d
?SetMinimum@Progress@DirectUI@@QEAAJH@Z 0x31598 0xa8e
?SetMinimum@ScrollBar@DirectUI@@UEAAJH@Z 0x3e880 0xa8f
?SetMultiline@Edit@DirectUI@@QEAAJ_N@Z 0x142c0 0xa90
?SetNoBrowseOnFirstAdd@Pages@DirectUI@@QEAAXXZ 0x2be4c 0xa91
?SetNote@CCCommandLink@DirectUI@@QEAAJPEBG@Z 0x160c8 0xa92
?SetNotifyHandler@CCBase@DirectUI@@QEAAXP6AHI_K_JPEA_JPEAX@Z3@Z 0x3faa4 0xa93
?SetOptimizeMove@HWNDHost@DirectUI@@QEAAJ_N@Z 0x10808 0xa94
?SetOrder@ScrollBar@DirectUI@@QEAAJH@Z 0x1c030 0xa95
?SetOverhang@Element@DirectUI@@QEAAJ_N@Z 0x39f10 0xa96
?SetOverrideButtonBackground@CCPushButton@DirectUI@@QEAAJ_N@Z 0x299a0 0xa97
?SetPadding@Element@DirectUI@@QEAAJHHHH@Z 0x22190 0xa98
?SetPage@CCBaseScrollBar@DirectUI@@UEAAJH@Z 0x4091c 0xa99
?SetPage@ScrollBar@DirectUI@@UEAAJH@Z 0x34160 0xa9a
?SetParameter@XProvider@DirectUI@@UEAAJAEBU_GUID@@PEAX@Z 0x3b5b4 0xa9b
?SetParentSizeControl@HWNDElement@DirectUI@@QEAAX_N@Z 0x118e8 0xa9c
?SetParseErrorCallback@DUIXmlParser@DirectUI@@QEAAXP6AXPEBG0HPEAX@Z1@Z 0x26794 0xa9d
?SetParseState@DUIXmlParser@DirectUI@@AEAAXW4_DUI_PARSE_STATE@2@@Z 0x347d0 0xa9e
?SetParser@Macro@DirectUI@@QEAAXPEAVDUIXmlParser@2@@Z 0x4004c 0xa9f
?SetPasswordCharacter@Edit@DirectUI@@QEAAJH@Z 0xbb14 0xaa0
?SetPath@Movie@DirectUI@@QEAAJPEBG@Z 0x30864 0xaa1
?SetPercent@ScrollProxy@DirectUI@@AEAAJPEAVBaseScrollBar@2@N@Z 0x3cb20 0xaa2
?SetPinned@BaseScrollBar@DirectUI@@QEAAX_N@Z 0x1ce10 0xaa3
?SetPinning@BaseScrollViewer@DirectUI@@QEAAJH@Z 0x2fc40 0xaa4
?SetPixelOffsetMode@Movie@DirectUI@@QEAAJH@Z 0x9998 0xaa5
?SetPlay@AnimationStrip@DirectUI@@QEAAJ_N@Z 0x4f48 0xaa6
?SetPlayAllFramesMode@Movie@DirectUI@@QEAAJ_N@Z 0x3ae58 0xaa7
?SetPosition@CCBaseScrollBar@DirectUI@@UEAAJH@Z 0x1d904 0xaa8
?SetPosition@Progress@DirectUI@@QEAAJH@Z 0x15580 0xaa9
?SetPosition@ScrollBar@DirectUI@@UEAAJH@Z 0x5800 0xaaa
?SetPreprocessedXML@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z 0x831c 0xaab
?SetPressed@Button@DirectUI@@QEAAJ_N@Z 0x213e4 0xaac
?SetProperty@Bind@DirectUI@@QEAAJPEBG@Z 0x1f3c4 0xaad
?SetProportional@ScrollBar@DirectUI@@QEAAJ_N@Z 0x11f10 0xaae
?SetProvider@XElement@DirectUI@@QEAAJPEAUIUnknown@@@Z 0x27dfc 0xaaf
?SetRangeMax@CCTrackBar@DirectUI@@QEAAJH@Z 0x2b0fc 0xab0
?SetRangeMin@CCTrackBar@DirectUI@@QEAAJH@Z 0x270b0 0xab1
?SetReferencePoint@RefPointElement@DirectUI@@QEAAJHH@Z 0xec0c 0xab2
?SetRegisteredDefaultButton@DialogElement@DirectUI@@QEAAJPEAVElement@2@@Z 0xc354 0xab3
?SetRegisteredDefaultButton@XProvider@DirectUI@@UEAAJPEAVElement@2@@Z 0x22280 0xab4
?SetRegisteredDefaultButtonSelectedState@DialogElement@DirectUI@@IEAAX_N@Z 0x21aec 0xab5
?SetRepeat@Movie@DirectUI@@QEAAJ_N@Z 0x3feb4 0xab6
?SetScreenCenter@HWNDElement@DirectUI@@QEAAX_N@Z 0x3893c 0xab7
?SetScrollPercent@ScrollProvider@DirectUI@@UEAAJNN@Z 0x35e70 0xab8
?SetScrollPercent@ScrollProxy@DirectUI@@AEAAJNN@Z 0x35920 0xab9
?SetSelected@Element@DirectUI@@QEAAJ_N@Z 0x4099c 0xaba
?SetSelection@Combobox@DirectUI@@QEAAJH@Z 0x19c5c 0xabb
?SetSelection@Selector@DirectUI@@UEAAJPEAVElement@2@@Z 0x225fc 0xabc
?SetSelection@SelectorNoDefault@DirectUI@@UEAAJPEAVElement@2@@Z 0xb8cc 0xabd
?SetShadowIntensity@Element@DirectUI@@QEAAJH@Z 0x397f4 0xabe
?SetSheet@Element@DirectUI@@QEAAJPEAVStyleSheet@2@@Z 0x3e864 0xabf
?SetShortcut@Element@DirectUI@@QEAAJH@Z 0xcef8 0xac0
?SetSmoothingMode@Movie@DirectUI@@QEAAJH@Z 0x584c 0xac1
?SetStdCursor@Element@DirectUI@@QEAAJH@Z 0x567c 0xac2
?SetString@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@P8Element@2@EAAPEBGPEAPEAVValue@2@@Z@Z 0x11d18 0xac3
?SetStyle@CCTreeView@DirectUI@@QEAAKK@Z 0x2761c 0xac4
?SetTargetPage@Navigator@DirectUI@@QEAAJPEBG@Z 0x1b49c 0xac5
?SetTextGlowSize@Element@DirectUI@@QEAAJH@Z 0x237f0 0xac6
?SetThemeChanged@HWNDHost@DirectUI@@IEAAJH@Z 0x2dc9c 0xac7
?SetThemedBorder@Edit@DirectUI@@QEAAJ_N@Z 0x7e48 0xac8
?SetThumbPosition@CCTrackBar@DirectUI@@QEAAJH@Z 0x16e88 0xac9
?SetToHost@XBaby@DirectUI@@QEAAJPEAVElement@2@@Z 0x30e58 0xaca
?SetTooltip@Element@DirectUI@@QEAAJ_N@Z 0x28b28 0xacb
?SetTooltipMaxWidth@Element@DirectUI@@QEAAJH@Z 0x29838 0xacc
?SetTracking@CCBaseScrollBar@DirectUI@@QEAAJ_N@Z 0x18b8 0xacd
?SetTransparent@HWNDHost@DirectUI@@QEAAJ_N@Z 0x16850 0xace
?SetUnavailableIcon@DUIXmlParser@DirectUI@@QEAAXPEAUHICON__@@@Z 0x37214 0xacf
?SetUnknownAttrCallback@DUIXmlParser@DirectUI@@QEAAXP6A_NPEBGPEAX@Z1@Z 0x378dc 0xad0
?SetValue@Element@DirectUI@@QEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@@Z 0x27a14 0xad1
?SetValue@Element@DirectUI@@QEAAJPEBUPropertyInfo@2@HPEAVValue@2@@Z 0x2be64 0xad2
?SetValue@RangeValueProvider@DirectUI@@UEAAJN@Z 0x6194 0xad3
?SetValue@ValueProvider@DirectUI@@UEAAJPEBG@Z 0x1f3c 0xad4
?SetValue@ValueProxy@DirectUI@@AEAAJPEBG@Z 0x35654 0xad5
?SetVertical@ScrollBar@DirectUI@@QEAAJ_N@Z 0x29938 0xad6
?SetVisible@Element@DirectUI@@QEAAJ_N@Z 0x182e4 0xad7
?SetWantTabs@Edit@DirectUI@@QEAAJ_N@Z 0x31108 0xad8
?SetWidth@Element@DirectUI@@QEAAJH@Z 0x3eaf4 0xad9
?SetWinStyle@CCBase@DirectUI@@QEAAJH@Z 0xc764 0xada
?SetWindowActive@Element@DirectUI@@QEAAJ_N@Z 0x25d90 0xadb
?SetWindowDirection@HWNDHost@DirectUI@@UEAAXPEAUHWND__@@@Z 0x36dfc 0xadc
?SetWrapKeyboardNavigate@HWNDElement@DirectUI@@QEAAJ_N@Z 0x10c64 0xadd
?SetX@Element@DirectUI@@QEAAJH@Z 0x13a4 0xade
?SetXBarVisibility@BaseScrollViewer@DirectUI@@QEAAJH@Z 0x40600 0xadf
?SetXML@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z 0x2f2e4 0xae0
?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJIPEAUHINSTANCE__@@0@Z 0xcd84 0xae1
?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z 0x51e0 0xae2
?SetXOffset@BaseScrollViewer@DirectUI@@QEAAJH@Z 0x18448 0xae3
?SetXOffset@Viewer@DirectUI@@QEAAJH@Z 0x2c50c 0xae4
?SetXScrollable@BaseScrollViewer@DirectUI@@QEAAJ_N@Z 0x3c950 0xae5
?SetXScrollable@Viewer@DirectUI@@QEAAJ_N@Z 0x230e4 0xae6
?SetY@Element@DirectUI@@QEAAJH@Z 0x4048c 0xae7
?SetYBarVisibility@BaseScrollViewer@DirectUI@@QEAAJH@Z 0x26d8 0xae8
?SetYOffset@BaseScrollViewer@DirectUI@@QEAAJH@Z 0x185c0 0xae9
?SetYOffset@Viewer@DirectUI@@QEAAJH@Z 0x10048 0xaea
?SetYScrollable@BaseScrollViewer@DirectUI@@QEAAJ_N@Z 0x37e50 0xaeb
?SetYScrollable@Viewer@DirectUI@@QEAAJ_N@Z 0x278b4 0xaec
?ShadowIntensityProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3ff20 0xaed
?SheetProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x7e04 0xaee
?ShortcutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x29278 0xaef
?ShowAccel@HWNDElement@DirectUI@@QEAA_NXZ 0xa928 0xaf0
?ShowFocus@HWNDElement@DirectUI@@QEAA_NXZ 0x34a7c 0xaf1
?ShowUIState@HWNDElement@DirectUI@@QEAAX_N0@Z 0x13f88 0xaf2
?ShowWindow@NativeHWNDHost@DirectUI@@QEAAXH@Z 0x14600 0xaf3
?ShowWindow@XHost@DirectUI@@QEAAXH@Z 0x21f10 0xaf4
?SideGraphicProp@TextGraphic@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3a5e8 0xaf5
?SizeInLayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x28414 0xaf6
?SizeZero@FlowLayout@DirectUI@@KA?AUtagSIZE@@XZ 0x3e128 0xaf7
?SizeZero@VerticalFlowLayout@DirectUI@@KA?AUtagSIZE@@XZ 0x23f8c 0xaf8
?Skip@DuiAccessible@DirectUI@@UEAAJK@Z 0x2045c 0xaf9
?Skip@HWNDHostAccessible@DirectUI@@UEAAJK@Z 0x5ef4 0xafa
?SliderControlType@Schema@DirectUI@@2HA 0xa6e8 0xafb
?SmoothingModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x24450 0xafc
?SortChildren@Element@DirectUI@@QEAAJP6AHPEBX0@Z@Z 0x1366c 0xafd
?SpinnerControlType@Schema@DirectUI@@2HA 0x3c8a4 0xafe
?SplitButtonControlType@Schema@DirectUI@@2HA 0x15028 0xaff
?Start@AnimationStrip@DirectUI@@AEAAJXZ 0x16cc 0xb00
?StartDefer@Element@DirectUI@@QEAAXPEAK@Z 0x20e20 0xb01
?StartNavigate@Browser@DirectUI@@SA?AVUID@@XZ 0x128a8 0xb02
?StaticWndProc@HWNDElement@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z 0x38574 0xb03
?StaticXHostSubclassProc@TaskPage@DirectUI@@CA_JPEAUHWND__@@I_K_J@Z 0x3ba4c 0xb04
?StaticXmlParserError@TaskPage@DirectUI@@CAXPEBG0HPEAX@Z 0xc068 0xb05
?StatusBarControlType@Schema@DirectUI@@2HA 0x287e4 0xb06
?Stop@AnimationStrip@DirectUI@@AEAAXXZ 0x26318 0xb07
?Stop@CCAVI@DirectUI@@QEAAXXZ 0x1f93c 0xb08
?StopAnimation@Element@DirectUI@@QEAAXI@Z 0x1b638 0xb09
?StrDupW@Value@DirectUI@@CAJPEBGPEAPEAG@Z 0x20fe0 0xb0a
?StructureChangedEvent@Schema@DirectUI@@2HA 0x1e37c 0xb0b
?SyncBackground@HWNDHost@DirectUI@@IEAAXXZ 0x25e94 0xb0c
?SyncCallback@Proxy@DirectUI@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z 0x23e80 0xb0d
?SyncColorsAndFonts@HWNDHost@DirectUI@@AEAAXXZ 0x7dfc 0xb0e
?SyncDirection@HWNDHost@DirectUI@@IEAAXXZ 0x66b8 0xb0f
?SyncFont@HWNDHost@DirectUI@@IEAAXXZ 0x1fe90 0xb10
?SyncForeground@HWNDHost@DirectUI@@IEAAXXZ 0x15ea0 0xb11
?SyncNoteAndGlyph@CCCommandLink@DirectUI@@IEAAXPEAUHWND__@@@Z 0x35284 0xb12
?SyncParent@HWNDHost@DirectUI@@IEAAXXZ 0x4127c 0xb13
?SyncRect@HWNDHost@DirectUI@@IEAAXI_N@Z 0x11a34 0xb14
?SyncScrollBar@CCBaseScrollBar@DirectUI@@QEAAXXZ 0x1b0c8 0xb15
?SyncStyle@HWNDHost@DirectUI@@IEAAXXZ 0xb514 0xb16
?SyncText@HWNDHost@DirectUI@@IEAAXXZ 0x182d8 0xb17
?SyncVisible@HWNDHost@DirectUI@@IEAAXXZ 0x2f54 0xb18
?TabControlType@Schema@DirectUI@@2HA 0x38830 0xb19
?TabItemControlType@Schema@DirectUI@@2HA 0x2838c 0xb1a
?TableControlType@Schema@DirectUI@@2HA 0xcd74 0xb1b
?TableItemPattern@Schema@DirectUI@@2HA 0x37a60 0xb1c
?TableItem_ColumnHeaderItems_Property@Schema@DirectUI@@2HA 0x24bc4 0xb1d
?TableItem_RowHeaderItems_Property@Schema@DirectUI@@2HA 0xfec0 0xb1e
?TablePattern@Schema@DirectUI@@2HA 0x159a0 0xb1f
?Table_ColumnHeaders_Property@Schema@DirectUI@@2HA 0x2a430 0xb20
?Table_RowHeaders_Property@Schema@DirectUI@@2HA 0x1bc0 0xb21
?Table_RowOrColumnMajor_Property@Schema@DirectUI@@2HA 0x204cc 0xb22
?TargetPageProp@Navigator@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x198d0 0xb23
?TestDeferObject@Element@DirectUI@@QEAAPEAVDeferCycle@2@XZ 0x10808 0xb24
?TextControlType@Schema@DirectUI@@2HA 0x3dc00 0xb25
?TextGlowSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x14834 0xb26
?TextPattern@Schema@DirectUI@@2HA 0x6074 0xb27
?TextTextSelectionChangedEvent@Schema@DirectUI@@2HA 0x14258 0xb28
?ThemeChange@HWNDElement@DirectUI@@SA?AVUID@@XZ 0x7cbc 0xb29
?ThemeChangedProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1b7e0 0xb2a
?ThemedBorderProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x37e74 0xb2b
?ThumbControlType@Schema@DirectUI@@2HA 0x1b97c 0xb2c
?ThumbPositionProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x35dfc 0xb2d
?TitleBarControlType@Schema@DirectUI@@2HA 0x38fdc 0xb2e
?ToString@Value@DirectUI@@QEBAPEAGPEAGI@Z 0x1fd6c 0xb2f
?Toggle@AutoButton@DirectUI@@SA?AVUID@@XZ 0x24820 0xb30
?Toggle@ToggleProvider@DirectUI@@UEAAJXZ 0x35784 0xb31
?TogglePattern@Schema@DirectUI@@2HA 0x320f4 0xb32
?ToggleUIState@HWNDElement@DirectUI@@QEAAX_N0@Z 0x15410 0xb33
?Toggle_ToggleState_Property@Schema@DirectUI@@2HA 0x27d90 0xb34
?ToolBarControlType@Schema@DirectUI@@2HA 0x3631c 0xb35
?ToolTipClosedEvent@Schema@DirectUI@@2HA 0x8cd8 0xb36
?ToolTipControlType@Schema@DirectUI@@2HA 0x3cb48 0xb37
?ToolTipOpenedEvent@Schema@DirectUI@@2HA 0x2e1f0 0xb38
?TooltipMaxWidthProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2b254 0xb39
?TooltipProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x12d44 0xb3a
?TossElement@ElementProvider@DirectUI@@QEAAXXZ 0x23010 0xb3b
?TossPatternProvider@ElementProvider@DirectUI@@QEAAXW4Pattern@Schema@2@@Z 0x22e28 0xb3c
?TrackScore@NavScoring@DirectUI@@QEAAHPEAVElement@2@0@Z 0xe450 0xb3d
?TrackingProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x29f4 0xb3e
?TransformPattern@Schema@DirectUI@@2HA 0x29a78 0xb3f
?TransparentProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1f80c 0xb40
?TreeControlType@Schema@DirectUI@@2HA 0x5c44 0xb41
?TreeItemControlType@Schema@DirectUI@@2HA 0x347b4 0xb42
?Try@NavScoring@DirectUI@@QEAAHPEAVElement@2@HPEBUNavReference@2@K@Z 0x3e8b8 0xb43
?TryLinePattern@Element@DirectUI@@AEAA_NPEAUtagPOINT@@AEBUtagRECT@@@Z 0x1a4b8 0xb44
?TryPattern@Element@DirectUI@@AEAA_NNNPEAUtagPOINT@@AEBUtagRECT@@@Z 0xc5b0 0xb45
?TrySparsePattern@Element@DirectUI@@AEAA_NPEAUtagPOINT@@AEBUtagRECT@@@Z 0x30468 0xb46
?UiaEvents@Element@DirectUI@@QEAA_NXZ 0x26348 0xb47
?UiaHostProviderFromHwnd@Schema@DirectUI@@2P6AJPEAUHWND__@@PEAPEAUIRawElementProviderSimple@@@ZEA 0x16790 0xb48
?UiaLookupId@Schema@DirectUI@@2P6AHW4AutomationIdentifierType@@PEBU_GUID@@@ZEA 0x4d24 0xb49
?UiaRaiseAutomationEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@H@ZEA 0x11e88 0xb4a
?UiaRaiseAutomationPropertyChangedEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@HUtagVARIANT@@1@ZEA 0x67c0 0xb4b
?UiaRaiseStructureChangedEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@W4StructureChangeType@@PEAHH@ZEA 0x1b5b0 0xb4c
?UiaReturnRawElementProvider@Schema@DirectUI@@2P6A_JPEAUHWND__@@_K_JPEAUIRawElementProviderSimple@@@ZEA 0xf354 0xb4d
?UnRegister@Element@DirectUI@@SAJPEAPEAUIClassInfo@2@@Z 0x3929c 0xb4e
?UnhandledSyschar@XElement@DirectUI@@SA?AVUID@@XZ 0x404dc 0xb4f
?Uninit@CallstackTracker@DirectUI@@SAXXZ 0x24b24 0xb50
?Uninit@InvokeHelper@DirectUI@@QEAAXXZ 0x1b944 0xb51
?UninitProcess@FontCache@DirectUI@@SAXXZ 0xea9c 0xb52
?UninitThread@FontCache@DirectUI@@SAXXZ 0x13a0c 0xb53
?UnloadCommonControlExports@AnimationStrip@DirectUI@@AEAAXXZ 0x39514 0xb54
?Unlock@CritSecLock@DirectUI@@QEAAXXZ 0x9538 0xb55
?UnvirtualizePosition@HWNDHost@DirectUI@@AEAAXXZ 0x73fc 0xb56
?UpdateChildFocus@DialogElement@DirectUI@@UEAAXPEAVElement@2@0@Z 0x3def0 0xb57
?UpdateChildren@Expando@DirectUI@@IEAAXPEAVValue@2@@Z 0x2b34 0xb58
?UpdateDesiredSize@BorderLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z 0x12500 0xb59
?UpdateDesiredSize@FillLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z 0x17ce0 0xb5a
?UpdateDesiredSize@FlowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z 0x34508 0xb5b
?UpdateDesiredSize@GridLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z 0x17af4 0xb5c
?UpdateDesiredSize@Layout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z 0xb630 0xb5d
?UpdateDesiredSize@NineGridLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z 0x28284 0xb5e
?UpdateDesiredSize@RowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z 0x122e8 0xb5f
?UpdateDesiredSize@TableLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z 0x33fb4 0xb60
?UpdateDesiredSize@VerticalFlowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z 0x5e1c 0xb61
?UpdateLayout@Element@DirectUI@@QEAAXXZ 0x18a4 0xb62
?UpdateLayoutRect@Layout@DirectUI@@SAXPEAVElement@2@HH0HHHH@Z 0x2f68c 0xb63
?UpdateSheets@DUIXmlParser@DirectUI@@QEAAJPEAVElement@2@@Z 0x95e0 0xb64
?UpdateTooltip@Element@DirectUI@@MEAAXPEAV12@@Z 0x3453c 0xb65
?UpdateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z 0x39cbc 0xb66
?ValuePattern@Schema@DirectUI@@2HA 0x6540 0xb67
?Value_IsReadOnly_Property@Schema@DirectUI@@2HA 0x1a0e0 0xb68
?Value_Value_Property@Schema@DirectUI@@2HA 0x3bc84 0xb69
?VerifyParentage@HWNDHost@DirectUI@@IEAAHXZ 0xb738 0xb6a
?VerticalProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3a738 0xb6b
?VirtualizedItemPattern@Schema@DirectUI@@2HA 0x11244 0xb6c
?VisibleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1bcd4 0xb6d
?WantEvent@EventManager@DirectUI@@CA_NW4Event@Schema@2@H@Z 0x276ac 0xb6e
?WantEvent@EventManager@DirectUI@@SA_NW4Event@Schema@2@@Z 0x3d49c 0xb6f
?WantPropertyEvent@EventManager@DirectUI@@SA_NH@Z 0x376d0 0xb70
?WantTabsProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x19e68 0xb71
?WidthProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3ea58 0xb72
?WinStyleProp@CCBase@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x226c0 0xb73
?WindowActiveProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x8e70 0xb74
?WindowControlType@Schema@DirectUI@@2HA 0x34094 0xb75
?WindowPattern@Schema@DirectUI@@2HA 0x3f288 0xb76
?WindowWindowClosedEvent@Schema@DirectUI@@2HA 0x31850 0xb77
?WindowWindowOpenedEvent@Schema@DirectUI@@2HA 0x1d0a4 0xb78
?WndProc@HWNDElement@DirectUI@@UEAA_JPEAUHWND__@@I_K_J@Z 0x19d48 0xb79
?WndProc@NativeHWNDHost@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z 0x21598 0xb7a
?WndProc@XHost@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z 0xd3f4 0xb7b
?WrapKeyboardNavigateProp@HWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x4bb0 0xb7c
?XBarVisibilityProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2d2f4 0xb7d
?XOffsetProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x1b494 0xb7e
?XOffsetProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x22084 0xb7f
?XProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x13710 0xb80
?XScrollableProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x3acd4 0xb81
?XScrollableProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x2da0c 0xb82
?YBarVisibilityProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x16a30 0xb83
?YOffsetProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x307b4 0xb84
?YOffsetProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x19118 0xb85
?YProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ 0xf474 0xb86
?YScrollableProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0xb03c 0xb87
?YScrollableProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ 0x22c0c 0xb88
?_AddDependency@Element@DirectUI@@SAXPEAV12@PEBUPropertyInfo@2@HPEAUDepRecs@2@PEAVDeferCycle@2@PEAJ@Z 0x27650 0xb89
?_BroadcastEventWorker@Element@DirectUI@@AEAAXPEAUEvent@2@@Z 0x3e050 0xb8a
?_CachedValueIsEqual@Element@DirectUI@@AEAAHPEBUPropertyInfo@2@PEAV12@@Z 0x2718 0xb8b
?_CalcTabOrder@ShellBorderLayout@DirectUI@@AEAAJPEAVElement@2@@Z 0x28b28 0xb8c
?_ClearNeedsLayout@Element@DirectUI@@QEAAXXZ 0x15814 0xb8d
?_CtrlWndProc@HWNDHost@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z 0x39764 0xb8e
?_DeleteCtrlWnd@HWNDHost@DirectUI@@AEAAXXZ 0x123d4 0xb8f
?_DestroyTables@DUIXmlParser@DirectUI@@QEAAXXZ 0x11b3c 0xb90
?_DisplayNodeCallback@Element@DirectUI@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z 0x21c48 0xb91
?_EndOptimizedLayoutQ@Element@DirectUI@@QEAAXXZ 0x23b84 0xb92
?_EnterOnCurrentThread@DUIXmlParser@DirectUI@@IEAAJXZ 0x161e4 0xb93
?_FlushDS@Element@DirectUI@@AEAAXPEAVDeferCycle@2@@Z 0x1a99c 0xb94
?_FlushLayout@Element@DirectUI@@KAXPEAV12@PEAVDeferCycle@2@@Z 0x32a34 0xb95
?_GetBuriedSheetDependencies@Element@DirectUI@@AEAAXPEBUPropertyInfo@2@PEAV12@PEAUDepRecs@2@PEAVDeferCycle@2@PEAJ@Z 0x3e87c 0xb96
?_GetChangesUpdatePass@Element@DirectUI@@QEAAHXZ 0x16920 0xb97
?_GetComputedValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@PEAUUpdateCache@2@@Z 0x234fc 0xb98
?_GetDependencies@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HPEAUDepRecs@2@HPEAVValue@2@PEAVDeferCycle@2@@Z 0x11a00 0xb99
?_GetLineInfo@DUIXmlParser@DirectUI@@IEAA?AULINEINFO@2@PEAUIXmlReader@@@Z 0x28ba4 0xb9a
?_GetLocalValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z 0x3a828 0xb9b
?_GetLocalValueFromVM@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z 0x37760 0xb9c
?_GetNeedsLayout@Element@DirectUI@@QEAAIXZ 0x5614 0xb9d
?_GetSpecifiedValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@PEAUUpdateCache@2@@Z 0xdd2c 0xb9e
?_GetSpecifiedValueIgnoreCache@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z 0x230d4 0xb9f
?_InheritProperties@Element@DirectUI@@AEAAXXZ 0x32d04 0xba0
?_InitializeTables@DUIXmlParser@DirectUI@@QEAAJXZ 0x88e8 0xba1
?_InvalidateCachedDSConstraints@Element@DirectUI@@KAXPEAV12@@Z 0x2a620 0xba2
?_LeaveOnCurrentThread@DUIXmlParser@DirectUI@@IEAAXXZ 0x1a8c4 0xba3
?_MarkElementForDS@Element@DirectUI@@SAHPEAV12@@Z 0xab34 0xba4
?_MarkElementForLayout@Element@DirectUI@@SAHPEAV12@I@Z 0x16174 0xba5
?_OnFontPropChanged@Element@DirectUI@@IEAAXPEAVValue@2@@Z 0x4b50 0xba6
?_OnGetInfoTip@CCTreeView@DirectUI@@MEAAJPEBUtagNMTVGETINFOTIPW@@@Z 0xacc0 0xba7
?_OnItemChanged@CCTreeView@DirectUI@@MEAAJPEBUtagTVITEMCHANGE@@@Z 0x26840 0xba8
?_PostSourceChange@Element@DirectUI@@AEAAJXZ 0x6e5c 0xba9
?_PreSourceChange@Element@DirectUI@@AEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@1@Z 0x26e3c 0xbaa
?_PreSourceChange@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HPEAVValue@2@1@Z 0x1d4f4 0xbab
?_RecordElementLayout@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG@Z 0xc58c 0xbac
?_RecordElementStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEBG_N@Z 0x302d4 0xbad
?_RecordElementTrees@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z 0x3d0c 0xbae
?_RecordElementWithChildren@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@_NPEAPEAG@Z 0x8520 0xbaf
?_RecordInstantiateElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAPEAG@Z 0x3c44 0xbb0
?_RecordSetElementProperties@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z 0xefcc 0xbb1
?_RecordSetValue@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG1@Z 0x11628 0xbb2
?_RemoveLocalValue@Element@DirectUI@@IEAAJP6APEBUPropertyInfo@2@XZ_N@Z 0x1d464 0xbb3
?_RemoveLocalValue@Element@DirectUI@@IEAAJPEBUPropertyInfo@2@_N@Z 0x16108 0xbb4
?_RepeatButtonActionCallback@RepeatButton@DirectUI@@CAXPEAUGMA_ACTIONINFO@@@Z 0x2f8dc 0xbb5
?_Reset@ShellBorderLayout@DirectUI@@AEAAXXZ 0x14d00 0xbb6
?_SelfLayoutDoLayout@Clipper@DirectUI@@UEAAXHH@Z 0xf6f0 0xbb7
?_SelfLayoutDoLayout@Element@DirectUI@@MEAAXHH@Z 0x2cca0 0xbb8
?_SelfLayoutDoLayout@ScrollBar@DirectUI@@UEAAXHH@Z 0x24830 0xbb9
?_SelfLayoutDoLayout@Viewer@DirectUI@@UEAAXHH@Z 0x35904 0xbba
?_SelfLayoutUpdateDesiredSize@Clipper@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x41348 0xbbb
?_SelfLayoutUpdateDesiredSize@Element@DirectUI@@MEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x2d728 0xbbc
?_SelfLayoutUpdateDesiredSize@ScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x412f4 0xbbd
?_SelfLayoutUpdateDesiredSize@Viewer@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x14034 0xbbe
?_SetGroupChanges@Element@DirectUI@@SA_NPEAV12@HPEAVDeferCycle@2@@Z 0x204f4 0xbbf
?_SetNeedsLayout@Element@DirectUI@@QEAAHI@Z 0x2d8ac 0xbc0
?_SetValue@Element@DirectUI@@IEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@_N@Z 0x3a074 0xbc1
?_SetValue@Element@DirectUI@@IEAAJPEBUPropertyInfo@2@HPEAVValue@2@_N@Z 0x354f8 0xbc2
?_SinkWndProc@HWNDHost@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z 0x2b18 0xbc3
?_StartOptimizedLayoutQ@Element@DirectUI@@QEAAXXZ 0x163d8 0xbc4
?_SyncBackground@Element@DirectUI@@AEAAXXZ 0x82d4 0xbc5
?_SyncRedrawStyle@Element@DirectUI@@AEAAXXZ 0x12b58 0xbc6
?_SyncVisible@Element@DirectUI@@AEAAXXZ 0x18d9c 0xbc7
?_TransferGroupFlags@Element@DirectUI@@SAXPEAV12@H@Z 0x48e0 0xbc8
?_UpdateDesiredSize@Element@DirectUI@@QEAA?AUtagSIZE@@HHPEAVSurface@2@@Z 0x23e20 0xbc9
?_UpdateLayoutPosition@Element@DirectUI@@QEAAXHH@Z 0x338f4 0xbca
?_UpdateLayoutSize@Element@DirectUI@@QEAAXHH@Z 0xb1d4 0xbcb
?_UpdatePropertyInCache@Element@DirectUI@@AEAAXPEBUPropertyInfo@2@@Z 0x20404 0xbcc
?_UpdateTileList@NineGridLayout@DirectUI@@AEAAXHPEAVElement@2@@Z 0x4720 0xbcd
?_UsesUIAProxies@ElementProxy@DirectUI@@IEAAHXZ 0x25108 0xbce
?_VoidPCNotifyTree@Element@DirectUI@@CAXHPEAVDeferCycle@2@@Z 0x13e94 0xbcf
?_WndProc@InvokeHelper@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z 0x1c000 0xbd0
?_ZeroRelease@Value@DirectUI@@AEAAXXZ 0x1c02c 0xbd1
?_atmArrow@Expando@DirectUI@@0GA 0x24014 0xbd2
?_atmClipper@Expando@DirectUI@@0GA 0x25a6c 0xbd3
?_roleMapping@Schema@DirectUI@@0QBURoleMap@12@B 0x35808 0xbd4
?accDoDefaultAction@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@@Z 0x33474 0xbd5
?accDoDefaultAction@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@@Z 0xcb48 0xbd6
?accHitTest@DuiAccessible@DirectUI@@UEAAJJJPEAUtagVARIANT@@@Z 0x28b0 0xbd7
?accHitTest@HWNDHostAccessible@DirectUI@@UEAAJJJPEAUtagVARIANT@@@Z 0x4c60 0xbd8
?accLocation@DuiAccessible@DirectUI@@UEAAJPEAJ000UtagVARIANT@@@Z 0x1fa84 0xbd9
?accLocation@HWNDHostAccessible@DirectUI@@UEAAJPEAJ000UtagVARIANT@@@Z 0x1f5c8 0xbda
?accNavigate@DuiAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z 0x28c4 0xbdb
?accNavigate@HWNDHostAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z 0x35a94 0xbdc
?accNavigate@HWNDHostClientAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z 0x27e8 0xbdd
?accSelect@DuiAccessible@DirectUI@@UEAAJJUtagVARIANT@@@Z 0x5a64 0xbde
?accSelect@HWNDHostAccessible@DirectUI@@UEAAJJUtagVARIANT@@@Z 0x3d974 0xbdf
?advanceFrameActionStart@Movie@DirectUI@@AEAAXXZ 0x3b280 0xbe0
?advanceFrameActionStop@Movie@DirectUI@@AEAAXXZ 0x2a570 0xbe1
?cChangeBulk@EventManager@DirectUI@@0HB 0x1998 0xbe2
?c_rgar@AccessibleButton@DirectUI@@0QBUACCESSIBLEROLE@12@B 0x2b078 0xbe3
?doAction@Movie@DirectUI@@QEAAXPEAUGMA_ACTIONINFO@@@Z 0x7e78 0xbe4
?g_cRefCount@ResourceModuleHandles@DirectUI@@0JC 0x2c0f8 0xbe5
?g_controlInfoTable@Schema@DirectUI@@0QBUControlInfo@12@B 0x37a3c 0xbe6
?g_cs@ElementProviderManager@DirectUI@@2U_RTL_CRITICAL_SECTION@@A 0x416ac 0xbe7
?g_cs@EventManager@DirectUI@@0U_RTL_CRITICAL_SECTION@@A 0x35094 0xbe8
?g_cs@InvokeManager@DirectUI@@0U_RTL_CRITICAL_SECTION@@A 0x292dc 0xbe9
?g_dwElSlot@DirectUI@@3KA 0x2a174 0xbea
?g_eventInfoTable@Schema@DirectUI@@0QBUEventInfo@12@B 0x5730 0xbeb
?g_eventMapping@Schema@DirectUI@@0QBUEventMap@12@B 0x2296c 0xbec
?g_eventRegisteredMap@EventManager@DirectUI@@0PAIA 0x4a30 0xbed
?g_fInited@Schema@DirectUI@@0_NA 0x11f04 0xbee
?g_fWantAnyEvent@EventManager@DirectUI@@0_NA 0x169c8 0xbef
?g_pArrayInvokeHelper@InvokeManager@DirectUI@@0PEAV?$UiaArray@PEAVInvokeHelper@DirectUI@@@2@EA 0x31c8c 0xbf0
?g_pArrayPprv@ElementProviderManager@DirectUI@@0PEAV?$UiaArray@PEAVElementProvider@DirectUI@@@2@EA 0x2fb64 0xbf1
?g_pArrayPropertyEvent@EventManager@DirectUI@@0PEAV?$UiaArray@H@2@EA 0x2dab8 0xbf2
?g_patternInfoTable@Schema@DirectUI@@0QBUPatternInfo@12@B 0x10124 0xbf3
?g_patternMapping@Schema@DirectUI@@0QBUPatternMap@12@B 0x38248 0xbf4
?g_propertyInfoTable@Schema@DirectUI@@0QBUPropertyInfo@12@B 0x1e234 0xbf5
?g_rgMouseMap@HWNDHost@DirectUI@@0QAY02$$CBIA 0x80f4 0xbf6
?get_BoundingRectangle@ElementProvider@DirectUI@@UEAAJPEAUUiaRect@@@Z 0x377bc 0xbf7
?get_CanSelectMultiple@SelectionProvider@DirectUI@@UEAAJPEAH@Z 0x2a5b4 0xbf8
?get_Column@GridItemProvider@DirectUI@@UEAAJPEAH@Z 0x2f84 0xbf9
?get_ColumnCount@GridProvider@DirectUI@@UEAAJPEAH@Z 0x22150 0xbfa
?get_ColumnSpan@GridItemProvider@DirectUI@@UEAAJPEAH@Z 0x2b69c 0xbfb
?get_ContainingGrid@GridItemProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z 0x60d8 0xbfc
?get_ExpandCollapseState@ExpandCollapseProvider@DirectUI@@UEAAJPEAW4ExpandCollapseState@@@Z 0x1244 0xbfd
?get_FragmentRoot@ElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderFragmentRoot@@@Z 0x26ee8 0xbfe
?get_HorizontalScrollPercent@ScrollProvider@DirectUI@@UEAAJPEAN@Z 0xd254 0xbff
?get_HorizontalViewSize@ScrollProvider@DirectUI@@UEAAJPEAN@Z 0x26adc 0xc00
?get_HorizontallyScrollable@ScrollProvider@DirectUI@@UEAAJPEAH@Z 0x17794 0xc01
?get_HostRawElementProvider@ElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z 0x83f4 0xc02
?get_IsReadOnly@RangeValueProvider@DirectUI@@UEAAJPEAH@Z 0x21178 0xc03
?get_IsReadOnly@ValueProvider@DirectUI@@UEAAJPEAH@Z 0x37d30 0xc04
?get_IsSelected@SelectionItemProvider@DirectUI@@UEAAJPEAH@Z 0x2db48 0xc05
?get_IsSelectionRequired@SelectionProvider@DirectUI@@UEAAJPEAH@Z 0xf828 0xc06
?get_LargeChange@RangeValueProvider@DirectUI@@UEAAJPEAN@Z 0x335a0 0xc07
?get_Maximum@RangeValueProvider@DirectUI@@UEAAJPEAN@Z 0x24764 0xc08
?get_Minimum@RangeValueProvider@DirectUI@@UEAAJPEAN@Z 0xddf8 0xc09
?get_ProviderOptions@ElementProvider@DirectUI@@UEAAJPEAW4ProviderOptions@@@Z 0x4614 0xc0a
?get_Row@GridItemProvider@DirectUI@@UEAAJPEAH@Z 0x2e07c 0xc0b
?get_RowCount@GridProvider@DirectUI@@UEAAJPEAH@Z 0x333e4 0xc0c
?get_RowOrColumnMajor@TableProvider@DirectUI@@UEAAJPEAW4RowOrColumnMajor@@@Z 0x364c 0xc0d
?get_RowSpan@GridItemProvider@DirectUI@@UEAAJPEAH@Z 0xd4d8 0xc0e
?get_SelectionContainer@SelectionItemProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z 0x1b598 0xc0f
?get_SmallChange@RangeValueProvider@DirectUI@@UEAAJPEAN@Z 0x34a34 0xc10
?get_ToggleState@ToggleProvider@DirectUI@@UEAAJPEAW4ToggleState@@@Z 0x7350 0xc11
?get_Value@RangeValueProvider@DirectUI@@UEAAJPEAN@Z 0x11a60 0xc12
?get_Value@ValueProvider@DirectUI@@UEAAJPEAPEAG@Z 0x26780 0xc13
?get_VerticalScrollPercent@ScrollProvider@DirectUI@@UEAAJPEAN@Z 0xba6c 0xc14
?get_VerticalViewSize@ScrollProvider@DirectUI@@UEAAJPEAN@Z 0x10834 0xc15
?get_VerticallyScrollable@ScrollProvider@DirectUI@@UEAAJPEAH@Z 0x19ba8 0xc16
?get_accChild@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAUIDispatch@@@Z 0xf5f8 0xc17
?get_accChild@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAUIDispatch@@@Z 0x3adfc 0xc18
?get_accChildCount@DuiAccessible@DirectUI@@UEAAJPEAJ@Z 0x22f48 0xc19
?get_accChildCount@HWNDHostAccessible@DirectUI@@UEAAJPEAJ@Z 0xe2cc 0xc1a
?get_accDefaultAction@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x3e4e8 0xc1b
?get_accDefaultAction@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x169ec 0xc1c
?get_accDescription@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x37300 0xc1d
?get_accDescription@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x1d128 0xc1e
?get_accFocus@DuiAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z 0xe09c 0xc1f
?get_accFocus@HWNDHostAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z 0x2daf8 0xc20
?get_accHelp@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x3f360 0xc21
?get_accHelp@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x377b4 0xc22
?get_accHelpTopic@DuiAccessible@DirectUI@@UEAAJPEAPEAGUtagVARIANT@@PEAJ@Z 0xdcf0 0xc23
?get_accHelpTopic@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAGUtagVARIANT@@PEAJ@Z 0x12be8 0xc24
?get_accKeyboardShortcut@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x1acf0 0xc25
?get_accKeyboardShortcut@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x12a6c 0xc26
?get_accName@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x3c70c 0xc27
?get_accName@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x26a98 0xc28
?get_accParent@DuiAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z 0x13674 0xc29
?get_accParent@HWNDElementAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z 0x32634 0xc2a
?get_accParent@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z 0x26c60 0xc2b
?get_accParent@HWNDHostClientAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z 0x2066c 0xc2c
?get_accRole@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z 0x131ac 0xc2d
?get_accRole@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z 0x26dfc 0xc2e
?get_accRole@HWNDHostClientAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z 0x37b44 0xc2f
?get_accSelection@DuiAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z 0x2de40 0xc30
?get_accSelection@HWNDHostAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z 0x6408 0xc31
?get_accState@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z 0x24ca0 0xc32
?get_accState@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z 0x3457c 0xc33
?get_accValue@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x19554 0xc34
?get_accValue@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z 0x1150c 0xc35
?put_accName@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z 0x2c74 0xc36
?put_accName@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z 0x1a2b8 0xc37
?put_accValue@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z 0x30c0 0xc38
?put_accValue@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z 0x117d0 0xc39
?s_ImageHlpFuncList@CallstackTracker@DirectUI@@0PAUIMGHLPFN_LOAD@12@A 0xc1a8 0xc3a
?s_XMLParseError@DUIFactory@DirectUI@@CAXPEBG0HPEAX@Z 0x1fee0 0xc3b
?s_fInitFailed@CallstackTracker@DirectUI@@0HA 0x23e94 0xc3c
?s_fdClr@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@K@12@B 0xa6a4 0xc3d
?s_fdFill@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B 0x5464 0xc3e
?s_fdGraphic@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B 0x3e2e8 0xc3f
?s_fdInt@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@H@12@B 0x28694 0xc40
?s_fdRect@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@UtagRECT@@@12@B 0x18db4 0xc41
?s_fdString@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B 0x15c68 0xc42
?s_hProcess@CallstackTracker@DirectUI@@0PEAXEA 0x395c8 0xc43
?s_hinstImageHlp@CallstackTracker@DirectUI@@0PEAUHINSTANCE__@@EA 0x2e3b8 0xc44
?s_hinstNtDll@CallstackTracker@DirectUI@@0PEAUHINSTANCE__@@EA 0xacfc 0xc45
?s_pClassInfo@AccessibleButton@DirectUI@@0PEAUIClassInfo@2@EA 0xac40 0xc46
?s_pClassInfo@AnimationStrip@DirectUI@@0PEAUIClassInfo@2@EA 0x29400 0xc47
?s_pClassInfo@AutoButton@DirectUI@@0PEAUIClassInfo@2@EA 0xb240 0xc48
?s_pClassInfo@BaseScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA 0x3aee4 0xc49
?s_pClassInfo@Bind@DirectUI@@0PEAUIClassInfo@2@EA 0x412d4 0xc4a
?s_pClassInfo@Browser@DirectUI@@0PEAUIClassInfo@2@EA 0x13d08 0xc4b
?s_pClassInfo@Button@DirectUI@@0PEAUIClassInfo@2@EA 0x7194 0xc4c
?s_pClassInfo@CCAVI@DirectUI@@0PEAUIClassInfo@2@EA 0x35624 0xc4d
?s_pClassInfo@CCBase@DirectUI@@0PEAUIClassInfo@2@EA 0x15ec 0xc4e
?s_pClassInfo@CCBaseCheckRadioButton@DirectUI@@0PEAUIClassInfo@2@EA 0x33ed0 0xc4f
?s_pClassInfo@CCBaseScrollBar@DirectUI@@0PEAUIClassInfo@2@EA 0x4ef8 0xc50
?s_pClassInfo@CCCheckBox@DirectUI@@0PEAUIClassInfo@2@EA 0x32990 0xc51
?s_pClassInfo@CCCommandLink@DirectUI@@0PEAUIClassInfo@2@EA 0x277c0 0xc52
?s_pClassInfo@CCHScrollBar@DirectUI@@0PEAUIClassInfo@2@EA 0x14d7c 0xc53
?s_pClassInfo@CCListBox@DirectUI@@0PEAUIClassInfo@2@EA 0x14fb0 0xc54
?s_pClassInfo@CCListView@DirectUI@@0PEAUIClassInfo@2@EA 0x3e88c 0xc55
?s_pClassInfo@CCProgressBar@DirectUI@@0PEAUIClassInfo@2@EA 0x1547c 0xc56
?s_pClassInfo@CCPushButton@DirectUI@@0PEAUIClassInfo@2@EA 0x39cdc 0xc57
?s_pClassInfo@CCRadioButton@DirectUI@@0PEAUIClassInfo@2@EA 0x1d5ec 0xc58
?s_pClassInfo@CCSysLink@DirectUI@@0PEAUIClassInfo@2@EA 0x30fd8 0xc59
?s_pClassInfo@CCTrackBar@DirectUI@@0PEAUIClassInfo@2@EA 0x1d77c 0xc5a
?s_pClassInfo@CCTreeView@DirectUI@@0PEAUIClassInfo@2@EA 0x12748 0xc5b
?s_pClassInfo@CCVScrollBar@DirectUI@@0PEAUIClassInfo@2@EA 0x33a90 0xc5c
?s_pClassInfo@CheckBoxGlyph@DirectUI@@0PEAUIClassInfo@2@EA 0x259ec 0xc5d
?s_pClassInfo@Clipper@DirectUI@@0PEAUIClassInfo@2@EA 0x1c05c 0xc5e
?s_pClassInfo@Combobox@DirectUI@@0PEAUIClassInfo@2@EA 0x22d04 0xc5f
?s_pClassInfo@DialogElement@DirectUI@@0PEAUIClassInfo@2@EA 0x29148 0xc60
?s_pClassInfo@Edit@DirectUI@@0PEAUIClassInfo@2@EA 0x1288 0xc61
?s_pClassInfo@Element@DirectUI@@0PEAUIClassInfo@2@EA 0x371cc 0xc62
?s_pClassInfo@ElementWithHWND@DirectUI@@0PEAUIClassInfo@2@EA 0x31c04 0xc63
?s_pClassInfo@Expandable@DirectUI@@0PEAUIClassInfo@2@EA 0x1f170 0xc64
?s_pClassInfo@Expando@DirectUI@@0PEAUIClassInfo@2@EA 0x39e50 0xc65
?s_pClassInfo@ExpandoButtonGlyph@DirectUI@@0PEAUIClassInfo@2@EA 0x2d344 0xc66
?s_pClassInfo@HWNDElement@DirectUI@@0PEAUIClassInfo@2@EA 0x207c 0xc67
?s_pClassInfo@HWNDHost@DirectUI@@0PEAUIClassInfo@2@EA 0x1dc24 0xc68
?s_pClassInfo@Macro@DirectUI@@0PEAUIClassInfo@2@EA 0x3244 0xc69
?s_pClassInfo@Movie@DirectUI@@0PEAUIClassInfo@2@EA 0x2c9c0 0xc6a
?s_pClassInfo@Navigator@DirectUI@@0PEAUIClassInfo@2@EA 0x16e50 0xc6b
?s_pClassInfo@PText@DirectUI@@0PEAUIClassInfo@2@EA 0x94c4 0xc6c
?s_pClassInfo@Page@DirectUI@@0PEAUIClassInfo@2@EA 0x32930 0xc6d
?s_pClassInfo@Pages@DirectUI@@0PEAUIClassInfo@2@EA 0x3b0e0 0xc6e
?s_pClassInfo@Progress@DirectUI@@0PEAUIClassInfo@2@EA 0x2d2f8 0xc6f
?s_pClassInfo@PushButton@DirectUI@@0PEAUIClassInfo@2@EA 0x170b0 0xc70
?s_pClassInfo@RadioButtonGlyph@DirectUI@@0PEAUIClassInfo@2@EA 0xa6e0 0xc71
?s_pClassInfo@RefPointElement@DirectUI@@0PEAUIClassInfo@2@EA 0x36f80 0xc72
?s_pClassInfo@RepeatButton@DirectUI@@0PEAUIClassInfo@2@EA 0x29c64 0xc73
?s_pClassInfo@Repeater@DirectUI@@0PEAUIClassInfo@2@EA 0x3bbf8 0xc74
?s_pClassInfo@ScrollBar@DirectUI@@0PEAUIClassInfo@2@EA 0x18b48 0xc75
?s_pClassInfo@ScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA 0x25270 0xc76
?s_pClassInfo@Selector@DirectUI@@0PEAUIClassInfo@2@EA 0x1a79c 0xc77
?s_pClassInfo@SelectorNoDefault@DirectUI@@0PEAUIClassInfo@2@EA 0x60b8 0xc78
?s_pClassInfo@StyledScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA 0xbb24 0xc79
?s_pClassInfo@TextGraphic@DirectUI@@0PEAUIClassInfo@2@EA 0x2d0fc 0xc7a
?s_pClassInfo@Thumb@DirectUI@@0PEAUIClassInfo@2@EA 0x3190 0xc7b
?s_pClassInfo@UnknownElement@DirectUI@@0PEAUIClassInfo@2@EA 0x41188 0xc7c
?s_pClassInfo@Viewer@DirectUI@@0PEAUIClassInfo@2@EA 0x36538 0xc7d
?s_pClassInfo@XBaby@DirectUI@@0PEAUIClassInfo@2@EA 0x26a14 0xc7e
?s_pClassInfo@XElement@DirectUI@@0PEAUIClassInfo@2@EA 0x1f394 0xc7f
?s_pfnImagehlpApiVersionEx@CallstackTracker@DirectUI@@0P6APEAUAPI_VERSION@@PEAU3@@ZEA 0x305b0 0xc80
?s_pfnRtlCaptureStackBackTrace@CallstackTracker@DirectUI@@0P6AGKKPEAPEAXPEAK@ZEA 0x23464 0xc81
?s_pfnSymFromAddr@CallstackTracker@DirectUI@@0P6AHPEAX_KPEA_KPEAU_SYMBOL_INFO@@@ZEA 0xd470 0xc82
?s_pfnSymGetModuleInfo64@CallstackTracker@DirectUI@@0P6AHPEAX_KPEAU_IMAGEHLP_MODULE64@@@ZEA 0x36130 0xc83
?s_pfnSymInitialize@CallstackTracker@DirectUI@@0P6AHPEAXPEBDH@ZEA 0x1523c 0xc84
?s_pfnSymLoadModule64@CallstackTracker@DirectUI@@0P6A_KPEAX0PEBD1_KK@ZEA 0x3e85c 0xc85
?s_pfnSymSetOptions@CallstackTracker@DirectUI@@0P6AKK@ZEA 0x2ea64 0xc86
?s_uButtonFocusChangeMsg@XElement@DirectUI@@2IB 0x15260 0xc87
?s_uInvokeHelperMsg@InvokeHelper@DirectUI@@0IB 0xc708 0xc88
?s_uNavigateOutMsg@XElement@DirectUI@@2IB 0xe408 0xc89
?s_uUnhandledSyscharMsg@XElement@DirectUI@@2IB 0x397a8 0xc8a
BlurBitmap 0x1a6dc 0xc8b
BrushFromEnumI 0x21704 0xc8c
ColorFromEnumI 0x2acb8 0xc8d
CreateDUIWrapper 0x115c8 0xc8e
CreateDUIWrapperEx 0x1a6a0 0xc8f
CreateDUIWrapperFromResource 0x1a38 0xc90
DUIDrawShadowText 0x21f8c 0xc91
DisableAnimations 0x3624 0xc92
DrawShadowTextEx 0x2f930 0xc93
ElementFromGadget 0x110c 0xc94
EnableAnimations 0x25174 0xc95
FlushThemeHandles 0x38190 0xc96
ForceDebugBreak 0x1ada4 0xc97
GetElementDataEntry 0x2e78 0xc98
GetElementMacro 0x7788 0xc99
GetFontCache 0x17eb4 0xc9a
GetScreenDPI 0x3fc8c 0xc9b
GetThemeHandle 0x11af8 0xc9c
HStrDup 0x1e13c 0xc9d
HrSysAllocString 0xf1ec 0xc9e
InitPreprocessor 0x339dc 0xc9f
InitProcessPriv 0x14544 0xca0
InitThread 0x18730 0xca1
IsAnimationsEnabled 0x62d0 0xca2
IsPalette 0x1f9c4 0xca3
IsUIAutomationProviderEnabled 0x10228 0xca4
MultiByteToUnicode 0x183f4 0xca5
NotifyAccessibilityEvent 0x13668 0xca6
PreprocessBuffer 0x3e324 0xca7
ProcessAlphaBitmapI 0x2124c 0xca8
PurgeThemeHandles 0x1c42c 0xca9
RegisterAllControls 0x1ae98 0xcaa
RegisterBaseControls 0x2bc2c 0xcab
RegisterBrowserControls 0x155e4 0xcac
RegisterCommonControls 0x27c9c 0xcad
RegisterExtendedControls 0xb1c0 0xcae
RegisterMacroControls 0x414b8 0xcaf
RegisterMiscControls 0x20004 0xcb0
RegisterStandardControls 0x31b84 0xcb1
RegisterXControls 0x28af8 0xcb2
SetDefAction 0x16c00 0xcb3
StartMessagePump 0x1f500 0xcb4
StopMessagePump 0x2f634 0xcb5
StrToID 0xd31c 0xcb6
UiaHideOnGetObject 0x1da0c 0xcb7
UiaOnDestroySink 0x178d8 0xcb8
UiaOnGetObject 0x1325c 0xcb9
UiaOnToolTip 0x23898 0xcba
UnInitProcessPriv 0x3e69c 0xcbb
UnInitThread 0x2cbac 0xcbc
UnicodeToMultiByte 0x3d550 0xcbd
C:\Users\kEecfMwgj\AppData\Local\H15dP8\sqmapi.dll Dropped File Binary
malicious
»
MIME Type application/vnd.microsoft.portable-executable
File Size 1.17 MB
MD5 64741645f323401e199f6884576c135b Copy to Clipboard
SHA1 9df7ad8c82c8ec3c9b0856ae0988149789d347c1 Copy to Clipboard
SHA256 cea138e5f0a20c09ef1ddd139147dd37e30782b40a1a823e3eac7ab6d557c5a4 Copy to Clipboard
SSDeep 12288:tVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:0fP7fWsK5z9A+WGAW+V5SB6Ct4bnb Copy to Clipboard
ImpHash 6668be91e2c948b183827f040944057f Copy to Clipboard
AV Matches (1)
»
Threat Name Verdict
Trojan.GenericKDZ.76753
malicious
PE Information
»
Image Base 0x140000000
Entry Point 0x140041070
Size Of Code 0x41000
Size Of Initialized Data 0xea000
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2020-02-20 08:35:24+00:00
Version Information (8)
»
CompanyName Microsoft Corporati
FileDescription Background Intellig
FileVersion 7.5.7600.16385 (win7_rtm.090713-
InternalName bitsp
LegalCopyright © Microsoft Corporation. All rights reserv
OriginalFilename kbdy
ProductName Microsoft® Windows® Operating S
ProductVersion 6.1.7600
Sections (37)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x140001000 0x40796 0x41000 0x1000 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 7.73
.rdata 0x140042000 0x64fcb 0x65000 0x42000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 7.87
.data 0x1400a7000 0x178b8 0x18000 0xa7000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.32
.pdata 0x1400bf000 0x12c 0x1000 0xbf000 IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.58
.rsrc 0x1400c0000 0x880 0x1000 0xc0000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.24
.reloc 0x1400c1000 0x2324 0x3000 0xc1000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 4.65
.qkm 0x1400c4000 0x74a 0x1000 0xc4000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.cvjb 0x1400c5000 0x1e66 0x2000 0xc5000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.tlmkv 0x1400c7000 0xbde 0x1000 0xc7000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.wucsxe 0x1400c8000 0x45174 0x46000 0xc8000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.wnx 0x14010e000 0x8fe 0x1000 0x10e000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.weqy 0x14010f000 0x8fe 0x1000 0x10f000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.yby 0x140110000 0x1278 0x2000 0x110000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.ormx 0x140112000 0xbde 0x1000 0x112000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.dhclu 0x140113000 0x23b 0x1000 0x113000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.xmiul 0x140114000 0x23b 0x1000 0x114000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.tlwcxe 0x140115000 0x13e 0x1000 0x115000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.get 0x140116000 0xbde 0x1000 0x116000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.hzrd 0x140117000 0x1124 0x2000 0x117000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.qzu 0x140119000 0x736 0x1000 0x119000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.nhglos 0x14011a000 0x1af 0x1000 0x11a000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.itzo 0x14011b000 0x23b 0x1000 0x11b000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.nmsaom 0x14011c000 0x23b 0x1000 0x11c000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.mas 0x14011d000 0x1af 0x1000 0x11d000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.ldov 0x14011e000 0x13e 0x1000 0x11e000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.bwslm 0x14011f000 0xbf6 0x1000 0x11f000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.gfceb 0x140120000 0x1f2a 0x2000 0x120000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.nojmwb 0x140122000 0x13e 0x1000 0x122000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.naznun 0x140123000 0x13e 0x1000 0x123000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.iyfv 0x140124000 0x389 0x1000 0x124000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.iqae 0x140125000 0xf9 0x1000 0x125000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.zco 0x140126000 0x23b 0x1000 0x126000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.kqpcjh 0x140127000 0x736 0x1000 0x127000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.unbzj 0x140128000 0x8fe 0x1000 0x128000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.tcuit 0x140129000 0x3ba 0x1000 0x129000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.sow 0x14012a000 0x9cd 0x1000 0x12a000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.zwb 0x14012b000 0x6ec 0x1000 0x12b000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.05
Imports (7)
»
USER32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
LookupIconIdFromDirectoryEx - 0x140042098 0xa64c8 0xa64c8 0x205
WaitForInputIdle - 0x1400420a0 0xa64d0 0xa64d0 0x32e
GetParent - 0x1400420a8 0xa64d8 0xa64d8 0x166
GetFocus - 0x1400420b0 0xa64e0 0xa64e0 0x12e
SETUPAPI.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CM_Get_Resource_Conflict_DetailsW - 0x140042078 0xa64a8 0xa64a8 0x8a
KERNEL32.dll (7)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
DeleteCriticalSection - 0x140042038 0xa6468 0xa6468 0xd2
DeleteTimerQueue - 0x140042040 0xa6470 0xa6470 0xd9
TerminateJobObject - 0x140042048 0xa6478 0xa6478 0x4cd
GetFileInformationByHandle - 0x140042050 0xa6480 0xa6480 0x1f3
GetThreadLocale - 0x140042058 0xa6488 0xa6488 0x293
GetNamedPipeServerProcessId - 0x140042060 0xa6490 0xa6490 0x229
GetConsoleFontSize - 0x140042068 0xa6498 0xa6498 0x1aa
GDI32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateBitmapIndirect - 0x140042020 0xa6450 0xa6450 0x2b
GetPolyFillMode - 0x140042028 0xa6458 0xa6458 0x206
CRYPT32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CertGetCTLContextProperty - 0x140042010 0xa6440 0xa6440 0x44
ADVAPI32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AddAccessDeniedObjectAce - 0x140042000 0xa6430 0xa6430 0x15
SHLWAPI.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ChrCmpIW - 0x140042088 0xa64b8 0xa64b8 0xa
Exports (59)
»
Api name EAT Address Ordinal
SqmAddToAverage 0x1ca44 0xc
SqmAddToStream 0x263d8 0xd
SqmAddToStreamDWord 0x21620 0xe
SqmAddToStreamDWord64 0x22090 0xf
SqmAddToStreamString 0xd78c 0x10
SqmAddToStreamV 0x331d8 0x11
SqmCheckEscalationAddToStreamDWord 0x206c 0x2
SqmCheckEscalationAddToStreamDWord64 0x1fd7c 0x1
SqmCheckEscalationAddToStreamString 0x771c 0x3
SqmCheckEscalationSetDWord 0x28034 0x5
SqmCheckEscalationSetDWord64 0x28c84 0x4
SqmCheckEscalationSetString 0xc964 0x6
SqmCleanup 0x2d3b4 0x12
SqmClearFlags 0x826c 0x13
SqmCreateNewId 0x3eac8 0x14
SqmEndSession 0xf998 0x15
SqmFlushSession 0x13eb4 0x16
SqmGetEnabled 0x12d8c 0x17
SqmGetEscalationRuleStatus 0x416e8 0x7
SqmGetFlags 0x2e4f4 0x18
SqmGetInstrumentationProperty 0x253f0 0x8
SqmGetMachineId 0x2e4c0 0x19
SqmGetSession 0x442c 0x1a
SqmGetSessionStartTime 0x14c14 0x1b
SqmGetUserId 0x5604 0x1c
SqmIncrement 0x29b20 0x1d
SqmIsWindowsOptedIn 0x23660 0x1e
SqmLoadEscalationManifest 0x26b4 0x9
SqmReadSharedMachineId 0x3cda4 0x1f
SqmReadSharedUserId 0x1509c 0x20
SqmSet 0x5d20 0x21
SqmSetAppId 0x21a4 0x22
SqmSetAppVersion 0xb850 0x23
SqmSetBits 0x11b50 0x24
SqmSetBool 0x9e60 0x25
SqmSetCurrentTimeAsUploadTime 0x2976c 0x26
SqmSetDWord64 0x40d8c 0x27
SqmSetEnabled 0x3f340 0x28
SqmSetEscalationInfo 0x31bb4 0xa
SqmSetFlags 0x271cc 0x29
SqmSetIfMax 0x15d48 0x2a
SqmSetIfMin 0x2ffcc 0x2b
SqmSetMachineId 0x1fc7c 0x2c
SqmSetString 0x18508 0x2d
SqmSetUserId 0x22f00 0x2e
SqmStartSession 0x3d754 0x2f
SqmStartUpload 0x8c08 0x30
SqmSysprepCleanup 0x31ff8 0x31
SqmSysprepGeneralize 0x33748 0x32
SqmSysprepSpecialize 0x3b27c 0x33
SqmTimerAccumulate 0x2bc1c 0x34
SqmTimerAddToAverage 0x261b8 0x35
SqmTimerRecord 0x30444 0x36
SqmTimerStart 0x183f8 0x37
SqmUnattendedSetup 0x35170 0x38
SqmUnloadEscalationManifest 0x39858 0xb
SqmWaitForUploadComplete 0x1cd78 0x39
SqmWriteSharedMachineId 0x3eba0 0x3a
SqmWriteSharedUserId 0x1f32c 0x3b
\\?\C:\Windows \system32\eudcedit.exe Dropped File Binary
suspicious
»
MIME Type application/vnd.microsoft.portable-executable
File Size 351.50 KB
MD5 35e397d6ca8407b86d8a7972f0c90711 Copy to Clipboard
SHA1 6b39830003906ef82442522d22b80460c03f6082 Copy to Clipboard
SHA256 1f64118bdc3515e8e9fce6ad182f6d0c8a6528d638fedb4901a6152cde4c7cde Copy to Clipboard
SSDeep 6144:3gHi5A9tzEtBFbafjhm/G/WPm0N2g+Z1PZSqtYV:3Gi5A9REXFUm/wI1o13tY Copy to Clipboard
ImpHash 6d6142dfa520de93e72181fad723aa92 Copy to Clipboard
PE Information
»
Image Base 0x100000000
Entry Point 0x100034850
Size Of Code 0x3be00
Size Of Initialized Data 0x1f000
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.amd64
Compile Timestamp 2010-11-20 10:24:32+00:00
Version Information (8)
»
CompanyName Microsoft Corporation
FileDescription Private Character Editor
FileVersion 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName EUDCEdit
LegalCopyright © Microsoft Corporation. All rights reserved.
OriginalFilename EUDCEDIT.EXE
ProductName Microsoft® Windows® Operating System
ProductVersion 6.1.7601.17514
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x100001000 0x3bcf0 0x3be00 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.08
.data 0x10003d000 0x4538 0x1200 0x3c200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.36
.pdata 0x100042000 0x1fec 0x2000 0x3d400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.45
.rsrc 0x100044000 0x17640 0x17800 0x3f400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 6.92
.reloc 0x10005c000 0x11f0 0x1200 0x56c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 4.85
Imports (13)
»
COMDLG32.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetOpenFileNameW - 0x100001058 0x3abe8 0x39fe8 0xc
ChooseFontW - 0x100001060 0x3abf0 0x39ff0 0x3
GetSaveFileNameW - 0x100001068 0x3abf8 0x39ff8 0xe
COMCTL32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
InitCommonControlsEx - 0x100001048 0x3abd8 0x39fd8 0x7c
SHELL32.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SHCreateDirectoryExW - 0x100001d08 0x3b898 0x3ac98 0x8d
SHGetSpecialFolderPathW - 0x100001d10 0x3b8a0 0x3aca0 0xe1
ShellAboutW - 0x100001d18 0x3b8a8 0x3aca8 0x11a
GDI32.dll (36)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateFontIndirectW - 0x100001078 0x3ac08 0x3a008 0x40
SelectObject - 0x100001080 0x3ac10 0x3a010 0x277
GetFontData - 0x100001088 0x3ac18 0x3a018 0x1d9
DeleteObject - 0x100001090 0x3ac20 0x3a020 0xe6
CreateSolidBrush - 0x100001098 0x3ac28 0x3a028 0x54
GetObjectW - 0x1000010a0 0x3ac30 0x3a030 0x1fd
GetTextExtentPoint32W - 0x1000010a8 0x3ac38 0x3a038 0x21e
CreateCompatibleDC - 0x1000010b0 0x3ac40 0x3a040 0x30
CreateBitmap - 0x1000010b8 0x3ac48 0x3a048 0x29
GetStockObject - 0x1000010c0 0x3ac50 0x3a050 0x20d
GetBitmapBits - 0x1000010c8 0x3ac58 0x3a058 0x1a7
SetBitmapBits - 0x1000010d0 0x3ac60 0x3a060 0x27c
BitBlt - 0x1000010d8 0x3ac68 0x3a068 0x13
DeleteDC - 0x1000010e0 0x3ac70 0x3a070 0xe3
StretchBlt - 0x1000010e8 0x3ac78 0x3a078 0x2b3
EnableEUDC - 0x1000010f0 0x3ac80 0x3a080 0xee
CreateCompatibleBitmap - 0x1000010f8 0x3ac88 0x3a088 0x2f
PatBlt - 0x100001100 0x3ac90 0x3a090 0x246
CreatePolygonRgn - 0x100001108 0x3ac98 0x3a098 0x4e
CreatePen - 0x100001110 0x3aca0 0x3a0a0 0x4b
Ellipse - 0x100001118 0x3aca8 0x3a0a8 0xed
GetRgnBox - 0x100001120 0x3acb0 0x3a0b0 0x20c
FillRgn - 0x100001128 0x3acb8 0x3a0b8 0x142
GetTextExtentExPointW - 0x100001130 0x3acc0 0x3a0c0 0x21b
TranslateCharsetInfo - 0x100001138 0x3acc8 0x3a0c8 0x2ba
GetTextExtentPoint32A - 0x100001140 0x3acd0 0x3a0d0 0x21d
ExtTextOutA - 0x100001148 0x3acd8 0x3a0d8 0x137
ExtTextOutW - 0x100001150 0x3ace0 0x3a0e0 0x138
OffsetRgn - 0x100001158 0x3ace8 0x3a0e8 0x23d
GetTextMetricsW - 0x100001160 0x3acf0 0x3a0f0 0x226
EnumFontFamiliesW - 0x100001168 0x3acf8 0x3a0f8 0x126
SetTextColor - 0x100001170 0x3ad00 0x3a100 0x2a6
SetBkColor - 0x100001178 0x3ad08 0x3a108 0x27e
GetTextExtentPointW - 0x100001180 0x3ad10 0x3a110 0x221
Rectangle - 0x100001188 0x3ad18 0x3a118 0x25f
GetLayout - 0x100001190 0x3ad20 0x3a120 0x1ed
IMM32.dll (12)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ImmEscapeW - 0x1000011a0 0x3ad30 0x3a130 0x2a
ImmCreateContext - 0x1000011a8 0x3ad38 0x3a138 0x1d
ImmDestroyContext - 0x1000011b0 0x3ad40 0x3a140 0x20
ImmIsIME - 0x1000011b8 0x3ad48 0x3a148 0x58
ImmRegisterWordW - 0x1000011c0 0x3ad50 0x3a150 0x67
ImmGetCompositionStringW - 0x1000011c8 0x3ad58 0x3a158 0x36
ImmSetConversionStatus - 0x1000011d0 0x3ad60 0x3a160 0x75
ImmEnumRegisterWordW - 0x1000011d8 0x3ad68 0x3a168 0x28
ImmGetConversionStatus - 0x1000011e0 0x3ad70 0x3a170 0x3b
ImmConfigureIMEW - 0x1000011e8 0x3ad78 0x3a178 0x1c
ImmAssociateContext - 0x1000011f0 0x3ad80 0x3a180 0x18
ImmSetCompositionStringW - 0x1000011f8 0x3ad88 0x3a188 0x73
ole32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CoInitialize - 0x100002110 0x3bca0 0x3b0a0 0x42
CoCreateInstance - 0x100002118 0x3bca8 0x3b0a8 0x14
MSCTF.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
TF_CreateInputProcessorProfiles - 0x100001cd8 0x3b868 0x3ac68 0x2c
TF_CreateThreadMgr - 0x100001ce0 0x3b870 0x3ac70 0x2f
OLEAUT32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SysAllocString 0x2 0x100001cf0 0x3b880 0x3ac80 -
SysFreeString 0x6 0x100001cf8 0x3b888 0x3ac88 -
ADVAPI32.dll (8)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RegOpenKeyExW - 0x100001000 0x3ab90 0x39f90 0x261
RegEnumValueW - 0x100001008 0x3ab98 0x39f98 0x252
RegDeleteKeyW - 0x100001010 0x3aba0 0x39fa0 0x244
RegCreateKeyExW - 0x100001018 0x3aba8 0x39fa8 0x239
RegDeleteValueW - 0x100001020 0x3abb0 0x39fb0 0x248
RegSetValueExW - 0x100001028 0x3abb8 0x39fb8 0x27e
RegQueryValueExW - 0x100001030 0x3abc0 0x39fc0 0x26e
RegCloseKey - 0x100001038 0x3abc8 0x39fc8 0x230
KERNEL32.dll (51)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
UnhandledExceptionFilter - 0x100001208 0x3ad98 0x3a198 0x4e3
GetStartupInfoW - 0x100001210 0x3ada0 0x3a1a0 0x269
SetUnhandledExceptionFilter - 0x100001218 0x3ada8 0x3a1a8 0x4b3
GlobalLock - 0x100001220 0x3adb0 0x3a1b0 0x2c7
GlobalAlloc - 0x100001228 0x3adb8 0x3a1b8 0x2bc
lstrcmpW - 0x100001230 0x3adc0 0x3a1c0 0x556
MultiByteToWideChar - 0x100001238 0x3adc8 0x3a1c8 0x369
GlobalUnlock - 0x100001240 0x3add0 0x3a1d0 0x2ce
GlobalFree - 0x100001248 0x3add8 0x3a1d8 0x2c3
GetModuleHandleW - 0x100001250 0x3ade0 0x3a1e0 0x21c
WideCharToMultiByte - 0x100001258 0x3ade8 0x3a1e8 0x521
GetACP - 0x100001260 0x3adf0 0x3a1f0 0x16e
lstrlenW - 0x100001268 0x3adf8 0x3a1f8 0x562
GetTickCount - 0x100001270 0x3ae00 0x3a200 0x299
GetSystemWindowsDirectoryW - 0x100001278 0x3ae08 0x3a208 0x282
lstrcmpiW - 0x100001280 0x3ae10 0x3a210 0x559
QueryPerformanceCounter - 0x100001288 0x3ae18 0x3a218 0x3a9
CloseHandle - 0x100001290 0x3ae20 0x3a220 0x52
lstrcmpA - 0x100001298 0x3ae28 0x3a228 0x555
CompareStringW - 0x1000012a0 0x3ae30 0x3a230 0x64
GetTempPathW - 0x1000012a8 0x3ae38 0x3a238 0x28b
GetTempFileNameW - 0x1000012b0 0x3ae40 0x3a240 0x289
MoveFileExW - 0x1000012b8 0x3ae48 0x3a248 0x362
CreateFileMappingW - 0x1000012c0 0x3ae50 0x3a250 0x8c
MapViewOfFile - 0x1000012c8 0x3ae58 0x3a258 0x359
GetFileSize - 0x1000012d0 0x3ae60 0x3a260 0x1f5
UnmapViewOfFile - 0x1000012d8 0x3ae68 0x3a268 0x4e6
WriteFile - 0x1000012e0 0x3ae70 0x3a270 0x535
LocalAlloc - 0x1000012e8 0x3ae78 0x3a278 0x347
LocalLock - 0x1000012f0 0x3ae80 0x3a280 0x34d
LocalFree - 0x1000012f8 0x3ae88 0x3a288 0x34b
LocalUnlock - 0x100001300 0x3ae90 0x3a290 0x351
ReadFile - 0x100001308 0x3ae98 0x3a298 0x3c3
SetFilePointer - 0x100001310 0x3aea0 0x3a2a0 0x473
HeapSetInformation - 0x100001318 0x3aea8 0x3a2a8 0x2dc
RegisterApplicationRestart - 0x100001320 0x3aeb0 0x3a2b0 0x3f3
DeleteFileW - 0x100001328 0x3aeb8 0x3a2b8 0xd7
GetSystemDefaultLCID - 0x100001330 0x3aec0 0x3a2c0 0x271
MoveFileW - 0x100001338 0x3aec8 0x3a2c8 0x365
ExpandEnvironmentStringsW - 0x100001340 0x3aed0 0x3a2d0 0x123
FormatMessageW - 0x100001348 0x3aed8 0x3a2d8 0x164
Sleep - 0x100001350 0x3aee0 0x3a2e0 0x4c1
GetCurrentProcess - 0x100001358 0x3aee8 0x3a2e8 0x1c6
GetCurrentProcessId - 0x100001360 0x3aef0 0x3a2f0 0x1c7
GetSystemTimeAsFileTime - 0x100001368 0x3aef8 0x3a2f8 0x27f
CreateFileW - 0x100001370 0x3af00 0x3a300 0x8f
TerminateProcess - 0x100001378 0x3af08 0x3a308 0x4cf
RtlVirtualUnwind - 0x100001380 0x3af10 0x3a310 0x426
RtlLookupFunctionEntry - 0x100001388 0x3af18 0x3a318 0x41f
RtlCaptureContext - 0x100001390 0x3af20 0x3a320 0x418
GetCurrentThreadId - 0x100001398 0x3af28 0x3a328 0x1cb
USER32.dll (88)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
IntersectRect - 0x100001d28 0x3b8b8 0x3acb8 0x1c1
DrawMenuBar - 0x100001d30 0x3b8c0 0x3acc0 0xc9
DeleteMenu - 0x100001d38 0x3b8c8 0x3acc8 0x9e
IsIconic - 0x100001d40 0x3b8d0 0x3acd0 0x1d5
IsZoomed - 0x100001d48 0x3b8d8 0x3acd8 0x1e6
IsWindowVisible - 0x100001d50 0x3b8e0 0x3ace0 0x1e4
SetRectEmpty - 0x100001d58 0x3b8e8 0x3ace8 0x2b5
GetDialogBaseUnits - 0x100001d60 0x3b8f0 0x3acf0 0x126
SetWindowLongW - 0x100001d68 0x3b8f8 0x3acf8 0x2cc
DispatchMessageW - 0x100001d70 0x3b900 0x3ad00 0xaf
TranslateMessage - 0x100001d78 0x3b908 0x3ad08 0x304
PeekMessageW - 0x100001d80 0x3b910 0x3ad10 0x237
GetSystemMetrics - 0x100001d88 0x3b918 0x3ad18 0x180
SetActiveWindow - 0x100001d90 0x3b920 0x3ad20 0x283
GetCapture - 0x100001d98 0x3b928 0x3ad28 0x108
GetActiveWindow - 0x100001da0 0x3b930 0x3ad30 0x100
SetForegroundWindow - 0x100001da8 0x3b938 0x3ad38 0x299
FindWindowW - 0x100001db0 0x3b940 0x3ad40 0xfa
ShowScrollBar - 0x100001db8 0x3b948 0x3ad48 0x2e4
ReleaseCapture - 0x100001dc0 0x3b950 0x3ad50 0x268
SetCapture - 0x100001dc8 0x3b958 0x3ad58 0x284
EqualRect - 0x100001dd0 0x3b960 0x3ad60 0xf3
OffsetRect - 0x100001dd8 0x3b968 0x3ad68 0x229
InvertRect - 0x100001de0 0x3b970 0x3ad70 0x1c4
SetCursor - 0x100001de8 0x3b978 0x3ad78 0x28e
ScreenToClient - 0x100001df0 0x3b980 0x3ad80 0x271
GetCursorPos - 0x100001df8 0x3b988 0x3ad88 0x122
UnionRect - 0x100001e00 0x3b990 0x3ad90 0x309
CopyRect - 0x100001e08 0x3b998 0x3ad98 0x55
SetClipboardData - 0x100001e10 0x3b9a0 0x3ada0 0x28c
EmptyClipboard - 0x100001e18 0x3b9a8 0x3ada8 0xd5
SetRect - 0x100001e20 0x3b9b0 0x3adb0 0x2b4
EnumClipboardFormats - 0x100001e28 0x3b9b8 0x3adb8 0xe0
CloseClipboard - 0x100001e30 0x3b9c0 0x3adc0 0x49
GetClipboardData - 0x100001e38 0x3b9c8 0x3adc8 0x118
OpenClipboard - 0x100001e40 0x3b9d0 0x3add0 0x22a
IsWindow - 0x100001e48 0x3b9d8 0x3add8 0x1df
LoadMenuW - 0x100001e50 0x3b9e0 0x3ade0 0x1fb
DrawIcon - 0x100001e58 0x3b9e8 0x3ade8 0xc7
FillRect - 0x100001e60 0x3b9f0 0x3adf0 0xf6
GetClientRect - 0x100001e68 0x3b9f8 0x3adf8 0x116
UpdateWindow - 0x100001e70 0x3ba00 0x3ae00 0x319
LoadIconW - 0x100001e78 0x3ba08 0x3ae08 0x1f1
EnableScrollBar - 0x100001e80 0x3ba10 0x3ae10 0xd7
EndPaint - 0x100001e88 0x3ba18 0x3ae18 0xdc
HideCaret - 0x100001e90 0x3ba20 0x3ae20 0x1ad
GetWindowRect - 0x100001e98 0x3ba28 0x3ae28 0x1a0
PostMessageW - 0x100001ea0 0x3ba30 0x3ae30 0x23a
DialogBoxParamW - 0x100001ea8 0x3ba38 0x3ae38 0xac
GetParent - 0x100001eb0 0x3ba40 0x3ae40 0x166
LoadCursorW - 0x100001eb8 0x3ba48 0x3ae48 0x1ef
MessageBeep - 0x100001ec0 0x3ba50 0x3ae50 0x211
IsWindowEnabled - 0x100001ec8 0x3ba58 0x3ae58 0x1e0
GetWindowLongPtrW - 0x100001ed0 0x3ba60 0x3ae60 0x199
SetFocus - 0x100001ed8 0x3ba68 0x3ae68 0x298
DrawEdge - 0x100001ee0 0x3ba70 0x3ae70 0xc3
ShowCaret - 0x100001ee8 0x3ba78 0x3ae78 0x2e1
BeginPaint - 0x100001ef0 0x3ba80 0x3ae80 0xe
PtInRect - 0x100001ef8 0x3ba88 0x3ae88 0x244
GetClassInfoExW - 0x100001f00 0x3ba90 0x3ae90 0x10d
GetDC - 0x100001f08 0x3ba98 0x3ae98 0x123
RegisterClassExW - 0x100001f10 0x3baa0 0x3aea0 0x251
GetKeyboardLayout - 0x100001f18 0x3baa8 0x3aea8 0x140
InvalidateRect - 0x100001f20 0x3bab0 0x3aeb0 0x1c2
GetWindowTextW - 0x100001f28 0x3bab8 0x3aeb8 0x1a7
ReleaseDC - 0x100001f30 0x3bac0 0x3aec0 0x269
GetDlgItem - 0x100001f38 0x3bac8 0x3aec8 0x129
EndDialog - 0x100001f40 0x3bad0 0x3aed0 0xda
DestroyCaret - 0x100001f48 0x3bad8 0x3aed8 0xa1
GetSysColor - 0x100001f50 0x3bae0 0x3aee0 0x17d
LoadStringW - 0x100001f58 0x3bae8 0x3aee8 0x1fe
CreateCaret - 0x100001f60 0x3baf0 0x3aef0 0x59
CreateWindowExW - 0x100001f68 0x3baf8 0x3aef8 0x6e
GetDlgItemTextW - 0x100001f70 0x3bb00 0x3af00 0x12c
SetDlgItemTextW - 0x100001f78 0x3bb08 0x3af08 0x296
ClientToScreen - 0x100001f80 0x3bb10 0x3af10 0x47
RegisterClipboardFormatW - 0x100001f88 0x3bb18 0x3af18 0x254
GetKeyboardLayoutList - 0x100001f90 0x3bb20 0x3af20 0x141
GetWindow - 0x100001f98 0x3bb28 0x3af28 0x190
ActivateKeyboardLayout - 0x100001fa0 0x3bb30 0x3af30 0x0
DefWindowProcW - 0x100001fa8 0x3bb38 0x3af38 0x9c
SetScrollInfo - 0x100001fb0 0x3bb40 0x3af40 0x2b6
SetWindowTextW - 0x100001fb8 0x3bb48 0x3af48 0x2d3
EnableWindow - 0x100001fc0 0x3bb50 0x3af50 0xd8
SendMessageW - 0x100001fc8 0x3bb58 0x3af58 0x280
SetWindowLongPtrW - 0x100001fd0 0x3bb60 0x3af60 0x2cb
SetCaretPos - 0x100001fd8 0x3bb68 0x3af68 0x286
MessageBoxW - 0x100001fe0 0x3bb70 0x3af70 0x219
MFC42u.dll (293)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
(by ordinal) 0x630 0x1000013a8 0x3af38 0x3a338 -
(by ordinal) 0x16ff 0x1000013b0 0x3af40 0x3a340 -
(by ordinal) 0xb9f 0x1000013b8 0x3af48 0x3a348 -
(by ordinal) 0x5bf 0x1000013c0 0x3af50 0x3a350 -
(by ordinal) 0x336 0x1000013c8 0x3af58 0x3a358 -
(by ordinal) 0xe9d 0x1000013d0 0x3af60 0x3a360 -
(by ordinal) 0x1285 0x1000013d8 0x3af68 0x3a368 -
(by ordinal) 0xa19 0x1000013e0 0x3af70 0x3a370 -
(by ordinal) 0x19ec 0x1000013e8 0x3af78 0x3a378 -
(by ordinal) 0x1168 0x1000013f0 0x3af80 0x3a380 -
(by ordinal) 0x827 0x1000013f8 0x3af88 0x3a388 -
(by ordinal) 0x5a8 0x100001400 0x3af90 0x3a390 -
(by ordinal) 0x101a 0x100001408 0x3af98 0x3a398 -
(by ordinal) 0x966 0x100001410 0x3afa0 0x3a3a0 -
(by ordinal) 0x1593 0x100001418 0x3afa8 0x3a3a8 -
(by ordinal) 0x1596 0x100001420 0x3afb0 0x3a3b0 -
(by ordinal) 0xd99 0x100001428 0x3afb8 0x3a3b8 -
(by ordinal) 0x524 0x100001430 0x3afc0 0x3a3c0 -
(by ordinal) 0xb69 0x100001438 0x3afc8 0x3a3c8 -
(by ordinal) 0x116f 0x100001440 0x3afd0 0x3a3d0 -
(by ordinal) 0x95d 0x100001448 0x3afd8 0x3a3d8 -
(by ordinal) 0x164a 0x100001450 0x3afe0 0x3a3e0 -
(by ordinal) 0x12b1 0x100001458 0x3afe8 0x3a3e8 -
(by ordinal) 0x162d 0x100001460 0x3aff0 0x3a3f0 -
(by ordinal) 0x12a7 0x100001468 0x3aff8 0x3a3f8 -
(by ordinal) 0x17d6 0x100001470 0x3b000 0x3a400 -
(by ordinal) 0x7ae 0x100001478 0x3b008 0x3a408 -
(by ordinal) 0x13e3 0x100001480 0x3b010 0x3a410 -
(by ordinal) 0x1297 0x100001488 0x3b018 0x3a418 -
(by ordinal) 0x12f4 0x100001490 0x3b020 0x3a420 -
(by ordinal) 0x1ab9 0x100001498 0x3b028 0x3a428 -
(by ordinal) 0x1aba 0x1000014a0 0x3b030 0x3a430 -
(by ordinal) 0x1544 0x1000014a8 0x3b038 0x3a438 -
(by ordinal) 0x120f 0x1000014b0 0x3b040 0x3a440 -
(by ordinal) 0x1148 0x1000014b8 0x3b048 0x3a448 -
(by ordinal) 0xe40 0x1000014c0 0x3b050 0x3a450 -
(by ordinal) 0x110b 0x1000014c8 0x3b058 0x3a458 -
(by ordinal) 0x18eb 0x1000014d0 0x3b060 0x3a460 -
(by ordinal) 0x186d 0x1000014d8 0x3b068 0x3a468 -
(by ordinal) 0x116b 0x1000014e0 0x3b070 0x3a470 -
(by ordinal) 0x858 0x1000014e8 0x3b078 0x3a478 -
(by ordinal) 0x861 0x1000014f0 0x3b080 0x3a480 -
(by ordinal) 0x9c1 0x1000014f8 0x3b088 0x3a488 -
(by ordinal) 0xa53 0x100001500 0x3b090 0x3a490 -
(by ordinal) 0xa54 0x100001508 0x3b098 0x3a498 -
(by ordinal) 0x1166 0x100001510 0x3b0a0 0x3a4a0 -
(by ordinal) 0x12c6 0x100001518 0x3b0a8 0x3a4a8 -
(by ordinal) 0x834 0x100001520 0x3b0b0 0x3a4b0 -
(by ordinal) 0x41d 0x100001528 0x3b0b8 0x3a4b8 -
(by ordinal) 0x287 0x100001530 0x3b0c0 0x3a4c0 -
(by ordinal) 0x1ac 0x100001538 0x3b0c8 0x3a4c8 -
(by ordinal) 0x11da 0x100001540 0x3b0d0 0x3a4d0 -
(by ordinal) 0x741 0x100001548 0x3b0d8 0x3a4d8 -
(by ordinal) 0xa24 0x100001550 0x3b0e0 0x3a4e0 -
(by ordinal) 0x199c 0x100001558 0x3b0e8 0x3a4e8 -
(by ordinal) 0x9e7 0x100001560 0x3b0f0 0x3a4f0 -
(by ordinal) 0x1262 0x100001568 0x3b0f8 0x3a4f8 -
(by ordinal) 0x10f9 0x100001570 0x3b100 0x3a500 -
(by ordinal) 0x16ce 0x100001578 0x3b108 0x3a508 -
(by ordinal) 0x1146 0x100001580 0x3b110 0x3a510 -
(by ordinal) 0x964 0x100001588 0x3b118 0x3a518 -
(by ordinal) 0x1582 0x100001590 0x3b120 0x3a520 -
(by ordinal) 0x6b4 0x100001598 0x3b128 0x3a528 -
(by ordinal) 0x6bb 0x1000015a0 0x3b130 0x3a530 -
(by ordinal) 0x128d 0x1000015a8 0x3b138 0x3a538 -
(by ordinal) 0x1618 0x1000015b0 0x3b140 0x3a540 -
(by ordinal) 0x1a96 0x1000015b8 0x3b148 0x3a548 -
(by ordinal) 0x1645 0x1000015c0 0x3b150 0x3a550 -
(by ordinal) 0x1630 0x1000015c8 0x3b158 0x3a558 -
(by ordinal) 0x997 0x1000015d0 0x3b160 0x3a560 -
(by ordinal) 0x1939 0x1000015d8 0x3b168 0x3a568 -
(by ordinal) 0x19d4 0x1000015e0 0x3b170 0x3a570 -
(by ordinal) 0x1937 0x1000015e8 0x3b178 0x3a578 -
(by ordinal) 0xe36 0x1000015f0 0x3b180 0x3a580 -
(by ordinal) 0x829 0x1000015f8 0x3b188 0x3a588 -
(by ordinal) 0x12c3 0x100001600 0x3b190 0x3a590 -
(by ordinal) 0x855 0x100001608 0x3b198 0x3a598 -
(by ordinal) 0xfae 0x100001610 0x3b1a0 0x3a5a0 -
(by ordinal) 0x40c 0x100001618 0x3b1a8 0x3a5a8 -
(by ordinal) 0x265 0x100001620 0x3b1b0 0x3a5b0 -
(by ordinal) 0x11ed 0x100001628 0x3b1b8 0x3a5b8 -
(by ordinal) 0x151 0x100001630 0x3b1c0 0x3a5c0 -
(by ordinal) 0x354 0x100001638 0x3b1c8 0x3a5c8 -
(by ordinal) 0x1ae7 0x100001640 0x3b1d0 0x3a5d0 -
(by ordinal) 0x6ee 0x100001648 0x3b1d8 0x3a5d8 -
(by ordinal) 0x1a91 0x100001650 0x3b1e0 0x3a5e0 -
(by ordinal) 0x979 0x100001658 0x3b1e8 0x3a5e8 -
(by ordinal) 0x1928 0x100001660 0x3b1f0 0x3a5f0 -
(by ordinal) 0x110d 0x100001668 0x3b1f8 0x3a5f8 -
(by ordinal) 0x6f2 0x100001670 0x3b200 0x3a600 -
(by ordinal) 0x128a 0x100001678 0x3b208 0x3a608 -
(by ordinal) 0x161f 0x100001680 0x3b210 0x3a610 -
(by ordinal) 0x95f 0x100001688 0x3b218 0x3a618 -
(by ordinal) 0x15d2 0x100001690 0x3b220 0x3a620 -
(by ordinal) 0x1a9c 0x100001698 0x3b228 0x3a628 -
(by ordinal) 0x1256 0x1000016a0 0x3b230 0x3a630 -
(by ordinal) 0x1650 0x1000016a8 0x3b238 0x3a638 -
(by ordinal) 0xfb1 0x1000016b0 0x3b240 0x3a640 -
(by ordinal) 0x146d 0x1000016b8 0x3b248 0x3a648 -
(by ordinal) 0x12b5 0x1000016c0 0x3b250 0x3a650 -
(by ordinal) 0xa6e 0x1000016c8 0x3b258 0x3a658 -
(by ordinal) 0x80c 0x1000016d0 0x3b260 0x3a660 -
(by ordinal) 0x1a9e 0x1000016d8 0x3b268 0x3a668 -
(by ordinal) 0xf5d 0x1000016e0 0x3b270 0x3a670 -
(by ordinal) 0x156c 0x1000016e8 0x3b278 0x3a678 -
(by ordinal) 0x6c8 0x1000016f0 0x3b280 0x3a680 -
(by ordinal) 0x1633 0x1000016f8 0x3b288 0x3a688 -
(by ordinal) 0x999 0x100001700 0x3b290 0x3a690 -
(by ordinal) 0x85c 0x100001708 0x3b298 0x3a698 -
(by ordinal) 0x1643 0x100001710 0x3b2a0 0x3a6a0 -
(by ordinal) 0xbe9 0x100001718 0x3b2a8 0x3a6a8 -
(by ordinal) 0xcab 0x100001720 0x3b2b0 0x3a6b0 -
(by ordinal) 0xd22 0x100001728 0x3b2b8 0x3a6b8 -
(by ordinal) 0x12cf 0x100001730 0x3b2c0 0x3a6c0 -
(by ordinal) 0xc9f 0x100001738 0x3b2c8 0x3a6c8 -
(by ordinal) 0xd26 0x100001740 0x3b2d0 0x3a6d0 -
(by ordinal) 0xbec 0x100001748 0x3b2d8 0x3a6d8 -
(by ordinal) 0xc5e 0x100001750 0x3b2e0 0x3a6e0 -
(by ordinal) 0xbe6 0x100001758 0x3b2e8 0x3a6e8 -
(by ordinal) 0xdcf 0x100001760 0x3b2f0 0x3a6f0 -
(by ordinal) 0xff2 0x100001768 0x3b2f8 0x3a6f8 -
(by ordinal) 0xff3 0x100001770 0x3b300 0x3a700 -
(by ordinal) 0xfed 0x100001778 0x3b308 0x3a708 -
(by ordinal) 0xc5c 0x100001780 0x3b310 0x3a710 -
(by ordinal) 0x1113 0x100001788 0x3b318 0x3a718 -
(by ordinal) 0x137c 0x100001790 0x3b320 0x3a720 -
(by ordinal) 0x12a2 0x100001798 0x3b328 0x3a728 -
(by ordinal) 0xedd 0x1000017a0 0x3b330 0x3a730 -
(by ordinal) 0x42b 0x1000017a8 0x3b338 0x3a738 -
(by ordinal) 0x299 0x1000017b0 0x3b340 0x3a740 -
(by ordinal) 0x38f 0x1000017b8 0x3b348 0x3a748 -
(by ordinal) 0x272 0x1000017c0 0x3b350 0x3a750 -
(by ordinal) 0x410 0x1000017c8 0x3b358 0x3a758 -
(by ordinal) 0x13d5 0x1000017d0 0x3b360 0x3a760 -
(by ordinal) 0x1179 0x1000017d8 0x3b368 0x3a768 -
(by ordinal) 0x19d6 0x1000017e0 0x3b370 0x3a770 -
(by ordinal) 0x1a04 0x1000017e8 0x3b378 0x3a778 -
(by ordinal) 0x1803 0x1000017f0 0x3b380 0x3a780 -
(by ordinal) 0x11c4 0x1000017f8 0x3b388 0x3a788 -
(by ordinal) 0x5a1 0x100001800 0x3b390 0x3a790 -
(by ordinal) 0x5b7 0x100001808 0x3b398 0x3a798 -
(by ordinal) 0x18cf 0x100001810 0x3b3a0 0x3a7a0 -
(by ordinal) 0xa69 0x100001818 0x3b3a8 0x3a7a8 -
(by ordinal) 0xc69 0x100001820 0x3b3b0 0x3a7b0 -
(by ordinal) 0xa65 0x100001828 0x3b3b8 0x3a7b8 -
(by ordinal) 0x11cd 0x100001830 0x3b3c0 0x3a7c0 -
(by ordinal) 0xb52 0x100001838 0x3b3c8 0x3a7c8 -
(by ordinal) 0xe9e 0x100001840 0x3b3d0 0x3a7d0 -
(by ordinal) 0x968 0x100001848 0x3b3d8 0x3a7d8 -
(by ordinal) 0x97b 0x100001850 0x3b3e0 0x3a7e0 -
(by ordinal) 0x626 0x100001858 0x3b3e8 0x3a7e8 -
(by ordinal) 0x11e 0x100001860 0x3b3f0 0x3a7f0 -
(by ordinal) 0xef6 0x100001868 0x3b3f8 0x3a7f8 -
(by ordinal) 0xece 0x100001870 0x3b400 0x3a800 -
(by ordinal) 0x66f 0x100001878 0x3b408 0x3a808 -
(by ordinal) 0xb54 0x100001880 0x3b410 0x3a810 -
(by ordinal) 0x9d5 0x100001888 0x3b418 0x3a818 -
(by ordinal) 0xeb1 0x100001890 0x3b420 0x3a820 -
(by ordinal) 0x12a3 0x100001898 0x3b428 0x3a828 -
(by ordinal) 0x1646 0x1000018a0 0x3b430 0x3a830 -
(by ordinal) 0x1290 0x1000018a8 0x3b438 0x3a838 -
(by ordinal) 0x6f1 0x1000018b0 0x3b440 0x3a840 -
(by ordinal) 0x1925 0x1000018b8 0x3b448 0x3a848 -
(by ordinal) 0x151e 0x1000018c0 0x3b450 0x3a850 -
(by ordinal) 0x1637 0x1000018c8 0x3b458 0x3a858 -
(by ordinal) 0x18b8 0x1000018d0 0x3b460 0x3a860 -
(by ordinal) 0x147d 0x1000018d8 0x3b468 0x3a868 -
(by ordinal) 0xc6f 0x1000018e0 0x3b470 0x3a870 -
(by ordinal) 0x1271 0x1000018e8 0x3b478 0x3a878 -
(by ordinal) 0x11c0 0x1000018f0 0x3b480 0x3a880 -
(by ordinal) 0xa23 0x1000018f8 0x3b488 0x3a888 -
(by ordinal) 0xeec 0x100001900 0x3b490 0x3a890 -
(by ordinal) 0x991 0x100001908 0x3b498 0x3a898 -
(by ordinal) 0x1ae6 0x100001910 0x3b4a0 0x3a8a0 -
(by ordinal) 0x740 0x100001918 0x3b4a8 0x3a8a8 -
(by ordinal) 0x11d9 0x100001920 0x3b4b0 0x3a8b0 -
(by ordinal) 0x672 0x100001928 0x3b4b8 0x3a8b8 -
(by ordinal) 0x601 0x100001930 0x3b4c0 0x3a8c0 -
(by ordinal) 0x840 0x100001938 0x3b4c8 0x3a8c8 -
(by ordinal) 0x12c7 0x100001940 0x3b4d0 0x3a8d0 -
(by ordinal) 0x1204 0x100001948 0x3b4d8 0x3a8d8 -
(by ordinal) 0x136 0x100001950 0x3b4e0 0x3a8e0 -
(by ordinal) 0x33a 0x100001958 0x3b4e8 0x3a8e8 -
(by ordinal) 0x66e 0x100001960 0x3b4f0 0x3a8f0 -
(by ordinal) 0x17ef 0x100001968 0x3b4f8 0x3a8f8 -
(by ordinal) 0xec7 0x100001970 0x3b500 0x3a900 -
(by ordinal) 0x1ab 0x100001978 0x3b508 0x3a908 -
(by ordinal) 0xe9c 0x100001980 0x3b510 0x3a910 -
(by ordinal) 0x150 0x100001988 0x3b518 0x3a918 -
(by ordinal) 0x353 0x100001990 0x3b520 0x3a920 -
(by ordinal) 0xf27 0x100001998 0x3b528 0x3a928 -
(by ordinal) 0x37a 0x1000019a0 0x3b530 0x3a930 -
(by ordinal) 0x99f 0x1000019a8 0x3b538 0x3a938 -
(by ordinal) 0x99d 0x1000019b0 0x3b540 0x3a940 -
(by ordinal) 0x974 0x1000019b8 0x3b548 0x3a948 -
(by ordinal) 0xf16 0x1000019c0 0x3b550 0x3a950 -
(by ordinal) 0x17f3 0x1000019c8 0x3b558 0x3a958 -
(by ordinal) 0x17f2 0x1000019d0 0x3b560 0x3a960 -
(by ordinal) 0x20d 0x1000019d8 0x3b568 0x3a968 -
(by ordinal) 0x3d8 0x1000019e0 0x3b570 0x3a970 -
(by ordinal) 0x19b1 0x1000019e8 0x3b578 0x3a978 -
(by ordinal) 0x1543 0x1000019f0 0x3b580 0x3a980 -
(by ordinal) 0x959 0x1000019f8 0x3b588 0x3a988 -
(by ordinal) 0x17fa 0x100001a00 0x3b590 0x3a990 -
(by ordinal) 0x1863 0x100001a08 0x3b598 0x3a998 -
(by ordinal) 0x17f5 0x100001a10 0x3b5a0 0x3a9a0 -
(by ordinal) 0x120d 0x100001a18 0x3b5a8 0x3a9a8 -
(by ordinal) 0x115a 0x100001a20 0x3b5b0 0x3a9b0 -
(by ordinal) 0x196f 0x100001a28 0x3b5b8 0x3a9b8 -
(by ordinal) 0xb5a 0x100001a30 0x3b5c0 0x3a9c0 -
(by ordinal) 0x1ab0 0x100001a38 0x3b5c8 0x3a9c8 -
(by ordinal) 0x16b7 0x100001a40 0x3b5d0 0x3a9d0 -
(by ordinal) 0x1ae0 0x100001a48 0x3b5d8 0x3a9d8 -
(by ordinal) 0x1aa5 0x100001a50 0x3b5e0 0x3a9e0 -
(by ordinal) 0x16ac 0x100001a58 0x3b5e8 0x3a9e8 -
(by ordinal) 0x12a6 0x100001a60 0x3b5f0 0x3a9f0 -
(by ordinal) 0x998 0x100001a68 0x3b5f8 0x3a9f8 -
(by ordinal) 0x162c 0x100001a70 0x3b600 0x3aa00 -
(by ordinal) 0x12b0 0x100001a78 0x3b608 0x3aa08 -
(by ordinal) 0x68a 0x100001a80 0x3b610 0x3aa10 -
(by ordinal) 0xa6f 0x100001a88 0x3b618 0x3aa18 -
(by ordinal) 0x1649 0x100001a90 0x3b620 0x3aa20 -
(by ordinal) 0x95c 0x100001a98 0x3b628 0x3aa28 -
(by ordinal) 0x161b 0x100001aa0 0x3b630 0x3aa30 -
(by ordinal) 0x110c 0x100001aa8 0x3b638 0x3aa38 -
(by ordinal) 0x116e 0x100001ab0 0x3b640 0x3aa40 -
(by ordinal) 0xb67 0x100001ab8 0x3b648 0x3aa48 -
(by ordinal) 0xb68 0x100001ac0 0x3b650 0x3aa50 -
(by ordinal) 0xdd0 0x100001ac8 0x3b658 0x3aa58 -
(by ordinal) 0x16cf 0x100001ad0 0x3b660 0x3aa60 -
(by ordinal) 0x525 0x100001ad8 0x3b668 0x3aa68 -
(by ordinal) 0x152c 0x100001ae0 0x3b670 0x3aa70 -
(by ordinal) 0xd9a 0x100001ae8 0x3b678 0x3aa78 -
(by ordinal) 0x1219 0x100001af0 0x3b680 0x3aa80 -
(by ordinal) 0x12d1 0x100001af8 0x3b688 0x3aa88 -
(by ordinal) 0x1595 0x100001b00 0x3b690 0x3aa90 -
(by ordinal) 0x1591 0x100001b08 0x3b698 0x3aa98 -
(by ordinal) 0xc45 0x100001b10 0x3b6a0 0x3aaa0 -
(by ordinal) 0x965 0x100001b18 0x3b6a8 0x3aaa8 -
(by ordinal) 0xabe 0x100001b20 0x3b6b0 0x3aab0 -
(by ordinal) 0x1592 0x100001b28 0x3b6b8 0x3aab8 -
(by ordinal) 0x976 0x100001b30 0x3b6c0 0x3aac0 -
(by ordinal) 0x7e7 0x100001b38 0x3b6c8 0x3aac8 -
(by ordinal) 0x11be 0x100001b40 0x3b6d0 0x3aad0 -
(by ordinal) 0xa1d 0x100001b48 0x3b6d8 0x3aad8 -
(by ordinal) 0x1287 0x100001b50 0x3b6e0 0x3aae0 -
(by ordinal) 0xea7 0x100001b58 0x3b6e8 0x3aae8 -
(by ordinal) 0x340 0x100001b60 0x3b6f0 0x3aaf0 -
(by ordinal) 0xf36 0x100001b68 0x3b6f8 0x3aaf8 -
(by ordinal) 0x40b 0x100001b70 0x3b700 0x3ab00 -
(by ordinal) 0x19e8 0x100001b78 0x3b708 0x3ab08 -
(by ordinal) 0x11f6 0x100001b80 0x3b710 0x3ab10 -
(by ordinal) 0x12c0 0x100001b88 0x3b718 0x3ab18 -
(by ordinal) 0x427 0x100001b90 0x3b720 0x3ab20 -
(by ordinal) 0x293 0x100001b98 0x3b728 0x3ab28 -
(by ordinal) 0x5db 0x100001ba0 0x3b730 0x3ab30 -
(by ordinal) 0x196e 0x100001ba8 0x3b738 0x3ab38 -
(by ordinal) 0xac0 0x100001bb0 0x3b740 0x3ab40 -
(by ordinal) 0x13c9 0x100001bb8 0x3b748 0x3ab48 -
(by ordinal) 0xe61 0x100001bc0 0x3b750 0x3ab50 -
(by ordinal) 0x462 0x100001bc8 0x3b758 0x3ab58 -
(by ordinal) 0xe62 0x100001bd0 0x3b760 0x3ab60 -
(by ordinal) 0x26c 0x100001bd8 0x3b768 0x3ab68 -
(by ordinal) 0xf4c 0x100001be0 0x3b770 0x3ab70 -
(by ordinal) 0x1377 0x100001be8 0x3b778 0x3ab78 -
(by ordinal) 0x17a5 0x100001bf0 0x3b780 0x3ab80 -
(by ordinal) 0x164f 0x100001bf8 0x3b788 0x3ab88 -
(by ordinal) 0x1662 0x100001c00 0x3b790 0x3ab90 -
(by ordinal) 0x1110 0x100001c08 0x3b798 0x3ab98 -
(by ordinal) 0x165c 0x100001c10 0x3b7a0 0x3aba0 -
(by ordinal) 0x165a 0x100001c18 0x3b7a8 0x3aba8 -
(by ordinal) 0xd8c 0x100001c20 0x3b7b0 0x3abb0 -
(by ordinal) 0x96c 0x100001c28 0x3b7b8 0x3abb8 -
(by ordinal) 0x15ef 0x100001c30 0x3b7c0 0x3abc0 -
(by ordinal) 0x56c 0x100001c38 0x3b7c8 0x3abc8 -
(by ordinal) 0x105f 0x100001c40 0x3b7d0 0x3abd0 -
(by ordinal) 0x17b7 0x100001c48 0x3b7d8 0x3abd8 -
(by ordinal) 0x9d3 0x100001c50 0x3b7e0 0x3abe0 -
(by ordinal) 0x9ff 0x100001c58 0x3b7e8 0x3abe8 -
(by ordinal) 0x12e4 0x100001c60 0x3b7f0 0x3abf0 -
(by ordinal) 0x1a9d 0x100001c68 0x3b7f8 0x3abf8 -
(by ordinal) 0x721 0x100001c70 0x3b800 0x3ac00 -
(by ordinal) 0x11f7 0x100001c78 0x3b808 0x3ac08 -
(by ordinal) 0xebe 0x100001c80 0x3b810 0x3ac10 -
(by ordinal) 0x363 0x100001c88 0x3b818 0x3ac18 -
(by ordinal) 0x197a 0x100001c90 0x3b820 0x3ac20 -
(by ordinal) 0x1907 0x100001c98 0x3b828 0x3ac28 -
(by ordinal) 0x197c 0x100001ca0 0x3b830 0x3ac30 -
(by ordinal) 0x19cb 0x100001ca8 0x3b838 0x3ac38 -
(by ordinal) 0x185e 0x100001cb0 0x3b840 0x3ac40 -
(by ordinal) 0x17de 0x100001cb8 0x3b848 0x3ac48 -
(by ordinal) 0xf50 0x100001cc0 0x3b850 0x3ac50 -
(by ordinal) 0x78b 0x100001cc8 0x3b858 0x3ac58 -
msvcrt.dll (35)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
_initterm - 0x100001ff0 0x3bb80 0x3af80 0x16c
_amsg_exit - 0x100001ff8 0x3bb88 0x3af88 0xa0
__setusermatherr - 0x100002000 0x3bb90 0x3af90 0x82
_commode - 0x100002008 0x3bb98 0x3af98 0xc4
_fmode - 0x100002010 0x3bba0 0x3afa0 0x118
__set_app_type - 0x100002018 0x3bba8 0x3afa8 0x80
??1type_info@@UEAA@XZ - 0x100002020 0x3bbb0 0x3afb0 0x12
_unlock - 0x100002028 0x3bbb8 0x3afb8 0x330
__dllonexit - 0x100002030 0x3bbc0 0x3afc0 0x6d
_lock - 0x100002038 0x3bbc8 0x3afc8 0x1d5
_onexit - 0x100002040 0x3bbd0 0x3afd0 0x27f
?terminate@@YAXXZ - 0x100002048 0x3bbd8 0x3afd8 0x30
_wcmdln - 0x100002050 0x3bbe0 0x3afe0 0x371
exit - 0x100002058 0x3bbe8 0x3afe8 0x420
_cexit - 0x100002060 0x3bbf0 0x3aff0 0xb3
_exit - 0x100002068 0x3bbf8 0x3aff8 0xff
_XcptFilter - 0x100002070 0x3bc00 0x3b000 0x52
__C_specific_handler - 0x100002078 0x3bc08 0x3b008 0x53
__wgetmainargs - 0x100002080 0x3bc10 0x3b010 0x8f
memset - 0x100002088 0x3bc18 0x3b018 0x484
qsort - 0x100002090 0x3bc20 0x3b020 0x492
wcsstr - 0x100002098 0x3bc28 0x3b028 0x502
wcschr - 0x1000020a0 0x3bc30 0x3b030 0x4ef
wcstol - 0x1000020a8 0x3bc38 0x3b038 0x506
_wtoi - 0x1000020b0 0x3bc40 0x3b040 0x3f3
wcstok - 0x1000020b8 0x3bc48 0x3b048 0x504
_vsnwprintf - 0x1000020c0 0x3bc50 0x3b050 0x358
??_U@YAPEAX_K@Z - 0x1000020c8 0x3bc58 0x3b058 0x22
memcmp - 0x1000020d0 0x3bc60 0x3b060 0x47f
memcpy - 0x1000020d8 0x3bc68 0x3b068 0x480
wcsrchr - 0x1000020e0 0x3bc70 0x3b070 0x4fe
??_V@YAXPEAX@Z - 0x1000020e8 0x3bc78 0x3b078 0x24
malloc - 0x1000020f0 0x3bc80 0x3b080 0x474
free - 0x1000020f8 0x3bc88 0x3b088 0x43a
__CxxFrameHandler3 - 0x100002100 0x3bc90 0x3b090 0x57
Memory Dumps (1)
»
Name Process ID Start VA End VA Dump Reason PE Rebuild Bitness Entry Point AV YARA Actions
eudcedit.exe 229 0xFFE30000 0xFFE8DFFF Relevant Image False 64-bit - False False
C:\Users\kEecfMwgj\AppData\Local\ekwn\sethc.exe Dropped File Binary
suspicious
Lowered to Suspicious because the artifact is known to be Clean or Trusted.
»
Also Known As C:\Users\kEecfMwgj\AppData\Roaming\Microsoft\Windows\PrivacIE\txGHoCV75Mr\sethc.exe (Dropped File)
MIME Type application/vnd.microsoft.portable-executable
File Size 272.50 KB
MD5 3bcb70da9b5a2011e01e35ed29a3f3f3 Copy to Clipboard
SHA1 9daecb1ee5d7cbcf46ee154dd642fcd993723a9b Copy to Clipboard
SHA256 dd94bf73f0e3652b76cfb774b419ceaa2082bc7f30cc34e28dfa51952fa9ccb5 Copy to Clipboard
SSDeep 3072:CCHbhq0/DlNFA6d6LgJtMalCY/BJUpPcN47V1FOds2Vlt3hg7rXZQG0cg7JOkLNS:CC7h53IW/s6uFz2LJGRg4kLNnei36cw Copy to Clipboard
ImpHash f8b3be019e867163fe820a330e7528e3 Copy to Clipboard
PE Information
»
Image Base 0x100000000
Entry Point 0x10000e3bc
Size Of Code 0x10a00
Size Of Initialized Data 0x33c00
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.amd64
Compile Timestamp 2010-11-20 11:34:46+00:00
Version Information (8)
»
CompanyName Microsoft Corporation
FileDescription Accessibility shortcut keys
FileVersion 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName sethc.exe
LegalCopyright © Microsoft Corporation. All rights reserved.
OriginalFilename sethc.exe
ProductName Microsoft® Windows® Operating System
ProductVersion 6.1.7601.17514
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x100001000 0x1097a 0x10a00 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.87
.data 0x100012000 0xc40 0x600 0x10e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 1.64
.pdata 0x100013000 0x5e8 0x600 0x11400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.37
.rsrc 0x100014000 0x32170 0x32200 0x11a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 7.01
.reloc 0x100047000 0x448 0x600 0x43c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 1.71
Imports (14)
»
ADVAPI32.dll (21)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetTraceLoggerHandle - 0x100001000 0xf690 0xea90 0x15d
GetTraceEnableLevel - 0x100001008 0xf698 0xea98 0x15c
GetTraceEnableFlags - 0x100001010 0xf6a0 0xeaa0 0x15b
RegisterTraceGuidsW - 0x100001018 0xf6a8 0xeaa8 0x28a
UnregisterTraceGuids - 0x100001020 0xf6b0 0xeab0 0x302
TraceMessage - 0x100001028 0xf6b8 0xeab8 0x2f6
AllocateAndInitializeSid - 0x100001030 0xf6c0 0xeac0 0x20
CheckTokenMembership - 0x100001038 0xf6c8 0xeac8 0x51
FreeSid - 0x100001040 0xf6d0 0xead0 0x120
EventRegister - 0x100001048 0xf6d8 0xead8 0x10e
EventUnregister - 0x100001050 0xf6e0 0xeae0 0x10f
RegOpenKeyExW - 0x100001058 0xf6e8 0xeae8 0x261
RegCloseKey - 0x100001060 0xf6f0 0xeaf0 0x230
RegEnumValueW - 0x100001068 0xf6f8 0xeaf8 0x252
EventWrite - 0x100001070 0xf700 0xeb00 0x110
RegDeleteKeyValueW - 0x100001078 0xf708 0xeb08 0x243
RegCreateKeyExW - 0x100001080 0xf710 0xeb10 0x239
RegLoadMUIStringW - 0x100001088 0xf718 0xeb18 0x25c
RegQueryValueExW - 0x100001090 0xf720 0xeb20 0x26e
RegSetValueExW - 0x100001098 0xf728 0xeb28 0x27e
RegEnumKeyExW - 0x1000010a0 0xf730 0xeb30 0x24f
KERNEL32.dll (47)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetProcessHeap - 0x100001348 0xf9d8 0xedd8 0x24f
GetProcAddress - 0x100001350 0xf9e0 0xede0 0x24a
SizeofResource - 0x100001358 0xf9e8 0xede8 0x4c0
LockResource - 0x100001360 0xf9f0 0xedf0 0x356
DeleteFileW - 0x100001368 0xf9f8 0xedf8 0xd7
GetFileAttributesW - 0x100001370 0xfa00 0xee00 0x1ef
IsProcessInJob - 0x100001378 0xfa08 0xee08 0x306
HeapAlloc - 0x100001380 0xfa10 0xee10 0x2d4
ProcessIdToSessionId - 0x100001388 0xfa18 0xee18 0x39b
LoadResource - 0x100001390 0xfa20 0xee20 0x344
FindResourceW - 0x100001398 0xfa28 0xee28 0x154
FindResourceExW - 0x1000013a0 0xfa30 0xee30 0x153
CompareStringOrdinal - 0x1000013a8 0xfa38 0xee38 0x63
GetCurrentThreadId - 0x1000013b0 0xfa40 0xee40 0x1cb
MulDiv - 0x1000013b8 0xfa48 0xee48 0x368
ExpandEnvironmentStringsW - 0x1000013c0 0xfa50 0xee50 0x123
K32EnumProcesses - 0x1000013c8 0xfa58 0xee58 0x318
lstrlenW - 0x1000013d0 0xfa60 0xee60 0x562
CloseHandle - 0x1000013d8 0xfa68 0xee68 0x52
CreateMutexW - 0x1000013e0 0xfa70 0xee70 0x9e
MultiByteToWideChar - 0x1000013e8 0xfa78 0xee78 0x369
GetLastError - 0x1000013f0 0xfa80 0xee80 0x206
RaiseException - 0x1000013f8 0xfa88 0xee88 0x3b4
OpenProcess - 0x100001400 0xfa90 0xee90 0x382
K32EnumProcessModules - 0x100001408 0xfa98 0xee98 0x316
K32GetModuleBaseNameW - 0x100001410 0xfaa0 0xeea0 0x320
UnhandledExceptionFilter - 0x100001418 0xfaa8 0xeea8 0x4e3
GetCurrentProcess - 0x100001420 0xfab0 0xeeb0 0x1c6
TerminateProcess - 0x100001428 0xfab8 0xeeb8 0x4cf
GetSystemTimeAsFileTime - 0x100001430 0xfac0 0xeec0 0x27f
GetCurrentProcessId - 0x100001438 0xfac8 0xeec8 0x1c7
GetTickCount - 0x100001440 0xfad0 0xeed0 0x299
QueryPerformanceCounter - 0x100001448 0xfad8 0xeed8 0x3a9
GetModuleHandleW - 0x100001450 0xfae0 0xeee0 0x21c
SetUnhandledExceptionFilter - 0x100001458 0xfae8 0xeee8 0x4b3
GetStartupInfoW - 0x100001460 0xfaf0 0xeef0 0x269
Sleep - 0x100001468 0xfaf8 0xeef8 0x4c1
HeapSetInformation - 0x100001470 0xfb00 0xef00 0x2dc
GetVersionExA - 0x100001478 0xfb08 0xef08 0x2ab
DeleteCriticalSection - 0x100001480 0xfb10 0xef10 0xd2
InitializeCriticalSection - 0x100001488 0xfb18 0xef18 0x2ec
LeaveCriticalSection - 0x100001490 0xfb20 0xef20 0x33c
EnterCriticalSection - 0x100001498 0xfb28 0xef28 0xf2
HeapSize - 0x1000014a0 0xfb30 0xef30 0x2dd
HeapReAlloc - 0x1000014a8 0xfb38 0xef38 0x2db
HeapFree - 0x1000014b0 0xfb40 0xef40 0x2d8
HeapDestroy - 0x1000014b8 0xfb48 0xef48 0x2d7
GDI32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SetMagicColors - 0x100001330 0xf9c0 0xedc0 0x293
GetDeviceCaps - 0x100001338 0xf9c8 0xedc8 0x1cb
USER32.dll (21)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetThreadDesktop - 0x100001530 0xfbc0 0xefc0 0x184
CloseDesktop - 0x100001538 0xfbc8 0xefc8 0x4a
EnumDesktopWindows - 0x100001540 0xfbd0 0xefd0 0xe1
OpenDesktopW - 0x100001548 0xfbd8 0xefd8 0x22c
SendNotifyMessageW - 0x100001550 0xfbe0 0xefe0 0x282
SystemParametersInfoW - 0x100001558 0xfbe8 0xefe8 0x2f4
GetUserObjectInformationW - 0x100001560 0xfbf0 0xeff0 0x18d
LoadStringW - 0x100001568 0xfbf8 0xeff8 0x1fe
SetWindowTextW - 0x100001570 0xfc00 0xf000 0x2d3
SetWindowPos - 0x100001578 0xfc08 0xf008 0x2ce
LoadIconW - 0x100001580 0xfc10 0xf010 0x1f1
GetKeyState - 0x100001588 0xfc18 0xf018 0x13f
SendInput - 0x100001590 0xfc20 0xf020 0x27a
EnumDesktopsW - 0x100001598 0xfc28 0xf028 0xe3
GetProcessWindowStation - 0x1000015a0 0xfc30 0xf030 0x16a
GetDC - 0x1000015a8 0xfc38 0xf038 0x123
ReleaseDC - 0x1000015b0 0xfc40 0xf040 0x269
SetSysColors - 0x1000015b8 0xfc48 0xf048 0x2bb
SendMessageTimeoutW - 0x1000015c0 0xfc50 0xf050 0x27f
MessageBoxW - 0x1000015c8 0xfc58 0xf058 0x219
UnregisterClassA - 0x1000015d0 0xfc60 0xf060 0x30d
msvcrt.dll (36)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
memmove_s - 0x100001608 0xfc98 0xf098 0x483
memset - 0x100001610 0xfca0 0xf0a0 0x484
__C_specific_handler - 0x100001618 0xfca8 0xf0a8 0x53
malloc - 0x100001620 0xfcb0 0xf0b0 0x474
??_V@YAXPEAX@Z - 0x100001628 0xfcb8 0xf0b8 0x24
__wgetmainargs - 0x100001630 0xfcc0 0xf0c0 0x8f
_XcptFilter - 0x100001638 0xfcc8 0xf0c8 0x52
_exit - 0x100001640 0xfcd0 0xf0d0 0xff
_cexit - 0x100001648 0xfcd8 0xf0d8 0xb3
exit - 0x100001650 0xfce0 0xf0e0 0x420
_wcmdln - 0x100001658 0xfce8 0xf0e8 0x371
_initterm - 0x100001660 0xfcf0 0xf0f0 0x16c
_amsg_exit - 0x100001668 0xfcf8 0xf0f8 0xa0
free - 0x100001670 0xfd00 0xf100 0x43a
_commode - 0x100001678 0xfd08 0xf108 0xc4
_fmode - 0x100001680 0xfd10 0xf110 0x118
__set_app_type - 0x100001688 0xfd18 0xf118 0x80
_unlock - 0x100001690 0xfd20 0xf120 0x330
__dllonexit - 0x100001698 0xfd28 0xf128 0x6d
_lock - 0x1000016a0 0xfd30 0xf130 0x1d5
_onexit - 0x1000016a8 0xfd38 0xf138 0x27f
?terminate@@YAXXZ - 0x1000016b0 0xfd40 0xf140 0x30
wcscspn - 0x1000016b8 0xfd48 0xf148 0x4f4
wcsspn - 0x1000016c0 0xfd50 0xf150 0x501
wcsrchr - 0x1000016c8 0xfd58 0xf158 0x4fe
_ltow_s - 0x1000016d0 0xfd60 0xf160 0x1e2
_wcslwr_s - 0x1000016d8 0xfd68 0xf168 0x37f
_wtoi - 0x1000016e0 0xfd70 0xf170 0x3f3
??_U@YAPEAX_K@Z - 0x1000016e8 0xfd78 0xf178 0x22
_purecall - 0x1000016f0 0xfd80 0xf180 0x28d
??2@YAPEAX_K@Z - 0x1000016f8 0xfd88 0xf188 0x13
memcpy_s - 0x100001700 0xfd90 0xf190 0x481
__setusermatherr - 0x100001708 0xfd98 0xf198 0x82
??3@YAXPEAX@Z - 0x100001710 0xfda0 0xf1a0 0x15
_wcsicmp - 0x100001718 0xfda8 0xf1a8 0x379
memcpy - 0x100001720 0xfdb0 0xf1b0 0x480
ntdll.dll (6)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
WinSqmIncrementDWORD - 0x100001730 0xfdc0 0xf1c0 0x57b
WinSqmAddToStream - 0x100001738 0xfdc8 0xf1c8 0x56b
WinSqmIsOptedIn - 0x100001740 0xfdd0 0xf1d0 0x57c
RtlCaptureContext - 0x100001748 0xfdd8 0xf1d8 0x27b
RtlLookupFunctionEntry - 0x100001750 0xfde0 0xf1e0 0x402
RtlVirtualUnwind - 0x100001758 0xfde8 0xf1e8 0x4f1
PlaySndSrv.DLL (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
PlaySoundServerInitialize - 0x1000014e8 0xfb78 0xef78 0x2
OLEACC.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AccessibleObjectFromWindow - 0x1000014c8 0xfb58 0xef58 0x3
ole32.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CoUninitialize - 0x100001768 0xfdf8 0xf1f8 0x70
CoInitialize - 0x100001770 0xfe00 0xf200 0x42
CoCreateInstance - 0x100001778 0xfe08 0xf208 0x14
OLEAUT32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SysFreeString 0x6 0x1000014d8 0xfb68 0xef68 -
UxTheme.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetCurrentThemeName - 0x1000015e0 0xfc70 0xf070 0x1b
(by ordinal) 0x41 0x1000015e8 0xfc78 0xf078 -
(by ordinal) 0x4 0x1000015f0 0xfc80 0xf080 -
IsThemeActive - 0x1000015f8 0xfc88 0xf088 0x3f
SHELL32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ShellExecuteW - 0x1000014f8 0xfb88 0xef88 0x122
SHLWAPI.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SHRegGetValueW - 0x100001508 0xfb98 0xef98 0xe8
PathFindExtensionW - 0x100001510 0xfba0 0xefa0 0x47
(by ordinal) 0x1e7 0x100001518 0xfba8 0xefa8 -
SHSetValueW - 0x100001520 0xfbb0 0xefb0 0xfc
DUI70.dll (79)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
?GetClassInfoPtr@CCPushButton@DirectUI@@SAPEAUIClassInfo@2@XZ - 0x1000010b0 0xf740 0xeb40 0x521
?GetKeyFocusedElement@HWNDElement@DirectUI@@SAPEAVElement@2@XZ - 0x1000010b8 0xf748 0xeb48 0x611
?Click@Button@DirectUI@@SA?AVUID@@XZ - 0x1000010c0 0xf750 0xeb50 0x353
?SetLayoutPos@Element@DirectUI@@QEAAJH@Z - 0x1000010c8 0xf758 0xeb58 0xa82
StrToID - 0x1000010d0 0xf760 0xeb60 0xcb5
?FindDescendent@Element@DirectUI@@QEAAPEAV12@G@Z - 0x1000010d8 0xf768 0xeb68 0x4b0
?WndProc@HWNDElement@DirectUI@@UEAA_JPEAUHWND__@@I_K_J@Z - 0x1000010e0 0xf770 0xeb70 0xb78
?CreateStyleParser@HWNDElement@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z - 0x1000010e8 0xf778 0xeb78 0x42b
?CanSetFocus@HWNDElement@DirectUI@@UEAA_NXZ - 0x1000010f0 0xf780 0xeb80 0x346
?OnCompositionChanged@HWNDElement@DirectUI@@UEAAXXZ - 0x1000010f8 0xf788 0xeb88 0x818
?OnWmThemeChanged@HWNDElement@DirectUI@@UEAAX_K_J@Z - 0x100001100 0xf790 0xeb90 0x8ce
?OnGetDlgCode@HWNDElement@DirectUI@@UEAAXPEAUtagMSG@@PEA_J@Z - 0x100001108 0xf798 0xeb98 0x831
?OnNoChildWithShortcutFound@HWNDElement@DirectUI@@UEAAXPEAUKeyboardEvent@2@@Z - 0x100001110 0xf7a0 0xeba0 0x87d
?OnThemeChanged@HWNDElement@DirectUI@@UEAAXPEAUThemeChangedEvent@2@@Z - 0x100001118 0xf7a8 0xeba8 0x8c4
?GetHWND@HWNDElement@DirectUI@@UEAAPEAUHWND__@@XZ - 0x100001120 0xf7b0 0xebb0 0x5ee
?HandleUiaEventListener@Element@DirectUI@@UEAAXPEAUEvent@2@@Z - 0x100001128 0xf7b8 0xebb8 0x6f1
?HandleUiaPropertyChangingListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@@Z - 0x100001130 0xf7c0 0xebc0 0x6f2
?HandleUiaPropertyListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z - 0x100001138 0xf7c8 0xebc8 0x6f3
?HandleUiaDestroyListener@Element@DirectUI@@UEAAXXZ - 0x100001140 0xf7d0 0xebd0 0x6f0
?GetElementProviderImpl@Element@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z - 0x100001148 0xf7d8 0xebd8 0x5c9
?DefaultAction@Element@DirectUI@@UEAAJXZ - 0x100001150 0xf7e0 0xebe0 0x43e
?GetAccessibleImpl@HWNDElement@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z - 0x100001158 0xf7e8 0xebe8 0x4de
?GetClassInfoW@HWNDElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ - 0x100001160 0xf7f0 0xebf0 0x56b
?GetKeyFocused@Element@DirectUI@@UEAA_NXZ - 0x100001168 0xf7f8 0xebf8 0x60f
?RemoveTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z - 0x100001170 0xf800 0xec00 0x9bd
?ActivateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@K@Z - 0x100001178 0xf808 0xec08 0x2f5
?UpdateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z - 0x100001180 0xf810 0xec10 0xb65
?OnUnHosted@Element@DirectUI@@MEAAXPEAV12@@Z - 0x100001188 0xf818 0xec18 0x8c7
?OnHosted@Element@DirectUI@@MEAAXPEAV12@@Z - 0x100001190 0xf820 0xec20 0x835
?_SelfLayoutUpdateDesiredSize@Element@DirectUI@@MEAA?AUtagSIZE@@HHPEAVSurface@2@@Z - 0x100001198 0xf828 0xec28 0xbbb
?_SelfLayoutDoLayout@Element@DirectUI@@MEAAXHH@Z - 0x1000011a0 0xf830 0xec30 0xbb7
?QueryInterface@Element@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z - 0x1000011a8 0xf838 0xec38 0x934
?MessageCallback@Element@DirectUI@@UEAAIPEAUtagGMSG@@@Z - 0x1000011b0 0xf840 0xec40 0x7f8
?SetKeyFocus@Element@DirectUI@@UEAAXXZ - 0x1000011b8 0xf848 0xec48 0xa7d
?EnsureVisible@Element@DirectUI@@UEAA_NHHHH@Z - 0x1000011c0 0xf850 0xec50 0x49c
?GetAdjacent@Element@DirectUI@@UEAAPEAV12@PEAV12@HPEBUNavReference@2@K@Z - 0x1000011c8 0xf858 0xec58 0x4e5
?Remove@Element@DirectUI@@UEAAJPEAPEAV12@I@Z - 0x1000011d0 0xf860 0xec60 0x9b1
?Insert@Element@DirectUI@@UEAAJPEAPEAV12@II@Z - 0x1000011d8 0xf868 0xec68 0x77f
?Add@Element@DirectUI@@UEAAJPEAPEAV12@I@Z - 0x1000011e0 0xf870 0xec70 0x2fb
?GetContentSize@Element@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z - 0x1000011e8 0xf878 0xec78 0x5a0
?Paint@Element@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z - 0x1000011f0 0xf880 0xec80 0x8dd
?OnDestroy@HWNDElement@DirectUI@@UEAAXXZ - 0x1000011f8 0xf888 0xec88 0x81e
?OnMouseFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z - 0x100001200 0xf890 0xec90 0x87c
?OnKeyFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z - 0x100001208 0xf898 0xec98 0x84f
?OnInput@HWNDElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z - 0x100001210 0xf8a0 0xeca0 0x845
?OnGroupChanged@HWNDElement@DirectUI@@UEAAXH_N@Z - 0x100001218 0xf8a8 0xeca8 0x833
?OnPropertyChanged@Element@DirectUI@@UEAAXPEAUPropertyInfo@2@HPEAVValue@2@1@Z - 0x100001220 0xf8b0 0xecb0 0x899
?OnPropertyChanged@HWNDElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z - 0x100001228 0xf8b8 0xecb8 0x89c
?OnPropertyChanging@Element@DirectUI@@UEAA_NPEAUPropertyInfo@2@HPEAVValue@2@1@Z - 0x100001230 0xf8c0 0xecc0 0x8a8
?OnPropertyChanging@Element@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z - 0x100001238 0xf8c8 0xecc8 0x8a9
?GetContentStringAsDisplayed@Element@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z - 0x100001240 0xf8d0 0xecd0 0x5a5
?IsContentProtected@Element@DirectUI@@UEAA_NXZ - 0x100001248 0xf8d8 0xecd8 0x791
?IsRTLReading@Element@DirectUI@@UEAA_NXZ - 0x100001250 0xf8e0 0xece0 0x7b5
?DestroyWindow@NativeHWNDHost@DirectUI@@QEAAXXZ - 0x100001258 0xf8e8 0xece8 0x44e
?OnEvent@HWNDElement@DirectUI@@UEAAXPEAUEvent@2@@Z - 0x100001260 0xf8f0 0xecf0 0x826
?Add@Element@DirectUI@@QEAAJPEAV12@@Z - 0x100001268 0xf8f8 0xecf8 0x2f9
?LoadFromResource@DUIFactory@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG1PEAVElement@2@PEAKPEAPEAV42@1@Z - 0x100001270 0xf900 0xed00 0x7d7
?Destroy@Layout@DirectUI@@QEAAXXZ - 0x100001278 0xf908 0xed08 0x447
?SetLayout@Element@DirectUI@@QEAAJPEAVLayout@2@@Z - 0x100001280 0xf910 0xed10 0xa81
?Create@FillLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z - 0x100001288 0xf918 0xed18 0x3b1
?DoubleBuffered@Element@DirectUI@@QEAAX_N@Z - 0x100001290 0xf920 0xed20 0x48a
?Host@NativeHWNDHost@DirectUI@@QEAAXPEAVElement@2@@Z - 0x100001298 0xf928 0xed28 0x707
?SetAccessible@Element@DirectUI@@QEAAJ_N@Z - 0x1000012a0 0xf930 0xed30 0x9f9
?SetVisible@Element@DirectUI@@QEAAJ_N@Z - 0x1000012a8 0xf938 0xed38 0xad6
?Initialize@HWNDElement@DirectUI@@QEAAJPEAUHWND__@@_NIPEAVElement@2@PEAK@Z - 0x1000012b0 0xf940 0xed40 0x75a
?Register@HWNDElement@DirectUI@@SAJXZ - 0x1000012b8 0xf948 0xed48 0x981
?Destroy@Element@DirectUI@@QEAAJ_N@Z - 0x1000012c0 0xf950 0xed50 0x445
??1DUIFactory@DirectUI@@QEAA@XZ - 0x1000012c8 0xf958 0xed58 0x135
??1HWNDElement@DirectUI@@UEAA@XZ - 0x1000012d0 0xf960 0xed60 0x147
??0HWNDElement@DirectUI@@QEAA@XZ - 0x1000012d8 0xf968 0xed68 0x79
UnInitProcessPriv - 0x1000012e0 0xf970 0xed70 0xcba
UnInitThread - 0x1000012e8 0xf978 0xed78 0xcbb
?Destroy@NativeHWNDHost@DirectUI@@QEAAXXZ - 0x1000012f0 0xf980 0xed80 0x448
?ShowWindow@NativeHWNDHost@DirectUI@@QEAAXH@Z - 0x1000012f8 0xf988 0xed88 0xaf2
?EndDefer@Element@DirectUI@@QEAAXK@Z - 0x100001300 0xf990 0xed90 0x497
?Create@NativeHWNDHost@DirectUI@@SAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHIPEAPEAV12@@Z - 0x100001308 0xf998 0xed98 0x3c6
InitThread - 0x100001310 0xf9a0 0xeda0 0xca0
InitProcessPriv - 0x100001318 0xf9a8 0xeda8 0xc9f
StartMessagePump - 0x100001320 0xf9b0 0xedb0 0xcb3
Memory Dumps (6)
»
Name Process ID Start VA End VA Dump Reason PE Rebuild Bitness Entry Point AV YARA Actions
sethc.exe 232 0xFF800000 0xFF847FFF Relevant Image False 64-bit - False False
buffer 232 0x000F0000 0x000F6FFF First Execution False 64-bit 0x000F297E False False
buffer 232 0x000F0000 0x000F6FFF Content Changed False 64-bit 0x000F103E False False
dui70.dll 232 0x140000000 0x14015EFFF First Execution False 64-bit 0x140036F30 True False
sethc.exe 232 0xFF800000 0xFF847FFF Content Changed False 64-bit - False False
buffer 232 0x01B50000 0x01BE9FFF Image In Buffer False 64-bit - False False
c:\users\keecfmwgj\appdata\roaming\microsoft\crypto\rsa\s-1-5-21-4219442223-4223814209-3835049652-1000\4fe4574abf1bcb0f6ed6a78aa750fb2c_b9c8f16e-2e51-4052-9ecb-f86ae5d96ef6 Dropped File Stream
clean
»
MIME Type application/octet-stream
File Size 50 Bytes
MD5 bbe4a6fe547225203dffbf784b4b8086 Copy to Clipboard
SHA1 9393217e27903a99d5a36b630becf408c05b85ad Copy to Clipboard
SHA256 2d970fea1e7ebc4c9bae287309fa032cb2ac90323c0cdb49ca9593dc7d074c98 Copy to Clipboard
SSDeep 3:/lvlPoSMl:QJl Copy to Clipboard
ImpHash -
\\?\C:\Windows \system32\MFC42u.dll Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 1.29 MB
MD5 bbd00559c76a35a535077378dcc3b30f Copy to Clipboard
SHA1 9b524fdec2b11b2b243b59878a7c0d51f78e3748 Copy to Clipboard
SHA256 1fcae1eeb5b5cf627c786bbe8a38f3d2af7a3f2c56ac850a830909db3aa93811 Copy to Clipboard
SSDeep 24576:CtqCmsYkVgUE7u5sasfBw7kuoyz73NBFZHrYAox9CE77yM:CFBEAs/pIo+YAox917yM Copy to Clipboard
ImpHash b52d33a5e6766a79abc28aa4c55cb21d Copy to Clipboard
PE Information
»
Image Base 0x7ff78510000
Entry Point 0x7ff785c46a0
Size Of Code 0xc6800
Size Of Initialized Data 0x84e00
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2009-07-14 01:29:25+00:00
Version Information (10)
»
CompanyName Microsoft Corporation
FileDescription MFCDLL Shared Library - Retail Version
FileVersion 6.06.8063.0
InternalName MFCDLL
LegalCopyright Copyright (C) Microsoft Corp. 1993-2002
LegalTrademarks -
OriginalFilename MFC42.DLL
ProductName Microsoft (R) Visual C++
ProductVersion 6.06.400
OLESelfRegister -
Sections (6)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x7ff78511000 0xc664b 0xc6800 0x800 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.22
.rdata 0x7ff785d8000 0x580bc 0x58200 0xc7000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.6
.data 0x7ff78631000 0xb6b0 0xb000 0x11f200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 2.33
.pdata 0x7ff7863d000 0x11538 0x11600 0x12a200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.77
.rsrc 0x7ff7864f000 0xa4b8 0xa600 0x13b800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.72
.reloc 0x7ff7865a000 0x574c 0x5800 0x145e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.45
Imports (24)
»
msvcrt.dll (89)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
?terminate@@YAXXZ - 0x7ff785d8000 0xfb3f0 0xfa3f0 0x30
_onexit - 0x7ff785d8008 0xfb3f8 0xfa3f8 0x27f
_lock - 0x7ff785d8010 0xfb400 0xfa400 0x1d5
__dllonexit - 0x7ff785d8018 0xfb408 0xfa408 0x6d
_unlock - 0x7ff785d8020 0xfb410 0xfa410 0x330
floor - 0x7ff785d8028 0xfb418 0xfa418 0x42d
memcmp - 0x7ff785d8030 0xfb420 0xfa420 0x47f
_CxxThrowException - 0x7ff785d8038 0xfb428 0xfa428 0x4c
__CxxFrameHandler3 - 0x7ff785d8040 0xfb430 0xfa430 0x57
memset - 0x7ff785d8048 0xfb438 0xfa438 0x484
memcpy - 0x7ff785d8050 0xfb440 0xfa440 0x480
??1type_info@@UEAA@XZ - 0x7ff785d8058 0xfb448 0xfa448 0x12
__C_specific_handler - 0x7ff785d8060 0xfb450 0xfa450 0x53
_amsg_exit - 0x7ff785d8068 0xfb458 0xfa458 0xa0
_initterm - 0x7ff785d8070 0xfb460 0xfa460 0x16c
_XcptFilter - 0x7ff785d8078 0xfb468 0xfa468 0x52
_ultow - 0x7ff785d8080 0xfb470 0xfa470 0x329
_ltow - 0x7ff785d8088 0xfb478 0xfa478 0x1e1
iswdigit - 0x7ff785d8090 0xfb480 0xfa480 0x461
_itow - 0x7ff785d8098 0xfb488 0xfa488 0x1c8
modf - 0x7ff785d80a0 0xfb490 0xfa490 0x486
wcsncmp - 0x7ff785d80a8 0xfb498 0xfa498 0x4f9
strcat_s - 0x7ff785d80b0 0xfb4a0 0xfa4a0 0x4ae
strchr - 0x7ff785d80b8 0xfb4a8 0xfa4a8 0x4af
sprintf_s - 0x7ff785d80c0 0xfb4b0 0xfa4b0 0x4a7
strtoul - 0x7ff785d80c8 0xfb4b8 0xfa4b8 0x4c7
strncpy_s - 0x7ff785d80d0 0xfb4c0 0xfa4c0 0x4bd
_wcsnicmp - 0x7ff785d80d8 0xfb4c8 0xfa4c8 0x383
memcpy_s - 0x7ff785d80e0 0xfb4d0 0xfa4d0 0x481
__wargv - 0x7ff785d80e8 0xfb4d8 0xfa4d8 0x8b
__argc - 0x7ff785d80f0 0xfb4e0 0xfa4e0 0x63
_beginthreadex - 0x7ff785d80f8 0xfb4e8 0xfa4e8 0xae
_endthreadex - 0x7ff785d8100 0xfb4f0 0xfa4f0 0xf3
_wsplitpath_s - 0x7ff785d8108 0xfb4f8 0xfa4f8 0x3e4
_wfullpath - 0x7ff785d8110 0xfb500 0xfa500 0x3b6
_wtol - 0x7ff785d8118 0xfb508 0xfa508 0x3f7
_wcsdup - 0x7ff785d8120 0xfb510 0xfa510 0x374
_expand - 0x7ff785d8128 0xfb518 0xfa518 0x100
_wtoi - 0x7ff785d8130 0xfb520 0xfa520 0x3f3
strcpy_s - 0x7ff785d8138 0xfb528 0xfa528 0x4b3
wcstod - 0x7ff785d8140 0xfb530 0xfa530 0x503
wcstoul - 0x7ff785d8148 0xfb538 0xfa538 0x509
wcstol - 0x7ff785d8150 0xfb540 0xfa540 0x506
calloc - 0x7ff785d8158 0xfb548 0xfa548 0x413
_msize - 0x7ff785d8160 0xfb550 0xfa550 0x27b
wcscat_s - 0x7ff785d8168 0xfb558 0xfa558 0x4ee
_purecall - 0x7ff785d8170 0xfb560 0xfa560 0x28d
wcsftime - 0x7ff785d8178 0xfb568 0xfa568 0x4f5
localtime - 0x7ff785d8180 0xfb570 0xfa570 0x46e
gmtime - 0x7ff785d8188 0xfb578 0xfa578 0x44f
time - 0x7ff785d8190 0xfb580 0xfa580 0x4d2
mktime - 0x7ff785d8198 0xfb588 0xfa588 0x485
iswspace - 0x7ff785d81a0 0xfb590 0xfa590 0x466
vswprintf_s - 0x7ff785d81a8 0xfb598 0xfa598 0x4e8
_vscwprintf - 0x7ff785d81b0 0xfb5a0 0xfa5a0 0x34f
wcsrchr - 0x7ff785d81b8 0xfb5a8 0xfa5a8 0x4fe
wcscspn - 0x7ff785d81c0 0xfb5b0 0xfa5b0 0x4f4
wcsspn - 0x7ff785d81c8 0xfb5b8 0xfa5b8 0x501
wcsstr - 0x7ff785d81d0 0xfb5c0 0xfa5c0 0x502
_wcsrev - 0x7ff785d81d8 0xfb5c8 0xfa5c8 0x389
_wcslwr - 0x7ff785d81e0 0xfb5d0 0xfa5d0 0x37d
_wcsupr - 0x7ff785d81e8 0xfb5d8 0xfa5d8 0x394
wcspbrk - 0x7ff785d81f0 0xfb5e0 0xfa5e0 0x4fd
wcschr - 0x7ff785d81f8 0xfb5e8 0xfa5e8 0x4ef
realloc - 0x7ff785d8200 0xfb5f0 0xfa5f0 0x497
fclose - 0x7ff785d8208 0xfb5f8 0xfa5f8 0x424
fflush - 0x7ff785d8210 0xfb600 0xfa600 0x427
ftell - 0x7ff785d8218 0xfb608 0xfa608 0x442
fseek - 0x7ff785d8220 0xfb610 0xfa610 0x440
fgetws - 0x7ff785d8228 0xfb618 0xfa618 0x42c
fputws - 0x7ff785d8230 0xfb620 0xfa620 0x438
fwrite - 0x7ff785d8238 0xfb628 0xfa628 0x445
clearerr - 0x7ff785d8240 0xfb630 0xfa630 0x416
ferror - 0x7ff785d8248 0xfb638 0xfa638 0x426
feof - 0x7ff785d8250 0xfb640 0xfa640 0x425
fread - 0x7ff785d8258 0xfb648 0xfa648 0x439
__doserrno - 0x7ff785d8260 0xfb650 0xfa650 0x6e
_fdopen - 0x7ff785d8268 0xfb658 0xfa658 0x105
_open_osfhandle - 0x7ff785d8270 0xfb660 0xfa660 0x281
_fileno - 0x7ff785d8278 0xfb668 0xfa668 0x10c
_get_osfhandle - 0x7ff785d8280 0xfb670 0xfa670 0x144
wcsncpy_s - 0x7ff785d8288 0xfb678 0xfa678 0x4fb
abort - 0x7ff785d8290 0xfb680 0xfa680 0x400
free - 0x7ff785d8298 0xfb688 0xfa688 0x43a
malloc - 0x7ff785d82a0 0xfb690 0xfa690 0x474
memmove - 0x7ff785d82a8 0xfb698 0xfa698 0x482
swprintf_s - 0x7ff785d82b0 0xfb6a0 0xfa6a0 0x4ca
wcscpy_s - 0x7ff785d82b8 0xfb6a8 0xfa6a8 0x4f3
ceil - 0x7ff785d82c0 0xfb6b0 0xfa6b0 0x414
KERNELBASE.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
IsDBCSLeadByte - 0x7ff785d82d0 0xfb6c0 0xfa6c0 0x184
CompareStringA - 0x7ff785d82d8 0xfb6c8 0xfa6c8 0x39
API-MS-Win-Core-Debug-L1-1-0.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
OutputDebugStringW - 0x7ff785d82e8 0xfb6d8 0xfa6d8 0x3
API-MS-Win-Core-ErrorHandling-L1-1-0.dll (5)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetLastError - 0x7ff785d82f8 0xfb6e8 0xfa6e8 0x1
SetUnhandledExceptionFilter - 0x7ff785d8300 0xfb6f0 0xfa6f0 0x5
UnhandledExceptionFilter - 0x7ff785d8308 0xfb6f8 0xfa6f8 0x6
SetErrorMode - 0x7ff785d8310 0xfb700 0xfa700 0x3
SetLastError - 0x7ff785d8318 0xfb708 0xfa708 0x4
API-MS-Win-Core-File-L1-1-0.dll (25)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ReadFile - 0x7ff785d8328 0xfb718 0xfa718 0x3a
FindClose - 0x7ff785d8330 0xfb720 0xfa720 0xb
CreateFileW - 0x7ff785d8338 0xfb728 0xfa728 0x4
SetFilePointer - 0x7ff785d8340 0xfb730 0xfa730 0x43
FlushFileBuffers - 0x7ff785d8348 0xfb738 0xfa738 0x19
LockFile - 0x7ff785d8350 0xfb740 0xfa740 0x37
UnlockFile - 0x7ff785d8358 0xfb748 0xfa748 0x47
SetEndOfFile - 0x7ff785d8360 0xfb750 0xfa750 0x3f
DeleteFileW - 0x7ff785d8368 0xfb758 0xfa758 0x7
GetFullPathNameW - 0x7ff785d8370 0xfb760 0xfa760 0x2c
GetVolumeInformationW - 0x7ff785d8378 0xfb768 0xfa768 0x34
FindFirstFileW - 0x7ff785d8380 0xfb770 0xfa770 0x12
GetShortPathNameW - 0x7ff785d8388 0xfb778 0xfa778 0x31
GetFileTime - 0x7ff785d8390 0xfb780 0xfa780 0x27
GetFileSize - 0x7ff785d8398 0xfb788 0xfa788 0x25
GetFileAttributesW - 0x7ff785d83a0 0xfb790 0xfa790 0x23
LocalFileTimeToFileTime - 0x7ff785d83a8 0xfb798 0xfa798 0x36
SetFileAttributesW - 0x7ff785d83b0 0xfb7a0 0xfa7a0 0x41
SetFileTime - 0x7ff785d83b8 0xfb7a8 0xfa7a8 0x45
FileTimeToLocalFileTime - 0x7ff785d83c0 0xfb7b0 0xfa7b0 0x9
FileTimeToSystemTime - 0x7ff785d83c8 0xfb7b8 0xfa7b8 0xa
GetTempFileNameW - 0x7ff785d83d0 0xfb7c0 0xfa7c0 0x32
GetDiskFreeSpaceW - 0x7ff785d83d8 0xfb7c8 0xfa7c8 0x1d
FindNextFileW - 0x7ff785d83e0 0xfb7d0 0xfa7d0 0x16
WriteFile - 0x7ff785d83e8 0xfb7d8 0xfa7d8 0x49
API-MS-Win-Core-Handle-L1-1-0.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CloseHandle - 0x7ff785d83f8 0xfb7e8 0xfa7e8 0x0
DuplicateHandle - 0x7ff785d8400 0xfb7f0 0xfa7f0 0x1
API-MS-Win-Core-LibraryLoader-L1-1-0.dll (11)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetProcAddress - 0x7ff785d8410 0xfb800 0xfa800 0xc
GetModuleFileNameW - 0x7ff785d8418 0xfb808 0xfa808 0x7
GetModuleHandleW - 0x7ff785d8420 0xfb810 0xfa810 0xb
LoadResource - 0x7ff785d8428 0xfb818 0xfa818 0xf
LockResource - 0x7ff785d8430 0xfb820 0xfa820 0x12
FreeLibrary - 0x7ff785d8438 0xfb828 0xfa828 0x3
GetModuleHandleA - 0x7ff785d8440 0xfb830 0xfa830 0x8
FindResourceExW - 0x7ff785d8448 0xfb838 0xfa838 0x1
SizeofResource - 0x7ff785d8450 0xfb840 0xfa840 0x13
LoadLibraryExA - 0x7ff785d8458 0xfb848 0xfa848 0xd
LoadStringW - 0x7ff785d8460 0xfb850 0xfa850 0x11
API-MS-Win-Core-Localization-L1-1-0.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetUserDefaultLCID - 0x7ff785d8470 0xfb860 0xfa860 0x18
GetThreadLocale - 0x7ff785d8478 0xfb868 0xfa868 0x14
API-MS-Win-Core-LocalRegistry-L1-1-0.dll (7)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RegDeleteKeyExW - 0x7ff785d8488 0xfb878 0xfa878 0x4
RegDeleteValueW - 0x7ff785d8490 0xfb880 0xfa880 0x8
RegSetValueExW - 0x7ff785d8498 0xfb888 0xfa888 0x25
RegOpenKeyExW - 0x7ff785d84a0 0xfb890 0xfa890 0x19
RegQueryValueExW - 0x7ff785d84a8 0xfb898 0xfa898 0x1e
RegCloseKey - 0x7ff785d84b0 0xfb8a0 0xfa8a0 0x0
RegCreateKeyExW - 0x7ff785d84b8 0xfb8a8 0xfa8a8 0x2
API-MS-Win-Core-Memory-L1-1-0.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
VirtualQuery - 0x7ff785d84c8 0xfb8b8 0xfa8b8 0xd
VirtualProtect - 0x7ff785d84d0 0xfb8c0 0xfa8c0 0xb
VirtualAlloc - 0x7ff785d84d8 0xfb8c8 0xfa8c8 0x7
API-MS-Win-Core-Misc-L1-1-0.dll (14)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
lstrcmpA - 0x7ff785d84e8 0xfb8d8 0xfa8d8 0x17
lstrlenW - 0x7ff785d84f0 0xfb8e0 0xfa8e0 0x21
lstrcmpiW - 0x7ff785d84f8 0xfb8e8 0xfa8e8 0x1b
GlobalAlloc - 0x7ff785d8500 0xfb8f0 0xfa8f0 0x5
GlobalFree - 0x7ff785d8508 0xfb8f8 0xfa8f8 0x6
FormatMessageW - 0x7ff785d8510 0xfb900 0xfa900 0x4
LocalFree - 0x7ff785d8518 0xfb908 0xfa908 0xb
LocalAlloc - 0x7ff785d8520 0xfb910 0xfa910 0xa
LocalReAlloc - 0x7ff785d8528 0xfb918 0xfa918 0xd
LocalLock - 0x7ff785d8530 0xfb920 0xfa920 0xc
LocalUnlock - 0x7ff785d8538 0xfb928 0xfa928 0xe
lstrlenA - 0x7ff785d8540 0xfb930 0xfa930 0x20
lstrcmpW - 0x7ff785d8548 0xfb938 0xfa938 0x18
Sleep - 0x7ff785d8550 0xfb940 0xfa940 0x13
API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SearchPathW - 0x7ff785d8560 0xfb950 0xfa950 0xe
GetCurrentDirectoryW - 0x7ff785d8568 0xfb958 0xfa958 0x7
API-MS-Win-Core-ProcessThreads-L1-1-0.dll (13)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetCurrentProcess - 0x7ff785d8578 0xfb968 0xfa968 0xa
TlsAlloc - 0x7ff785d8580 0xfb970 0xfa970 0x2c
TlsFree - 0x7ff785d8588 0xfb978 0xfa978 0x2d
TlsGetValue - 0x7ff785d8590 0xfb980 0xfa980 0x2e
TlsSetValue - 0x7ff785d8598 0xfb988 0xfa988 0x2f
GetProcessVersion - 0x7ff785d85a0 0xfb990 0xfa990 0x14
SetThreadPriority - 0x7ff785d85a8 0xfb998 0xfa998 0x24
ResumeThread - 0x7ff785d85b0 0xfb9a0 0xfa9a0 0x20
SuspendThread - 0x7ff785d85b8 0xfb9a8 0xfa9a8 0x28
GetCurrentThread - 0x7ff785d85c0 0xfb9b0 0xfa9b0 0xc
GetCurrentProcessId - 0x7ff785d85c8 0xfb9b8 0xfa9b8 0xb
TerminateProcess - 0x7ff785d85d0 0xfb9c0 0xfa9c0 0x2a
GetCurrentThreadId - 0x7ff785d85d8 0xfb9c8 0xfa9c8 0xd
API-MS-Win-Core-Profile-L1-1-0.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
QueryPerformanceCounter - 0x7ff785d85e8 0xfb9d8 0xfa9d8 0x0
API-MS-Win-Core-String-L1-1-0.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
WideCharToMultiByte - 0x7ff785d85f8 0xfb9e8 0xfa9e8 0x7
MultiByteToWideChar - 0x7ff785d8600 0xfb9f0 0xfa9f0 0x6
CompareStringW - 0x7ff785d8608 0xfb9f8 0xfa9f8 0x2
GetStringTypeExW - 0x7ff785d8610 0xfba00 0xfaa00 0x4
API-MS-Win-Core-Synch-L1-1-0.dll (10)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
InitializeCriticalSection - 0x7ff785d8620 0xfba10 0xfaa10 0xf
DeleteCriticalSection - 0x7ff785d8628 0xfba18 0xfaa18 0xd
EnterCriticalSection - 0x7ff785d8630 0xfba20 0xfaa20 0xe
LeaveCriticalSection - 0x7ff785d8638 0xfba28 0xfaa28 0x13
SetEvent - 0x7ff785d8640 0xfba30 0xfaa30 0x20
CreateEventW - 0x7ff785d8648 0xfba38 0xfaa38 0x6
ReleaseMutex - 0x7ff785d8650 0xfba40 0xfaa40 0x1a
CreateMutexW - 0x7ff785d8658 0xfba48 0xfaa48 0xa
ReleaseSemaphore - 0x7ff785d8660 0xfba50 0xfaa50 0x1d
WaitForSingleObject - 0x7ff785d8668 0xfba58 0xfaa58 0x28
API-MS-Win-Core-SysInfo-L1-1-0.dll (8)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SystemTimeToFileTime - 0x7ff785d8678 0xfba68 0xfaa68 0x19
GetVersionExA - 0x7ff785d8680 0xfba70 0xfaa70 0x13
GetVersion - 0x7ff785d8688 0xfba78 0xfaa78 0x12
GetSystemDirectoryA - 0x7ff785d8690 0xfba80 0xfaa80 0x6
GetVersionExW - 0x7ff785d8698 0xfba88 0xfaa88 0x14
GetSystemInfo - 0x7ff785d86a0 0xfba90 0xfaa90 0x8
GetTickCount - 0x7ff785d86a8 0xfba98 0xfaa98 0xe
GetSystemTimeAsFileTime - 0x7ff785d86b0 0xfbaa0 0xfaaa0 0xb
API-MS-Win-Security-Base-L1-1-0.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetFileSecurityW - 0x7ff785d86c0 0xfbab0 0xfaab0 0x2b
SetFileSecurityW - 0x7ff785d86c8 0xfbab8 0xfaab8 0x55
KERNEL32.dll (28)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RtlCaptureContext - 0x7ff785d86d8 0xfbac8 0xfaac8 0x418
RtlLookupFunctionEntry - 0x7ff785d86e0 0xfbad0 0xfaad0 0x41f
RtlVirtualUnwind - 0x7ff785d86e8 0xfbad8 0xfaad8 0x426
DelayLoadFailureHook - 0x7ff785d86f0 0xfbae0 0xfaae0 0xcf
lstrcpyW - 0x7ff785d86f8 0xfbae8 0xfaae8 0x55b
CopyFileW - 0x7ff785d8700 0xfbaf0 0xfaaf0 0x75
WritePrivateProfileStringW - 0x7ff785d8708 0xfbaf8 0xfaaf8 0x53a
GetPrivateProfileStringW - 0x7ff785d8710 0xfbb00 0xfab00 0x249
GetPrivateProfileIntW - 0x7ff785d8718 0xfbb08 0xfab08 0x243
GetTempPathW - 0x7ff785d8720 0xfbb10 0xfab10 0x28c
GlobalFlags - 0x7ff785d8728 0xfbb18 0xfab18 0x2c1
GetProfileIntW - 0x7ff785d8730 0xfbb20 0xfab20 0x260
MulDiv - 0x7ff785d8738 0xfbb28 0xfab28 0x368
LoadLibraryA - 0x7ff785d8740 0xfbb30 0xfab30 0x33e
FindResourceW - 0x7ff785d8748 0xfbb38 0xfab38 0x154
GlobalAddAtomW - 0x7ff785d8750 0xfbb40 0xfab40 0x2ba
GlobalGetAtomNameW - 0x7ff785d8758 0xfbb48 0xfab48 0x2c4
GlobalFindAtomW - 0x7ff785d8760 0xfbb50 0xfab50 0x2bf
GlobalDeleteAtom - 0x7ff785d8768 0xfbb58 0xfab58 0x2bd
WaitForMultipleObjects - 0x7ff785d8770 0xfbb60 0xfab60 0x506
CreateSemaphoreW - 0x7ff785d8778 0xfbb68 0xfab68 0xae
GlobalHandle - 0x7ff785d8780 0xfbb70 0xfab70 0x2c5
GlobalReAlloc - 0x7ff785d8788 0xfbb78 0xfab78 0x2c9
GlobalUnlock - 0x7ff785d8790 0xfbb80 0xfab80 0x2cd
GlobalSize - 0x7ff785d8798 0xfbb88 0xfab88 0x2ca
GlobalLock - 0x7ff785d87a0 0xfbb90 0xfab90 0x2c6
LoadLibraryW - 0x7ff785d87a8 0xfbb98 0xfab98 0x341
MoveFileW - 0x7ff785d87b0 0xfbba0 0xfaba0 0x365
USER32.dll (195)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
TranslateMDISysAccel - 0x7ff785d87c0 0xfbbb0 0xfabb0 0x303
DrawMenuBar - 0x7ff785d87c8 0xfbbb8 0xfabb8 0xc9
DefMDIChildProcW - 0x7ff785d87d0 0xfbbc0 0xfabc0 0x99
RedrawWindow - 0x7ff785d87d8 0xfbbc8 0xfabc8 0x24e
LoadBitmapW - 0x7ff785d87e0 0xfbbd0 0xfabd0 0x1eb
InflateRect - 0x7ff785d87e8 0xfbbd8 0xfabd8 0x1b9
PtInRect - 0x7ff785d87f0 0xfbbe0 0xfabe0 0x244
DefFrameProcW - 0x7ff785d87f8 0xfbbe8 0xfabe8 0x97
InvertRect - 0x7ff785d8800 0xfbbf0 0xfabf0 0x1c4
ReleaseDC - 0x7ff785d8808 0xfbbf8 0xfabf8 0x269
FillRect - 0x7ff785d8810 0xfbc00 0xfac00 0xf6
KillTimer - 0x7ff785d8818 0xfbc08 0xfac08 0x1e7
SetTimer - 0x7ff785d8820 0xfbc10 0xfac10 0x2c1
SetRect - 0x7ff785d8828 0xfbc18 0xfac18 0x2b4
GetDC - 0x7ff785d8830 0xfbc20 0xfac20 0x123
IsZoomed - 0x7ff785d8838 0xfbc28 0xfac28 0x1e6
SetParent - 0x7ff785d8840 0xfbc30 0xfac30 0x2ac
IsRectEmpty - 0x7ff785d8848 0xfbc38 0xfac38 0x1d8
GetSystemMenu - 0x7ff785d8850 0xfbc40 0xfac40 0x17f
DeleteMenu - 0x7ff785d8858 0xfbc48 0xfac48 0x9e
AppendMenuW - 0x7ff785d8860 0xfbc50 0xfac50 0xa
LockWindowUpdate - 0x7ff785d8868 0xfbc58 0xfac58 0x201
GetDCEx - 0x7ff785d8870 0xfbc60 0xfac60 0x124
GetTabbedTextExtentA - 0x7ff785d8878 0xfbc68 0xfac68 0x181
DrawTextW - 0x7ff785d8880 0xfbc70 0xfac70 0xd0
GrayStringW - 0x7ff785d8888 0xfbc78 0xfac78 0x1ac
UnionRect - 0x7ff785d8890 0xfbc80 0xfac80 0x309
DrawFocusRect - 0x7ff785d8898 0xfbc88 0xfac88 0xc4
CreateDialogIndirectParamW - 0x7ff785d88a0 0xfbc90 0xfac90 0x61
EndDialog - 0x7ff785d88a8 0xfbc98 0xfac98 0xda
GetNextDlgTabItem - 0x7ff785d88b0 0xfbca0 0xfaca0 0x164
GetAsyncKeyState - 0x7ff785d88b8 0xfbca8 0xfaca8 0x107
MapDialogRect - 0x7ff785d88c0 0xfbcb0 0xfacb0 0x208
GetDialogBaseUnits - 0x7ff785d88c8 0xfbcb8 0xfacb8 0x126
BeginPaint - 0x7ff785d88d0 0xfbcc0 0xfacc0 0xe
EndPaint - 0x7ff785d88d8 0xfbcc8 0xfacc8 0xdc
TabbedTextOutW - 0x7ff785d88e0 0xfbcd0 0xfacd0 0x2f6
GetSysColorBrush - 0x7ff785d88e8 0xfbcd8 0xfacd8 0x17e
GetClassNameW - 0x7ff785d88f0 0xfbce0 0xface0 0x114
SetWindowTextW - 0x7ff785d88f8 0xfbce8 0xface8 0x2d3
CheckDlgButton - 0x7ff785d8900 0xfbcf0 0xfacf0 0x3e
CheckRadioButton - 0x7ff785d8908 0xfbcf8 0xfacf8 0x41
GetDlgItemInt - 0x7ff785d8910 0xfbd00 0xfad00 0x12a
GetDlgItemTextW - 0x7ff785d8918 0xfbd08 0xfad08 0x12c
SetDlgItemInt - 0x7ff785d8920 0xfbd10 0xfad10 0x294
SetDlgItemTextW - 0x7ff785d8928 0xfbd18 0xfad18 0x296
IsDlgButtonChecked - 0x7ff785d8930 0xfbd20 0xfad20 0x1d2
ScrollWindowEx - 0x7ff785d8938 0xfbd28 0xfad28 0x275
IsDialogMessageW - 0x7ff785d8940 0xfbd30 0xfad30 0x1d1
MoveWindow - 0x7ff785d8948 0xfbd38 0xfad38 0x21f
EnableMenuItem - 0x7ff785d8950 0xfbd40 0xfad40 0xd6
CheckMenuItem - 0x7ff785d8958 0xfbd48 0xfad48 0x3f
SetMenuItemBitmaps - 0x7ff785d8960 0xfbd50 0xfad50 0x2a6
GetMenuState - 0x7ff785d8968 0xfbd58 0xfad58 0x158
ModifyMenuW - 0x7ff785d8970 0xfbd60 0xfad60 0x21b
GetMenuCheckMarkDimensions - 0x7ff785d8978 0xfbd68 0xfad68 0x14f
DestroyIcon - 0x7ff785d8980 0xfbd70 0xfad70 0xa3
SetCursorPos - 0x7ff785d8988 0xfbd78 0xfad78 0x290
DestroyCursor - 0x7ff785d8990 0xfbd80 0xfad80 0xa2
FindWindowW - 0x7ff785d8998 0xfbd88 0xfad88 0xfa
SystemParametersInfoW - 0x7ff785d89a0 0xfbd90 0xfad90 0x2f4
GetTabbedTextExtentW - 0x7ff785d89a8 0xfbd98 0xfad98 0x182
IsClipboardFormatAvailable - 0x7ff785d89b0 0xfbda0 0xfada0 0x1ce
MessageBeep - 0x7ff785d89b8 0xfbda8 0xfada8 0x211
RemoveMenu - 0x7ff785d89c0 0xfbdb0 0xfadb0 0x26b
ValidateRect - 0x7ff785d89c8 0xfbdb8 0xfadb8 0x324
PostQuitMessage - 0x7ff785d89d0 0xfbdc0 0xfadc0 0x23b
UnregisterClassW - 0x7ff785d89d8 0xfbdc8 0xfadc8 0x30e
ShowOwnedPopups - 0x7ff785d89e0 0xfbdd0 0xfadd0 0x2e3
GetMenuStringW - 0x7ff785d89e8 0xfbdd8 0xfadd8 0x15a
InsertMenuW - 0x7ff785d89f0 0xfbde0 0xfade0 0x1be
RegisterClipboardFormatW - 0x7ff785d89f8 0xfbde8 0xfade8 0x254
CopyAcceleratorTableW - 0x7ff785d8a00 0xfbdf0 0xfadf0 0x52
InSendMessage - 0x7ff785d8a08 0xfbdf8 0xfadf8 0x1b7
PostThreadMessageW - 0x7ff785d8a10 0xfbe00 0xfae00 0x23d
CreateMenu - 0x7ff785d8a18 0xfbe08 0xfae08 0x6a
WindowFromDC - 0x7ff785d8a20 0xfbe10 0xfae10 0x332
CountClipboardFormats - 0x7ff785d8a28 0xfbe18 0xfae18 0x56
SetWindowContextHelpId - 0x7ff785d8a30 0xfbe20 0xfae20 0x2c7
CharNextW - 0x7ff785d8a38 0xfbe28 0xfae28 0x31
GetNextDlgGroupItem - 0x7ff785d8a40 0xfbe30 0xfae30 0x163
ClipCursor - 0x7ff785d8a48 0xfbe38 0xfae38 0x48
DrawEdge - 0x7ff785d8a50 0xfbe40 0xfae40 0xc3
EnumChildWindows - 0x7ff785d8a58 0xfbe48 0xfae48 0xdf
InvalidateRgn - 0x7ff785d8a60 0xfbe50 0xfae50 0x1c3
FrameRect - 0x7ff785d8a68 0xfbe58 0xfae58 0xfd
MessageBoxA - 0x7ff785d8a70 0xfbe60 0xfae60 0x212
TranslateMessage - 0x7ff785d8a78 0xfbe68 0xfae68 0x304
GetMessageW - 0x7ff785d8a80 0xfbe70 0xfae70 0x15f
ClientToScreen - 0x7ff785d8a88 0xfbe78 0xfae78 0x47
GetWindowThreadProcessId - 0x7ff785d8a90 0xfbe80 0xfae80 0x1a8
WindowFromPoint - 0x7ff785d8a98 0xfbe88 0xfae88 0x334
SetCapture - 0x7ff785d8aa0 0xfbe90 0xfae90 0x284
WaitMessage - 0x7ff785d8aa8 0xfbe98 0xfae98 0x32f
GetCursorPos - 0x7ff785d8ab0 0xfbea0 0xfaea0 0x122
LoadCursorW - 0x7ff785d8ab8 0xfbea8 0xfaea8 0x1ef
BringWindowToTop - 0x7ff785d8ac0 0xfbeb0 0xfaeb0 0x10
InvalidateRect - 0x7ff785d8ac8 0xfbeb8 0xfaeb8 0x1c2
ReuseDDElParam - 0x7ff785d8ad0 0xfbec0 0xfaec0 0x270
UnpackDDElParam - 0x7ff785d8ad8 0xfbec8 0xfaec8 0x30c
SetMenu - 0x7ff785d8ae0 0xfbed0 0xfaed0 0x2a2
DestroyMenu - 0x7ff785d8ae8 0xfbed8 0xfaed8 0xa4
LoadMenuW - 0x7ff785d8af0 0xfbee0 0xfaee0 0x1fb
GetActiveWindow - 0x7ff785d8af8 0xfbee8 0xfaee8 0x100
ShowWindow - 0x7ff785d8b00 0xfbef0 0xfaef0 0x2e7
IsWindowEnabled - 0x7ff785d8b08 0xfbef8 0xfaef8 0x1e0
GetDesktopWindow - 0x7ff785d8b10 0xfbf00 0xfaf00 0x125
SetCursor - 0x7ff785d8b18 0xfbf08 0xfaf08 0x28e
ReleaseCapture - 0x7ff785d8b20 0xfbf10 0xfaf10 0x268
TranslateAcceleratorW - 0x7ff785d8b28 0xfbf18 0xfaf18 0x302
LoadAcceleratorsW - 0x7ff785d8b30 0xfbf20 0xfaf20 0x1e9
SetRectEmpty - 0x7ff785d8b38 0xfbf28 0xfaf28 0x2b5
EnableWindow - 0x7ff785d8b40 0xfbf30 0xfaf30 0xd8
LoadIconW - 0x7ff785d8b48 0xfbf38 0xfaf38 0x1f1
PostMessageW - 0x7ff785d8b50 0xfbf40 0xfaf40 0x23a
UpdateWindow - 0x7ff785d8b58 0xfbf48 0xfaf48 0x319
SendDlgItemMessageA - 0x7ff785d8b60 0xfbf50 0xfaf50 0x276
SendDlgItemMessageW - 0x7ff785d8b68 0xfbf58 0xfaf58 0x277
MapWindowPoints - 0x7ff785d8b70 0xfbf60 0xfaf60 0x20d
GetSysColor - 0x7ff785d8b78 0xfbf68 0xfaf68 0x17d
DispatchMessageW - 0x7ff785d8b80 0xfbf70 0xfaf70 0xaf
PeekMessageW - 0x7ff785d8b88 0xfbf78 0xfaf78 0x237
SetFocus - 0x7ff785d8b90 0xfbf80 0xfaf80 0x298
IsWindow - 0x7ff785d8b98 0xfbf88 0xfaf88 0x1df
SetActiveWindow - 0x7ff785d8ba0 0xfbf90 0xfaf90 0x283
GetFocus - 0x7ff785d8ba8 0xfbf98 0xfaf98 0x12e
AdjustWindowRectEx - 0x7ff785d8bb0 0xfbfa0 0xfafa0 0x3
DeferWindowPos - 0x7ff785d8bb8 0xfbfa8 0xfafa8 0x9d
EqualRect - 0x7ff785d8bc0 0xfbfb0 0xfafb0 0xf3
ScreenToClient - 0x7ff785d8bc8 0xfbfb8 0xfafb8 0x271
EndDeferWindowPos - 0x7ff785d8bd0 0xfbfc0 0xfafc0 0xd9
CopyRect - 0x7ff785d8bd8 0xfbfc8 0xfafc8 0x55
BeginDeferWindowPos - 0x7ff785d8be0 0xfbfd0 0xfafd0 0xd
GetClientRect - 0x7ff785d8be8 0xfbfd8 0xfafd8 0x116
ScrollWindow - 0x7ff785d8bf0 0xfbfe0 0xfafe0 0x274
IsWindowVisible - 0x7ff785d8bf8 0xfbfe8 0xfafe8 0x1e4
GetScrollInfo - 0x7ff785d8c00 0xfbff0 0xfaff0 0x177
SetScrollInfo - 0x7ff785d8c08 0xfbff8 0xfaff8 0x2b6
ShowScrollBar - 0x7ff785d8c10 0xfc000 0xfb000 0x2e4
GetScrollRange - 0x7ff785d8c18 0xfc008 0xfb008 0x179
SetScrollRange - 0x7ff785d8c20 0xfc010 0xfb010 0x2b8
GetScrollPos - 0x7ff785d8c28 0xfc018 0xfb018 0x178
SetScrollPos - 0x7ff785d8c30 0xfc020 0xfb020 0x2b7
GetTopWindow - 0x7ff785d8c38 0xfc028 0xfb028 0x187
MessageBoxW - 0x7ff785d8c40 0xfc030 0xfb030 0x219
IsChild - 0x7ff785d8c48 0xfc038 0xfb038 0x1cd
GetParent - 0x7ff785d8c50 0xfc040 0xfb040 0x166
WinHelpW - 0x7ff785d8c58 0xfc048 0xfb048 0x331
GetCapture - 0x7ff785d8c60 0xfc050 0xfb050 0x108
RegisterClassW - 0x7ff785d8c68 0xfc058 0xfb058 0x252
GetClassInfoW - 0x7ff785d8c70 0xfc060 0xfb060 0x10e
GetMenu - 0x7ff785d8c78 0xfc068 0xfb068 0x14d
GetMenuItemID - 0x7ff785d8c80 0xfc070 0xfb070 0x154
GetSubMenu - 0x7ff785d8c88 0xfc078 0xfb078 0x17c
GetMenuItemCount - 0x7ff785d8c90 0xfc080 0xfb080 0x153
TrackPopupMenu - 0x7ff785d8c98 0xfc088 0xfb088 0x2fe
SetWindowPlacement - 0x7ff785d8ca0 0xfc090 0xfb090 0x2cd
GetDlgItem - 0x7ff785d8ca8 0xfc098 0xfb098 0x129
GetWindowTextW - 0x7ff785d8cb0 0xfc0a0 0xfb0a0 0x1a7
GetWindowTextLengthW - 0x7ff785d8cb8 0xfc0a8 0xfb0a8 0x1a6
GetDlgCtrlID - 0x7ff785d8cc0 0xfc0b0 0xfb0b0 0x128
GetKeyState - 0x7ff785d8cc8 0xfc0b8 0xfb0b8 0x13f
DestroyWindow - 0x7ff785d8cd0 0xfc0c0 0xfb0c0 0xa6
SetWindowsHookExW - 0x7ff785d8cd8 0xfc0c8 0xfb0c8 0x2d7
SetPropW - 0x7ff785d8ce0 0xfc0d0 0xfb0d0 0x2b3
GetWindowLongPtrW - 0x7ff785d8ce8 0xfc0d8 0xfb0d8 0x199
CallNextHookEx - 0x7ff785d8cf0 0xfc0e0 0xfb0e0 0x1c
RemovePropW - 0x7ff785d8cf8 0xfc0e8 0xfb0e8 0x26d
SetWindowLongPtrW - 0x7ff785d8d00 0xfc0f0 0xfb0f0 0x2cb
CallWindowProcW - 0x7ff785d8d08 0xfc0f8 0xfb0f8 0x1e
GetPropW - 0x7ff785d8d10 0xfc100 0xfb100 0x16d
DefWindowProcW - 0x7ff785d8d18 0xfc108 0xfb108 0x9c
GetMessagePos - 0x7ff785d8d20 0xfc110 0xfb110 0x15d
GetMessageTime - 0x7ff785d8d28 0xfc118 0xfb118 0x15e
SetForegroundWindow - 0x7ff785d8d30 0xfc120 0xfb120 0x299
GetForegroundWindow - 0x7ff785d8d38 0xfc128 0xfb128 0x12f
GetLastActivePopup - 0x7ff785d8d40 0xfc130 0xfb130 0x146
SendMessageW - 0x7ff785d8d48 0xfc138 0xfb138 0x280
GetWindow - 0x7ff785d8d50 0xfc140 0xfb140 0x190
SetWindowPos - 0x7ff785d8d58 0xfc148 0xfb148 0x2ce
SetWindowLongW - 0x7ff785d8d60 0xfc150 0xfb150 0x2cc
GetWindowLongW - 0x7ff785d8d68 0xfc158 0xfb158 0x19a
RegisterWindowMessageW - 0x7ff785d8d70 0xfc160 0xfb160 0x267
IntersectRect - 0x7ff785d8d78 0xfc168 0xfb168 0x1c1
OffsetRect - 0x7ff785d8d80 0xfc170 0xfb170 0x229
SystemParametersInfoA - 0x7ff785d8d88 0xfc178 0xfb178 0x2f3
GetWindowRect - 0x7ff785d8d90 0xfc180 0xfb180 0x1a0
GetWindowPlacement - 0x7ff785d8d98 0xfc188 0xfb188 0x19f
IsIconic - 0x7ff785d8da0 0xfc190 0xfb190 0x1d5
MsgWaitForMultipleObjects - 0x7ff785d8da8 0xfc198 0xfb198 0x220
UnhookWindowsHookEx - 0x7ff785d8db0 0xfc1a0 0xfb1a0 0x308
GetSystemMetrics - 0x7ff785d8db8 0xfc1a8 0xfb1a8 0x180
CharUpperW - 0x7ff785d8dc0 0xfc1b0 0xfb1b0 0x3c
CreateWindowExW - 0x7ff785d8dc8 0xfc1b8 0xfb1b8 0x6e
GetWindowDC - 0x7ff785d8dd0 0xfc1c0 0xfb1c0 0x194
GDI32.dll (114)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateBitmap - 0x7ff785d8de0 0xfc1d0 0xfb1d0 0x29
TextOutW - 0x7ff785d8de8 0xfc1d8 0xfb1d8 0x2b9
DeleteMetaFile - 0x7ff785d8df0 0xfc1e0 0xfb1e0 0xe5
CloseMetaFile - 0x7ff785d8df8 0xfc1e8 0xfb1e8 0x1f
RectVisible - 0x7ff785d8e00 0xfc1f0 0xfb1f0 0x25e
PtVisible - 0x7ff785d8e08 0xfc1f8 0xfb1f8 0x25a
IntersectClipRect - 0x7ff785d8e10 0xfc200 0xfb200 0x230
SetWindowOrgEx - 0x7ff785d8e18 0xfc208 0xfb208 0x2ad
GetWindowOrgEx - 0x7ff785d8e20 0xfc210 0xfb210 0x22c
GetViewportOrgEx - 0x7ff785d8e28 0xfc218 0xfb218 0x229
GetDeviceCaps - 0x7ff785d8e30 0xfc220 0xfb220 0x1cb
Escape - 0x7ff785d8e38 0xfc228 0xfb228 0x12e
MoveToEx - 0x7ff785d8e40 0xfc230 0xfb230 0x23a
GetCurrentPositionEx - 0x7ff785d8e48 0xfc238 0xfb238 0x1c5
GetTextExtentPoint32A - 0x7ff785d8e50 0xfc240 0xfb240 0x21d
ScaleWindowExtEx - 0x7ff785d8e58 0xfc248 0xfb248 0x272
SetWindowExtEx - 0x7ff785d8e60 0xfc250 0xfb250 0x2ac
ScaleViewportExtEx - 0x7ff785d8e68 0xfc258 0xfb258 0x271
SetViewportExtEx - 0x7ff785d8e70 0xfc260 0xfb260 0x2a8
OffsetViewportOrgEx - 0x7ff785d8e78 0xfc268 0xfb268 0x23e
SetViewportOrgEx - 0x7ff785d8e80 0xfc270 0xfb270 0x2a9
SetMapMode - 0x7ff785d8e88 0xfc278 0xfb278 0x294
GetViewportExtEx - 0x7ff785d8e90 0xfc280 0xfb280 0x228
GetWindowExtEx - 0x7ff785d8e98 0xfc288 0xfb288 0x22b
GetTextFaceW - 0x7ff785d8ea0 0xfc290 0xfb290 0x224
GetBkColor - 0x7ff785d8ea8 0xfc298 0xfb298 0x1a9
GetTextColor - 0x7ff785d8eb0 0xfc2a0 0xfb2a0 0x218
CreatePatternBrush - 0x7ff785d8eb8 0xfc2a8 0xfb2a8 0x4a
GetStretchBltMode - 0x7ff785d8ec0 0xfc2b0 0xfb2b0 0x20e
GetPolyFillMode - 0x7ff785d8ec8 0xfc2b8 0xfb2b8 0x206
GetTextAlign - 0x7ff785d8ed0 0xfc2c0 0xfb2c0 0x214
GetBkMode - 0x7ff785d8ed8 0xfc2c8 0xfb2c8 0x1aa
GetROP2 - 0x7ff785d8ee0 0xfc2d0 0xfb2d0 0x207
RestoreDC - 0x7ff785d8ee8 0xfc2d8 0xfb2d8 0x269
SaveDC - 0x7ff785d8ef0 0xfc2e0 0xfb2e0 0x270
GetStockObject - 0x7ff785d8ef8 0xfc2e8 0xfb2e8 0x20d
DeleteObject - 0x7ff785d8f00 0xfc2f0 0xfb2f0 0xe6
GetCharWidthW - 0x7ff785d8f08 0xfc2f8 0xfb2f8 0x1bd
CreateFontW - 0x7ff785d8f10 0xfc300 0xfb300 0x41
DeleteDC - 0x7ff785d8f18 0xfc308 0xfb308 0xe3
StretchDIBits - 0x7ff785d8f20 0xfc310 0xfb310 0x2b4
CreateCompatibleBitmap - 0x7ff785d8f28 0xfc318 0xfb318 0x2f
BitBlt - 0x7ff785d8f30 0xfc320 0xfb320 0x13
CreateCompatibleDC - 0x7ff785d8f38 0xfc328 0xfb328 0x30
ExtTextOutW - 0x7ff785d8f40 0xfc330 0xfb330 0x138
GetTextExtentPoint32W - 0x7ff785d8f48 0xfc338 0xfb338 0x21e
CreateSolidBrush - 0x7ff785d8f50 0xfc340 0xfb340 0x54
GetTextMetricsW - 0x7ff785d8f58 0xfc348 0xfb348 0x226
SetBrushOrgEx - 0x7ff785d8f60 0xfc350 0xfb350 0x282
SelectObject - 0x7ff785d8f68 0xfc358 0xfb358 0x277
CreateFontIndirectW - 0x7ff785d8f70 0xfc360 0xfb360 0x40
SetTextColor - 0x7ff785d8f78 0xfc368 0xfb368 0x2a6
SetBkColor - 0x7ff785d8f80 0xfc370 0xfb370 0x27e
GetObjectW - 0x7ff785d8f88 0xfc378 0xfb378 0x1fd
GetDCOrgEx - 0x7ff785d8f90 0xfc380 0xfb380 0x1c7
GetClipBox - 0x7ff785d8f98 0xfc388 0xfb388 0x1c0
CreatePen - 0x7ff785d8fa0 0xfc390 0xfb390 0x4b
Rectangle - 0x7ff785d8fa8 0xfc398 0xfb398 0x25f
UnrealizeObject - 0x7ff785d8fb0 0xfc3a0 0xfb3a0 0x2bc
PatBlt - 0x7ff785d8fb8 0xfc3a8 0xfb3a8 0x246
CreateRectRgnIndirect - 0x7ff785d8fc0 0xfc3b0 0xfb3b0 0x50
CreateDCW - 0x7ff785d8fc8 0xfc3b8 0xfb3b8 0x32
EnumFontFamiliesExW - 0x7ff785d8fd0 0xfc3c0 0xfb3c0 0x125
StartDocW - 0x7ff785d8fd8 0xfc3c8 0xfb3c8 0x2b0
SelectPalette - 0x7ff785d8fe0 0xfc3d0 0xfb3d0 0x278
SetBkMode - 0x7ff785d8fe8 0xfc3d8 0xfb3d8 0x27f
SetPolyFillMode - 0x7ff785d8ff0 0xfc3e0 0xfb3e0 0x29e
SetROP2 - 0x7ff785d8ff8 0xfc3e8 0xfb3e8 0x29f
SetStretchBltMode - 0x7ff785d9000 0xfc3f0 0xfb3f0 0x2a2
OffsetWindowOrgEx - 0x7ff785d9008 0xfc3f8 0xfb3f8 0x23f
SelectClipRgn - 0x7ff785d9010 0xfc400 0xfb400 0x275
ExcludeClipRect - 0x7ff785d9018 0xfc408 0xfb408 0x131
OffsetClipRgn - 0x7ff785d9020 0xfc410 0xfb410 0x23c
LineTo - 0x7ff785d9028 0xfc418 0xfb418 0x236
SetTextAlign - 0x7ff785d9030 0xfc420 0xfb420 0x2a4
SetTextJustification - 0x7ff785d9038 0xfc428 0xfb428 0x2a7
EnumFontFamiliesW - 0x7ff785d9040 0xfc430 0xfb430 0x126
GetPixel - 0x7ff785d9048 0xfc438 0xfb438 0x204
CreatePalette - 0x7ff785d9050 0xfc440 0xfb440 0x49
GetPaletteEntries - 0x7ff785d9058 0xfc448 0xfb448 0x200
RealizePalette - 0x7ff785d9060 0xfc450 0xfb450 0x25c
SetTextCharacterExtra - 0x7ff785d9068 0xfc458 0xfb458 0x2a5
SetMapperFlags - 0x7ff785d9070 0xfc460 0xfb460 0x295
GetNearestColor - 0x7ff785d9078 0xfc468 0xfb468 0x1f6
ArcTo - 0x7ff785d9080 0xfc470 0xfb470 0xc
SetArcDirection - 0x7ff785d9088 0xfc478 0xfb478 0x27a
PolyDraw - 0x7ff785d9090 0xfc480 0xfb480 0x250
PolylineTo - 0x7ff785d9098 0xfc488 0xfb488 0x258
SetColorAdjustment - 0x7ff785d90a0 0xfc490 0xfb490 0x283
PolyBezierTo - 0x7ff785d90a8 0xfc498 0xfb498 0x24f
SelectClipPath - 0x7ff785d90b0 0xfc4a0 0xfb4a0 0x274
CreateRectRgn - 0x7ff785d90b8 0xfc4a8 0xfb4a8 0x4f
GetClipRgn - 0x7ff785d90c0 0xfc4b0 0xfb4b0 0x1c1
ExtSelectClipRgn - 0x7ff785d90c8 0xfc4b8 0xfb4b8 0x136
GetObjectType - 0x7ff785d90d0 0xfc4c0 0xfb4c0 0x1fc
PlayMetaFileRecord - 0x7ff785d90d8 0xfc4c8 0xfb4c8 0x24c
PlayMetaFile - 0x7ff785d90e0 0xfc4d0 0xfb4d0 0x24b
EnumMetaFile - 0x7ff785d90e8 0xfc4d8 0xfb4d8 0x12b
ExtCreatePen - 0x7ff785d90f0 0xfc4e0 0xfb4e0 0x132
CreateHatchBrush - 0x7ff785d90f8 0xfc4e8 0xfb4e8 0x43
CreateDIBPatternBrushPt - 0x7ff785d9100 0xfc4f0 0xfb4f0 0x34
GetMapMode - 0x7ff785d9108 0xfc4f8 0xfb4f8 0x1f0
CombineRgn - 0x7ff785d9110 0xfc500 0xfb500 0x22
SetRectRgn - 0x7ff785d9118 0xfc508 0xfb508 0x2a0
DPtoLP - 0x7ff785d9120 0xfc510 0xfb510 0xa4
SetAbortProc - 0x7ff785d9128 0xfc518 0xfb518 0x279
StartPage - 0x7ff785d9130 0xfc520 0xfb520 0x2b2
EndPage - 0x7ff785d9138 0xfc528 0xfb528 0xf2
EndDoc - 0x7ff785d9140 0xfc530 0xfb530 0xef
AbortDoc - 0x7ff785d9148 0xfc538 0xfb538 0x0
LPtoDP - 0x7ff785d9150 0xfc540 0xfb540 0x234
CopyMetaFileW - 0x7ff785d9158 0xfc548 0xfb548 0x28
CreateMetaFileW - 0x7ff785d9160 0xfc550 0xfb550 0x47
OffsetRgn - 0x7ff785d9168 0xfc558 0xfb558 0x23d
ole32.dll (76)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
StringFromGUID2 - 0x7ff785d9178 0xfc568 0xfb568 0x1b5
OleLoadFromStream - 0x7ff785d9180 0xfc570 0xfb570 0x16b
ReadClassStm - 0x7ff785d9188 0xfc578 0xfb578 0x187
CreateDataCache - 0x7ff785d9190 0xfc580 0xfb580 0x80
CoGetMalloc - 0x7ff785d9198 0xfc588 0xfb588 0x36
CreateDataAdviseHolder - 0x7ff785d91a0 0xfc590 0xfb590 0x7f
CreateOleAdviseHolder - 0x7ff785d91a8 0xfc598 0xfb598 0x87
OleRegGetMiscStatus - 0x7ff785d91b0 0xfc5a0 0xfb5a0 0x173
OleRegEnumVerbs - 0x7ff785d91b8 0xfc5a8 0xfb5a8 0x172
CoDisconnectObject - 0x7ff785d91c0 0xfc5b0 0xfb5b0 0x1a
CoTreatAsClass - 0x7ff785d91c8 0xfc5b8 0xfb5b8 0x6f
SetConvertStg - 0x7ff785d91d0 0xfc5c0 0xfb5c0 0x19e
WriteFmtUserTypeStg - 0x7ff785d91d8 0xfc5c8 0xfb5c8 0x1c7
OleDuplicateData - 0x7ff785d91e0 0xfc5d0 0xfb5d0 0x160
WriteClassStg - 0x7ff785d91e8 0xfc5d8 0xfb5d8 0x1c5
GetRunningObjectTable - 0x7ff785d91f0 0xfc5e0 0xfb5e0 0x9b
OleDestroyMenuDescriptor - 0x7ff785d91f8 0xfc5e8 0xfb5e8 0x15d
OleCreateMenuDescriptor - 0x7ff785d9200 0xfc5f0 0xfb5f0 0x15b
OleTranslateAccelerator - 0x7ff785d9208 0xfc5f8 0xfb5f8 0x17c
IsAccelerator - 0x7ff785d9210 0xfc600 0xfb600 0x102
CoRevokeClassObject - 0x7ff785d9218 0xfc608 0xfb608 0x63
CoRegisterClassObject - 0x7ff785d9220 0xfc610 0xfb610 0x57
CoRegisterMessageFilter - 0x7ff785d9228 0xfc618 0xfb618 0x5a
RevokeDragDrop - 0x7ff785d9230 0xfc620 0xfb620 0x18d
RegisterDragDrop - 0x7ff785d9238 0xfc628 0xfb628 0x18b
CoLockObjectExternal - 0x7ff785d9240 0xfc630 0xfb630 0x4b
DoDragDrop - 0x7ff785d9248 0xfc638 0xfb638 0x90
StgOpenStorage - 0x7ff785d9250 0xfc640 0xfb640 0x1ae
StgIsStorageFile - 0x7ff785d9258 0xfc648 0xfb648 0x1aa
StgCreateDocfile - 0x7ff785d9260 0xfc650 0xfb650 0x1a3
OleRegGetUserType - 0x7ff785d9268 0xfc658 0xfb658 0x174
ReadFmtUserTypeStg - 0x7ff785d9270 0xfc660 0xfb660 0x188
ReadClassStg - 0x7ff785d9278 0xfc668 0xfb668 0x186
GetClassFile - 0x7ff785d9280 0xfc670 0xfb670 0x94
CreateBindCtx - 0x7ff785d9288 0xfc678 0xfb678 0x7d
CreateFileMoniker - 0x7ff785d9290 0xfc680 0xfb680 0x82
CoCreateInstance - 0x7ff785d9298 0xfc688 0xfb688 0x14
CLSIDFromProgID - 0x7ff785d92a0 0xfc690 0xfb690 0xa
CLSIDFromString - 0x7ff785d92a8 0xfc698 0xfb698 0xc
OleIsCurrentClipboard - 0x7ff785d92b0 0xfc6a0 0xfb6a0 0x168
OleFlushClipboard - 0x7ff785d92b8 0xfc6a8 0xfb6a8 0x161
OleSetClipboard - 0x7ff785d92c0 0xfc6b0 0xfb6b0 0x179
OleGetClipboard - 0x7ff785d92c8 0xfc6b8 0xfb6b8 0x163
CoTaskMemAlloc - 0x7ff785d92d0 0xfc6c0 0xfb6c0 0x6b
OleRun - 0x7ff785d92d8 0xfc6c8 0xfb6c8 0x175
OleIsRunning - 0x7ff785d92e0 0xfc6d0 0xfb6d0 0x169
OleQueryLinkFromData - 0x7ff785d92e8 0xfc6d8 0xfb6d8 0x170
OleQueryCreateFromData - 0x7ff785d92f0 0xfc6e0 0xfb6e0 0x16f
OleSetMenuDescriptor - 0x7ff785d92f8 0xfc6e8 0xfb6e8 0x17b
CreateGenericComposite - 0x7ff785d9300 0xfc6f0 0xfb6f0 0x83
CreateItemMoniker - 0x7ff785d9308 0xfc6f8 0xfb6f8 0x85
WriteClassStm - 0x7ff785d9310 0xfc700 0xfb700 0x1c6
OleSaveToStream - 0x7ff785d9318 0xfc708 0xfb708 0x177
CreateStreamOnHGlobal - 0x7ff785d9320 0xfc710 0xfb710 0x8a
ReleaseStgMedium - 0x7ff785d9328 0xfc718 0xfb718 0x18c
OleGetIconOfClass - 0x7ff785d9330 0xfc720 0xfb720 0x164
GetHGlobalFromILockBytes - 0x7ff785d9338 0xfc728 0xfb728 0x98
StgOpenStorageOnILockBytes - 0x7ff785d9340 0xfc730 0xfb730 0x1b1
StgCreateDocfileOnILockBytes - 0x7ff785d9348 0xfc738 0xfb738 0x1a4
CreateILockBytesOnHGlobal - 0x7ff785d9350 0xfc740 0xfb740 0x84
OleLoad - 0x7ff785d9358 0xfc748 0xfb748 0x16a
OleSave - 0x7ff785d9360 0xfc750 0xfb750 0x176
OleCreate - 0x7ff785d9368 0xfc758 0xfb758 0x14d
OleCreateLinkToFile - 0x7ff785d9370 0xfc760 0xfb760 0x159
OleCreateFromFile - 0x7ff785d9378 0xfc768 0xfb768 0x153
OleCreateStaticFromData - 0x7ff785d9380 0xfc770 0xfb770 0x15c
OleCreateLinkFromData - 0x7ff785d9388 0xfc778 0xfb778 0x157
OleCreateFromData - 0x7ff785d9390 0xfc780 0xfb780 0x151
OleSetContainedObject - 0x7ff785d9398 0xfc788 0xfb788 0x17a
CoTaskMemFree - 0x7ff785d93a0 0xfc790 0xfb790 0x6c
StringFromCLSID - 0x7ff785d93a8 0xfc798 0xfb798 0x1b4
OleLockRunning - 0x7ff785d93b0 0xfc7a0 0xfb7a0 0x16c
OleUninitialize - 0x7ff785d93b8 0xfc7a8 0xfb7a8 0x17d
CoFreeUnusedLibraries - 0x7ff785d93c0 0xfc7b0 0xfb7b0 0x21
OleInitialize - 0x7ff785d93c8 0xfc7b8 0xfb7b8 0x166
CoGetClassObject - 0x7ff785d93d0 0xfc7c0 0xfb7c0 0x2a
OLEAUT32.dll (43)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
LoadRegTypeLib 0xa2 0x7ff785d93e0 0xfc7d0 0xfb7d0 -
RegisterTypeLib 0xa3 0x7ff785d93e8 0xfc7d8 0xfb7d8 -
OleLoadPicture 0x1a2 0x7ff785d93f0 0xfc7e0 0xfb7e0 -
VariantCopy 0xa 0x7ff785d93f8 0xfc7e8 0xfb7e8 -
OleTranslateColor 0x1a5 0x7ff785d9400 0xfc7f0 0xfb7f0 -
OleCreatePropertyFrame 0x1a1 0x7ff785d9408 0xfc7f8 0xfb7f8 -
VariantTimeToSystemTime 0xb9 0x7ff785d9410 0xfc800 0xfb800 -
OleCreateFontIndirect 0x1a4 0x7ff785d9418 0xfc808 0xfb808 -
LoadTypeLib 0xa1 0x7ff785d9420 0xfc810 0xfb810 -
SafeArrayCreateVector 0x19b 0x7ff785d9428 0xfc818 0xfb818 -
SafeArrayDestroyDescriptor 0x26 0x7ff785d9430 0xfc820 0xfb820 -
SafeArrayDestroyData 0x27 0x7ff785d9438 0xfc828 0xfb828 -
SafeArrayDestroy 0x10 0x7ff785d9440 0xfc830 0xfb830 -
SafeArrayUnlock 0x16 0x7ff785d9448 0xfc838 0xfb838 -
SafeArrayLock 0x15 0x7ff785d9450 0xfc840 0xfb840 -
SafeArrayPutElement 0x1a 0x7ff785d9458 0xfc848 0xfb848 -
SafeArrayPtrOfIndex 0x94 0x7ff785d9460 0xfc850 0xfb850 -
SafeArrayGetElement 0x19 0x7ff785d9468 0xfc858 0xfb858 -
SafeArrayAllocDescriptor 0x24 0x7ff785d9470 0xfc860 0xfb860 -
SafeArrayAllocData 0x25 0x7ff785d9478 0xfc868 0xfb868 -
SafeArrayCopy 0x1b 0x7ff785d9480 0xfc870 0xfb870 -
VarBstrFromDate 0x72 0x7ff785d9488 0xfc878 0xfb878 -
VarDateFromStr 0x5e 0x7ff785d9490 0xfc880 0xfb880 -
VarBstrFromCy 0x71 0x7ff785d9498 0xfc888 0xfb888 -
VarCyFromStr 0x68 0x7ff785d94a0 0xfc890 0xfb890 -
SysAllocStringByteLen 0x96 0x7ff785d94a8 0xfc898 0xfb898 -
SysStringByteLen 0x95 0x7ff785d94b0 0xfc8a0 0xfb8a0 -
SafeArrayRedim 0x28 0x7ff785d94b8 0xfc8a8 0xfb8a8 -
SafeArrayCreate 0xf 0x7ff785d94c0 0xfc8b0 0xfb8b0 -
SafeArrayUnaccessData 0x18 0x7ff785d94c8 0xfc8b8 0xfb8b8 -
SafeArrayAccessData 0x17 0x7ff785d94d0 0xfc8c0 0xfb8c0 -
SafeArrayGetUBound 0x13 0x7ff785d94d8 0xfc8c8 0xfb8c8 -
SafeArrayGetLBound 0x14 0x7ff785d94e0 0xfc8d0 0xfb8d0 -
SafeArrayGetElemsize 0x12 0x7ff785d94e8 0xfc8d8 0xfb8d8 -
SafeArrayGetDim 0x11 0x7ff785d94f0 0xfc8e0 0xfb8e0 -
SysAllocString 0x2 0x7ff785d94f8 0xfc8e8 0xfb8e8 -
SysReAllocStringLen 0x5 0x7ff785d9500 0xfc8f0 0xfb8f0 -
SysAllocStringLen 0x4 0x7ff785d9508 0xfc8f8 0xfb8f8 -
VariantChangeType 0xc 0x7ff785d9510 0xfc900 0xfb900 -
VariantClear 0x9 0x7ff785d9518 0xfc908 0xfb908 -
SysFreeString 0x6 0x7ff785d9520 0xfc910 0xfb910 -
SysStringLen 0x7 0x7ff785d9528 0xfc918 0xfb918 -
OleCreatePictureIndirect 0x1a3 0x7ff785d9530 0xfc920 0xfb920 -
ODBC32.dll (32)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
(by ordinal) 0x4 0x7ff785d9540 0xfc930 0xfb930 -
(by ordinal) 0x48 0x7ff785d9548 0xfc938 0xfb938 -
(by ordinal) 0x31 0x7ff785d9550 0xfc940 0xfb940 -
(by ordinal) 0x30 0x7ff785d9558 0xfc948 0xfb948 -
(by ordinal) 0x14 0x7ff785d9560 0xfc950 0xfb950 -
(by ordinal) 0x11 0x7ff785d9568 0xfc958 0xfb958 -
(by ordinal) 0x3b 0x7ff785d9570 0xfc960 0xfb960 -
(by ordinal) 0x8 0x7ff785d9578 0xfc968 0xfb968 -
(by ordinal) 0x2c 0x7ff785d9580 0xfc970 0xfb970 -
(by ordinal) 0xf 0x7ff785d9588 0xfc978 0xfb978 -
(by ordinal) 0x13 0x7ff785d9590 0xfc980 0xfb980 -
(by ordinal) 0xc 0x7ff785d9598 0xfc988 0xfb988 -
(by ordinal) 0x44 0x7ff785d95a0 0xfc990 0xfb990 -
(by ordinal) 0x2b 0x7ff785d95a8 0xfc998 0xfb998 -
(by ordinal) 0x29 0x7ff785d95b0 0xfc9a0 0xfb9a0 -
(by ordinal) 0x1 0x7ff785d95b8 0xfc9a8 0xfb9a8 -
(by ordinal) 0x2 0x7ff785d95c0 0xfc9b0 0xfb9b0 -
(by ordinal) 0x17 0x7ff785d95c8 0xfc9b8 0xfb9b8 -
(by ordinal) 0x32 0x7ff785d95d0 0xfc9c0 0xfb9c0 -
(by ordinal) 0x2d 0x7ff785d95d8 0xfc9c8 0xfb9c8 -
(by ordinal) 0x33 0x7ff785d95e0 0xfc9d0 0xfb9d0 -
(by ordinal) 0x2e 0x7ff785d95e8 0xfc9d8 0xfb9d8 -
(by ordinal) 0xe 0x7ff785d95f0 0xfc9e0 0xfb9e0 -
(by ordinal) 0x9 0x7ff785d95f8 0xfc9e8 0xfb9e8 -
(by ordinal) 0x10 0x7ff785d9600 0xfc9f0 0xfb9f0 -
(by ordinal) 0x5 0x7ff785d9608 0xfc9f8 0xfb9f8 -
(by ordinal) 0x3d 0x7ff785d9610 0xfca00 0xfba00 -
(by ordinal) 0xd 0x7ff785d9618 0xfca08 0xfba08 -
(by ordinal) 0x12 0x7ff785d9620 0xfca10 0xfba10 -
(by ordinal) 0xb 0x7ff785d9628 0xfca18 0xfba18 -
(by ordinal) 0x3 0x7ff785d9630 0xfca20 0xfba20 -
(by ordinal) 0xa 0x7ff785d9638 0xfca28 0xfba28 -
Exports (423)
»
Api name EAT Address Ordinal
?AfxFreeLibrary@@YAHPEAUHINSTANCE__@@@Z 0xb101c 0x5a6
?AfxLoadLibrary@@YAPEAUHINSTANCE__@@PEBG@Z 0xb0ff0 0x5cf
?AfxLockGlobals@@YAXH@Z 0xb90dc 0x5d2
?AfxUnlockGlobals@@YAXH@Z 0xb9170 0x628
DllCanUnloadNow 0xbcef0 0x7
DllGetClassObject 0xbce98 0x8
DllRegisterServer 0xbcf20 0x9
DllUnregisterServer 0xbcf24 0xa
(by ordinal) 0xedec8 0x5
(by ordinal) 0xedea0 0x6
(by ordinal) 0x28020 0x100
(by ordinal) 0xd308 0x101
(by ordinal) 0xd340 0x102
(by ordinal) 0xd374 0x103
(by ordinal) 0xd374 0x104
(by ordinal) 0xd374 0x105
(by ordinal) 0xd374 0x106
(by ordinal) 0xd374 0x107
(by ordinal) 0xd374 0x108
(by ordinal) 0xb664c 0x109
(by ordinal) 0x2a88c 0x10a
(by ordinal) 0x32be0 0x10b
(by ordinal) 0x66000 0x10c
(by ordinal) 0x55860 0x10d
(by ordinal) 0x439b0 0x10e
(by ordinal) 0x47f08 0x10f
(by ordinal) 0xbc310 0x110
(by ordinal) 0xb889c 0x111
(by ordinal) 0x2c688 0x112
(by ordinal) 0x5e638 0x113
(by ordinal) 0xb6140 0x114
(by ordinal) 0xba434 0x115
(by ordinal) 0xa890c 0x116
(by ordinal) 0xab09c 0x117
(by ordinal) 0x9a8e0 0x118
(by ordinal) 0x2a9e4 0x119
(by ordinal) 0x11b0 0x11a
(by ordinal) 0x9eb60 0x11b
(by ordinal) 0x8e5d0 0x11c
(by ordinal) 0x8e6b0 0x11d
(by ordinal) 0x1394 0x11e
(by ordinal) 0xb60f0 0x11f
(by ordinal) 0xb62c4 0x120
(by ordinal) 0xb6228 0x121
(by ordinal) 0xb640c 0x122
(by ordinal) 0xb3e18 0x123
(by ordinal) 0x223c 0x124
(by ordinal) 0x37ec 0x125
(by ordinal) 0x9d7f8 0x126
(by ordinal) 0x3844 0x127
(by ordinal) 0x94178 0x128
(by ordinal) 0x9e3f0 0x129
(by ordinal) 0x5ce84 0x12a
(by ordinal) 0x2c144 0x12b
(by ordinal) 0xb4048 0x12c
(by ordinal) 0xaa5a4 0x12d
(by ordinal) 0x367d8 0x12e
(by ordinal) 0x36788 0x12f
(by ordinal) 0x3682c 0x130
(by ordinal) 0x1bc38 0x131
(by ordinal) 0xad140 0x132
(by ordinal) 0x6840 0x133
(by ordinal) 0xb3cd0 0x134
(by ordinal) 0xb3fd0 0x135
(by ordinal) 0x36248 0x136
(by ordinal) 0x38740 0x137
(by ordinal) 0x38b90 0x138
(by ordinal) 0xabf78 0x139
(by ordinal) 0x32c1c 0x13a
(by ordinal) 0xac22c 0x13b
(by ordinal) 0xad00c 0x13c
(by ordinal) 0xad0f0 0x13d
(by ordinal) 0xba708 0x13e
(by ordinal) 0x323c0 0x13f
(by ordinal) 0x9b934 0x140
(by ordinal) 0xb73d4 0x141
(by ordinal) 0x22b9c 0x142
(by ordinal) 0x98e2c 0x143
(by ordinal) 0x9a340 0x144
(by ordinal) 0xa8050 0x145
(by ordinal) 0x1928c 0x146
(by ordinal) 0x4bb40 0x147
(by ordinal) 0x3d1fc 0x148
(by ordinal) 0x4f92c 0x149
(by ordinal) 0x8d8d0 0x14a
(by ordinal) 0x120dc 0x14b
(by ordinal) 0xb3c94 0x14c
(by ordinal) 0x8a5f0 0x14d
(by ordinal) 0x4f490 0x14e
(by ordinal) 0x5bab0 0x14f
(by ordinal) 0x34aa0 0x150
(by ordinal) 0x2d2d8 0x151
(by ordinal) 0x2d260 0x152
(by ordinal) 0x2cd1c 0x153
(by ordinal) 0x1f10c 0x154
(by ordinal) 0x33b70 0x155
(by ordinal) 0x33b24 0x156
(by ordinal) 0x70100 0x157
(by ordinal) 0x1fc78 0x158
(by ordinal) 0x21910 0x159
(by ordinal) 0x236ac 0x15a
(by ordinal) 0xb9518 0x15b
(by ordinal) 0x90828 0x15c
(by ordinal) 0x92170 0x15d
(by ordinal) 0x3a580 0x15e
(by ordinal) 0x38f04 0x15f
(by ordinal) 0xb3f58 0x160
(by ordinal) 0x1750 0x161
(by ordinal) 0x6e08 0x162
(by ordinal) 0xbc96c 0x163
(by ordinal) 0xbca10 0x164
(by ordinal) 0xb4028 0x165
(by ordinal) 0x43a50 0x166
(by ordinal) 0x717f0 0x167
(by ordinal) 0x9be60 0x168
(by ordinal) 0x9c190 0x169
(by ordinal) 0x6553c 0x16a
(by ordinal) 0x7cd4c 0x16b
(by ordinal) 0x86e04 0x16c
(by ordinal) 0xd7bc 0x16d
(by ordinal) 0x12b0 0x16e
(by ordinal) 0x1298 0x16f
(by ordinal) 0x5598c 0x170
(by ordinal) 0x3afc 0x171
(by ordinal) 0x3b20 0x172
(by ordinal) 0x3ad8 0x173
(by ordinal) 0x3169c 0x174
(by ordinal) 0x4d70 0x175
(by ordinal) 0x4bb6c 0x176
(by ordinal) 0x66000 0x177
(by ordinal) 0x33690 0x178
(by ordinal) 0xd49c 0x179
(by ordinal) 0x870e0 0x17a
(by ordinal) 0xae6e0 0x17b
(by ordinal) 0x32f30 0x17c
(by ordinal) 0x32df4 0x17d
(by ordinal) 0x9a48c 0x17e
(by ordinal) 0xad170 0x17f
(by ordinal) 0xaf824 0x180
(by ordinal) 0x43570 0x181
(by ordinal) 0x4351c 0x182
(by ordinal) 0x13570 0x183
(by ordinal) 0x499e8 0x184
(by ordinal) 0x49ad0 0x185
(by ordinal) 0x4b048 0x186
(by ordinal) 0x1bbd0 0x187
(by ordinal) 0x4a0a0 0x188
(by ordinal) 0x49fa8 0x189
(by ordinal) 0x4afac 0x18a
(by ordinal) 0x4aef4 0x18b
(by ordinal) 0x4b430 0x18c
(by ordinal) 0x4b774 0x18d
(by ordinal) 0x4ba40 0x18e
(by ordinal) 0x1be98 0x18f
(by ordinal) 0xb3e78 0x190
(by ordinal) 0xb3e58 0x191
(by ordinal) 0x83860 0x192
(by ordinal) 0x4a4a8 0x193
(by ordinal) 0x4a574 0x194
(by ordinal) 0x4a66c 0x195
(by ordinal) 0x4a8a4 0x196
(by ordinal) 0x4a954 0x197
(by ordinal) 0x2a3a8 0x198
(by ordinal) 0x7c99c 0x199
(by ordinal) 0x497e0 0x19a
(by ordinal) 0x4b9f4 0x19b
(by ordinal) 0x48cd0 0x19c
(by ordinal) 0x48dc0 0x19d
(by ordinal) 0x484e8 0x19e
(by ordinal) 0x79cb0 0x19f
(by ordinal) 0xb4008 0x1a0
(by ordinal) 0xb3f18 0x1a1
(by ordinal) 0x47860 0x1a2
(by ordinal) 0x5ba58 0x1a3
(by ordinal) 0x95c4 0x1a4
(by ordinal) 0x98fc 0x1a5
(by ordinal) 0x9bf0 0x1a6
(by ordinal) 0x9ea0 0x1a7
(by ordinal) 0xa124 0x1a8
(by ordinal) 0xa720 0x1a9
(by ordinal) 0xaa30 0x1aa
(by ordinal) 0x180ec 0x1ab
(by ordinal) 0x178e4 0x1ac
(by ordinal) 0x54d0 0x1ad
(by ordinal) 0x551c 0x1ae
(by ordinal) 0x16b0 0x1af
(by ordinal) 0x37a10 0x1b0
(by ordinal) 0x25e64 0x1b1
(by ordinal) 0x21370 0x1b2
(by ordinal) 0x1a184 0x1b3
(by ordinal) 0x39e58 0x1b4
(by ordinal) 0x94d4c 0x1b5
(by ordinal) 0x3b11c 0x1b6
(by ordinal) 0xd8f8 0x1b7
(by ordinal) 0xd74c 0x1b8
(by ordinal) 0x66000 0x1b9
(by ordinal) 0x1670 0x1ba
(by ordinal) 0x7114 0x1bb
(by ordinal) 0x16dc 0x1bc
(by ordinal) 0x88dc 0x1bd
(by ordinal) 0x858b0 0x1be
(by ordinal) 0xac14 0x1bf
(by ordinal) 0x6a288 0x1c0
(by ordinal) 0x69574 0x1c1
(by ordinal) 0x6ade4 0x1c2
(by ordinal) 0x5eaac 0x1c3
(by ordinal) 0x922a4 0x1c4
(by ordinal) 0x722f4 0x1c5
(by ordinal) 0x9c550 0x1c6
(by ordinal) 0x954b8 0x1c7
(by ordinal) 0x85f60 0x1c8
(by ordinal) 0x8e70c 0x1c9
(by ordinal) 0x87860 0x1ca
(by ordinal) 0x69150 0x1cb
(by ordinal) 0x6eff8 0x1cc
(by ordinal) 0x6c708 0x1cd
(by ordinal) 0x6c724 0x1ce
(by ordinal) 0x5bb84 0x1cf
(by ordinal) 0x647d4 0x1d0
(by ordinal) 0x64dd0 0x1d1
(by ordinal) 0x6ef7c 0x1d2
(by ordinal) 0x83810 0x1d3
(by ordinal) 0x6eff8 0x1d4
(by ordinal) 0x5a4c0 0x1d5
(by ordinal) 0x6e2e0 0x1d6
(by ordinal) 0x5a4f4 0x1d7
(by ordinal) 0x6eff8 0x1d8
(by ordinal) 0x6e2e0 0x1d9
(by ordinal) 0x5a4f4 0x1da
(by ordinal) 0x6a240 0x1db
(by ordinal) 0x6767c 0x1dc
(by ordinal) 0x67670 0x1dd
(by ordinal) 0x67660 0x1de
(by ordinal) 0x67474 0x1df
(by ordinal) 0x65fec 0x1e0
(by ordinal) 0x92960 0x1e1
(by ordinal) 0x92d54 0x1e2
(by ordinal) 0x6f188 0x1e3
(by ordinal) 0x70294 0x1e4
(by ordinal) 0x70730 0x1e5
(by ordinal) 0x751a8 0x1e6
(by ordinal) 0x618e8 0x1e7
(by ordinal) 0x68a6c 0x1e8
(by ordinal) 0x7257c 0x1e9
(by ordinal) 0x730b0 0x1ea
(by ordinal) 0x69750 0x1eb
(by ordinal) 0xbc400 0x1ec
(by ordinal) 0xbc480 0x1ed
(by ordinal) 0x69a80 0x1ee
(by ordinal) 0x6a44c 0x1ef
(by ordinal) 0x9ec0c 0x1f0
(by ordinal) 0x94db0 0x1f1
(by ordinal) 0x6e720 0x1f2
(by ordinal) 0x6e798 0x1f3
(by ordinal) 0x6e798 0x1f4
(by ordinal) 0x6e720 0x1f5
(by ordinal) 0x6e798 0x1f6
(by ordinal) 0x84bb4 0x1f7
(by ordinal) 0x75aa0 0x1f8
(by ordinal) 0x79b70 0x1f9
(by ordinal) 0x751c4 0x1fa
(by ordinal) 0x7bd7c 0x1fb
(by ordinal) 0x682c8 0x1fc
(by ordinal) 0x69904 0x1fd
(by ordinal) 0x6b49c 0x1fe
(by ordinal) 0x6b49c 0x1ff
(by ordinal) 0x84b98 0x200
(by ordinal) 0x8e640 0x201
(by ordinal) 0x8e654 0x202
(by ordinal) 0x8e694 0x203
(by ordinal) 0x6b560 0x204
(by ordinal) 0x6b590 0x205
(by ordinal) 0x8e680 0x206
(by ordinal) 0x8e668 0x207
(by ordinal) 0x6b4c8 0x208
(by ordinal) 0x6f0e0 0x209
(by ordinal) 0x6b49c 0x20a
(by ordinal) 0x5bb70 0x20b
(by ordinal) 0x323e8 0x20c
(by ordinal) 0x36408 0x20d
(by ordinal) 0xb3fa0 0x20e
(by ordinal) 0x985d0 0x20f
(by ordinal) 0x366b0 0x210
(by ordinal) 0x36710 0x211
(by ordinal) 0x476e0 0x212
(by ordinal) 0x94d3c 0x213
(by ordinal) 0xaf99c 0x214
(by ordinal) 0xb086c 0x215
(by ordinal) 0x13308 0x216
(by ordinal) 0x13470 0x217
(by ordinal) 0x6774 0x218
(by ordinal) 0x6774 0x219
(by ordinal) 0x66000 0x21a
(by ordinal) 0x2493c 0x21b
(by ordinal) 0x45ce8 0x21c
(by ordinal) 0x32800 0x21d
(by ordinal) 0x32704 0x21e
(by ordinal) 0x3dffc 0x21f
(by ordinal) 0x4596c 0x220
(by ordinal) 0xb3e98 0x221
(by ordinal) 0xaa870 0x222
(by ordinal) 0xa891c 0x223
(by ordinal) 0xa890c 0x224
(by ordinal) 0x2eb3c 0x225
(by ordinal) 0x2ebd4 0x226
(by ordinal) 0x2ec48 0x227
(by ordinal) 0x309c4 0x228
(by ordinal) 0x30acc 0x229
(by ordinal) 0x30b8c 0x22a
(by ordinal) 0xa91f0 0x22b
(by ordinal) 0xa9170 0x22c
(by ordinal) 0xa9d60 0x22d
(by ordinal) 0xa9cf0 0x22e
(by ordinal) 0x2f788 0x22f
(by ordinal) 0x2f830 0x230
(by ordinal) 0x2f6e0 0x231
(by ordinal) 0x30da0 0x232
(by ordinal) 0x30e30 0x233
(by ordinal) 0x30d24 0x234
(by ordinal) 0x9eb1c 0x235
(by ordinal) 0xa4e98 0x236
(by ordinal) 0x7078 0x237
(by ordinal) 0x8c48 0x238
(by ordinal) 0x16a40 0x239
(by ordinal) 0x3d340 0x23a
(by ordinal) 0x27890 0x23b
(by ordinal) 0x4e9c8 0x23c
(by ordinal) 0x507e8 0x23d
(by ordinal) 0x5a560 0x23e
(by ordinal) 0x5a53c 0x23f
(by ordinal) 0x27828 0x240
(by ordinal) 0x16a8c 0x241
(by ordinal) 0x27828 0x242
(by ordinal) 0x21824 0x243
(by ordinal) 0x66000 0x244
(by ordinal) 0x26630 0x245
(by ordinal) 0x951c0 0x246
(by ordinal) 0x984f0 0x247
(by ordinal) 0x7d1e0 0x248
(by ordinal) 0x7d1b0 0x249
(by ordinal) 0x9e30c 0x24a
(by ordinal) 0x36a48 0x24b
(by ordinal) 0x2a800 0x24c
(by ordinal) 0x80bc4 0x24d
(by ordinal) 0xb3dd8 0x24e
(by ordinal) 0x804fc 0x24f
(by ordinal) 0x7d2c0 0x250
(by ordinal) 0xb3f80 0x251
(by ordinal) 0x41f6c 0x252
(by ordinal) 0xd6dc 0x253
(by ordinal) 0x598c 0x254
(by ordinal) 0xd374 0x255
(by ordinal) 0x3ad70 0x256
(by ordinal) 0xd820 0x257
(by ordinal) 0x13308 0x258
(by ordinal) 0x13470 0x259
(by ordinal) 0x6774 0x25a
(by ordinal) 0x6774 0x25b
(by ordinal) 0x66000 0x25c
(by ordinal) 0xad280 0x25d
(by ordinal) 0xb3eb8 0x25e
(by ordinal) 0x5db90 0x25f
(by ordinal) 0x5e3e4 0x260
(by ordinal) 0x5e584 0x261
(by ordinal) 0xb3ed8 0x262
(by ordinal) 0x3e1bc 0x263
(by ordinal) 0xaf974 0x264
(by ordinal) 0xb7f98 0x265
(by ordinal) 0xb3f38 0x266
(by ordinal) 0x1fc0c 0x267
(by ordinal) 0x4df4 0x268
(by ordinal) 0x4e64 0x269
(by ordinal) 0x4dc0 0x26a
(by ordinal) 0xb0898 0x26b
(by ordinal) 0xac24 0x26c
(by ordinal) 0xb864 0x26d
(by ordinal) 0xaf20 0x26e
(by ordinal) 0xb924 0x26f
(by ordinal) 0xaea4 0x270
(by ordinal) 0xb8c0 0x271
(by ordinal) 0xac14 0x272
(by ordinal) 0x7674 0x273
(by ordinal) 0x8e20 0x274
(by ordinal) 0xd630 0x275
(by ordinal) 0xb3e38 0x276
(by ordinal) 0x368e4 0x277
(by ordinal) 0x36900 0x278
(by ordinal) 0x2a6d4 0x279
(by ordinal) 0x379fc 0x27a
(by ordinal) 0x13104 0x27b
(by ordinal) 0x10900 0x27c
(by ordinal) 0xb6dec 0x27d
(by ordinal) 0xb6950 0x27e
(by ordinal) 0x6774 0x27f
(by ordinal) 0xc9f0 0x280
(by ordinal) 0xc98c 0x281
(by ordinal) 0x6834 0x282
(by ordinal) 0xc914 0x283
(by ordinal) 0xc8b0 0x284
(by ordinal) 0x66000 0x285
(by ordinal) 0x66000 0x286
(by ordinal) 0xb7654 0x287
(by ordinal) 0xb3df8 0x288
(by ordinal) 0x1f080 0x289
(by ordinal) 0x19304 0x28a
(by ordinal) 0xb3ef8 0x28b
(by ordinal) 0x47830 0x28c
(by ordinal) 0xd460 0x28d
(by ordinal) 0x818d0 0x28e
(by ordinal) 0x7ef4 0x28f
(by ordinal) 0x36a28 0x290
(by ordinal) 0x3ca50 0x291
(by ordinal) 0x13380 0x292
(by ordinal) 0xba450 0x293
(by ordinal) 0x36328 0x294
(by ordinal) 0xab3ac 0x295
(by ordinal) 0xba35c 0x296
(by ordinal) 0xba3ac 0x297
(by ordinal) 0xe270 0x298
(by ordinal) 0xe238 0x299
(by ordinal) 0x82d8 0x29a
(by ordinal) 0x66000 0x29b
(by ordinal) 0x66000 0x29c
\\?\C:\Windows \system32\MFPlat.DLL Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 422.00 KB
MD5 cd64cec960acfcb4671f65747b1346a5 Copy to Clipboard
SHA1 3f3f66056b7f85f466caad35daa3ea09bc8a59a0 Copy to Clipboard
SHA256 fd5484565f50a094dafe9c830520f122140ee6b4bc5b1b2e325f17819d4e37f9 Copy to Clipboard
SSDeep 6144:QXA8P4c24FEoAu/o1MZQ/MHeQp6Ofh2op/Dqlqw54OjuWjdMYP:Q3wUEoA5xMHeY6m2op/D7w4Oa Copy to Clipboard
ImpHash 82490ebc223c1040e4bb50edbad92b99 Copy to Clipboard
PE Information
»
Image Base 0x7ff385d0000
Entry Point 0x7ff385d131c
Size Of Code 0x40200
Size Of Initialized Data 0x29200
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2015-02-03 03:29:36+00:00
Version Information (8)
»
CompanyName Microsoft Corporation
FileDescription Media Foundation Platform DLL
FileVersion 12.0.7601.18741 (win7sp1_gdr.150202-1526)
InternalName Media Foundation Platform DLL
LegalCopyright © Microsoft Corporation. All rights reserved.
OriginalFilename mfplat.dll
ProductName Microsoft® Windows® Operating System
ProductVersion 12.0.7601.18741
Sections (6)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x7ff385d1000 0x401b3 0x40200 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.35
.rdata 0x7ff38612000 0xc330 0xc400 0x40600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.91
.data 0x7ff3861f000 0x1b84 0x1c00 0x4ca00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.67
.pdata 0x7ff38621000 0x39fc 0x3a00 0x4e600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.47
.rsrc 0x7ff38625000 0x16910 0x16a00 0x52000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.82
.reloc 0x7ff3863c000 0xd30 0xe00 0x68a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.35
Imports (10)
»
msvcrt.dll (42)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
strcpy_s - 0x7ff38612000 0x4b1f8 0x497f8 0x4b3
calloc - 0x7ff38612008 0x4b200 0x49800 0x413
free - 0x7ff38612010 0x4b208 0x49808 0x43a
strncpy_s - 0x7ff38612018 0x4b210 0x49810 0x4bd
strtoul - 0x7ff38612020 0x4b218 0x49818 0x4c7
strchr - 0x7ff38612028 0x4b220 0x49820 0x4af
sprintf_s - 0x7ff38612030 0x4b228 0x49828 0x4a7
strcat_s - 0x7ff38612038 0x4b230 0x49830 0x4ae
memset - 0x7ff38612040 0x4b238 0x49838 0x484
rand - 0x7ff38612048 0x4b240 0x49840 0x495
_ultow - 0x7ff38612050 0x4b248 0x49848 0x329
_beginthreadex - 0x7ff38612058 0x4b250 0x49850 0xae
srand - 0x7ff38612060 0x4b258 0x49858 0x4aa
__C_specific_handler - 0x7ff38612068 0x4b260 0x49860 0x53
memcpy - 0x7ff38612070 0x4b268 0x49868 0x480
wcscat_s - 0x7ff38612078 0x4b270 0x49870 0x4ee
wcsncmp - 0x7ff38612080 0x4b278 0x49878 0x4f9
_purecall - 0x7ff38612088 0x4b280 0x49880 0x28d
memcmp - 0x7ff38612090 0x4b288 0x49888 0x47f
??2@YAPEAX_K@Z - 0x7ff38612098 0x4b290 0x49890 0x13
_amsg_exit - 0x7ff386120a0 0x4b298 0x49898 0xa0
_initterm - 0x7ff386120a8 0x4b2a0 0x498a0 0x16c
malloc - 0x7ff386120b0 0x4b2a8 0x498a8 0x474
_XcptFilter - 0x7ff386120b8 0x4b2b0 0x498b0 0x52
wcscspn - 0x7ff386120c0 0x4b2b8 0x498b8 0x4f4
towupper - 0x7ff386120c8 0x4b2c0 0x498c0 0x4da
iswalpha - 0x7ff386120d0 0x4b2c8 0x498c8 0x45d
iswdigit - 0x7ff386120d8 0x4b2d0 0x498d0 0x461
swscanf - 0x7ff386120e0 0x4b2d8 0x498d8 0x4cb
_wsplitpath_s - 0x7ff386120e8 0x4b2e0 0x498e0 0x3e4
_unlock - 0x7ff386120f0 0x4b2e8 0x498e8 0x330
__dllonexit - 0x7ff386120f8 0x4b2f0 0x498f0 0x6d
_lock - 0x7ff38612100 0x4b2f8 0x498f8 0x1d5
_onexit - 0x7ff38612108 0x4b300 0x49900 0x27f
wcscpy_s - 0x7ff38612110 0x4b308 0x49908 0x4f3
wcsrchr - 0x7ff38612118 0x4b310 0x49910 0x4fe
swscanf_s - 0x7ff38612120 0x4b318 0x49918 0x4cc
_wcsicmp - 0x7ff38612128 0x4b320 0x49920 0x379
_vsnwprintf - 0x7ff38612130 0x4b328 0x49928 0x358
memmove - 0x7ff38612138 0x4b330 0x49930 0x482
??3@YAXPEAX@Z - 0x7ff38612140 0x4b338 0x49938 0x15
atol - 0x7ff38612148 0x4b340 0x49940 0x40f
ntdll.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RtlVirtualUnwind - 0x7ff38612158 0x4b350 0x49950 0x4f2
RtlLookupFunctionEntry - 0x7ff38612160 0x4b358 0x49958 0x403
RtlCaptureContext - 0x7ff38612168 0x4b360 0x49960 0x27c
RtlNtStatusToDosError - 0x7ff38612170 0x4b368 0x49968 0x416
KERNEL32.dll (78)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
UnmapViewOfFile - 0x7ff38612180 0x4b378 0x49978 0x4e7
GetSystemTimeAsFileTime - 0x7ff38612188 0x4b380 0x49980 0x280
LocalAlloc - 0x7ff38612190 0x4b388 0x49988 0x347
LocalFree - 0x7ff38612198 0x4b390 0x49990 0x34b
MapViewOfFile - 0x7ff386121a0 0x4b398 0x49998 0x359
CreateFileMappingW - 0x7ff386121a8 0x4b3a0 0x499a0 0x8d
InitializeCriticalSection - 0x7ff386121b0 0x4b3a8 0x499a8 0x2ed
DeleteCriticalSection - 0x7ff386121b8 0x4b3b0 0x499b0 0xd3
EnterCriticalSection - 0x7ff386121c0 0x4b3b8 0x499b8 0xf3
LeaveCriticalSection - 0x7ff386121c8 0x4b3c0 0x499c0 0x33d
GetModuleHandleExW - 0x7ff386121d0 0x4b3c8 0x499c8 0x21c
DisableThreadLibraryCalls - 0x7ff386121d8 0x4b3d0 0x499d0 0xe3
FreeLibrary - 0x7ff386121e0 0x4b3d8 0x499d8 0x169
GetLastError - 0x7ff386121e8 0x4b3e0 0x499e0 0x207
GetProcAddress - 0x7ff386121f0 0x4b3e8 0x499e8 0x24b
LoadLibraryExA - 0x7ff386121f8 0x4b3f0 0x499f0 0x341
DelayLoadFailureHook - 0x7ff38612200 0x4b3f8 0x499f8 0xd0
HeapFree - 0x7ff38612208 0x4b400 0x49a00 0x2d9
GetProcessHeap - 0x7ff38612210 0x4b408 0x49a08 0x250
HeapAlloc - 0x7ff38612218 0x4b410 0x49a10 0x2d5
CompareStringOrdinal - 0x7ff38612220 0x4b418 0x49a18 0x64
DebugBreak - 0x7ff38612228 0x4b420 0x49a20 0xc9
MultiByteToWideChar - 0x7ff38612230 0x4b428 0x49a28 0x36a
GlobalFree - 0x7ff38612238 0x4b430 0x49a30 0x2c4
GlobalUnlock - 0x7ff38612240 0x4b438 0x49a38 0x2cf
GetCurrentProcessId - 0x7ff38612248 0x4b440 0x49a40 0x1c8
CloseHandle - 0x7ff38612250 0x4b448 0x49a48 0x53
CreateEventW - 0x7ff38612258 0x4b450 0x49a50 0x86
SetEvent - 0x7ff38612260 0x4b458 0x49a58 0x46a
GetSystemInfo - 0x7ff38612268 0x4b460 0x49a60 0x27a
WaitForSingleObjectEx - 0x7ff38612270 0x4b468 0x49a68 0x50f
HeapSize - 0x7ff38612278 0x4b470 0x49a70 0x2de
CreateSemaphoreW - 0x7ff38612280 0x4b478 0x49a78 0xaf
ReleaseSemaphore - 0x7ff38612288 0x4b480 0x49a80 0x402
GetCurrentThreadId - 0x7ff38612290 0x4b488 0x49a88 0x1cc
Sleep - 0x7ff38612298 0x4b490 0x49a90 0x4c4
GetTickCount - 0x7ff386122a0 0x4b498 0x49a98 0x29a
GetModuleHandleW - 0x7ff386122a8 0x4b4a0 0x49aa0 0x21d
GetVersionExW - 0x7ff386122b0 0x4b4a8 0x49aa8 0x2ad
WaitForSingleObject - 0x7ff386122b8 0x4b4b0 0x49ab0 0x50e
ResetEvent - 0x7ff386122c0 0x4b4b8 0x49ab8 0x414
GetVersion - 0x7ff386122c8 0x4b4c0 0x49ac0 0x2ab
FlushFileBuffers - 0x7ff386122d0 0x4b4c8 0x49ac8 0x15e
CancelIoEx - 0x7ff386122d8 0x4b4d0 0x49ad0 0x44
VirtualAlloc - 0x7ff386122e0 0x4b4d8 0x49ad8 0x4fe
VirtualFree - 0x7ff386122e8 0x4b4e0 0x49ae0 0x501
ReadFile - 0x7ff386122f0 0x4b4e8 0x49ae8 0x3c4
GetDriveTypeW - 0x7ff386122f8 0x4b4f0 0x49af0 0x1db
GetDiskFreeSpaceW - 0x7ff38612300 0x4b4f8 0x49af8 0x1d7
GetVolumePathNameW - 0x7ff38612308 0x4b500 0x49b00 0x2b4
GetFullPathNameW - 0x7ff38612310 0x4b508 0x49b08 0x201
CreateFileW - 0x7ff38612318 0x4b510 0x49b10 0x90
GetFileAttributesExW - 0x7ff38612320 0x4b518 0x49b18 0x1ed
GetFileSize - 0x7ff38612328 0x4b520 0x49b20 0x1f6
SetEndOfFile - 0x7ff38612330 0x4b528 0x49b28 0x464
SetFilePointer - 0x7ff38612338 0x4b530 0x49b30 0x476
QueueUserWorkItem - 0x7ff38612340 0x4b538 0x49b38 0x3b4
WriteFile - 0x7ff38612348 0x4b540 0x49b40 0x53a
CancelSynchronousIo - 0x7ff38612350 0x4b548 0x49b48 0x45
GetTempPathW - 0x7ff38612358 0x4b550 0x49b50 0x28c
OpenThread - 0x7ff38612360 0x4b558 0x49b58 0x388
LoadLibraryA - 0x7ff38612368 0x4b560 0x49b60 0x340
GetSystemDirectoryA - 0x7ff38612370 0x4b568 0x49b68 0x276
GetComputerNameExW - 0x7ff38612378 0x4b570 0x49b70 0x195
LoadLibraryW - 0x7ff38612380 0x4b578 0x49b78 0x343
QueryPerformanceCounter - 0x7ff38612388 0x4b580 0x49b80 0x3aa
QueryPerformanceFrequency - 0x7ff38612390 0x4b588 0x49b88 0x3ab
SetThreadPriority - 0x7ff38612398 0x4b590 0x49b90 0x4a9
CreateIoCompletionPort - 0x7ff386123a0 0x4b598 0x49b98 0x95
GetQueuedCompletionStatus - 0x7ff386123a8 0x4b5a0 0x49ba0 0x265
PostQueuedCompletionStatus - 0x7ff386123b0 0x4b5a8 0x49ba8 0x391
GetOverlappedResult - 0x7ff386123b8 0x4b5b0 0x49bb0 0x23e
RegisterWaitForSingleObject - 0x7ff386123c0 0x4b5b8 0x49bb8 0x3f9
TerminateProcess - 0x7ff386123c8 0x4b5c0 0x49bc0 0x4d3
GetCurrentProcess - 0x7ff386123d0 0x4b5c8 0x49bc8 0x1c7
UnhandledExceptionFilter - 0x7ff386123d8 0x4b5d0 0x49bd0 0x4e8
SetUnhandledExceptionFilter - 0x7ff386123e0 0x4b5d8 0x49bd8 0x4b6
GlobalLock - 0x7ff386123e8 0x4b5e0 0x49be0 0x2c8
ADVAPI32.dll (26)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RegisterTraceGuidsW - 0x7ff386123f8 0x4b5f0 0x49bf0 0x28a
EventRegister - 0x7ff38612400 0x4b5f8 0x49bf8 0x10e
EventUnregister - 0x7ff38612408 0x4b600 0x49c00 0x10f
EventWrite - 0x7ff38612410 0x4b608 0x49c08 0x110
GetTraceEnableFlags - 0x7ff38612418 0x4b610 0x49c10 0x15b
GetTraceEnableLevel - 0x7ff38612420 0x4b618 0x49c18 0x15c
GetTraceLoggerHandle - 0x7ff38612428 0x4b620 0x49c20 0x15d
UnregisterTraceGuids - 0x7ff38612430 0x4b628 0x49c28 0x302
RegGetValueW - 0x7ff38612438 0x4b630 0x49c30 0x256
RegCloseKey - 0x7ff38612440 0x4b638 0x49c38 0x230
RegEnumKeyW - 0x7ff38612448 0x4b640 0x49c40 0x250
RegDeleteKeyW - 0x7ff38612450 0x4b648 0x49c48 0x244
CryptGenRandom - 0x7ff38612458 0x4b650 0x49c50 0xc1
CryptAcquireContextA - 0x7ff38612460 0x4b658 0x49c58 0xb0
CryptReleaseContext - 0x7ff38612468 0x4b660 0x49c60 0xcb
RegDisableReflectionKey - 0x7ff38612470 0x4b668 0x49c68 0x24b
RegDeleteValueW - 0x7ff38612478 0x4b670 0x49c70 0x248
RegSetValueExW - 0x7ff38612480 0x4b678 0x49c78 0x27e
RegQueryValueExW - 0x7ff38612488 0x4b680 0x49c80 0x26e
RegQueryInfoKeyW - 0x7ff38612490 0x4b688 0x49c88 0x268
RegEnumKeyExW - 0x7ff38612498 0x4b690 0x49c90 0x24f
RegCreateKeyExW - 0x7ff386124a0 0x4b698 0x49c98 0x239
RegDeleteTreeW - 0x7ff386124a8 0x4b6a0 0x49ca0 0x246
SystemFunction036 - 0x7ff386124b0 0x4b6a8 0x49ca8 0x2f1
RegOpenKeyExW - 0x7ff386124b8 0x4b6b0 0x49cb0 0x261
RegEnumValueW - 0x7ff386124c0 0x4b6b8 0x49cb8 0x252
USER32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
MsgWaitForMultipleObjects - 0x7ff386124d0 0x4b6c8 0x49cc8 0x220
DispatchMessageW - 0x7ff386124d8 0x4b6d0 0x49cd0 0xaf
PeekMessageW - 0x7ff386124e0 0x4b6d8 0x49cd8 0x237
GetSystemMetrics - 0x7ff386124e8 0x4b6e0 0x49ce0 0x180
WS2_32.dll (26)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
socket 0x17 0x7ff386124f8 0x4b6f0 0x49cf0 -
ntohl 0xe 0x7ff38612500 0x4b6f8 0x49cf8 -
WSACleanup 0x74 0x7ff38612508 0x4b700 0x49d00 -
WSAStartup 0x73 0x7ff38612510 0x4b708 0x49d08 -
shutdown 0x16 0x7ff38612518 0x4b710 0x49d10 -
listen 0xd 0x7ff38612520 0x4b718 0x49d18 -
setsockopt 0x15 0x7ff38612528 0x4b720 0x49d20 -
bind 0x2 0x7ff38612530 0x4b728 0x49d28 -
ioctlsocket 0xa 0x7ff38612538 0x4b730 0x49d30 -
getsockname 0x6 0x7ff38612540 0x4b738 0x49d38 -
WSAEventSelect - 0x7ff38612548 0x4b740 0x49d40 0x2a
WSAEnumNetworkEvents - 0x7ff38612550 0x4b748 0x49d48 0x27
getpeername 0x5 0x7ff38612558 0x4b750 0x49d50 -
inet_addr 0xb 0x7ff38612560 0x4b758 0x49d58 -
WSAGetLastError 0x6f 0x7ff38612568 0x4b760 0x49d60 -
gethostbyname 0x34 0x7ff38612570 0x4b768 0x49d68 -
inet_ntoa 0xc 0x7ff38612578 0x4b770 0x49d70 -
htonl 0x8 0x7ff38612580 0x4b778 0x49d78 -
getservbyname 0x37 0x7ff38612588 0x4b780 0x49d80 -
htons 0x9 0x7ff38612590 0x4b788 0x49d88 -
gethostbyaddr 0x33 0x7ff38612598 0x4b790 0x49d90 -
ntohs 0xf 0x7ff386125a0 0x4b798 0x49d98 -
getservbyport 0x38 0x7ff386125a8 0x4b7a0 0x49da0 -
WSASetLastError 0x70 0x7ff386125b0 0x4b7a8 0x49da8 -
closesocket 0x3 0x7ff386125b8 0x4b7b0 0x49db0 -
getsockopt 0x7 0x7ff386125c0 0x4b7b8 0x49db8 -
ole32.dll (18)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CoInitializeEx - 0x7ff386125d0 0x4b7c8 0x49dc8 0x43
CoInitialize - 0x7ff386125d8 0x4b7d0 0x49dd0 0x42
CoUninitialize - 0x7ff386125e0 0x4b7d8 0x49dd8 0x70
CoCreateGuid - 0x7ff386125e8 0x4b7e0 0x49de0 0x13
CoUnmarshalInterface - 0x7ff386125f0 0x4b7e8 0x49de8 0x73
CreateStreamOnHGlobal - 0x7ff386125f8 0x4b7f0 0x49df0 0x8a
CoMarshalInterface - 0x7ff38612600 0x4b7f8 0x49df8 0x4e
GetHGlobalFromStream - 0x7ff38612608 0x4b800 0x49e00 0x99
CoCreateInstance - 0x7ff38612610 0x4b808 0x49e08 0x14
CoTaskMemRealloc - 0x7ff38612618 0x4b810 0x49e10 0x6d
CoGetMalloc - 0x7ff38612620 0x4b818 0x49e18 0x36
CoCreateFreeThreadedMarshaler - 0x7ff38612628 0x4b820 0x49e20 0x12
StringFromGUID2 - 0x7ff38612630 0x4b828 0x49e28 0x1b5
CLSIDFromString - 0x7ff38612638 0x4b830 0x49e30 0xc
CoTaskMemAlloc - 0x7ff38612640 0x4b838 0x49e38 0x6b
PropVariantCopy - 0x7ff38612648 0x4b840 0x49e40 0x185
PropVariantClear - 0x7ff38612650 0x4b848 0x49e48 0x184
CoTaskMemFree - 0x7ff38612658 0x4b850 0x49e50 0x6c
OLEAUT32.dll (9)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SysAllocString 0x2 0x7ff38612668 0x4b860 0x49e60 -
SysStringByteLen 0x95 0x7ff38612670 0x4b868 0x49e68 -
SafeArrayUnaccessData 0x18 0x7ff38612678 0x4b870 0x49e70 -
SysFreeString 0x6 0x7ff38612680 0x4b878 0x49e78 -
VariantChangeType 0xc 0x7ff38612688 0x4b880 0x49e80 -
SysAllocStringLen 0x4 0x7ff38612690 0x4b888 0x49e88 -
VariantInit 0x8 0x7ff38612698 0x4b890 0x49e90 -
VariantClear 0x9 0x7ff386126a0 0x4b898 0x49e98 -
SafeArrayAccessData 0x17 0x7ff386126a8 0x4b8a0 0x49ea0 -
SHLWAPI.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
UrlCreateFromPathW - 0x7ff386126b8 0x4b8b0 0x49eb0 0x15a
PathCreateFromUrlW - 0x7ff386126c0 0x4b8b8 0x49eb8 0x43
AVRT.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AvSetMmThreadCharacteristicsW - 0x7ff386126d0 0x4b8c8 0x49ec8 0xc
AvRevertMmThreadCharacteristics - 0x7ff386126d8 0x4b8d0 0x49ed0 0x1
Exports (156)
»
Api name EAT Address Ordinal
CopyPropVariant 0x6234 0xb
CreatePropVariant 0x12670 0xc
CreatePropertyStore 0x62ec 0xd
DestroyPropVariant 0x5c00 0xe
FormatTagFromWfx 0x5a1c 0x1
GetAMSubtypeFromD3DFormat 0x14a60 0xf
GetD3DFormatFromMFSubtype 0x14980 0x10
LFGetGlobalPool 0xd220 0x11
MFAddPeriodicCallback 0x2845c 0x12
MFAllocateWorkQueue 0x29360 0x13
MFAllocateWorkQueueEx 0x29378 0x14
MFAppendCollection 0x12c58 0x15
MFAverageTimePerFrameToFrameRate 0x15400 0x16
MFBeginCreateFile 0x2d2e8 0x17
MFBeginGetHostByName 0x2ec88 0x18
MFBeginRegisterWorkQueueWithMMCSS 0x29d0c 0x19
MFBeginUnregisterWorkQueueWithMMCSS 0x29dd0 0x1a
MFBlockThread 0x29290 0x1b
MFCalculateBitmapImageSize 0x152ec 0x1c
MFCalculateImageSize 0x15380 0x1d
MFCancelCreateFile 0x2ca6c 0x1e
MFCancelWorkItem 0x284bc 0x1f
MFCompareFullToPartialMediaType 0x2f2e8 0x20
MFCompareSockaddrAddresses 0x2e0cc 0x21
MFConvertColorInfoFromDXVA 0x13a04 0x22
MFConvertColorInfoToDXVA 0x13974 0x23
MFConvertFromFP16Array 0x13a90 0x24
MFConvertToFP16Array 0x13af0 0x25
MFCopyImage 0x13a10 0x26
MFCreateAMMediaTypeFromMFMediaType 0x17c5c 0x27
MFCreateAlignedMemoryBuffer 0x12c70 0x28
MFCreateAsyncResult 0x12e18 0x29
MFCreateAttributes 0x19a18 0x2a
MFCreateAudioMediaType 0x46b0 0x2b
MFCreateCollection 0x12c00 0x2c
MFCreateEventQueue 0x12e3c 0x2d
MFCreateFile 0x2d148 0x2e
MFCreateGuid 0x285a4 0x2
MFCreateLegacyMediaBufferOnMFMediaBuffer 0x1a05c 0x2f
MFCreateMFByteStreamOnStream 0xfdd4 0x30
MFCreateMFVideoFormatFromMFMediaType 0x16290 0x31
MFCreateMediaBufferWrapper 0x12c7c 0x32
MFCreateMediaEvent 0x12c90 0x33
MFCreateMediaType 0x45a0 0x34
MFCreateMediaTypeFromRepresentation 0x1a1cc 0x35
MFCreateMemoryBuffer 0x2b1c 0x36
MFCreateMemoryStream 0x1a9bc 0x37
MFCreatePathFromURL 0x2af84 0x38
MFCreatePresentationDescriptor 0x3df0 0x39
MFCreateSample 0x12c64 0x3a
MFCreateSocket 0x2d440 0x3b
MFCreateSocketListener 0x2fa9c 0x3c
MFCreateSourceResolver 0x3a2f0 0x3d
MFCreateStreamDescriptor 0x4ab0 0x3e
MFCreateSystemTimeSource 0x30ae4 0x3f
MFCreateSystemUnderlyingClock 0x302bc 0x40
MFCreateTempFile 0x2d168 0x41
MFCreateTransformActivate 0x38774 0x42
MFCreateURLFromPath 0x2af70 0x43
MFCreateUdpSockets 0x2e37c 0x44
MFCreateVideoMediaType 0x17d04 0x45
MFCreateVideoMediaTypeFromBitMapInfoHeader 0x17e3c 0x46
MFCreateVideoMediaTypeFromBitMapInfoHeaderEx 0x17e58 0x47
MFCreateVideoMediaTypeFromSubtype 0x17da0 0x48
MFCreateVideoMediaTypeFromVideoInfoHeader 0x6ed0 0x49
MFCreateVideoMediaTypeFromVideoInfoHeader2 0x1800c 0x4a
MFCreateWaveFormatExFromMFMediaType 0x41d0 0x4b
MFDeserializeAttributesFromStream 0x12d24 0x4c
MFDeserializeEvent 0x13068 0x4d
MFDeserializeMediaTypeFromStream 0x12dd8 0x4e
MFDeserializePresentationDescriptor 0x12f80 0x4f
MFEndCreateFile 0x2a6d0 0x50
MFEndGetHostByName 0x2e8b0 0x51
MFEndRegisterWorkQueueWithMMCSS 0x2853c 0x52
MFEndUnregisterWorkQueueWithMMCSS 0x28580 0x53
MFFrameRateToAverageTimePerFrame 0x153e8 0x54
MFFreeAdaptersAddresses 0x30bb0 0x55
MFGetAdaptersAddresses 0x30cf8 0x56
MFGetAttributesAsBlob 0x14088 0x57
MFGetAttributesAsBlobSize 0x14044 0x58
MFGetConfigurationDWORD 0x29ea8 0x59
MFGetConfigurationPolicy 0x29eec 0x5a
MFGetConfigurationStore 0x29e80 0x5b
MFGetConfigurationString 0x29ec4 0x5c
MFGetIoPortHandle 0x28520 0x3
MFGetMFTMerit 0xfe84 0x5d
MFGetNumericNameFromSockaddr 0x2f080 0x5e
MFGetPlaneSize 0x18278 0x5f
MFGetPlatform 0xd1f8 0x60
MFGetPlatformVersion 0x285d4 0x4
MFGetPluginControl 0x105d8 0x61
MFGetPrivateWorkqueues 0x285b4 0x62
MFGetRandomNumber 0x2a194 0x5
MFGetSockaddrFromNumericName 0x2ee70 0x63
MFGetStrideForBitmapInfoHeader 0x1823c 0x64
MFGetSystemTime 0x30db0 0x65
MFGetTimerPeriodicity 0x28430 0x66
MFGetUncompressedVideoFormat 0x1829c 0x67
MFGetWorkQueueMMCSSClass 0x29434 0x68
MFGetWorkQueueMMCSSTaskId 0x2947c 0x69
MFHeapAlloc 0x2a80 0x6a
MFHeapFree 0x27c0 0x6b
MFInitAMMediaTypeFromMFMediaType 0x173a0 0x6c
MFInitAttributesFromBlob 0x14450 0x6d
MFInitMediaTypeFromAMMediaType 0x15f80 0x6e
MFInitMediaTypeFromMFVideoFormat 0x1596c 0x6f
MFInitMediaTypeFromMPEG1VideoInfo 0x158e0 0x70
MFInitMediaTypeFromMPEG2VideoInfo 0x157d4 0x71
MFInitMediaTypeFromVideoInfoHeader 0x6934 0x72
MFInitMediaTypeFromVideoInfoHeader2 0x15418 0x73
MFInitMediaTypeFromWaveFormatEx 0x476c 0x74
MFInitVideoFormat 0x1348c 0x75
MFInitVideoFormat_RGB 0x13740 0x76
MFInvokeCallback 0x292cc 0x77
MFIsFeatureEnabled 0x285e4 0x6
MFIsQueueThread 0x292b8 0x7
MFJoinIoPort 0x284f0 0x78
MFLockPlatform 0x2925c 0x79
MFLockWorkQueue 0x29390 0x7a
MFPlatformBigEndian 0x315c 0x8
MFPlatformLittleEndian 0x5a94 0x9
MFPutWorkItem 0x292e4 0x7b
MFPutWorkItemEx 0x29300 0x7c
MFRecordError 0x30ddc 0x7d
MFRemovePeriodicCallback 0x28490 0x7e
MFScheduleWorkItem 0x29318 0x7f
MFScheduleWorkItemEx 0x29344 0x80
MFSerializeAttributesToStream 0x12cb0 0x81
MFSerializeEvent 0x12fc4 0x82
MFSerializeMediaTypeToStream 0x12d98 0x83
MFSerializePresentationDescriptor 0x12ed4 0x84
MFSetSockaddrAny 0x2e99c 0x85
MFShutdown 0xd140 0x86
MFStartup 0xd094 0x87
MFStreamDescriptorProtectMediaType 0x1aa64 0x88
MFTEnum 0x1eb00 0x89
MFTEnumEx 0x1e5c0 0x8a
MFTGetInfo 0x1c830 0x8b
MFTRegister 0x1c654 0x8c
MFTRegisterLocal 0x1f950 0x8d
MFTRegisterLocalByCLSID 0x1f9c0 0x8e
MFTUnregister 0x1c7d8 0x8f
MFTUnregisterLocal 0x1f098 0x90
MFTUnregisterLocalByCLSID 0x1f0b0 0x91
MFTraceError 0x30ddc 0x92
MFTraceFuncEnter 0x30ddc 0x93
MFUnblockThread 0x292a4 0x94
MFUnlockPlatform 0x29270 0x95
MFUnlockWorkQueue 0x293a4 0x96
MFUnwrapMediaType 0x14848 0x97
MFValidateMediaTypeSize 0x51cc 0x98
MFWrapMediaType 0x146e8 0x99
MFllMulDiv 0x30de8 0x9a
PropVariantFromStream 0x126c0 0x9b
PropVariantToStream 0x12a1c 0x9c
ValidateWaveFormat 0x5aa0 0xa
\\?\C:\Windows \system32\rrinstaller.exe Dropped File Binary
clean
Known to be clean.
»
MIME Type application/vnd.microsoft.portable-executable
File Size 54.50 KB
MD5 cbe684883a45e5b047da6b4ac46c2112 Copy to Clipboard
SHA1 427bec169d1f6e31b09b13f958c511f944ef2954 Copy to Clipboard
SHA256 6832ffa7cd2d0a92eccbea7e90b8e344f6dc808f2c3cc0a93859a45057028937 Copy to Clipboard
SSDeep 768:V385naLDLMydKPV93spRT0XIGrg7SUbkhnWlnGK2vSWLAxk72r3ldqat2Pfcrna:q5na3edsyIdt2/Kk72r1dqs2P1 Copy to Clipboard
ImpHash 5e0e94ae048c25f75751961b16596ae0 Copy to Clipboard
PE Information
»
Image Base 0x100000000
Entry Point 0x10000715c
Size Of Code 0xc000
Size Of Initialized Data 0x1e00
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.amd64
Compile Timestamp 2015-02-03 02:48:57+00:00
Version Information (9)
»
CompanyName Microsoft Corporation
FileDescription R&R installer
FileVersion 11.0.7601.18741
InternalName rrinstaller.exe
LegalCopyright © Microsoft Corporation. All rights reserved.
OriginalFilename rrinstaller.exe
ProductName Microsoft® DRM
ProductVersion 11.0.7601.18741
OLESelfRegister -
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x100001000 0xbf76 0xc000 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.12
.data 0x10000d000 0x980 0x200 0xc400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.65
.pdata 0x10000e000 0x7b0 0x800 0xc600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.3
.rsrc 0x10000f000 0x878 0xa00 0xce00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.04
.reloc 0x100010000 0x200 0x200 0xd800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 3.71
Imports (9)
»
ADVAPI32.dll (7)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RegCloseKey - 0x100001000 0xc1c0 0xb5c0 0x230
RegCreateKeyExW - 0x100001008 0xc1c8 0xb5c8 0x239
RegOpenKeyExW - 0x100001010 0xc1d0 0xb5d0 0x261
RegSetValueExW - 0x100001018 0xc1d8 0xb5d8 0x27e
RegQueryInfoKeyW - 0x100001020 0xc1e0 0xb5e0 0x268
RegEnumKeyExW - 0x100001028 0xc1e8 0xb5e8 0x24f
RegDeleteValueW - 0x100001030 0xc1f0 0xb5f0 0x248
KERNEL32.dll (59)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
LeaveCriticalSection - 0x100001050 0xc210 0xb610 0x33d
InitializeCriticalSection - 0x100001058 0xc218 0xb618 0x2ed
DeleteCriticalSection - 0x100001060 0xc220 0xb620 0xd3
FlushInstructionCache - 0x100001068 0xc228 0xb628 0x15f
GetCurrentProcess - 0x100001070 0xc230 0xb630 0x1c7
lstrlenW - 0x100001078 0xc238 0xb638 0x567
GetLastError - 0x100001080 0xc240 0xb640 0x207
LoadLibraryW - 0x100001088 0xc248 0xb648 0x343
GetProcAddress - 0x100001090 0xc250 0xb650 0x24b
GetModuleHandleW - 0x100001098 0xc258 0xb658 0x21d
lstrcmpiW - 0x1000010a0 0xc260 0xb660 0x55e
GetCurrentThreadId - 0x1000010a8 0xc268 0xb668 0x1cc
SetEvent - 0x1000010b0 0xc270 0xb670 0x46a
SetLastError - 0x1000010b8 0xc278 0xb678 0x482
FreeLibrary - 0x1000010c0 0xc280 0xb680 0x169
MultiByteToWideChar - 0x1000010c8 0xc288 0xb688 0x36a
SizeofResource - 0x1000010d0 0xc290 0xb690 0x4c3
LoadResource - 0x1000010d8 0xc298 0xb698 0x345
FindResourceW - 0x1000010e0 0xc2a0 0xb6a0 0x155
LoadLibraryExW - 0x1000010e8 0xc2a8 0xb6a8 0x342
GetModuleFileNameW - 0x1000010f0 0xc2b0 0xb6b0 0x219
LockResource - 0x1000010f8 0xc2b8 0xb6b8 0x357
FindResourceExW - 0x100001100 0xc2c0 0xb6c0 0x154
LocalFree - 0x100001108 0xc2c8 0xb6c8 0x34c
FormatMessageW - 0x100001110 0xc2d0 0xb6d0 0x165
RaiseException - 0x100001118 0xc2d8 0xb6d8 0x3b5
CreateThread - 0x100001120 0xc2e0 0xb6e0 0xb5
CreateEventW - 0x100001128 0xc2e8 0xb6e8 0x86
ReleaseSemaphore - 0x100001130 0xc2f0 0xb6f0 0x402
CreateSemaphoreW - 0x100001138 0xc2f8 0xb6f8 0xaf
EnterCriticalSection - 0x100001140 0xc300 0xb700 0xf3
WaitForSingleObjectEx - 0x100001148 0xc308 0xb708 0x50f
GetSystemInfo - 0x100001150 0xc310 0xb710 0x27a
OutputDebugStringA - 0x100001158 0xc318 0xb718 0x38c
RtlCaptureContext - 0x100001160 0xc320 0xb720 0x41a
RtlLookupFunctionEntry - 0x100001168 0xc328 0xb728 0x421
RtlVirtualUnwind - 0x100001170 0xc330 0xb730 0x428
UnhandledExceptionFilter - 0x100001178 0xc338 0xb738 0x4e8
TerminateProcess - 0x100001180 0xc340 0xb740 0x4d3
GetSystemTimeAsFileTime - 0x100001188 0xc348 0xb748 0x280
GetCurrentProcessId - 0x100001190 0xc350 0xb750 0x1c8
GetTickCount - 0x100001198 0xc358 0xb758 0x29a
QueryPerformanceCounter - 0x1000011a0 0xc360 0xb760 0x3aa
SetUnhandledExceptionFilter - 0x1000011a8 0xc368 0xb768 0x4b6
GetStartupInfoW - 0x1000011b0 0xc370 0xb770 0x26a
Sleep - 0x1000011b8 0xc378 0xb778 0x4c4
InterlockedPushEntrySList - 0x1000011c0 0xc380 0xb780 0x2f5
VirtualAlloc - 0x1000011c8 0xc388 0xb788 0x4fe
InterlockedPopEntrySList - 0x1000011d0 0xc390 0xb790 0x2f4
VirtualFree - 0x1000011d8 0xc398 0xb798 0x501
WideCharToMultiByte - 0x1000011e0 0xc3a0 0xb7a0 0x526
GetProcessHeap - 0x1000011e8 0xc3a8 0xb7a8 0x250
HeapSize - 0x1000011f0 0xc3b0 0xb7b0 0x2de
HeapReAlloc - 0x1000011f8 0xc3b8 0xb7b8 0x2dc
HeapFree - 0x100001200 0xc3c0 0xb7c0 0x2d9
HeapAlloc - 0x100001208 0xc3c8 0xb7c8 0x2d5
HeapDestroy - 0x100001210 0xc3d0 0xb7d0 0x2d8
GetVersionExA - 0x100001218 0xc3d8 0xb7d8 0x2ac
CloseHandle - 0x100001220 0xc3e0 0xb7e0 0x53
USER32.dll (21)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
DialogBoxParamW - 0x100001288 0xc448 0xb848 0xac
GetActiveWindow - 0x100001290 0xc450 0xb850 0x100
MessageBoxW - 0x100001298 0xc458 0xb858 0x219
SetWindowLongPtrW - 0x1000012a0 0xc460 0xb860 0x2cb
CharNextW - 0x1000012a8 0xc468 0xb868 0x31
UnregisterClassA - 0x1000012b0 0xc470 0xb870 0x30d
DefWindowProcW - 0x1000012b8 0xc478 0xb878 0x9c
EndDialog - 0x1000012c0 0xc480 0xb880 0xda
SendMessageW - 0x1000012c8 0xc488 0xb888 0x280
GetWindowLongW - 0x1000012d0 0xc490 0xb890 0x19a
SetTimer - 0x1000012d8 0xc498 0xb898 0x2c1
KillTimer - 0x1000012e0 0xc4a0 0xb8a0 0x1e7
GetDlgItem - 0x1000012e8 0xc4a8 0xb8a8 0x129
SetWindowPos - 0x1000012f0 0xc4b0 0xb8b0 0x2ce
MapWindowPoints - 0x1000012f8 0xc4b8 0xb8b8 0x20d
GetClientRect - 0x100001300 0xc4c0 0xb8c0 0x116
SystemParametersInfoW - 0x100001308 0xc4c8 0xb8c8 0x2f4
GetWindowRect - 0x100001310 0xc4d0 0xb8d0 0x1a0
GetWindow - 0x100001318 0xc4d8 0xb8d8 0x190
GetParent - 0x100001320 0xc4e0 0xb8e0 0x166
LoadStringW - 0x100001328 0xc4e8 0xb8e8 0x1fe
msvcrt.dll (34)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
wcslen - 0x100001338 0xc4f8 0xb8f8 0x4f6
__wgetmainargs - 0x100001340 0xc500 0xb900 0x8f
vswprintf_s - 0x100001348 0xc508 0xb908 0x4e8
_vscwprintf - 0x100001350 0xc510 0xb910 0x34f
wcsstr - 0x100001358 0xc518 0xb918 0x502
memmove_s - 0x100001360 0xc520 0xb920 0x483
wcsncpy_s - 0x100001368 0xc528 0xb928 0x4fb
memcpy_s - 0x100001370 0xc530 0xb930 0x481
free - 0x100001378 0xc538 0xb938 0x43a
malloc - 0x100001380 0xc540 0xb940 0x474
__C_specific_handler - 0x100001388 0xc548 0xb948 0x53
memset - 0x100001390 0xc550 0xb950 0x484
??3@YAXPEAX@Z - 0x100001398 0xc558 0xb958 0x15
_XcptFilter - 0x1000013a0 0xc560 0xb960 0x52
_exit - 0x1000013a8 0xc568 0xb968 0xff
_cexit - 0x1000013b0 0xc570 0xb970 0xb3
exit - 0x1000013b8 0xc578 0xb978 0x420
_wcmdln - 0x1000013c0 0xc580 0xb980 0x371
_initterm - 0x1000013c8 0xc588 0xb988 0x16c
_amsg_exit - 0x1000013d0 0xc590 0xb990 0xa0
__setusermatherr - 0x1000013d8 0xc598 0xb998 0x82
_fmode - 0x1000013e0 0xc5a0 0xb9a0 0x118
__set_app_type - 0x1000013e8 0xc5a8 0xb9a8 0x80
realloc - 0x1000013f0 0xc5b0 0xb9b0 0x497
_errno - 0x1000013f8 0xc5b8 0xb9b8 0xf6
_unlock - 0x100001400 0xc5c0 0xb9c0 0x330
memcpy - 0x100001408 0xc5c8 0xb9c8 0x480
memcmp - 0x100001410 0xc5d0 0xb9d0 0x47f
?terminate@@YAXXZ - 0x100001418 0xc5d8 0xb9d8 0x30
_onexit - 0x100001420 0xc5e0 0xb9e0 0x27f
_lock - 0x100001428 0xc5e8 0xb9e8 0x1d5
_purecall - 0x100001430 0xc5f0 0xb9f0 0x28d
__dllonexit - 0x100001438 0xc5f8 0xb9f8 0x6d
_commode - 0x100001440 0xc600 0xba00 0xc4
ole32.dll (9)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
StringFromCLSID - 0x100001450 0xc610 0xba10 0x1b4
CoInitialize - 0x100001458 0xc618 0xba18 0x42
CLSIDFromString - 0x100001460 0xc620 0xba20 0xc
CoUninitialize - 0x100001468 0xc628 0xba28 0x70
CoTaskMemFree - 0x100001470 0xc630 0xba30 0x6c
CoCreateInstance - 0x100001478 0xc638 0xba38 0x14
CoTaskMemRealloc - 0x100001480 0xc640 0xba40 0x6d
CoInitializeEx - 0x100001488 0xc648 0xba48 0x43
CoTaskMemAlloc - 0x100001490 0xc650 0xba50 0x6b
OLEAUT32.dll (5)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SysStringLen 0x7 0x100001248 0xc408 0xb808 -
SysAllocString 0x2 0x100001250 0xc410 0xb810 -
SysAllocStringLen 0x4 0x100001258 0xc418 0xb818 -
VarUI4FromStr 0x115 0x100001260 0xc420 0xb820 -
SysFreeString 0x6 0x100001268 0xc428 0xb828 -
COMCTL32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
InitCommonControlsEx - 0x100001040 0xc200 0xb600 0x7c
MFPlat.DLL (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
MFHeapAlloc - 0x100001230 0xc3f0 0xb7f0 0x64
MFHeapFree - 0x100001238 0xc3f8 0xb7f8 0x65
SHELL32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ShellExecuteW - 0x100001278 0xc438 0xb838 0x122
c:\users\keecfmwgj\appdata\roaming\microsoft\crypto\rsa\s-1-5-21-4219442223-4223814209-3835049652-1000\4fe4574abf1bcb0f6ed6a78aa750fb2c_b9c8f16e-2e51-4052-9ecb-f86ae5d96ef6 Dropped File Stream
clean
»
MIME Type application/octet-stream
File Size 1.40 KB
MD5 9666a58ceeb9689dc8d192dcb0c58cc3 Copy to Clipboard
SHA1 d12d4237f3823e593557efd2d523dc71877cada1 Copy to Clipboard
SHA256 f8f3f429ad8ca958bd7f06fd7c57b6c4a5a7d3f50a189c346f4dd4c2cc35e0cb Copy to Clipboard
SSDeep 24:gIO0LIUDALXZ6woR9M0GU0HGVkhHdqB/sD0mlWfwNOMDIx10XMac:gI/IUDADswmM0GUPVkhkZswmlWnMDU1X Copy to Clipboard
ImpHash -
c:\users\keecfmwgj\appdata\roaming\microsoft\crypto\rsa\s-1-5-21-4219442223-4223814209-3835049652-1000\4fe4574abf1bcb0f6ed6a78aa750fb2c_b9c8f16e-2e51-4052-9ecb-f86ae5d96ef6 Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 1.40 KB
MD5 47004e9476902c9edf00a876de754c18 Copy to Clipboard
SHA1 35601f97b68e8526c97fc6e7622b8b4fb1af9592 Copy to Clipboard
SHA256 72275404c470b62a5ff49013e3f952d9480afd5c7e45b6c504235823da4894ae Copy to Clipboard
SSDeep 3:: Copy to Clipboard
ImpHash -
c:\users\keecfmwgj\appdata\roaming\microsoft\crypto\rsa\s-1-5-21-4219442223-4223814209-3835049652-1000\4fe4574abf1bcb0f6ed6a78aa750fb2c_b9c8f16e-2e51-4052-9ecb-f86ae5d96ef6 Dropped File Stream
clean
»
MIME Type application/octet-stream
File Size 1.42 KB
MD5 aff039f8f7d87a58cb88909bf02e1e98 Copy to Clipboard
SHA1 6cee1610b78433e6fb2e7566c5e460966b7660f7 Copy to Clipboard
SHA256 c618f7e6248d9ce73071bdf26cea5e0eb7b54c778ca8be5f706b6d3fa8330f12 Copy to Clipboard
SSDeep 24:wIO0LIUD14N126xh8hct6imDArpn6YXHP9yWagMAE7pzek2Auspt5qDgz/A6uu:wI/IUD1g26Y45PrUaHFybgMRAHkHqDEb Copy to Clipboard
ImpHash -
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image