Loading ...

Play interactive tourEdit tour

Windows Analysis Report PSnPApRPsG

Overview

General Information

Sample Name:PSnPApRPsG (renamed file extension from none to dll)
Analysis ID:492695
MD5:ed37656551984cf5c1196d88c282e4aa
SHA1:1475e0b8fd14a3a13160dc8ab28d228f3027c8b9
SHA256:4bbd6db4f6bdad3bbcb134c53fb0886197c2880f9e9dd7a630707dbf333623f4
Tags:Dridexexe
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes memory attributes in foreign processes to executable or writable
Machine Learning detection for sample
Queues an APC in another process (thread injection)
Machine Learning detection for dropped file
Uses Atom Bombing / ProGate to inject into other processes
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Queries the installation date of Windows
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Uses the system / local time for branch decision (may execute only at specific dates)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Contains functionality for execution timing, often used to detect debuggers
PE file contains an invalid checksum
PE file contains strange resources
Drops PE files
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to launch a program with higher privileges
Binary contains a suspicious time stamp
PE file contains more sections than normal
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • loaddll64.exe (PID: 7012 cmdline: loaddll64.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll' MD5: E0CC9D126C39A9D2FA1CAD5027EBBD18)
    • cmd.exe (PID: 7056 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 7092 cmdline: rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • explorer.exe (PID: 3424 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
          • tcmsetup.exe (PID: 6868 cmdline: C:\Windows\system32\tcmsetup.exe MD5: 0DDA495155D552D024593C4B3246C8FA)
          • tcmsetup.exe (PID: 6980 cmdline: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exe MD5: 0DDA495155D552D024593C4B3246C8FA)
          • RdpSaUacHelper.exe (PID: 5052 cmdline: C:\Windows\system32\RdpSaUacHelper.exe MD5: DA88A7B872B1A52F2465D12CFBA4EDAB)
          • RdpSaUacHelper.exe (PID: 6204 cmdline: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exe MD5: DA88A7B872B1A52F2465D12CFBA4EDAB)
          • msdt.exe (PID: 1568 cmdline: C:\Windows\system32\msdt.exe MD5: 8BE43BAF1F37DA5AB31A53CA1C07EE0C)
          • msdt.exe (PID: 5628 cmdline: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exe MD5: 8BE43BAF1F37DA5AB31A53CA1C07EE0C)
          • bdechangepin.exe (PID: 6688 cmdline: C:\Windows\system32\bdechangepin.exe MD5: 013D00A367D851B0EC869F209337754E)
          • bdechangepin.exe (PID: 6608 cmdline: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exe MD5: 013D00A367D851B0EC869F209337754E)
          • ProximityUxHost.exe (PID: 4584 cmdline: C:\Windows\system32\ProximityUxHost.exe MD5: E7F0E9B3779E54CD271959C600A2A531)
          • ProximityUxHost.exe (PID: 5376 cmdline: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exe MD5: E7F0E9B3779E54CD271959C600A2A531)
          • psr.exe (PID: 3064 cmdline: C:\Windows\system32\psr.exe MD5: 3B8262EB45E790BF7FA648CEE2CCCB7B)
          • psr.exe (PID: 5152 cmdline: C:\Users\user\AppData\Local\Tp5KLY\psr.exe MD5: 3B8262EB45E790BF7FA648CEE2CCCB7B)
          • psr.exe (PID: 1716 cmdline: C:\Windows\system32\psr.exe MD5: 3B8262EB45E790BF7FA648CEE2CCCB7B)
          • psr.exe (PID: 5520 cmdline: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exe MD5: 3B8262EB45E790BF7FA648CEE2CCCB7B)
          • wlrmdr.exe (PID: 5688 cmdline: C:\Windows\system32\wlrmdr.exe MD5: 4849E997AF1274DD145672A2F9BC0827)
          • wlrmdr.exe (PID: 5696 cmdline: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exe MD5: 4849E997AF1274DD145672A2F9BC0827)
          • DevicePairingWizard.exe (PID: 5468 cmdline: C:\Windows\system32\DevicePairingWizard.exe MD5: E23643C785D498FF73B5C9D7EA173C3D)
          • DevicePairingWizard.exe (PID: 2832 cmdline: C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exe MD5: E23643C785D498FF73B5C9D7EA173C3D)
          • PresentationSettings.exe (PID: 2108 cmdline: C:\Windows\system32\PresentationSettings.exe MD5: 76086DD04B6760277A2B897345A0B457)
          • PresentationSettings.exe (PID: 1072 cmdline: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exe MD5: 76086DD04B6760277A2B897345A0B457)
    • rundll32.exe (PID: 7120 cmdline: rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 4388 cmdline: rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6328 cmdline: rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.677061553.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
    00000009.00000002.691449064.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
      00000028.00000002.1082755771.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
        00000017.00000002.846583663.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
          00000026.00000002.1056321571.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
            Click to see the 10 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Possible Applocker BypassShow sources
            Source: Process startedAuthor: juju4: Data: Command: C:\Windows\system32\msdt.exe, CommandLine: C:\Windows\system32\msdt.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\msdt.exe, NewProcessName: C:\Windows\System32\msdt.exe, OriginalFileName: C:\Windows\System32\msdt.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3424, ProcessCommandLine: C:\Windows\system32\msdt.exe, ProcessId: 1568

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: PSnPApRPsG.dllReversingLabs: Detection: 80%
            Antivirus / Scanner detection for submitted sampleShow sources
            Source: PSnPApRPsG.dllAvira: detected
            Antivirus detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\br5u0t\WINMM.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\PVSXo\DUI70.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\YaR\MFC42u.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\Tp5KLY\XmlLite.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\TQbOBk\DUser.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\PVSXo\DUI70.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\72PXeqK\TAPI32.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\nmYaGulOu\UxTheme.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\PVSXo\DUI70.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\HtmF\credui.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\hUhx9Ta\WINSTA.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Machine Learning detection for sampleShow sources
            Source: PSnPApRPsG.dllJoe Sandbox ML: detected
            Machine Learning detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\br5u0t\WINMM.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\PVSXo\DUI70.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\YaR\MFC42u.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Tp5KLY\XmlLite.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\TQbOBk\DUser.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\PVSXo\DUI70.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\72PXeqK\TAPI32.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\nmYaGulOu\UxTheme.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\PVSXo\DUI70.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\HtmF\credui.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\hUhx9Ta\WINSTA.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF677471AC4 CryptAcquireContextW,GetLastError,CryptGenRandom,GetLastError,CryptReleaseContext,20_2_00007FF677471AC4
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1DF30 CertGetCertificateContextProperty,GetLastError,CryptHashCertificate,GetLastError,GetLastError,CertFreeCertificateContext,23_2_00007FF6EDB1DF30
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C03CE10 memset,memcpy,BCryptEncrypt,BCryptDestroyKey,BCryptCloseAlgorithmProvider,CoTaskMemFree,29_2_00007FF70C03CE10
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C032A04 BCryptDecrypt,memset,BCryptDecrypt,memcpy,BCryptDestroyKey,BCryptCloseAlgorithmProvider,CoTaskMemFree,29_2_00007FF70C032A04
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C032E8C BCryptDestroyKey,BCryptCloseAlgorithmProvider,CoTaskMemFree,CoTaskMemFree,29_2_00007FF70C032E8C
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C03CC10 BCryptGenRandom,memcpy,BCryptEncrypt,memcpy,BCryptEncrypt,29_2_00007FF70C03CC10
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C032CA0 BCryptOpenAlgorithmProvider,BCryptGetProperty,BCryptGetProperty,BCryptGenerateSymmetricKey,BCryptDestroyKey,BCryptCloseAlgorithmProvider,CoTaskMemFree,29_2_00007FF70C032CA0
            Source: PSnPApRPsG.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Source: Binary string: RdpSaUacHelper.pdbGCTL source: RdpSaUacHelper.exe, 00000014.00000000.796651470.00007FF677475000.00000002.00020000.sdmp
            Source: Binary string: ProximityUxHost.pdbGCTL source: ProximityUxHost.exe, 0000001D.00000002.933995077.00007FF70C042000.00000002.00020000.sdmp
            Source: Binary string: tcmsetup.pdbGCTL source: tcmsetup.exe, 00000012.00000000.769914241.00007FF708133000.00000002.00020000.sdmp
            Source: Binary string: psr.pdbGCTL source: psr.exe, 0000001F.00000000.933928652.00007FF631DDC000.00000002.00020000.sdmp, psr.exe, 00000021.00000002.984523696.00007FF6A2D9C000.00000002.00020000.sdmp
            Source: Binary string: bdechangepin.pdb source: bdechangepin.exe, 0000001A.00000000.863440344.00007FF7A2AF9000.00000002.00020000.sdmp
            Source: Binary string: msdt.pdbGCTL source: msdt.exe, 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp
            Source: Binary string: bdechangepin.pdbGCTL source: bdechangepin.exe, 0000001A.00000000.863440344.00007FF7A2AF9000.00000002.00020000.sdmp
            Source: Binary string: PresentationSettings.pdb source: PresentationSettings.exe, 00000028.00000002.1084790071.00007FF7B1F46000.00000002.00020000.sdmp
            Source: Binary string: wlrmdr.pdbGCTL source: wlrmdr.exe, 00000024.00000002.1020091961.00007FF70E3F6000.00000002.00020000.sdmp
            Source: Binary string: wlrmdr.pdb source: wlrmdr.exe, 00000024.00000002.1020091961.00007FF70E3F6000.00000002.00020000.sdmp
            Source: Binary string: DevicePairingWizard.pdb source: DevicePairingWizard.exe, 00000026.00000002.1057768214.00007FF621237000.00000002.00020000.sdmp
            Source: Binary string: RdpSaUacHelper.pdb source: RdpSaUacHelper.exe, 00000014.00000000.796651470.00007FF677475000.00000002.00020000.sdmp
            Source: Binary string: tcmsetup.pdb source: tcmsetup.exe, 00000012.00000000.769914241.00007FF708133000.00000002.00020000.sdmp
            Source: Binary string: psr.pdb source: psr.exe, 0000001F.00000000.933928652.00007FF631DDC000.00000002.00020000.sdmp, psr.exe, 00000021.00000002.984523696.00007FF6A2D9C000.00000002.00020000.sdmp
            Source: Binary string: msdt.pdb source: msdt.exe, 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp
            Source: Binary string: PresentationSettings.pdbGCTL source: PresentationSettings.exe, 00000028.00000002.1084790071.00007FF7B1F46000.00000002.00020000.sdmp
            Source: Binary string: ProximityUxHost.pdb source: ProximityUxHost.exe, 0000001D.00000002.933995077.00007FF70C042000.00000002.00020000.sdmp
            Source: Binary string: DevicePairingWizard.pdbGCTL source: DevicePairingWizard.exe, 00000026.00000002.1057768214.00007FF621237000.00000002.00020000.sdmp
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005D290 FindFirstFileExW,1_2_000000014005D290
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB16720 memset,GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,FindNextFileW,FindClose,GetLastError,GetProcessHeap,HeapFree,23_2_00007FF6EDB16720
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB2A65C memset,GetProcessHeap,HeapAlloc,FindFirstFileW,GetProcessHeap,HeapAlloc,GetLastError,FindClose,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,23_2_00007FF6EDB2A65C
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB2BD48 memset,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,CopyFileW,GetLastError,FindNextFileW,FindClose,GetLastError,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,23_2_00007FF6EDB2BD48
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB17784 memset,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,CloseHandle,FindFirstFileW,_wcsicmp,_wcsicmp,GetFileAttributesW,SetFileAttributesW,GetLastError,GetFileAttributesW,SetFileAttributesW,GetLastError,DeleteFileW,CreateFileW,GetLastError,CloseHandle,FindNextFileW,FindClose,GetLastError,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,CloseHandle,CloseHandle,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,23_2_00007FF6EDB17784
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB12770 memset,GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,FindNextFileW,FindClose,GetLastError,GetProcessHeap,HeapFree,23_2_00007FF6EDB12770
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB16494 memset,GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,FindNextFileW,FindClose,#13,GetLastError,GetProcessHeap,HeapFree,23_2_00007FF6EDB16494
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB17C3C GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,SetFileAttributesW,GetLastError,DeleteFileW,GetLastError,FindNextFileW,FindClose,RemoveDirectoryW,GetLastError,GetProcessHeap,HeapFree,23_2_00007FF6EDB17C3C
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC7A2C memset,PathCombineW,FindFirstFileW,GetLastError,PathCombineW,FindClose,31_2_00007FF631DC7A2C
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DD15A8 GlobalAlloc,CharLowerA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,lstrlenA,FileTimeToLocalFileTime,FileTimeToDosDateTime,lstrlenA,FindNextFileA,FindNextFileA,FindClose,GlobalLock,GlobalUnlock,GlobalLock,GlobalUnlock,lstrlenA,FileTimeToLocalFileTime,FileTimeToDosDateTime,lstrlenA,lstrlenA,lstrlenA,GlobalFree,31_2_00007FF631DD15A8
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DD1168 memset,lstrlenA,lstrlenA,lstrlenA,FindFirstFileA,lstrcmpA,lstrcmpA,FindNextFileA,FindClose,FindNextFileA,lstrcmpA,lstrcmpA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,FindClose,31_2_00007FF631DD1168
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D87A2C memset,PathCombineW,FindFirstFileW,GetLastError,PathCombineW,FindClose,33_2_00007FF6A2D87A2C
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D915A8 GlobalAlloc,CharLowerA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,lstrlenA,FileTimeToLocalFileTime,FileTimeToDosDateTime,lstrlenA,FindNextFileA,FindNextFileA,FindClose,GlobalLock,GlobalUnlock,GlobalLock,GlobalUnlock,lstrlenA,FileTimeToLocalFileTime,FileTimeToDosDateTime,lstrlenA,lstrlenA,lstrlenA,GlobalFree,33_2_00007FF6A2D915A8
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D91168 memset,lstrlenA,lstrlenA,lstrlenA,FindFirstFileA,lstrcmpA,lstrcmpA,FindNextFileA,FindClose,FindNextFileA,lstrcmpA,lstrcmpA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,FindClose,33_2_00007FF6A2D91168
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F44518 PathAppendW,FindFirstFileW,PathAppendW,GetLastError,PathFindExtensionW,StrCmpICW,FindNextFileW,FindClose,GetLastError,40_2_00007FF7B1F44518
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB13120 GetProcessHeap,HeapAlloc,CreateStreamOnHGlobal,OpenClipboard,GetLastError,EmptyClipboard,GetHGlobalFromStream,SetClipboardData,CloseClipboard,GetProcessHeap,HeapFree,23_2_00007FF6EDB13120

            E-Banking Fraud:

            barindex
            Yara detected Dridex unpacked fileShow sources
            Source: Yara matchFile source: 00000005.00000002.677061553.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.691449064.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000028.00000002.1082755771.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.846583663.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000026.00000002.1056321571.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.818480177.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000021.00000002.982719749.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.955848713.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.761772602.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.791585057.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001A.00000002.885485800.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000024.00000002.1017398501.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001D.00000002.924400956.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.684710947.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400348701_2_0000000140034870
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400352701_2_0000000140035270
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140048AC01_2_0000000140048AC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005C3401_2_000000014005C340
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140065B801_2_0000000140065B80
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006A4B01_2_000000014006A4B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400524B01_2_00000001400524B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140026CC01_2_0000000140026CC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014004BD401_2_000000014004BD40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400495B01_2_00000001400495B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140036F301_2_0000000140036F30
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400690101_2_0000000140069010
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400010101_2_0000000140001010
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400660201_2_0000000140066020
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002F8401_2_000000014002F840
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005D8501_2_000000014005D850
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400640801_2_0000000140064080
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400108801_2_0000000140010880
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400688A01_2_00000001400688A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002D0D01_2_000000014002D0D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400018D01_2_00000001400018D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400161001_2_0000000140016100
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014001D1001_2_000000014001D100
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002A1101_2_000000014002A110
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014001D9101_2_000000014001D910
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400151201_2_0000000140015120
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014000B1201_2_000000014000B120
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014004F9401_2_000000014004F940
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400391401_2_0000000140039140
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400231401_2_0000000140023140
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400579501_2_0000000140057950
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014001E1701_2_000000014001E170
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400029801_2_0000000140002980
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400611A01_2_00000001400611A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400389A01_2_00000001400389A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400381A01_2_00000001400381A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002E1B01_2_000000014002E1B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400139D01_2_00000001400139D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400319F01_2_00000001400319F0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002EA001_2_000000014002EA00
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140022A001_2_0000000140022A00
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014003B2201_2_000000014003B220
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140067A401_2_0000000140067A40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140069A501_2_0000000140069A50
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140007A601_2_0000000140007A60
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014003AAC01_2_000000014003AAC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014003A2E01_2_000000014003A2E0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140062B001_2_0000000140062B00
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400183001_2_0000000140018300
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002FB201_2_000000014002FB20
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400313401_2_0000000140031340
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400223401_2_0000000140022340
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140017B401_2_0000000140017B40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014000BB401_2_000000014000BB40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014004EB601_2_000000014004EB60
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400053701_2_0000000140005370
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002CB801_2_000000014002CB80
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B3901_2_000000014006B390
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140054BA01_2_0000000140054BA0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140033BB01_2_0000000140033BB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400263C01_2_00000001400263C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400123C01_2_00000001400123C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140063BD01_2_0000000140063BD0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400663F01_2_00000001400663F0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140023BF01_2_0000000140023BF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B41B1_2_000000014006B41B
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B4241_2_000000014006B424
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B42D1_2_000000014006B42D
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B4361_2_000000014006B436
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B43D1_2_000000014006B43D
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400244401_2_0000000140024440
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140005C401_2_0000000140005C40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B4461_2_000000014006B446
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005F4901_2_000000014005F490
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140022D001_2_0000000140022D00
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400355201_2_0000000140035520
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140019D201_2_0000000140019D20
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400305301_2_0000000140030530
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400235301_2_0000000140023530
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400315401_2_0000000140031540
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400335401_2_0000000140033540
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014007BD501_2_000000014007BD50
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400785701_2_0000000140078570
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400195801_2_0000000140019580
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400205A01_2_00000001400205A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140025DB01_2_0000000140025DB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140071DC01_2_0000000140071DC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014000C5C01_2_000000014000C5C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002DDE01_2_000000014002DDE0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140031DF01_2_0000000140031DF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014000DDF01_2_000000014000DDF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400016201_2_0000000140001620
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400186301_2_0000000140018630
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400326501_2_0000000140032650
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140064E801_2_0000000140064E80
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140016E801_2_0000000140016E80
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140007EA01_2_0000000140007EA0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400286B01_2_00000001400286B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140006EB01_2_0000000140006EB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400276C01_2_00000001400276C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002FEC01_2_000000014002FEC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002EED01_2_000000014002EED0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002B6E01_2_000000014002B6E0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140053F201_2_0000000140053F20
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400227301_2_0000000140022730
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400297801_2_0000000140029780
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140018F801_2_0000000140018F80
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014003EFB01_2_000000014003EFB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400067B01_2_00000001400067B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400667D01_2_00000001400667D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140060FE01_2_0000000140060FE0
            Source: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exeCode function: 18_2_00007FF708131A3818_2_00007FF708131A38
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF6774727F820_2_00007FF6774727F8
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF67747118020_2_00007FF677471180
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF677471BF420_2_00007FF677471BF4
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB0C6FC23_2_00007FF6EDB0C6FC
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB17F1823_2_00007FF6EDB17F18
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB0A6A423_2_00007FF6EDB0A6A4
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAF567823_2_00007FF6EDAF5678
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAF967823_2_00007FF6EDAF9678
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB31E0423_2_00007FF6EDB31E04
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB0D61823_2_00007FF6EDB0D618
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB2E5CC23_2_00007FF6EDB2E5CC
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB15DEC23_2_00007FF6EDB15DEC
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1AD3C23_2_00007FF6EDB1AD3C
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB0C0E423_2_00007FF6EDB0C0E4
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB080F823_2_00007FF6EDB080F8
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1C87823_2_00007FF6EDB1C878
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1205023_2_00007FF6EDB12050
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB297D823_2_00007FF6EDB297D8
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB137E023_2_00007FF6EDB137E0
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1778423_2_00007FF6EDB17784
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB06AF023_2_00007FF6EDB06AF0
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAFBAEC23_2_00007FF6EDAFBAEC
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB0230023_2_00007FF6EDB02300
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB352B023_2_00007FF6EDB352B0
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB0CA3823_2_00007FF6EDB0CA38
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1BA5823_2_00007FF6EDB1BA58
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1D25C23_2_00007FF6EDB1D25C
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAF99D823_2_00007FF6EDAF99D8
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB219B823_2_00007FF6EDB219B8
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB0615023_2_00007FF6EDB06150
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1B1A423_2_00007FF6EDB1B1A4
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAF69B023_2_00007FF6EDAF69B0
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAF7D1823_2_00007FF6EDAF7D18
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB0F4DC23_2_00007FF6EDB0F4DC
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1CCE823_2_00007FF6EDB1CCE8
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB2D44023_2_00007FF6EDB2D440
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1344023_2_00007FF6EDB13440
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1FBEC23_2_00007FF6EDB1FBEC
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAF636023_2_00007FF6EDAF6360
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAFFB9023_2_00007FF6EDAFFB90
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1236023_2_00007FF6EDB12360
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF336426_2_00007FF7A2AF3364
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF664026_2_00007FF7A2AF6640
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF226426_2_00007FF7A2AF2264
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C03953029_2_00007FF70C039530
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C01913C29_2_00007FF70C01913C
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C02415829_2_00007FF70C024158
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C03496029_2_00007FF70C034960
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C0245BC29_2_00007FF70C0245BC
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C03B26029_2_00007FF70C03B260
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C029A7C29_2_00007FF70C029A7C
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C03D6B029_2_00007FF70C03D6B0
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C0292C029_2_00007FF70C0292C0
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C015B0829_2_00007FF70C015B08
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C039F3829_2_00007FF70C039F38
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C02CF6829_2_00007FF70C02CF68
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C02840829_2_00007FF70C028408
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C03740029_2_00007FF70C037400
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C03080029_2_00007FF70C030800
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C02101829_2_00007FF70C021018
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C01B86829_2_00007FF70C01B868
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C01F0B429_2_00007FF70C01F0B4
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C02ECB829_2_00007FF70C02ECB8
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C03A8E029_2_00007FF70C03A8E0
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC3B2431_2_00007FF631DC3B24
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DCAF2031_2_00007FF631DCAF20
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC86E831_2_00007FF631DC86E8
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DB8AC031_2_00007FF631DB8AC0
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DB32C431_2_00007FF631DB32C4
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DD02D031_2_00007FF631DD02D0
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DCE67831_2_00007FF631DCE678
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DD2DD831_2_00007FF631DD2DD8
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DBD9A031_2_00007FF631DBD9A0
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DCCDA831_2_00007FF631DCCDA8
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC914431_2_00007FF631DC9144
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DD310C31_2_00007FF631DD310C
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DBE0C031_2_00007FF631DBE0C0
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC3CA031_2_00007FF631DC3CA0
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC8C9831_2_00007FF631DC8C98
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC684031_2_00007FF631DC6840
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC442031_2_00007FF631DC4420
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC842831_2_00007FF631DC8428
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DD200431_2_00007FF631DD2004
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC4BD831_2_00007FF631DC4BD8
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC3FC431_2_00007FF631DC3FC4
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DB73C831_2_00007FF631DB73C8
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC538831_2_00007FF631DC5388
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DB4B8C31_2_00007FF631DB4B8C
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DB977031_2_00007FF631DB9770
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DB7F4431_2_00007FF631DB7F44
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D8442033_2_00007FF6A2D84420
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D8842833_2_00007FF6A2D88428
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D9200433_2_00007FF6A2D92004
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D84BD833_2_00007FF6A2D84BD8
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D83FC433_2_00007FF6A2D83FC4
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D773C833_2_00007FF6A2D773C8
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D74B8C33_2_00007FF6A2D74B8C
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D8538833_2_00007FF6A2D85388
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D7977033_2_00007FF6A2D79770
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D77F4433_2_00007FF6A2D77F44
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D9310C33_2_00007FF6A2D9310C
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D7E0C033_2_00007FF6A2D7E0C0
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D88C9833_2_00007FF6A2D88C98
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D83CA033_2_00007FF6A2D83CA0
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D8684033_2_00007FF6A2D86840
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D92DD833_2_00007FF6A2D92DD8
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D7D9A033_2_00007FF6A2D7D9A0
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D8CDA833_2_00007FF6A2D8CDA8
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D8914433_2_00007FF6A2D89144
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D8AF2033_2_00007FF6A2D8AF20
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D83B2433_2_00007FF6A2D83B24
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D886E833_2_00007FF6A2D886E8
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D732C433_2_00007FF6A2D732C4
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D78AC033_2_00007FF6A2D78AC0
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D902D033_2_00007FF6A2D902D0
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D8E67833_2_00007FF6A2D8E678
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F1B6436_2_00007FF70E3F1B64
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F15EC36_2_00007FF70E3F15EC
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F2BE836_2_00007FF70E3F2BE8
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F377836_2_00007FF70E3F3778
            Source: C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exeCode function: 38_2_00007FF6212331D038_2_00007FF6212331D0
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F3441C40_2_00007FF7B1F3441C
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F4303440_2_00007FF7B1F43034
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F4354C40_2_00007FF7B1F4354C
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F4437440_2_00007FF7B1F44374
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F3327840_2_00007FF7B1F33278
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F32D9040_2_00007FF7B1F32D90
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F3649C40_2_00007FF7B1F3649C
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F356A440_2_00007FF7B1F356A4
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F439C840_2_00007FF7B1F439C8
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F43CDC40_2_00007FF7B1F43CDC
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F336DC40_2_00007FF7B1F336DC
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: String function: 00007FF7A2AF1400 appears 70 times
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: String function: 00007FF6EDB3410C appears 37 times
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: String function: 00007FF6EDAF4474 appears 37 times
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: String function: 00007FF6EDAF419C appears 54 times
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: String function: 00007FF6EDAFCF60 appears 903 times
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140046C90 NtClose,1_2_0000000140046C90
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006A4B0 NtQuerySystemInformation,1_2_000000014006A4B0
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB25580 NtOpenThreadToken,NtOpenProcessToken,NtQueryInformationToken,NtClose,23_2_00007FF6EDB25580
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB254EC NtQueryInformationToken,NtQueryInformationToken,23_2_00007FF6EDB254EC
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F2F58 memset,GetCurrentProcessId,OpenProcess,NtQueryInformationProcess,NtQueryInformationProcess,CloseHandle,36_2_00007FF70E3F2F58
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F2E0C NtQuerySystemInformation,NtQuerySystemInformation,LocalFree,LocalAlloc,GetLastError,LocalFree,RtlNtStatusToDosError,RtlCompareUnicodeString,36_2_00007FF70E3F2E0C
            Source: RdpSaUacHelper.exe.7.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: msdt.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: bdechangepin.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: bdechangepin.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: bdechangepin.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: psr.exe0.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wlrmdr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wlrmdr.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: DevicePairingWizard.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PresentationSettings.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PresentationSettings.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PresentationSettings.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PresentationSettings.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PresentationSettings.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PresentationSettings.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PresentationSettings.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PresentationSettings.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: EaseOfAccessDialog.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: EaseOfAccessDialog.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: EaseOfAccessDialog.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: perfmon.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: perfmon.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: perfmon.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: DUI70.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: DUI70.dll1.7.drStatic PE information: Number of sections : 40 > 10
            Source: WINMM.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: WINSTA.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: credui.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: VERSION.dll0.7.drStatic PE information: Number of sections : 40 > 10
            Source: TAPI32.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: UxTheme.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: MFC42u.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: PSnPApRPsG.dllStatic PE information: Number of sections : 39 > 10
            Source: DUI70.dll0.7.drStatic PE information: Number of sections : 40 > 10
            Source: VERSION.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: XmlLite.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: DUser.dll.7.drStatic PE information: Number of sections : 40 > 10
            Source: PSnPApRPsG.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: TAPI32.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: WINSTA.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: UxTheme.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: DUI70.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: DUI70.dll0.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: XmlLite.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: VERSION.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: DUI70.dll1.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: MFC42u.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: WINMM.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: DUser.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: credui.dll.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: VERSION.dll0.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: PSnPApRPsG.dllReversingLabs: Detection: 80%
            Source: PSnPApRPsG.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll'
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\tcmsetup.exe C:\Windows\system32\tcmsetup.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exe C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\RdpSaUacHelper.exe C:\Windows\system32\RdpSaUacHelper.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exe C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\msdt.exe C:\Windows\system32\msdt.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exe C:\Users\user\AppData\Local\nmYaGulOu\msdt.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\bdechangepin.exe C:\Windows\system32\bdechangepin.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exe C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\ProximityUxHost.exe C:\Windows\system32\ProximityUxHost.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exe C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\psr.exe C:\Windows\system32\psr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Tp5KLY\psr.exe C:\Users\user\AppData\Local\Tp5KLY\psr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\psr.exe C:\Windows\system32\psr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exe C:\Users\user\AppData\Local\ifnj9zHVv\psr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wlrmdr.exe C:\Windows\system32\wlrmdr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exe C:\Users\user\AppData\Local\PVSXo\wlrmdr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\DevicePairingWizard.exe C:\Windows\system32\DevicePairingWizard.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exe C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\PresentationSettings.exe C:\Windows\system32\PresentationSettings.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exe C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exe
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1Jump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1Jump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\tcmsetup.exe C:\Windows\system32\tcmsetup.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exe C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\RdpSaUacHelper.exe C:\Windows\system32\RdpSaUacHelper.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exe C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\msdt.exe C:\Windows\system32\msdt.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exe C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\bdechangepin.exe C:\Windows\system32\bdechangepin.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exe C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\ProximityUxHost.exe C:\Windows\system32\ProximityUxHost.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exe C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\psr.exe C:\Windows\system32\psr.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Tp5KLY\psr.exe C:\Users\user\AppData\Local\Tp5KLY\psr.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\psr.exe C:\Windows\system32\psr.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exe C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wlrmdr.exe C:\Windows\system32\wlrmdr.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exe C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\DevicePairingWizard.exe C:\Windows\system32\DevicePairingWizard.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exe C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\PresentationSettings.exe C:\Windows\system32\PresentationSettings.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exe C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeJump to behavior
            Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF677471BF4 memset,GetCurrentProcessId,ProcessIdToSessionId,GetLastError,OpenProcess,GetLastError,RegDeleteKeyValueW,CoSetProxyBlanket,CreateFileMappingW,GetLastError,MapViewOfFile,GetLastError,SysAllocStringByteLen,SysFreeString,CreateEventW,DuplicateHandle,UnmapViewOfFile,DuplicateHandle,RegSetKeyValueW,WaitForMultipleObjects,GetLastError,RegDeleteKeyValueW,OpenProcessToken,GetLastError,AdjustTokenPrivileges,GetLastError,CloseHandle,WaitForSingleObject,GetLastError,SysFreeString,GetLastError,GetLastError,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,20_2_00007FF677471BF4
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winDLL@57/27@0/0
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB28F0C SysAllocString,SetDllDirectoryW,GetLastError,SetDllDirectoryW,GetLastError,CoCreateInstance,SysFreeString,SysFreeString,23_2_00007FF6EDB28F0C
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF3364 InitializeCriticalSection,GetCommandLineW,CommandLineToArgvW,GetLastError,iswalpha,towupper,EnterCriticalSection,FormatMessageW,GetModuleHandleW,#344,LeaveCriticalSection,LeaveCriticalSection,CoInitialize,InitProcessPriv,InitThread,FormatMessageW,GetLastError,CreateMutexW,GetLastError,CloseHandle,FindWindowW,SetForegroundWindow,LocalFree,LocalFree,UnInitThread,UnInitProcessPriv,CoUninitialize,CloseHandle,DeleteCriticalSection,GetSystemMetrics,GetSystemMetrics,GetModuleHandleW,LoadImageW,?Create@NativeHWNDHost@DirectUI@@SAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHIPEAPEAV12@@Z,EnterCriticalSection,LeaveCriticalSection,?EndDefer@Element@DirectUI@@QEAAXK@Z,?SetVisible@Element@DirectUI@@QEAAJ_N@Z,?EndDefer@Element@DirectUI@@QEAAXK@Z,?Host@NativeHWNDHost@DirectUI@@QEAAXPEAVElement@2@@Z,?ShowWindow@NativeHWNDHost@DirectUI@@QEAAXH@Z,StartMessagePump,26_2_00007FF7A2AF3364
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF6774732D4 OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,StartServiceW,GetLastError,QueryServiceStatus,Sleep,GetLastError,CloseServiceHandle,CloseServiceHandle,20_2_00007FF6774732D4
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeMutant created: \Sessions\1\BaseNamedObjects\{ddb7b3dd-cda9-ef67-3c9a-2a105a068b1d}
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeMutant created: \Sessions\1\BaseNamedObjects\{aa9aa00c-1782-a05e-a9f4-d03ba02d4f4c}
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB256C4 FindResourceW,GetLastError,LoadResource,GetLastError,LockResource,SizeofResource,GetLastError,GlobalAlloc,GetLastError,GlobalLock,GetLastError,memcpy,CreateStreamOnHGlobal,FreeResource,GlobalUnlock,GlobalFree,23_2_00007FF6EDB256C4
            Source: PresentationSettings.exeString found in binary or memory: /stop
            Source: PresentationSettings.exeString found in binary or memory: /stop
            Source: PSnPApRPsG.dllStatic PE information: More than 4320 > 100 exports found
            Source: PSnPApRPsG.dllStatic PE information: Image base 0x140000000 > 0x60000000
            Source: PSnPApRPsG.dllStatic file information: File size 1519616 > 1048576
            Source: PSnPApRPsG.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Source: Binary string: RdpSaUacHelper.pdbGCTL source: RdpSaUacHelper.exe, 00000014.00000000.796651470.00007FF677475000.00000002.00020000.sdmp
            Source: Binary string: ProximityUxHost.pdbGCTL source: ProximityUxHost.exe, 0000001D.00000002.933995077.00007FF70C042000.00000002.00020000.sdmp
            Source: Binary string: tcmsetup.pdbGCTL source: tcmsetup.exe, 00000012.00000000.769914241.00007FF708133000.00000002.00020000.sdmp
            Source: Binary string: psr.pdbGCTL source: psr.exe, 0000001F.00000000.933928652.00007FF631DDC000.00000002.00020000.sdmp, psr.exe, 00000021.00000002.984523696.00007FF6A2D9C000.00000002.00020000.sdmp
            Source: Binary string: bdechangepin.pdb source: bdechangepin.exe, 0000001A.00000000.863440344.00007FF7A2AF9000.00000002.00020000.sdmp
            Source: Binary string: msdt.pdbGCTL source: msdt.exe, 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp
            Source: Binary string: bdechangepin.pdbGCTL source: bdechangepin.exe, 0000001A.00000000.863440344.00007FF7A2AF9000.00000002.00020000.sdmp
            Source: Binary string: PresentationSettings.pdb source: PresentationSettings.exe, 00000028.00000002.1084790071.00007FF7B1F46000.00000002.00020000.sdmp
            Source: Binary string: wlrmdr.pdbGCTL source: wlrmdr.exe, 00000024.00000002.1020091961.00007FF70E3F6000.00000002.00020000.sdmp
            Source: Binary string: wlrmdr.pdb source: wlrmdr.exe, 00000024.00000002.1020091961.00007FF70E3F6000.00000002.00020000.sdmp
            Source: Binary string: DevicePairingWizard.pdb source: DevicePairingWizard.exe, 00000026.00000002.1057768214.00007FF621237000.00000002.00020000.sdmp
            Source: Binary string: RdpSaUacHelper.pdb source: RdpSaUacHelper.exe, 00000014.00000000.796651470.00007FF677475000.00000002.00020000.sdmp
            Source: Binary string: tcmsetup.pdb source: tcmsetup.exe, 00000012.00000000.769914241.00007FF708133000.00000002.00020000.sdmp
            Source: Binary string: psr.pdb source: psr.exe, 0000001F.00000000.933928652.00007FF631DDC000.00000002.00020000.sdmp, psr.exe, 00000021.00000002.984523696.00007FF6A2D9C000.00000002.00020000.sdmp
            Source: Binary string: msdt.pdb source: msdt.exe, 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp
            Source: Binary string: PresentationSettings.pdbGCTL source: PresentationSettings.exe, 00000028.00000002.1084790071.00007FF7B1F46000.00000002.00020000.sdmp
            Source: Binary string: ProximityUxHost.pdb source: ProximityUxHost.exe, 0000001D.00000002.933995077.00007FF70C042000.00000002.00020000.sdmp
            Source: Binary string: DevicePairingWizard.pdbGCTL source: DevicePairingWizard.exe, 00000026.00000002.1057768214.00007FF621237000.00000002.00020000.sdmp
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140056A4D push rdi; ret 1_2_0000000140056A4E
            Source: PSnPApRPsG.dllStatic PE information: section name: .qkm
            Source: PSnPApRPsG.dllStatic PE information: section name: .cvjb
            Source: PSnPApRPsG.dllStatic PE information: section name: .tlmkv
            Source: PSnPApRPsG.dllStatic PE information: section name: .wucsxe
            Source: PSnPApRPsG.dllStatic PE information: section name: .wnx
            Source: PSnPApRPsG.dllStatic PE information: section name: .weqy
            Source: PSnPApRPsG.dllStatic PE information: section name: .yby
            Source: PSnPApRPsG.dllStatic PE information: section name: .ormx
            Source: PSnPApRPsG.dllStatic PE information: section name: .dhclu
            Source: PSnPApRPsG.dllStatic PE information: section name: .xmiul
            Source: PSnPApRPsG.dllStatic PE information: section name: .tlwcxe
            Source: PSnPApRPsG.dllStatic PE information: section name: .get
            Source: PSnPApRPsG.dllStatic PE information: section name: .hzrd
            Source: PSnPApRPsG.dllStatic PE information: section name: .qzu
            Source: PSnPApRPsG.dllStatic PE information: section name: .nhglos
            Source: PSnPApRPsG.dllStatic PE information: section name: .itzo
            Source: PSnPApRPsG.dllStatic PE information: section name: .nmsaom
            Source: PSnPApRPsG.dllStatic PE information: section name: .rvhi
            Source: PSnPApRPsG.dllStatic PE information: section name: .ucrzce
            Source: PSnPApRPsG.dllStatic PE information: section name: .ijc
            Source: PSnPApRPsG.dllStatic PE information: section name: .ohvs
            Source: PSnPApRPsG.dllStatic PE information: section name: .rlvrc
            Source: PSnPApRPsG.dllStatic PE information: section name: .yjv
            Source: PSnPApRPsG.dllStatic PE information: section name: .clbcyy
            Source: PSnPApRPsG.dllStatic PE information: section name: .xcyn
            Source: PSnPApRPsG.dllStatic PE information: section name: .boqx
            Source: PSnPApRPsG.dllStatic PE information: section name: .rnlia
            Source: PSnPApRPsG.dllStatic PE information: section name: .ctip
            Source: PSnPApRPsG.dllStatic PE information: section name: .fkv
            Source: PSnPApRPsG.dllStatic PE information: section name: .pczrv
            Source: PSnPApRPsG.dllStatic PE information: section name: .ibglr
            Source: PSnPApRPsG.dllStatic PE information: section name: .uirkq
            Source: PSnPApRPsG.dllStatic PE information: section name: .nzhxgg
            Source: ProximityUxHost.exe.7.drStatic PE information: section name: .imrsiv
            Source: psr.exe.7.drStatic PE information: section name: .didat
            Source: psr.exe0.7.drStatic PE information: section name: .didat
            Source: wlrmdr.exe.7.drStatic PE information: section name: .imrsiv
            Source: ie4uinit.exe.7.drStatic PE information: section name: .didat
            Source: TAPI32.dll.7.drStatic PE information: section name: .qkm
            Source: TAPI32.dll.7.drStatic PE information: section name: .cvjb
            Source: TAPI32.dll.7.drStatic PE information: section name: .tlmkv
            Source: TAPI32.dll.7.drStatic PE information: section name: .wucsxe
            Source: TAPI32.dll.7.drStatic PE information: section name: .wnx
            Source: TAPI32.dll.7.drStatic PE information: section name: .weqy
            Source: TAPI32.dll.7.drStatic PE information: section name: .yby
            Source: TAPI32.dll.7.drStatic PE information: section name: .ormx
            Source: TAPI32.dll.7.drStatic PE information: section name: .dhclu
            Source: TAPI32.dll.7.drStatic PE information: section name: .xmiul
            Source: TAPI32.dll.7.drStatic PE information: section name: .tlwcxe
            Source: TAPI32.dll.7.drStatic PE information: section name: .get
            Source: TAPI32.dll.7.drStatic PE information: section name: .hzrd
            Source: TAPI32.dll.7.drStatic PE information: section name: .qzu
            Source: TAPI32.dll.7.drStatic PE information: section name: .nhglos
            Source: TAPI32.dll.7.drStatic PE information: section name: .itzo
            Source: TAPI32.dll.7.drStatic PE information: section name: .nmsaom
            Source: TAPI32.dll.7.drStatic PE information: section name: .rvhi
            Source: TAPI32.dll.7.drStatic PE information: section name: .ucrzce
            Source: TAPI32.dll.7.drStatic PE information: section name: .ijc
            Source: TAPI32.dll.7.drStatic PE information: section name: .ohvs
            Source: TAPI32.dll.7.drStatic PE information: section name: .rlvrc
            Source: TAPI32.dll.7.drStatic PE information: section name: .yjv
            Source: TAPI32.dll.7.drStatic PE information: section name: .clbcyy
            Source: TAPI32.dll.7.drStatic PE information: section name: .xcyn
            Source: TAPI32.dll.7.drStatic PE information: section name: .boqx
            Source: TAPI32.dll.7.drStatic PE information: section name: .rnlia
            Source: TAPI32.dll.7.drStatic PE information: section name: .ctip
            Source: TAPI32.dll.7.drStatic PE information: section name: .fkv
            Source: TAPI32.dll.7.drStatic PE information: section name: .pczrv
            Source: TAPI32.dll.7.drStatic PE information: section name: .ibglr
            Source: TAPI32.dll.7.drStatic PE information: section name: .uirkq
            Source: TAPI32.dll.7.drStatic PE information: section name: .nzhxgg
            Source: TAPI32.dll.7.drStatic PE information: section name: .ehmk
            Source: WINSTA.dll.7.drStatic PE information: section name: .qkm
            Source: WINSTA.dll.7.drStatic PE information: section name: .cvjb
            Source: WINSTA.dll.7.drStatic PE information: section name: .tlmkv
            Source: WINSTA.dll.7.drStatic PE information: section name: .wucsxe
            Source: WINSTA.dll.7.drStatic PE information: section name: .wnx
            Source: WINSTA.dll.7.drStatic PE information: section name: .weqy
            Source: WINSTA.dll.7.drStatic PE information: section name: .yby
            Source: WINSTA.dll.7.drStatic PE information: section name: .ormx
            Source: WINSTA.dll.7.drStatic PE information: section name: .dhclu
            Source: WINSTA.dll.7.drStatic PE information: section name: .xmiul
            Source: WINSTA.dll.7.drStatic PE information: section name: .tlwcxe
            Source: WINSTA.dll.7.drStatic PE information: section name: .get
            Source: WINSTA.dll.7.drStatic PE information: section name: .hzrd
            Source: WINSTA.dll.7.drStatic PE information: section name: .qzu
            Source: WINSTA.dll.7.drStatic PE information: section name: .nhglos
            Source: WINSTA.dll.7.drStatic PE information: section name: .itzo
            Source: WINSTA.dll.7.drStatic PE information: section name: .nmsaom
            Source: WINSTA.dll.7.drStatic PE information: section name: .rvhi
            Source: WINSTA.dll.7.drStatic PE information: section name: .ucrzce
            Source: WINSTA.dll.7.drStatic PE information: section name: .ijc
            Source: WINSTA.dll.7.drStatic PE information: section name: .ohvs
            Source: WINSTA.dll.7.drStatic PE information: section name: .rlvrc
            Source: WINSTA.dll.7.drStatic PE information: section name: .yjv
            Source: WINSTA.dll.7.drStatic PE information: section name: .clbcyy
            Source: WINSTA.dll.7.drStatic PE information: section name: .xcyn
            Source: WINSTA.dll.7.drStatic PE information: section name: .boqx
            Source: WINSTA.dll.7.drStatic PE information: section name: .rnlia
            Source: WINSTA.dll.7.drStatic PE information: section name: .ctip
            Source: WINSTA.dll.7.drStatic PE information: section name: .fkv
            Source: WINSTA.dll.7.drStatic PE information: section name: .pczrv
            Source: WINSTA.dll.7.drStatic PE information: section name: .ibglr
            Source: WINSTA.dll.7.drStatic PE information: section name: .uirkq
            Source: WINSTA.dll.7.drStatic PE information: section name: .nzhxgg
            Source: WINSTA.dll.7.drStatic PE information: section name: .elcx
            Source: UxTheme.dll.7.drStatic PE information: section name: .qkm
            Source: UxTheme.dll.7.drStatic PE information: section name: .cvjb
            Source: UxTheme.dll.7.drStatic PE information: section name: .tlmkv
            Source: UxTheme.dll.7.drStatic PE information: section name: .wucsxe
            Source: UxTheme.dll.7.drStatic PE information: section name: .wnx
            Source: UxTheme.dll.7.drStatic PE information: section name: .weqy
            Source: UxTheme.dll.7.drStatic PE information: section name: .yby
            Source: UxTheme.dll.7.drStatic PE information: section name: .ormx
            Source: UxTheme.dll.7.drStatic PE information: section name: .dhclu
            Source: UxTheme.dll.7.drStatic PE information: section name: .xmiul
            Source: UxTheme.dll.7.drStatic PE information: section name: .tlwcxe
            Source: UxTheme.dll.7.drStatic PE information: section name: .get
            Source: UxTheme.dll.7.drStatic PE information: section name: .hzrd
            Source: UxTheme.dll.7.drStatic PE information: section name: .qzu
            Source: UxTheme.dll.7.drStatic PE information: section name: .nhglos
            Source: UxTheme.dll.7.drStatic PE information: section name: .itzo
            Source: UxTheme.dll.7.drStatic PE information: section name: .nmsaom
            Source: UxTheme.dll.7.drStatic PE information: section name: .rvhi
            Source: UxTheme.dll.7.drStatic PE information: section name: .ucrzce
            Source: UxTheme.dll.7.drStatic PE information: section name: .ijc
            Source: UxTheme.dll.7.drStatic PE information: section name: .ohvs
            Source: UxTheme.dll.7.drStatic PE information: section name: .rlvrc
            Source: UxTheme.dll.7.drStatic PE information: section name: .yjv
            Source: UxTheme.dll.7.drStatic PE information: section name: .clbcyy
            Source: UxTheme.dll.7.drStatic PE information: section name: .xcyn
            Source: UxTheme.dll.7.drStatic PE information: section name: .boqx
            Source: UxTheme.dll.7.drStatic PE information: section name: .rnlia
            Source: UxTheme.dll.7.drStatic PE information: section name: .ctip
            Source: UxTheme.dll.7.drStatic PE information: section name: .fkv
            Source: UxTheme.dll.7.drStatic PE information: section name: .pczrv
            Source: UxTheme.dll.7.drStatic PE information: section name: .ibglr
            Source: UxTheme.dll.7.drStatic PE information: section name: .uirkq
            Source: UxTheme.dll.7.drStatic PE information: section name: .nzhxgg
            Source: UxTheme.dll.7.drStatic PE information: section name: .rjcvy
            Source: DUI70.dll.7.drStatic PE information: section name: .qkm
            Source: DUI70.dll.7.drStatic PE information: section name: .cvjb
            Source: DUI70.dll.7.drStatic PE information: section name: .tlmkv
            Source: DUI70.dll.7.drStatic PE information: section name: .wucsxe
            Source: DUI70.dll.7.drStatic PE information: section name: .wnx
            Source: DUI70.dll.7.drStatic PE information: section name: .weqy
            Source: DUI70.dll.7.drStatic PE information: section name: .yby
            Source: DUI70.dll.7.drStatic PE information: section name: .ormx
            Source: DUI70.dll.7.drStatic PE information: section name: .dhclu
            Source: DUI70.dll.7.drStatic PE information: section name: .xmiul
            Source: DUI70.dll.7.drStatic PE information: section name: .tlwcxe
            Source: DUI70.dll.7.drStatic PE information: section name: .get
            Source: DUI70.dll.7.drStatic PE information: section name: .hzrd
            Source: DUI70.dll.7.drStatic PE information: section name: .qzu
            Source: DUI70.dll.7.drStatic PE information: section name: .nhglos
            Source: DUI70.dll.7.drStatic PE information: section name: .itzo
            Source: DUI70.dll.7.drStatic PE information: section name: .nmsaom
            Source: DUI70.dll.7.drStatic PE information: section name: .rvhi
            Source: DUI70.dll.7.drStatic PE information: section name: .ucrzce
            Source: DUI70.dll.7.drStatic PE information: section name: .ijc
            Source: DUI70.dll.7.drStatic PE information: section name: .ohvs
            Source: DUI70.dll.7.drStatic PE information: section name: .rlvrc
            Source: DUI70.dll.7.drStatic PE information: section name: .yjv
            Source: DUI70.dll.7.drStatic PE information: section name: .clbcyy
            Source: DUI70.dll.7.drStatic PE information: section name: .xcyn
            Source: DUI70.dll.7.drStatic PE information: section name: .boqx
            Source: DUI70.dll.7.drStatic PE information: section name: .rnlia
            Source: DUI70.dll.7.drStatic PE information: section name: .ctip
            Source: DUI70.dll.7.drStatic PE information: section name: .fkv
            Source: DUI70.dll.7.drStatic PE information: section name: .pczrv
            Source: DUI70.dll.7.drStatic PE information: section name: .ibglr
            Source: DUI70.dll.7.drStatic PE information: section name: .uirkq
            Source: DUI70.dll.7.drStatic PE information: section name: .nzhxgg
            Source: DUI70.dll.7.drStatic PE information: section name: .eerfji
            Source: DUI70.dll0.7.drStatic PE information: section name: .qkm
            Source: DUI70.dll0.7.drStatic PE information: section name: .cvjb
            Source: DUI70.dll0.7.drStatic PE information: section name: .tlmkv
            Source: DUI70.dll0.7.drStatic PE information: section name: .wucsxe
            Source: DUI70.dll0.7.drStatic PE information: section name: .wnx
            Source: DUI70.dll0.7.drStatic PE information: section name: .weqy
            Source: DUI70.dll0.7.drStatic PE information: section name: .yby
            Source: DUI70.dll0.7.drStatic PE information: section name: .ormx
            Source: DUI70.dll0.7.drStatic PE information: section name: .dhclu
            Source: DUI70.dll0.7.drStatic PE information: section name: .xmiul
            Source: DUI70.dll0.7.drStatic PE information: section name: .tlwcxe
            Source: DUI70.dll0.7.drStatic PE information: section name: .get
            Source: DUI70.dll0.7.drStatic PE information: section name: .hzrd
            Source: DUI70.dll0.7.drStatic PE information: section name: .qzu
            Source: DUI70.dll0.7.drStatic PE information: section name: .nhglos
            Source: DUI70.dll0.7.drStatic PE information: section name: .itzo
            Source: DUI70.dll0.7.drStatic PE information: section name: .nmsaom
            Source: DUI70.dll0.7.drStatic PE information: section name: .rvhi
            Source: DUI70.dll0.7.drStatic PE information: section name: .ucrzce
            Source: DUI70.dll0.7.drStatic PE information: section name: .ijc
            Source: DUI70.dll0.7.drStatic PE information: section name: .ohvs
            Source: DUI70.dll0.7.drStatic PE information: section name: .rlvrc
            Source: DUI70.dll0.7.drStatic PE information: section name: .yjv
            Source: DUI70.dll0.7.drStatic PE information: section name: .clbcyy
            Source: DUI70.dll0.7.drStatic PE information: section name: .xcyn
            Source: DUI70.dll0.7.drStatic PE information: section name: .boqx
            Source: DUI70.dll0.7.drStatic PE information: section name: .rnlia
            Source: DUI70.dll0.7.drStatic PE information: section name: .ctip
            Source: DUI70.dll0.7.drStatic PE information: section name: .fkv
            Source: DUI70.dll0.7.drStatic PE information: section name: .pczrv
            Source: DUI70.dll0.7.drStatic PE information: section name: .ibglr
            Source: DUI70.dll0.7.drStatic PE information: section name: .uirkq
            Source: DUI70.dll0.7.drStatic PE information: section name: .nzhxgg
            Source: DUI70.dll0.7.drStatic PE information: section name: .jpg
            Source: XmlLite.dll.7.drStatic PE information: section name: .qkm
            Source: XmlLite.dll.7.drStatic PE information: section name: .cvjb
            Source: XmlLite.dll.7.drStatic PE information: section name: .tlmkv
            Source: XmlLite.dll.7.drStatic PE information: section name: .wucsxe
            Source: XmlLite.dll.7.drStatic PE information: section name: .wnx
            Source: XmlLite.dll.7.drStatic PE information: section name: .weqy
            Source: XmlLite.dll.7.drStatic PE information: section name: .yby
            Source: XmlLite.dll.7.drStatic PE information: section name: .ormx
            Source: XmlLite.dll.7.drStatic PE information: section name: .dhclu
            Source: XmlLite.dll.7.drStatic PE information: section name: .xmiul
            Source: XmlLite.dll.7.drStatic PE information: section name: .tlwcxe
            Source: XmlLite.dll.7.drStatic PE information: section name: .get
            Source: XmlLite.dll.7.drStatic PE information: section name: .hzrd
            Source: XmlLite.dll.7.drStatic PE information: section name: .qzu
            Source: XmlLite.dll.7.drStatic PE information: section name: .nhglos
            Source: XmlLite.dll.7.drStatic PE information: section name: .itzo
            Source: XmlLite.dll.7.drStatic PE information: section name: .nmsaom
            Source: XmlLite.dll.7.drStatic PE information: section name: .rvhi
            Source: XmlLite.dll.7.drStatic PE information: section name: .ucrzce
            Source: XmlLite.dll.7.drStatic PE information: section name: .ijc
            Source: XmlLite.dll.7.drStatic PE information: section name: .ohvs
            Source: XmlLite.dll.7.drStatic PE information: section name: .rlvrc
            Source: XmlLite.dll.7.drStatic PE information: section name: .yjv
            Source: XmlLite.dll.7.drStatic PE information: section name: .clbcyy
            Source: XmlLite.dll.7.drStatic PE information: section name: .xcyn
            Source: XmlLite.dll.7.drStatic PE information: section name: .boqx
            Source: XmlLite.dll.7.drStatic PE information: section name: .rnlia
            Source: XmlLite.dll.7.drStatic PE information: section name: .ctip
            Source: XmlLite.dll.7.drStatic PE information: section name: .fkv
            Source: XmlLite.dll.7.drStatic PE information: section name: .pczrv
            Source: XmlLite.dll.7.drStatic PE information: section name: .ibglr
            Source: XmlLite.dll.7.drStatic PE information: section name: .uirkq
            Source: XmlLite.dll.7.drStatic PE information: section name: .nzhxgg
            Source: XmlLite.dll.7.drStatic PE information: section name: .zuvehe
            Source: VERSION.dll.7.drStatic PE information: section name: .qkm
            Source: VERSION.dll.7.drStatic PE information: section name: .cvjb
            Source: VERSION.dll.7.drStatic PE information: section name: .tlmkv
            Source: VERSION.dll.7.drStatic PE information: section name: .wucsxe
            Source: VERSION.dll.7.drStatic PE information: section name: .wnx
            Source: VERSION.dll.7.drStatic PE information: section name: .weqy
            Source: VERSION.dll.7.drStatic PE information: section name: .yby
            Source: VERSION.dll.7.drStatic PE information: section name: .ormx
            Source: VERSION.dll.7.drStatic PE information: section name: .dhclu
            Source: VERSION.dll.7.drStatic PE information: section name: .xmiul
            Source: VERSION.dll.7.drStatic PE information: section name: .tlwcxe
            Source: VERSION.dll.7.drStatic PE information: section name: .get
            Source: VERSION.dll.7.drStatic PE information: section name: .hzrd
            Source: VERSION.dll.7.drStatic PE information: section name: .qzu
            Source: VERSION.dll.7.drStatic PE information: section name: .nhglos
            Source: VERSION.dll.7.drStatic PE information: section name: .itzo
            Source: VERSION.dll.7.drStatic PE information: section name: .nmsaom
            Source: VERSION.dll.7.drStatic PE information: section name: .rvhi
            Source: VERSION.dll.7.drStatic PE information: section name: .ucrzce
            Source: VERSION.dll.7.drStatic PE information: section name: .ijc
            Source: VERSION.dll.7.drStatic PE information: section name: .ohvs
            Source: VERSION.dll.7.drStatic PE information: section name: .rlvrc
            Source: VERSION.dll.7.drStatic PE information: section name: .yjv
            Source: VERSION.dll.7.drStatic PE information: section name: .clbcyy
            Source: VERSION.dll.7.drStatic PE information: section name: .xcyn
            Source: VERSION.dll.7.drStatic PE information: section name: .boqx
            Source: VERSION.dll.7.drStatic PE information: section name: .rnlia
            Source: VERSION.dll.7.drStatic PE information: section name: .ctip
            Source: VERSION.dll.7.drStatic PE information: section name: .fkv
            Source: VERSION.dll.7.drStatic PE information: section name: .pczrv
            Source: VERSION.dll.7.drStatic PE information: section name: .ibglr
            Source: VERSION.dll.7.drStatic PE information: section name: .uirkq
            Source: VERSION.dll.7.drStatic PE information: section name: .nzhxgg
            Source: VERSION.dll.7.drStatic PE information: section name: .aehm
            Source: DUI70.dll1.7.drStatic PE information: section name: .qkm
            Source: DUI70.dll1.7.drStatic PE information: section name: .cvjb
            Source: DUI70.dll1.7.drStatic PE information: section name: .tlmkv
            Source: DUI70.dll1.7.drStatic PE information: section name: .wucsxe
            Source: DUI70.dll1.7.drStatic PE information: section name: .wnx
            Source: DUI70.dll1.7.drStatic PE information: section name: .weqy
            Source: DUI70.dll1.7.drStatic PE information: section name: .yby
            Source: DUI70.dll1.7.drStatic PE information: section name: .ormx
            Source: DUI70.dll1.7.drStatic PE information: section name: .dhclu
            Source: DUI70.dll1.7.drStatic PE information: section name: .xmiul
            Source: DUI70.dll1.7.drStatic PE information: section name: .tlwcxe
            Source: DUI70.dll1.7.drStatic PE information: section name: .get
            Source: DUI70.dll1.7.drStatic PE information: section name: .hzrd
            Source: DUI70.dll1.7.drStatic PE information: section name: .qzu
            Source: DUI70.dll1.7.drStatic PE information: section name: .nhglos
            Source: DUI70.dll1.7.drStatic PE information: section name: .itzo
            Source: DUI70.dll1.7.drStatic PE information: section name: .nmsaom
            Source: DUI70.dll1.7.drStatic PE information: section name: .rvhi
            Source: DUI70.dll1.7.drStatic PE information: section name: .ucrzce
            Source: DUI70.dll1.7.drStatic PE information: section name: .ijc
            Source: DUI70.dll1.7.drStatic PE information: section name: .ohvs
            Source: DUI70.dll1.7.drStatic PE information: section name: .rlvrc
            Source: DUI70.dll1.7.drStatic PE information: section name: .yjv
            Source: DUI70.dll1.7.drStatic PE information: section name: .clbcyy
            Source: DUI70.dll1.7.drStatic PE information: section name: .xcyn
            Source: DUI70.dll1.7.drStatic PE information: section name: .boqx
            Source: DUI70.dll1.7.drStatic PE information: section name: .rnlia
            Source: DUI70.dll1.7.drStatic PE information: section name: .ctip
            Source: DUI70.dll1.7.drStatic PE information: section name: .fkv
            Source: DUI70.dll1.7.drStatic PE information: section name: .pczrv
            Source: DUI70.dll1.7.drStatic PE information: section name: .ibglr
            Source: DUI70.dll1.7.drStatic PE information: section name: .uirkq
            Source: DUI70.dll1.7.drStatic PE information: section name: .nzhxgg
            Source: DUI70.dll1.7.drStatic PE information: section name: .xejymf
            Source: MFC42u.dll.7.drStatic PE information: section name: .qkm
            Source: MFC42u.dll.7.drStatic PE information: section name: .cvjb
            Source: MFC42u.dll.7.drStatic PE information: section name: .tlmkv
            Source: MFC42u.dll.7.drStatic PE information: section name: .wucsxe
            Source: MFC42u.dll.7.drStatic PE information: section name: .wnx
            Source: MFC42u.dll.7.drStatic PE information: section name: .weqy
            Source: MFC42u.dll.7.drStatic PE information: section name: .yby
            Source: MFC42u.dll.7.drStatic PE information: section name: .ormx
            Source: MFC42u.dll.7.drStatic PE information: section name: .dhclu
            Source: MFC42u.dll.7.drStatic PE information: section name: .xmiul
            Source: MFC42u.dll.7.drStatic PE information: section name: .tlwcxe
            Source: MFC42u.dll.7.drStatic PE information: section name: .get
            Source: MFC42u.dll.7.drStatic PE information: section name: .hzrd
            Source: MFC42u.dll.7.drStatic PE information: section name: .qzu
            Source: MFC42u.dll.7.drStatic PE information: section name: .nhglos
            Source: MFC42u.dll.7.drStatic PE information: section name: .itzo
            Source: MFC42u.dll.7.drStatic PE information: section name: .nmsaom
            Source: MFC42u.dll.7.drStatic PE information: section name: .rvhi
            Source: MFC42u.dll.7.drStatic PE information: section name: .ucrzce
            Source: MFC42u.dll.7.drStatic PE information: section name: .ijc
            Source: MFC42u.dll.7.drStatic PE information: section name: .ohvs
            Source: MFC42u.dll.7.drStatic PE information: section name: .rlvrc
            Source: MFC42u.dll.7.drStatic PE information: section name: .yjv
            Source: MFC42u.dll.7.drStatic PE information: section name: .clbcyy
            Source: MFC42u.dll.7.drStatic PE information: section name: .xcyn
            Source: MFC42u.dll.7.drStatic PE information: section name: .boqx
            Source: MFC42u.dll.7.drStatic PE information: section name: .rnlia
            Source: MFC42u.dll.7.drStatic PE information: section name: .ctip
            Source: MFC42u.dll.7.drStatic PE information: section name: .fkv
            Source: MFC42u.dll.7.drStatic PE information: section name: .pczrv
            Source: MFC42u.dll.7.drStatic PE information: section name: .ibglr
            Source: MFC42u.dll.7.drStatic PE information: section name: .uirkq
            Source: MFC42u.dll.7.drStatic PE information: section name: .nzhxgg
            Source: MFC42u.dll.7.drStatic PE information: section name: .hfqwpo
            Source: WINMM.dll.7.drStatic PE information: section name: .qkm
            Source: WINMM.dll.7.drStatic PE information: section name: .cvjb
            Source: WINMM.dll.7.drStatic PE information: section name: .tlmkv
            Source: WINMM.dll.7.drStatic PE information: section name: .wucsxe
            Source: WINMM.dll.7.drStatic PE information: section name: .wnx
            Source: WINMM.dll.7.drStatic PE information: section name: .weqy
            Source: WINMM.dll.7.drStatic PE information: section name: .yby
            Source: WINMM.dll.7.drStatic PE information: section name: .ormx
            Source: WINMM.dll.7.drStatic PE information: section name: .dhclu
            Source: WINMM.dll.7.drStatic PE information: section name: .xmiul
            Source: WINMM.dll.7.drStatic PE information: section name: .tlwcxe
            Source: WINMM.dll.7.drStatic PE information: section name: .get
            Source: WINMM.dll.7.drStatic PE information: section name: .hzrd
            Source: WINMM.dll.7.drStatic PE information: section name: .qzu
            Source: WINMM.dll.7.drStatic PE information: section name: .nhglos
            Source: WINMM.dll.7.drStatic PE information: section name: .itzo
            Source: WINMM.dll.7.drStatic PE information: section name: .nmsaom
            Source: WINMM.dll.7.drStatic PE information: section name: .rvhi
            Source: WINMM.dll.7.drStatic PE information: section name: .ucrzce
            Source: WINMM.dll.7.drStatic PE information: section name: .ijc
            Source: WINMM.dll.7.drStatic PE information: section name: .ohvs
            Source: WINMM.dll.7.drStatic PE information: section name: .rlvrc
            Source: WINMM.dll.7.drStatic PE information: section name: .yjv
            Source: WINMM.dll.7.drStatic PE information: section name: .clbcyy
            Source: WINMM.dll.7.drStatic PE information: section name: .xcyn
            Source: WINMM.dll.7.drStatic PE information: section name: .boqx
            Source: WINMM.dll.7.drStatic PE information: section name: .rnlia
            Source: WINMM.dll.7.drStatic PE information: section name: .ctip
            Source: WINMM.dll.7.drStatic PE information: section name: .fkv
            Source: WINMM.dll.7.drStatic PE information: section name: .pczrv
            Source: WINMM.dll.7.drStatic PE information: section name: .ibglr
            Source: WINMM.dll.7.drStatic PE information: section name: .uirkq
            Source: WINMM.dll.7.drStatic PE information: section name: .nzhxgg
            Source: WINMM.dll.7.drStatic PE information: section name: .dva
            Source: DUser.dll.7.drStatic PE information: section name: .qkm
            Source: DUser.dll.7.drStatic PE information: section name: .cvjb
            Source: DUser.dll.7.drStatic PE information: section name: .tlmkv
            Source: DUser.dll.7.drStatic PE information: section name: .wucsxe
            Source: DUser.dll.7.drStatic PE information: section name: .wnx
            Source: DUser.dll.7.drStatic PE information: section name: .weqy
            Source: DUser.dll.7.drStatic PE information: section name: .yby
            Source: DUser.dll.7.drStatic PE information: section name: .ormx
            Source: DUser.dll.7.drStatic PE information: section name: .dhclu
            Source: DUser.dll.7.drStatic PE information: section name: .xmiul
            Source: DUser.dll.7.drStatic PE information: section name: .tlwcxe
            Source: DUser.dll.7.drStatic PE information: section name: .get
            Source: DUser.dll.7.drStatic PE information: section name: .hzrd
            Source: DUser.dll.7.drStatic PE information: section name: .qzu
            Source: DUser.dll.7.drStatic PE information: section name: .nhglos
            Source: DUser.dll.7.drStatic PE information: section name: .itzo
            Source: DUser.dll.7.drStatic PE information: section name: .nmsaom
            Source: DUser.dll.7.drStatic PE information: section name: .rvhi
            Source: DUser.dll.7.drStatic PE information: section name: .ucrzce
            Source: DUser.dll.7.drStatic PE information: section name: .ijc
            Source: DUser.dll.7.drStatic PE information: section name: .ohvs
            Source: DUser.dll.7.drStatic PE information: section name: .rlvrc
            Source: DUser.dll.7.drStatic PE information: section name: .yjv
            Source: DUser.dll.7.drStatic PE information: section name: .clbcyy
            Source: DUser.dll.7.drStatic PE information: section name: .xcyn
            Source: DUser.dll.7.drStatic PE information: section name: .boqx
            Source: DUser.dll.7.drStatic PE information: section name: .rnlia
            Source: DUser.dll.7.drStatic PE information: section name: .ctip
            Source: DUser.dll.7.drStatic PE information: section name: .fkv
            Source: DUser.dll.7.drStatic PE information: section name: .pczrv
            Source: DUser.dll.7.drStatic PE information: section name: .ibglr
            Source: DUser.dll.7.drStatic PE information: section name: .uirkq
            Source: DUser.dll.7.drStatic PE information: section name: .nzhxgg
            Source: DUser.dll.7.drStatic PE information: section name: .scy
            Source: credui.dll.7.drStatic PE information: section name: .qkm
            Source: credui.dll.7.drStatic PE information: section name: .cvjb
            Source: credui.dll.7.drStatic PE information: section name: .tlmkv
            Source: credui.dll.7.drStatic PE information: section name: .wucsxe
            Source: credui.dll.7.drStatic PE information: section name: .wnx
            Source: credui.dll.7.drStatic PE information: section name: .weqy
            Source: credui.dll.7.drStatic PE information: section name: .yby
            Source: credui.dll.7.drStatic PE information: section name: .ormx
            Source: credui.dll.7.drStatic PE information: section name: .dhclu
            Source: credui.dll.7.drStatic PE information: section name: .xmiul
            Source: credui.dll.7.drStatic PE information: section name: .tlwcxe
            Source: credui.dll.7.drStatic PE information: section name: .get
            Source: credui.dll.7.drStatic PE information: section name: .hzrd
            Source: credui.dll.7.drStatic PE information: section name: .qzu
            Source: credui.dll.7.drStatic PE information: section name: .nhglos
            Source: credui.dll.7.drStatic PE information: section name: .itzo
            Source: credui.dll.7.drStatic PE information: section name: .nmsaom
            Source: credui.dll.7.drStatic PE information: section name: .rvhi
            Source: credui.dll.7.drStatic PE information: section name: .ucrzce
            Source: credui.dll.7.drStatic PE information: section name: .ijc
            Source: credui.dll.7.drStatic PE information: section name: .ohvs
            Source: credui.dll.7.drStatic PE information: section name: .rlvrc
            Source: credui.dll.7.drStatic PE information: section name: .yjv
            Source: credui.dll.7.drStatic PE information: section name: .clbcyy
            Source: credui.dll.7.drStatic PE information: section name: .xcyn
            Source: credui.dll.7.drStatic PE information: section name: .boqx
            Source: credui.dll.7.drStatic PE information: section name: .rnlia
            Source: credui.dll.7.drStatic PE information: section name: .ctip
            Source: credui.dll.7.drStatic PE information: section name: .fkv
            Source: credui.dll.7.drStatic PE information: section name: .pczrv
            Source: credui.dll.7.drStatic PE information: section name: .ibglr
            Source: credui.dll.7.drStatic PE information: section name: .uirkq
            Source: credui.dll.7.drStatic PE information: section name: .nzhxgg
            Source: credui.dll.7.drStatic PE information: section name: .ihemj
            Source: VERSION.dll0.7.drStatic PE information: section name: .qkm
            Source: VERSION.dll0.7.drStatic PE information: section name: .cvjb
            Source: VERSION.dll0.7.drStatic PE information: section name: .tlmkv
            Source: VERSION.dll0.7.drStatic PE information: section name: .wucsxe
            Source: VERSION.dll0.7.drStatic PE information: section name: .wnx
            Source: VERSION.dll0.7.drStatic PE information: section name: .weqy
            Source: VERSION.dll0.7.drStatic PE information: section name: .yby
            Source: VERSION.dll0.7.drStatic PE information: section name: .ormx
            Source: VERSION.dll0.7.drStatic PE information: section name: .dhclu
            Source: VERSION.dll0.7.drStatic PE information: section name: .xmiul
            Source: VERSION.dll0.7.drStatic PE information: section name: .tlwcxe
            Source: VERSION.dll0.7.drStatic PE information: section name: .get
            Source: VERSION.dll0.7.drStatic PE information: section name: .hzrd
            Source: VERSION.dll0.7.drStatic PE information: section name: .qzu
            Source: VERSION.dll0.7.drStatic PE information: section name: .nhglos
            Source: VERSION.dll0.7.drStatic PE information: section name: .itzo
            Source: VERSION.dll0.7.drStatic PE information: section name: .nmsaom
            Source: VERSION.dll0.7.drStatic PE information: section name: .rvhi
            Source: VERSION.dll0.7.drStatic PE information: section name: .ucrzce
            Source: VERSION.dll0.7.drStatic PE information: section name: .ijc
            Source: VERSION.dll0.7.drStatic PE information: section name: .ohvs
            Source: VERSION.dll0.7.drStatic PE information: section name: .rlvrc
            Source: VERSION.dll0.7.drStatic PE information: section name: .yjv
            Source: VERSION.dll0.7.drStatic PE information: section name: .clbcyy
            Source: VERSION.dll0.7.drStatic PE information: section name: .xcyn
            Source: VERSION.dll0.7.drStatic PE information: section name: .boqx
            Source: VERSION.dll0.7.drStatic PE information: section name: .rnlia
            Source: VERSION.dll0.7.drStatic PE information: section name: .ctip
            Source: VERSION.dll0.7.drStatic PE information: section name: .fkv
            Source: VERSION.dll0.7.drStatic PE information: section name: .pczrv
            Source: VERSION.dll0.7.drStatic PE information: section name: .ibglr
            Source: VERSION.dll0.7.drStatic PE information: section name: .uirkq
            Source: VERSION.dll0.7.drStatic PE information: section name: .nzhxgg
            Source: VERSION.dll0.7.drStatic PE information: section name: .dbai
            Source: DUI70.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x1c4f03
            Source: DUI70.dll1.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x1c4995
            Source: WINMM.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x178e04
            Source: WINSTA.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x181df2
            Source: credui.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x1794c1
            Source: VERSION.dll0.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x177cd8
            Source: TAPI32.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x183dcc
            Source: UxTheme.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x174d23
            Source: MFC42u.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x17a777
            Source: PSnPApRPsG.dllStatic PE information: real checksum: 0x7d786c40 should be: 0x176961
            Source: DUI70.dll0.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x1c7e5d
            Source: VERSION.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x1778c6
            Source: XmlLite.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x17dc29
            Source: DUser.dll.7.drStatic PE information: real checksum: 0x7d786c40 should be: 0x183b87
            Source: msdt.exe.7.drStatic PE information: 0xFF860234 [Fri Nov 6 17:41:08 2105 UTC]
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\nmYaGulOu\UxTheme.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\HtmF\credui.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\YaR\MFC42u.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\ifnj9zHVv\VERSION.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Tp5KLY\psr.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\TQbOBk\DUser.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\TQbOBk\EaseOfAccessDialog.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\HtmF\perfmon.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Tp5KLY\XmlLite.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\a5Q9CELTE\ie4uinit.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\72PXeqK\TAPI32.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\RjGeORx\DUI70.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\hUhx9Ta\WINSTA.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\yC4r\DUI70.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\br5u0t\WINMM.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\PVSXo\DUI70.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF6774732D4 OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,StartServiceW,GetLastError,QueryServiceStatus,Sleep,GetLastError,CloseServiceHandle,CloseServiceHandle,20_2_00007FF6774732D4
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exe TID: 6672Thread sleep count: 56 > 30Jump to behavior
            Source: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeLast function: Thread delayed
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\a5Q9CELTE\ie4uinit.exeJump to dropped file
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\HtmF\credui.dllJump to dropped file
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\TQbOBk\EaseOfAccessDialog.exeJump to dropped file
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\HtmF\perfmon.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DB9770 GetSystemTimeAsFileTime followed by cmp: cmp eax, 03h and CTI: jne 00007FF631DB9EC7h31_2_00007FF631DB9770
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DB9770 GetSystemTimeAsFileTime followed by cmp: cmp rdi, 02h and CTI: jne 00007FF631DB9C68h31_2_00007FF631DB9770
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D79770 GetSystemTimeAsFileTime followed by cmp: cmp eax, 03h and CTI: jne 00007FF6A2D79EC7h33_2_00007FF6A2D79770
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D79770 GetSystemTimeAsFileTime followed by cmp: cmp rdi, 02h and CTI: jne 00007FF6A2D79C68h33_2_00007FF6A2D79770
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F3649C rdtsc 40_2_00007FF7B1F3649C
            Source: C:\Windows\System32\loaddll64.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005C340 GetSystemInfo,1_2_000000014005C340
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005D290 FindFirstFileExW,1_2_000000014005D290
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB16720 memset,GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,FindNextFileW,FindClose,GetLastError,GetProcessHeap,HeapFree,23_2_00007FF6EDB16720
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB2A65C memset,GetProcessHeap,HeapAlloc,FindFirstFileW,GetProcessHeap,HeapAlloc,GetLastError,FindClose,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,23_2_00007FF6EDB2A65C
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB2BD48 memset,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,CopyFileW,GetLastError,FindNextFileW,FindClose,GetLastError,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,23_2_00007FF6EDB2BD48
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB17784 memset,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,CloseHandle,FindFirstFileW,_wcsicmp,_wcsicmp,GetFileAttributesW,SetFileAttributesW,GetLastError,GetFileAttributesW,SetFileAttributesW,GetLastError,DeleteFileW,CreateFileW,GetLastError,CloseHandle,FindNextFileW,FindClose,GetLastError,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,CloseHandle,CloseHandle,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,23_2_00007FF6EDB17784
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB12770 memset,GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,FindNextFileW,FindClose,GetLastError,GetProcessHeap,HeapFree,23_2_00007FF6EDB12770
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB16494 memset,GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,FindNextFileW,FindClose,#13,GetLastError,GetProcessHeap,HeapFree,23_2_00007FF6EDB16494
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB17C3C GetProcessHeap,HeapAlloc,FindFirstFileW,_wcsicmp,_wcsicmp,SetFileAttributesW,GetLastError,DeleteFileW,GetLastError,FindNextFileW,FindClose,RemoveDirectoryW,GetLastError,GetProcessHeap,HeapFree,23_2_00007FF6EDB17C3C
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC7A2C memset,PathCombineW,FindFirstFileW,GetLastError,PathCombineW,FindClose,31_2_00007FF631DC7A2C
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DD15A8 GlobalAlloc,CharLowerA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,lstrlenA,FileTimeToLocalFileTime,FileTimeToDosDateTime,lstrlenA,FindNextFileA,FindNextFileA,FindClose,GlobalLock,GlobalUnlock,GlobalLock,GlobalUnlock,lstrlenA,FileTimeToLocalFileTime,FileTimeToDosDateTime,lstrlenA,lstrlenA,lstrlenA,GlobalFree,31_2_00007FF631DD15A8
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DD1168 memset,lstrlenA,lstrlenA,lstrlenA,FindFirstFileA,lstrcmpA,lstrcmpA,FindNextFileA,FindClose,FindNextFileA,lstrcmpA,lstrcmpA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,FindClose,31_2_00007FF631DD1168
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D87A2C memset,PathCombineW,FindFirstFileW,GetLastError,PathCombineW,FindClose,33_2_00007FF6A2D87A2C
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D915A8 GlobalAlloc,CharLowerA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,lstrlenA,FileTimeToLocalFileTime,FileTimeToDosDateTime,lstrlenA,FindNextFileA,FindNextFileA,FindClose,GlobalLock,GlobalUnlock,GlobalLock,GlobalUnlock,lstrlenA,FileTimeToLocalFileTime,FileTimeToDosDateTime,lstrlenA,lstrlenA,lstrlenA,GlobalFree,33_2_00007FF6A2D915A8
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D91168 memset,lstrlenA,lstrlenA,lstrlenA,FindFirstFileA,lstrcmpA,lstrcmpA,FindNextFileA,FindClose,FindNextFileA,lstrcmpA,lstrcmpA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,FindClose,33_2_00007FF6A2D91168
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F44518 PathAppendW,FindFirstFileW,PathAppendW,GetLastError,PathFindExtensionW,StrCmpICW,FindNextFileW,FindClose,GetLastError,40_2_00007FF7B1F44518
            Source: explorer.exe, 00000007.00000000.704198002.000000000A64D000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000007.00000000.704139453.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000007.00000000.719832561.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000007.00000000.704139453.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000007.00000000.687193904.000000000A897000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}""
            Source: explorer.exe, 00000007.00000000.687343282.000000000A9AD000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATA|
            Source: explorer.exe, 00000007.00000000.679017493.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
            Source: explorer.exe, 00000007.00000000.723286294.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
            Source: explorer.exe, 00000007.00000000.686537822.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C018454 GetCurrentThreadId,memset,IsDebuggerPresent,OutputDebugStringW,29_2_00007FF70C018454
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB0C6FC GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,SysFreeString,SysFreeString,SysFreeString,FreeLibrary,23_2_00007FF6EDB0C6FC
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F3649C rdtsc 40_2_00007FF7B1F3649C
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140048AC0 LdrLoadDll,FindClose,1_2_0000000140048AC0
            Source: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exeCode function: 18_2_00007FF708132330 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_00007FF708132330
            Source: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exeCode function: 18_2_00007FF708132530 SetUnhandledExceptionFilter,18_2_00007FF708132530
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF677474010 SetUnhandledExceptionFilter,20_2_00007FF677474010
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF677473E18 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_00007FF677473E18
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB35E58 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,23_2_00007FF6EDB35E58
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB36140 SetUnhandledExceptionFilter,23_2_00007FF6EDB36140
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF7480 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,26_2_00007FF7A2AF7480
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF7680 SetUnhandledExceptionFilter,26_2_00007FF7A2AF7680
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C0409B4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,29_2_00007FF70C0409B4
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C040740 SetUnhandledExceptionFilter,29_2_00007FF70C040740
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DDA730 SetUnhandledExceptionFilter,31_2_00007FF631DDA730
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DDA368 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,31_2_00007FF631DDA368
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D9A368 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,33_2_00007FF6A2D9A368
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeCode function: 33_2_00007FF6A2D9A730 SetUnhandledExceptionFilter,33_2_00007FF6A2D9A730
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F4014 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,36_2_00007FF70E3F4014
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F3D90 SetUnhandledExceptionFilter,36_2_00007FF70E3F3D90
            Source: C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exeCode function: 38_2_00007FF621236340 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,38_2_00007FF621236340
            Source: C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exeCode function: 38_2_00007FF621236630 SetUnhandledExceptionFilter,38_2_00007FF621236630
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F45460 SetUnhandledExceptionFilter,40_2_00007FF7B1F45460
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeCode function: 40_2_00007FF7B1F451B0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,40_2_00007FF7B1F451B0

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Benign windows process drops PE filesShow sources
            Source: C:\Windows\explorer.exeFile created: TAPI32.dll.7.drJump to dropped file
            Changes memory attributes in foreign processes to executable or writableShow sources
            Source: C:\Windows\System32\rundll32.exeMemory protected: C:\Windows\explorer.exe base: 7FFABD58EFE0 protect: page execute and read and writeJump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory protected: C:\Windows\explorer.exe base: 7FFABD58E000 protect: page execute readJump to behavior
            Source: C:\Windows\System32\rundll32.exeMemory protected: C:\Windows\explorer.exe base: 7FFABB012A20 protect: page execute and read and writeJump to behavior
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Windows\System32\rundll32.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
            Uses Atom Bombing / ProGate to inject into other processesShow sources
            Source: C:\Windows\System32\rundll32.exeAtom created: 405553565741544156488D6C24D14881EC98 0x00000000 inc eax 0x00000001 push ebp 0x00000002 push ebx 0x00000003 push esi 0x00000004 push edi 0x00000005 inc ecx 0x00000006 push esp 0x00000007 inc ecx 0x00000008 push esi 0x00000009 dec eax 0x0000000a lea ebp, dword ptr [esp-2Fh] 0x0000000e dec eax 0x0000000f sub esp, 00000098h Jump to behavior
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAFFF54 memset,GetModuleFileNameW,GetLastError,memset,ShellExecuteExW,CreateThread,GetLastError,GetProcessHeap,HeapFree,GetLastError,23_2_00007FF6EDAFFF54
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1Jump to behavior
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF6774727F8 memset,InitializeSecurityDescriptor,GetLastError,GetCurrentProcess,OpenProcessToken,GetLastError,GetTokenInformation,GetLastError,LocalAlloc,memset,GetTokenInformation,GetLastError,GetTokenInformation,GetLastError,LocalAlloc,memset,GetTokenInformation,GetLastError,SetSecurityDescriptorOwner,GetLastError,SetSecurityDescriptorGroup,GetLastError,InitializeAcl,GetLastError,SetSecurityDescriptorDacl,GetLastError,CoInitializeSecurity,LocalFree,LocalFree,CloseHandle,20_2_00007FF6774727F8
            Source: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exeCode function: 18_2_00007FF708131618 HeapSetInformation,GetModuleHandleW,LoadStringW,AllocateAndInitializeSid,CheckTokenMembership,FreeSid,GetCommandLineW,18_2_00007FF708131618
            Source: explorer.exe, 00000007.00000000.678272412.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
            Source: explorer.exe, 00000007.00000000.730825412.0000000001080000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000007.00000000.730825412.0000000001080000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000007.00000000.730825412.0000000001080000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000007.00000000.730825412.0000000001080000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000007.00000000.723286294.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
            Source: C:\Windows\System32\loaddll64.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\System32\loaddll64.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\ifnj9zHVv\psr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
            Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDB1A0D0 GetProcessHeap,HeapAlloc,ConvertStringSecurityDescriptorToSecurityDescriptorW,GetLastError,CreateEventW,CreateNamedPipeW,ConnectNamedPipe,GetLastError,GetLastError,GetLastError,GetProcessHeap,HeapFree,LocalFree,23_2_00007FF6EDB1A0D0
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF6774741B0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,GetTickCount,QueryPerformanceCounter,20_2_00007FF6774741B0
            Source: C:\Users\user\AppData\Local\Tp5KLY\psr.exeCode function: 31_2_00007FF631DC98B0 memset,GetVersionExW,GetProductInfo,SHCreateStreamOnFileEx,CreateXmlWriter,31_2_00007FF631DC98B0
            Source: C:\Users\user\AppData\Local\nmYaGulOu\msdt.exeCode function: 23_2_00007FF6EDAF7970 GetProcessHeap,HeapAlloc,GetUserNameExW,GetLastError,SysFreeString,GetProcessHeap,HeapFree,23_2_00007FF6EDAF7970
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF677473218 RpcBindingFree,NdrClientCall3,20_2_00007FF677473218
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF677473648 memset,CreateBindCtx,StringFromCLSID,MkParseDisplayName,CoTaskMemFree,20_2_00007FF677473648
            Source: C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exeCode function: 20_2_00007FF6774733E8 memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcStringFreeW,LocalAlloc,CreateWellKnownSid,GetLastError,RpcBindingSetAuthInfoExW,LocalFree,RpcBindingFree,20_2_00007FF6774733E8
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF459C memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,AllocateAndInitializeSid,GetLastError,RpcBindingSetAuthInfoExW,RpcStringFreeW,FreeSid,RpcBindingFree,26_2_00007FF7A2AF459C
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF47F9 RpcBindingFree,26_2_00007FF7A2AF47F9
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF4932 RpcBindingFree,26_2_00007FF7A2AF4932
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF4730 NdrClientCall3,RpcBindingFree,26_2_00007FF7A2AF4730
            Source: C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exeCode function: 26_2_00007FF7A2AF4868 NdrClientCall3,RpcBindingFree,26_2_00007FF7A2AF4868
            Source: C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exeCode function: 29_2_00007FF70C02C8A0 TlsGetValue,TlsSetValue,?Create@DUIXmlParser@DirectUI@@SAJPEAPEAV12@P6APEAVValue@2@PEBGPEAX@Z2P6AX11H2@Z2@Z,?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJIPEAUHINSTANCE__@@0@Z,?CreateElement@DUIXmlParser@DirectUI@@QEAAJPEBGPEAVElement@2@1PEAKPEAPEAV32@@Z,?AddListener@Element@DirectUI@@QEAAJPEAUIElementListener@2@@Z,?CreateBool@Value@DirectUI@@SAPEAV12@_N@Z,?AccessibleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ,?SetValue@Element@DirectUI@@QEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@@Z,?_ZeroRelease@Value@DirectUI@@AEAAXXZ,StrToID,?FindDescendent@Element@DirectUI@@QEAAPEAV12@G@Z,?GetClassInfoPtr@ModernProgressBar@DirectUI@@SAPEAUIClassInfo@2@XZ,?Destroy@DUIXmlParser@DirectUI@@QEAAXXZ,TlsGetValue,TlsSetValue,29_2_00007FF70C02C8A0
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F3578 memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcStringFreeW,LocalAlloc,CreateWellKnownSid,GetLastError,RpcBindingSetAuthInfoExW,LocalFree,RpcBindingFree,36_2_00007FF70E3F3578
            Source: C:\Users\user\AppData\Local\PVSXo\wlrmdr.exeCode function: 36_2_00007FF70E3F3020 memset,RpcBindingFree,GetAncestor,EnableWindow,CloseHandle,RpcAsyncInitializeHandle,Ndr64AsyncClientCall,EnableWindow,LocalFree,36_2_00007FF70E3F3020

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsCommand and Scripting Interpreter2Windows Service1Exploitation for Privilege Escalation1Masquerading1OS Credential DumpingSystem Time Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsService Execution2Boot or Logon Initialization ScriptsAccess Token Manipulation1Virtualization/Sandbox Evasion1LSASS MemorySecurity Software Discovery31Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsExploitation for Client Execution1Logon Script (Windows)Windows Service1Access Token Manipulation1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Process Injection313Process Injection313NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing2Proc FilesystemSystem Information Discovery25Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Timestomp1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 492695 Sample: PSnPApRPsG Startdate: 28/09/2021 Architecture: WINDOWS Score: 100 42 Antivirus detection for dropped file 2->42 44 Antivirus / Scanner detection for submitted sample 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 3 other signatures 2->48 9 loaddll64.exe 1 2->9         started        process3 process4 11 cmd.exe 1 9->11         started        13 rundll32.exe 9->13         started        15 rundll32.exe 9->15         started        17 rundll32.exe 9->17         started        process5 19 rundll32.exe 11->19         started        signatures6 50 Changes memory attributes in foreign processes to executable or writable 19->50 52 Uses Atom Bombing / ProGate to inject into other processes 19->52 54 Queues an APC in another process (thread injection) 19->54 22 explorer.exe 2 70 19->22 injected process7 file8 34 C:\Users\user\AppData\Local\...\UxTheme.dll, PE32+ 22->34 dropped 36 C:\Users\user\AppData\Local\...\WINSTA.dll, PE32+ 22->36 dropped 38 C:\Users\user\AppData\Local\...\WINMM.dll, PE32+ 22->38 dropped 40 23 other files (7 malicious) 22->40 dropped 56 Benign windows process drops PE files 22->56 26 tcmsetup.exe 22->26         started        28 msdt.exe 22->28         started        30 RdpSaUacHelper.exe 22->30         started        32 17 other processes 22->32 signatures9 process10

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            PSnPApRPsG.dll80%ReversingLabsWin64.Infostealer.Dridex
            PSnPApRPsG.dll100%AviraHEUR/AGEN.1114452
            PSnPApRPsG.dll100%Joe Sandbox ML

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\br5u0t\WINMM.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\PVSXo\DUI70.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\YaR\MFC42u.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\Tp5KLY\XmlLite.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\TQbOBk\DUser.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\PVSXo\DUI70.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\72PXeqK\TAPI32.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\nmYaGulOu\UxTheme.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\PVSXo\DUI70.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\HtmF\credui.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\hUhx9Ta\WINSTA.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\br5u0t\WINMM.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\PVSXo\DUI70.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\YaR\MFC42u.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Tp5KLY\XmlLite.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\TQbOBk\DUser.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\PVSXo\DUI70.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\72PXeqK\TAPI32.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\nmYaGulOu\UxTheme.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\PVSXo\DUI70.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\HtmF\credui.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\hUhx9Ta\WINSTA.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exe0%ReversingLabs
            C:\Users\user\AppData\Local\HtmF\perfmon.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\HtmF\perfmon.exe0%ReversingLabs
            C:\Users\user\AppData\Local\PVSXo\wlrmdr.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\PVSXo\wlrmdr.exe0%ReversingLabs
            C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exe0%ReversingLabs

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            20.2.RdpSaUacHelper.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            18.2.tcmsetup.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            33.2.psr.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            4.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            5.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            38.2.DevicePairingWizard.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            23.2.msdt.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            36.2.wlrmdr.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            29.2.ProximityUxHost.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            40.2.PresentationSettings.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            9.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            8.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            31.2.psr.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            26.2.bdechangepin.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            1.2.loaddll64.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

            Domains

            No Antivirus matches

            URLs

            No Antivirus matches

            Domains and IPs

            Contacted Domains

            No contacted domains info

            Contacted IPs

            No contacted IP infos

            General Information

            Joe Sandbox Version:33.0.0 White Diamond
            Analysis ID:492695
            Start date:28.09.2021
            Start time:23:00:25
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 15m 49s
            Hypervisor based Inspection enabled:false
            Report type:full
            Sample file name:PSnPApRPsG (renamed file extension from none to dll)
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:40
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal100.troj.evad.winDLL@57/27@0/0
            EGA Information:Failed
            HDC Information:
            • Successful, ratio: 42.1% (good quality ratio 27.9%)
            • Quality average: 49.4%
            • Quality standard deviation: 42.2%
            HCA Information:Failed
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Override analysis time to 240s for rundll32
            • Stop behavior analysis, all processes terminated
            Warnings:
            Show All
            • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
            • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.82.209.183, 20.54.110.249, 173.222.108.226, 173.222.108.210, 40.112.88.60, 80.67.82.211, 80.67.82.235
            • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, wu-shim.trafficmanager.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
            • Not all processes where analyzed, report is missing behavior information
            • Report creation exceeded maximum time and may have missing behavior and disassembly information.
            • Report size exceeded maximum capacity and may have missing behavior information.
            • Report size exceeded maximum capacity and may have missing disassembly code.
            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
            • Report size getting too big, too many NtEnumerateKey calls found.
            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/492695/sample/PSnPApRPsG.dll

            Simulations

            Behavior and APIs

            No simulations

            Joe Sandbox View / Context

            IPs

            No context

            Domains

            No context

            ASN

            No context

            JA3 Fingerprints

            No context

            Dropped Files

            No context

            Created / dropped Files

            C:\Users\user\AppData\Local\72PXeqK\TAPI32.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1527808
            Entropy (8bit):4.693391564888678
            Encrypted:false
            SSDEEP:12288:SVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:PfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:4441DC6E13ED55823A6FE19061C57785
            SHA1:D2EDA84980357BB70998B4393C17C4B5F3EA7763
            SHA-256:4174BFCA405A1249B2FCE8453F648FE1BFF887B35BBB752C3D178B0C442A8A8A
            SHA-512:04651D77D34B35959F5AAEFEC08AAE2391A9F2F468856C481BC07FCD8A2664511DD4A70F07DCCBE564B0001900092866E25D040B68D2587108576F1BBEFB0558
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." .........0......p..........@.............................P......@lx}..b..........................................0..V....c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):16384
            Entropy (8bit):4.999998588063228
            Encrypted:false
            SSDEEP:192:DIzBdu2Mhf/+G1jQ0pwPYqLmdO0O7RgZiLtzADWO4hxDcUh6UdBndOvfSWG0oW:GMVJjQ0dg0O7yk5ciJcUhLiSWG0oW
            MD5:0DDA495155D552D024593C4B3246C8FA
            SHA1:7501A7AD5DAA41462BEFF9127154BAF261A24A5B
            SHA-256:D3074CBD29678CA612C1F8AA93DE1F5B75108BE8187F0F2A2331BC302AD48CD9
            SHA-512:9159D8AF457591256BA87443E89ECE942DE40B8FF39586116C2026330B8AE9C20F96905547E87D98508951D2B4687069EFD018CC9E4A6C94A6C26D4B587F41B3
            Malicious:false
            Antivirus:
            • Antivirus: Metadefender, Detection: 0%, Browse
            • Antivirus: ReversingLabs, Detection: 0%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............Z...Z...Z..[...Z..[...Z..[...Z..[...Z...Z...Z..[...Z.:Z...Z..[...ZRich...Z................PE..d....E.H.........."..........,....... .........@..........................................`.......... .......................................9..x....p..P....`..D............... ....5..T............................0...............1...............................text............................... ..`.rdata..&....0......................@..@.data... ....P.......0..............@....pdata..D....`.......2..............@..@.rsrc...P....p.......4..............@..@.reloc.. ............>..............@..B........................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\HtmF\credui.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1523712
            Entropy (8bit):4.673043182665197
            Encrypted:false
            SSDEEP:12288:KVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:XfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:94EEF4660920EB34F50F20810A44AB86
            SHA1:7CD1FF09EA7B63AE4FA9E191EF4653B6BEE24960
            SHA-256:B8E2D3215B26CD75C322EF81C74AFA5F535180F140B440B57FDB0F46F25955F5
            SHA-512:2556ED8B3D9DE1F8F47C4DD4B4AEF58DA34D9DC30E706391EEA68C614374EA72E6BF78F4AFFFF509B417F78BEA9CC623824960A3905540874EF0A927E40295A2
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." ......... ......p..........@.............................@......@lx}..b..........................................0.......c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\HtmF\perfmon.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):175616
            Entropy (8bit):6.895507339523819
            Encrypted:false
            SSDEEP:3072:uVt2h5auVI9cMHFO+ZyGghtYIo9piswTogiqQKy349:uVMzVIOMHFhyhqIo9s37iTK24
            MD5:BD9ABDEA680B56534CE7627E39270A7C
            SHA1:24FCF3E615F5E7F434244D90AE5C4EB90F7C5EB5
            SHA-256:EB9FF0CDA3E15147BB0FE00984B75C5F7B04644957CCAC135996AC18C1FD3EED
            SHA-512:CEFA87534CB62E705EEE00CE5FA7C73083562A6B97E5D9D0106A3BCB3499A1F7FE997376DB22F73BB4F19DA66E6CE65FE85E2DF1FD06051CC19C006B59082427
            Malicious:false
            Antivirus:
            • Antivirus: Metadefender, Detection: 0%, Browse
            • Antivirus: ReversingLabs, Detection: 0%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......H....f..f..f.c...f.c...f.c...f.c...f..f..f.c...f.c. ..f.c...f.Rich.f.........PE..d.....i6.........."..........$......P..........@.....................................9....`.......... ......................................D........@......0......................p...T...........................`...............`................................text............................... ..`.rdata..:x.......z..................@..@.data........ ......................@....pdata.......0......................@..@.rsrc.......@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\PVSXo\DUI70.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1806336
            Entropy (8bit):5.1466425775068245
            Encrypted:false
            SSDEEP:12288:2VI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1AcX4Yc:rfP7fWsK5z9A+WGAW+V5SB6Ct4bnbNI
            MD5:EB43F254B0FCC1FA10EC0C59130C442A
            SHA1:5002A9D37F594E84379581DA8479C0783A9B1957
            SHA-256:E326F8DA2BCB694C8F56272C5F8741F1722A38D877788CB6C234ECB5BDE23D2E
            SHA-512:552C148AFF9F8224A2DE3133322A3F18014EDE46E0116749167F5642B15D2B4CB3A1DA994925C837AF5453B1F95006693E28E1D963373B4FAE8BFEC09E07F432
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." .........p......p..........@....................................@lx}..b..........................................0..dQ...c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\PVSXo\wlrmdr.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):65704
            Entropy (8bit):5.834154867756865
            Encrypted:false
            SSDEEP:1536:B14+6gGQ7ubZiQ+KytHIyObsvqr9PxDt8PcPs:QgGIu1iFtHJLu9ZDt8kU
            MD5:4849E997AF1274DD145672A2F9BC0827
            SHA1:D24E9C6079A20D1AED8C1C409C3FC8E1C63628F3
            SHA-256:B43FC043A61BDBCF290929666A62959C8AD2C8C121C7A3F36436D61BBD011C9D
            SHA-512:FB9227F0B758496DE1F1D7CEB3B7A5E847C6846ADD360754CFB900358A71422994C4904333AD51852DC169113ACE4FF3349520C816E7EE796E0FBE6106255AEF
            Malicious:false
            Antivirus:
            • Antivirus: Metadefender, Detection: 0%, Browse
            • Antivirus: ReversingLabs, Detection: 0%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.s... ... ... .s\ ... .o.!... .o.!... .o.!... .o.!... ... t.. .o.!... .o0 ... .o.!... Rich... ........PE..d....2............"......4...........:.........@.............................@......b................P..................................................xg...............$...0.......y..T............................f...............g..x............................text....3.......4.................. ..`.imrsiv......P...........................rdata..J2...`...4...8..............@..@.data...h............l..............@....pdata...............n..............@..@.rsrc...xg.......h...r..............@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\RjGeORx\DUI70.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1806336
            Entropy (8bit):5.146430269158369
            Encrypted:false
            SSDEEP:24576:BfP7fWsK5z9A+WGAW+V5SB6Ct4bnbN2I:BDW/e+WG0Vo6CtSnZf
            MD5:D2FE5DD6B761D5620B46087FF94F6EC8
            SHA1:6569BA8D06760494A3559B70DA8CB5BC76C8269B
            SHA-256:F11F70DD4CE14021A3F9A298EEEA6BA62824F8FFBB154C9022864563259ACD15
            SHA-512:BF9949C76E1B6F9DD67EF324338412A546C61B6FBF9804169FD63DA4A7C779A8C0E42A0F21830191A299113B569EA857FF2FC52D5E1A5BE48EBEB5C0D76AF19C
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." .........p......p..........@....................................@lx}..b..........................................0..dQ...c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):369664
            Entropy (8bit):6.503464732962775
            Encrypted:false
            SSDEEP:6144:so87gEZlHVxHEVHHHQVb1kHVqHVqHQQbTuTRTHTfTEHVf2XTQT6TITQT+VyW1727:1H+S+
            MD5:013D00A367D851B0EC869F209337754E
            SHA1:240B731FAA42E170511C1D0676B3ADE76712451B
            SHA-256:3D0BFED2F2A17FA8246634FDA7162A1BE56DDB3080519BCEFEAFD69FBC7F2FE1
            SHA-512:BD55925D3EC097FDD713A6847F69005C7B1007DBFAEAAFD02B0B23567F81C5721B4BFAF6A87DB1E94F4D71D6CC5E23AA31C443FD9030BD2D630489E9E7360662
            Malicious:false
            Antivirus:
            • Antivirus: Metadefender, Detection: 0%, Browse
            • Antivirus: ReversingLabs, Detection: 0%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........j..9..9..9.8..9.8..9.8..9.8..9..9..9.8..9.8..9.k9..9.8..9Rich..9........................PE..d...l..`.........."......r...4......0t.........@..........................................`.......... ..................................T...4........@..X....0..|.......................T............................................................................text....q.......r.................. ..`.rdata..v............v..............@..@.data........ ......................@....pdata..|....0......................@..@.rsrc...X....@......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\TQbOBk\DUser.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1527808
            Entropy (8bit):4.678124390083214
            Encrypted:false
            SSDEEP:12288:0VI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:xfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:45F2082293D80022AF480E926ADA97DE
            SHA1:1D1849B46676B49A58F8044CD33E96B938D087C9
            SHA-256:5CF647A594E50F7E4C0BF294E76BBCD092C4CEE00AB7A6F90724AA25A05D3249
            SHA-512:01A4A18E7BD9D1572A2ABCB3C82DF9E327BCE9D91BD887FD2EFD52B29AB4F056ED8668EBA324CD91AAD23670019889D785EA94CD3D8651D174DDB19DA0CA6F00
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." .........0......p..........@.............................P......@lx}..b..........................................0.......c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\TQbOBk\EaseOfAccessDialog.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):304640
            Entropy (8bit):6.843015704242449
            Encrypted:false
            SSDEEP:6144:E/Odkrq1AlGra6uFz2LJGRg4kLNnei36cw:As5+FCdUc
            MD5:F87F2E5EBF3FFBA39DF1621B5F8689B5
            SHA1:B4E358BF1BE0DF6D341CA1BC949867D94F13EC07
            SHA-256:06780477637707BEA6317AE81D059A4D75B101542ADFA6DC855287EAEDFC822A
            SHA-512:6E8D60C17396260791898A2914422AFFF2921A4C3D924F56C83ED117B683D3F3AEFB15E234600F3B5375A47C0C6A13F6160B0638CA91663D29DC56067EB5E5B7
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)..8m..km..km..kd.Hki..k...jn..k...j{..k...j`..k...jv..km..k3..k...jx..k..$kl..k...jl..kRichm..k........PE..d...1.(i.........."............................@....................................L}....`.......... ......................................(0..,........5......................X.......T............................................................................text............................... ..`.rdata..............................@..@.data...0....p.......X..............@....pdata...............b..............@..@.rsrc....5.......6...l..............@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\Tp5KLY\XmlLite.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1523712
            Entropy (8bit):4.669713032094796
            Encrypted:false
            SSDEEP:12288:QVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:VfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:E1B6631ED63495598724E765533854EC
            SHA1:DEB955764D6C692B34385D043F9251C3900DEF13
            SHA-256:71D8FD1B0D8EFEC04B8E44EE6892F6852EE77AC32D3548DB37D997E895338B0E
            SHA-512:56ACCEF1B329CC5D1380F214135BC887DB3B3AAB95D1F0FD722A4D1DE30469F884878984A6B189A3DD71F56741DE1989544A333B6998DF3FBD701109AFA59992
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." ......... ......p..........@.............................@......@lx}..b..........................................0.......c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\Tp5KLY\psr.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):600576
            Entropy (8bit):6.4861677167766665
            Encrypted:false
            SSDEEP:12288:B2mS50ICmAX+ASa8wd9Nkmw6cD8pellpco//EH1:B2mlmeFSa8wd9NStApeCoXEH
            MD5:3B8262EB45E790BF7FA648CEE2CCCB7B
            SHA1:EDDD81D1B3FD2EE99E42A43B25BD74D39BB850BC
            SHA-256:D1225E9FD2834BD2EF84EADAA4126020D20F4A0F50321440190C3896E69BD5D8
            SHA-512:A3709D39372CDB6D9C9E58932144CE8BA437C2134EFC9BCD2531708C1515CBAEA5929C220DF25D76785F7594BC5F8541E6ED5330EA3CA12E87C4DA5A2171C435
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}.............x......x......x..........x...x......x......xR.....x......Rich....................PE..d....S............".................`..........@....................................h.....`.......... .......................................7..,...............L...............D.......T........................... ...............X...8....7..@....................text...5........................... ..`.rdata..............................@..@.data....m...`.......H..............@....pdata..L............T..............@..@.didat...............j..............@....rsrc................l..............@..@.reloc..D............&..............@..B................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):92160
            Entropy (8bit):5.664138088677901
            Encrypted:false
            SSDEEP:1536:D/BmrFjio5/vzDSPwiEKi3xGyibqZ3qOT3:9mp5SwiEKWZiTo3
            MD5:E23643C785D498FF73B5C9D7EA173C3D
            SHA1:56296F1D29FC2DCBFAA1D991C87B10968C6D3882
            SHA-256:40F423488FC0C13DED29109F8CC1C0D2CCE52ECB1BD01939EF774FE31014E0F4
            SHA-512:22E29A06F19E2DA941A707B8DA7115E0F5962617295CC36395A8E9B2A98F0239B6519B4BF4AB1DC671DEF8CD558E8F59F4E50C63130D392D1E085BBF6B710914
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a...h...o......b......r......i......j...a..........c.....j.`......`...Richa...................PE..d...x.1".........."......\...........b.........@.....................................H....`.......... ..............................................................................|..T...........................`r..............`s..8............................text....[.......\.................. ..`.rdata...-...p.......`..............@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc...............f..............@..B................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\YaR\MFC42u.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1548288
            Entropy (8bit):4.704719914724775
            Encrypted:false
            SSDEEP:12288:sVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:ZfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:9A038C371A16C9B3C62D29B74F52FEDF
            SHA1:A842D1B72E1A5549E711BA134F9B2ADED1BBC93A
            SHA-256:CD123ED5259A5A2213E159906F8DB937BCCA1667C0A3469B92576C83452E3372
            SHA-512:67782A30361ADE3F9777D49A89C67250C5DA2FFDC215EB897ED1C2E72545DD2E34C938786FCF6BED2868B67DA8812CA3B6C0A6FAD52EE9E2320D1794E375C388
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." ................p..........@....................................@lx}..b..........................................0...l...c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\a5Q9CELTE\VERSION.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1523712
            Entropy (8bit):4.67079382802602
            Encrypted:false
            SSDEEP:12288:XVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:efP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:ED571DF99ACEF5ACC34ABB7B905915D5
            SHA1:484AE4125B91CD8EE87CE9E604D3667DBA97A167
            SHA-256:845EAA492DC7F66D7C1FFC14BA0620BC0E6A324DD151120420AD7B027F5D0B4A
            SHA-512:1FF7C353F05E92478C13060365F14D5335A4C6765158BF969EDCAC1C0BB838622839C28EB2BA814CEB31B628BF5FABAC2579C3E8353821A7BE5DBC4E5F98E67A
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." ......... ......p..........@.............................@......@lx}..b..........................................0..+....c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\a5Q9CELTE\ie4uinit.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):221184
            Entropy (8bit):6.1390918249618585
            Encrypted:false
            SSDEEP:6144:RgDsww9O7gTBdbI6vxiBEByyrZKLeXOQPIx5mZ:0zlgfIvBjyrZwUJF
            MD5:9DD77F0F421AA9A70383210706ECA529
            SHA1:1EBEFD2674716D6302EC9AE88349CBDE52A18686
            SHA-256:8E8C4A1402E0AF960AB1FF23C8925BBC35B0F015537056CE5C51658519DE41BB
            SHA-512:17875904D790A56A08216732B60E1317F7B916258C903C24313188ECA5D948A6566F558C8F8ECE89BEB18F67B8730F98D7428EC14381C13C212BF8169EC768D5
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7Uj.s4..s4..s4...P..p4...P..h4...P..w4...P..Z4..s4..J6...P...4...P..r4...P..r4..Richs4..................PE..d................."......6...0.......8.........@..........................................`.......... ..........................................|.......`....`...................... ...T....................c..(....b...............c..x.......@....................text....4.......6.................. ..`.rdata.......P.......:..............@..@.data........@....... ..............@....pdata.......`.......(..............@..@.didat..(............B..............@....rsrc...`............D..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):222208
            Entropy (8bit):6.618425906220987
            Encrypted:false
            SSDEEP:3072:dklO/b97taQPr5pT8as3lJwvkAarSvDZpFB+2xmh0QSoKKBlKxyAZEHA:Oo/b1txPlh8I+rUts2xmhfGKraEH
            MD5:76086DD04B6760277A2B897345A0B457
            SHA1:DC65093DB601FE7AA2F4C0C400D18F43DA92DCFA
            SHA-256:BF492302281E3CD4F023FB54E101D8C3BD00FFEAFF75B5D7FE0C1CA43F291A81
            SHA-512:6528C86BA0272274A907F8559DFD79C55D1A6BAF3A4545EF3F6CDC4C790CC9FBDB7A3A8A2E72D0ED39651975DF5967608111448D1351BDC659E8F0F5E8C72442
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_.".>.q.>.q.>.q.F~q.>.q.Z.p.>.q.Z.p.>.q.Z.p.>.q.Z.p.>.q.>.q/>.q.Z.p.>.q.Z.q.>.q.Z.p.>.qRich.>.q........PE..d... ..8.........."......J... ...... O.........@.....................................9....`.......... ..........................................................x.......................T............................a...............b...............................text....H.......J.................. ..`.rdata...]...`...^...N..............@..@.data...H...........................@....pdata..x...........................@..@.rsrc...............................@..@.reloc...............b..............@..B........................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\br5u0t\WINMM.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1527808
            Entropy (8bit):4.679438633254575
            Encrypted:false
            SSDEEP:12288:MVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:5fP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:1A21CFA5BCFAD80861AB99E593F0B9CD
            SHA1:14083E0AD3D66E58D3BBE6BBCC58502A5454C47F
            SHA-256:5C8D6C9C0B0FF0020E27DF2E223DDB31458563D937054495A53A5E46B32458B6
            SHA-512:614C8565F28FCB52B7A48C15922CF27E34ACCE88BB704D19D499662CED45B82DDD60E3233C1169C8DE18744CF115025E5AB29BA9ACA1C650AA65B0B165AA1C66
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." .........0......p..........@.............................P......@lx}..b..........................................0..h....c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):29184
            Entropy (8bit):5.483991269470949
            Encrypted:false
            SSDEEP:384:x1i6wkbsVQCy+MmItEV3DAOnKjXxyWzyWpaTeinj7qHk9FyMWagW:x1TwgsmCRMmIcTRnKbQW/kj7uk2U
            MD5:DA88A7B872B1A52F2465D12CFBA4EDAB
            SHA1:8421C2A12DFF33B827E8A6F942C2C87082D933DB
            SHA-256:6A97CF791352C68EFFEFCBE3BB23357A76D93CB51D08543ED993210C56782627
            SHA-512:CA96D8D423235E013B228D05961ED5AA347D25736F8DFC4C7FEB81BFA5A1193D013CD29AA027E1793D6835E52F6557B3491520D56DE7C09F0165F1D5C8FD9ED8
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......& ..bA..bA..bA..k9..`A...%..cA...%..`A...%..pA...%..uA..bA...A...%..hA...%p.cA...%..cA..RichbA..........PE..d...?.1V.........."......6...>...... =.........@.....................................f....`.......... ......................................4k.......................................f..T............................U...............V...............................text....4.......6.................. ..`.rdata...'...P...(...:..............@..@.data................b..............@....pdata...............d..............@..@.rsrc................f..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\hUhx9Ta\WINSTA.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1527808
            Entropy (8bit):4.689164819327771
            Encrypted:false
            SSDEEP:12288:9VI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:kfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:6153AAE0E62E602E994A951F792A307F
            SHA1:B731C0D74529F0A0DF0CCB445D715ADAECD5642E
            SHA-256:A5CBA571E031F0E3B62F3D115A6B0BC386FCA1527A30B0ED6F92C755F4C77B50
            SHA-512:3CE2FADE0001F3C4CF17440FEBDDAB7E73F305506F879E87E77D0A37697E04C7059D3511A2071710A7153D98823D619CCA2F31B939B37BD90079ABF4A09CB86E
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." .........0......p..........@.............................P......@lx}..b..........................................0..m....c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\ifnj9zHVv\VERSION.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1523712
            Entropy (8bit):4.670799396744364
            Encrypted:false
            SSDEEP:12288:6VI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:nfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:860353B8B3E177786D05F2A2FEAD2FF9
            SHA1:E0D5FA5BEE5DF61560116CE8AACA33AE13391872
            SHA-256:6A58D432E4687914A23E76A9EFD962D6942DC154617F615CEB6FE6EBF0054088
            SHA-512:D11E9A554F5A736F57CE17A1EE13496768CDD686BEA253CCE64072D772A7FE0C636DAC118827F8C74EC1650AF0107FA074B53F984F636BDA5B33455A763BB569
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." ......... ......p..........@.............................@......@lx}..b..........................................0..+....c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\ifnj9zHVv\psr.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):600576
            Entropy (8bit):6.4861677167766665
            Encrypted:false
            SSDEEP:12288:B2mS50ICmAX+ASa8wd9Nkmw6cD8pellpco//EH1:B2mlmeFSa8wd9NStApeCoXEH
            MD5:3B8262EB45E790BF7FA648CEE2CCCB7B
            SHA1:EDDD81D1B3FD2EE99E42A43B25BD74D39BB850BC
            SHA-256:D1225E9FD2834BD2EF84EADAA4126020D20F4A0F50321440190C3896E69BD5D8
            SHA-512:A3709D39372CDB6D9C9E58932144CE8BA437C2134EFC9BCD2531708C1515CBAEA5929C220DF25D76785F7594BC5F8541E6ED5330EA3CA12E87C4DA5A2171C435
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}.............x......x......x..........x...x......x......xR.....x......Rich....................PE..d....S............".................`..........@....................................h.....`.......... .......................................7..,...............L...............D.......T........................... ...............X...8....7..@....................text...5........................... ..`.rdata..............................@..@.data....m...`.......H..............@....pdata..L............T..............@..@.didat...............j..............@....rsrc................l..............@..@.reloc..D............&..............@..B................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\nmYaGulOu\UxTheme.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1523712
            Entropy (8bit):4.681960328473459
            Encrypted:false
            SSDEEP:12288:nVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:OfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:7F6034B455EE3B99B1A95AD8A809A85A
            SHA1:4C10BA2334C8AD676A5E1C863040309B0197FF18
            SHA-256:B504AD194233C476E7CDC5E16294C664036BB00F915228568C1716D8274366FD
            SHA-512:4507B6C43262C1C5D6034F610D46BBD8A9E91FBB18E3255778FD8ED876DED7BE97398B35C046C58C517F022E6E31070A261D7BA8586E01F9AB80790598ACA40B
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." ......... ......p..........@.............................@......@lx}..b..........................................0.......c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\nmYaGulOu\msdt.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1560576
            Entropy (8bit):6.10038070749878
            Encrypted:false
            SSDEEP:24576:tnPfp054tZwxDl6XH4qvIReK1odddGdBnyE0k26kVZnBm:VC4tAqNK7utRB
            MD5:8BE43BAF1F37DA5AB31A53CA1C07EE0C
            SHA1:F2C9EB38775B91C4DE45AA25CDDDB86F5F056BF5
            SHA-256:BD59B4362F8590C5009B28830FF11B339B37FF142FB873204368905A9C843A08
            SHA-512:B30BDD7C3B71D58140F642196D5E44ED4C8B11A35DB65D37414C49F7FE64DD0C63DDEE4A0FDF5E75BB0BEB69FE0AA1D609C252F05D5661E7DCD4B6A4274151C7
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+..eo..6o..6o..6...7m..6...7q..6...7@..6o..6...6...7\..6...7k..6..X6n..6...7n..6Richo..6................PE..d...4............."......b...r.......].........@...................................._.....`.......... ............................................... ..P........"...................^..T............................................................................text....`.......b.................. ..`.rdata...^.......`...f..............@..@.data...p...........................@....pdata...".......$..................@..@.rsrc...P.... ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\yC4r\DUI70.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1806336
            Entropy (8bit):5.146677664163729
            Encrypted:false
            SSDEEP:12288:SVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1MX4Yc:PfP7fWsK5z9A+WGAW+V5SB6Ct4bnbMI
            MD5:35FD10B6FCDE5D28D95CDCF5404D3FC9
            SHA1:3882017D7113AD36EDDAEED7D03A7EC5D1E43952
            SHA-256:5AF3534EFB5F306B7F0F0A6BAB9E3BD6CE0A02F569FF983509A0C837B2A672AF
            SHA-512:F532A36385B91B5D02AC1197ED30FD5D2BC496357BB9CC1676621F13D6850B5C104D65CAEF6694BDE745F45DD9225EA25BE1CF9EFDF257FBA2858D18783941A3
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.(..DN^.........." .........p......p..........@....................................@lx}..b..........................................0..dQ...c..........h.......................$#................................................... ...............................text............................... ..`.rdata...O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):264480
            Entropy (8bit):6.478365286411354
            Encrypted:false
            SSDEEP:6144:xSt+s2GFGbqEuzhJONjx9UVuCuHpwqr/vt9r+ULJBaBpcIFz:xStzFGbGhoPgMHpwqrHthUB6IF
            MD5:E7F0E9B3779E54CD271959C600A2A531
            SHA1:8006E2D1AA91798E48D8BFDE1EBF94A2D6BA6C0A
            SHA-256:155CE33E0E145314FE9D8911BE69B8CBBD2AC09B7B6D98363F9BAA277C71954E
            SHA-512:E10C3FD9C5F34260323CEC9E8EEDF2290F40254F0FFDCA582DB57D113B32871793CDFFF03D55941EF5E79FA8141803AB353BA4938357A4555233F2D090045338
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........B..B..B..K.`.&..-..A..-...U..-...K..-..U..B..t..-...]..-...C..-..C..RichB..........PE..d...;.*Q.........."............................@............................. ......&................ ..................................................H.......T....... +..........Pa..T...................p3..(...p2...............3...............................text............................... ..`.imrsiv..................................rdata....... ......................@..@.data...x...........................@....pdata..T...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................
            C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\bc49718863ee53e026d805ec372039e9_d06ed635-68f6-4e9a-955c-4899f5f57b9a
            Process:C:\Windows\explorer.exe
            File Type:data
            Category:dropped
            Size (bytes):4442
            Entropy (8bit):5.463883728651604
            Encrypted:false
            SSDEEP:48:jpibUB5EI/126dFX1UYvScd0BFc4rjpibUBzoXA346zDExxCVjouPUBsRwA:juo5EILdnUYv+F3uoEkJDcCVTAi
            MD5:BDF7DAB20DD2985C56270F410E71A5F3
            SHA1:3BF6E1C4EEC5CAFB952D52529FA8EF07D81C040C
            SHA-256:9F6CCFE39CDBBD3379EFE2F5B10EA7693EECE1A291EC18BE2121C17C26E5D27F
            SHA-512:9796BA0533E0A821073A139CED69AF5681B58C95C3182A9714B031697F5C4F78F3D2C7A073E4776EB28DB3135E7C98FBF768782312653E0547FD3A901E367D8B
            Malicious:false
            Reputation:unknown
            Preview: ........................................user.........................................user.....................RSA1................].......W.6.*..f..bdy+..>.._WT.,K.e-..p.m...>1....4'......u.f]...u.dJ)....3c.>T....1.5l.m.....B..WJs......ce..........M.7.....................z..O.......A...0C..>GXc......,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ......'g.T.H..9.|.........d................ ...O.q.y..y.qK..\G.D....x.8.N.......B.yw1.R].z..S.0/...|.n....3..w..i.W.....M...?U..E.+yhro7.Q...g..n..aX..~{..... ../..=.......%y...w.@...97...pU.Qj..H-:..D.#.,V..|-.j.H._...1|.a.[.c..@......a..zo..[.j].c.c2.od.........*.e$..}.C.>.3.$|.....%.C.u5.Tb...X..Z^o.....g.I.....A..X.x..J|.E.K.}...I...E..bs6j.O+. o..nc4.l.Z....[$2..*h..mB.%.....dp....D9..hv..U.q#;.;<..V.6p|..|;g4..z,.<LV0...&bWS..A]....D..P..Q.<.)...l..Q.19.|.B.n'..k>.......-.....2...],....Y(.._7.P.A...X..........v1.f.d..W_.k.F..;.....z.(.M.9p..St.R.s.........I.S...)..I...Qu{j....

            Static File Info

            General

            File type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Entropy (8bit):5.873565632129989
            TrID:
            • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
            • Win64 Executable (generic) (12005/4) 10.17%
            • Generic Win/DOS Executable (2004/3) 1.70%
            • DOS Executable Generic (2002/1) 1.70%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
            File name:PSnPApRPsG.dll
            File size:1519616
            MD5:ed37656551984cf5c1196d88c282e4aa
            SHA1:1475e0b8fd14a3a13160dc8ab28d228f3027c8b9
            SHA256:4bbd6db4f6bdad3bbcb134c53fb0886197c2880f9e9dd7a630707dbf333623f4
            SHA512:71c2f7bc62fbc229d8b73e76cd216d34215af55f609b5040024d0674cd6cbe6b25f807ba98f0fa1cecca3e990ba34b7641bf0b6d99d200bee6b455e6801d6515
            SSDEEP:12288:gVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1o:FfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|.

            File Icon

            Icon Hash:74f0e4ecccdce0e4

            Static PE Info

            General

            Entrypoint:0x140041070
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x140000000
            Subsystem:windows cui
            Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
            DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Time Stamp:0x5E4E44CC [Thu Feb 20 08:35:24 2020 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:5
            OS Version Minor:0
            File Version Major:5
            File Version Minor:0
            Subsystem Version Major:5
            Subsystem Version Minor:0
            Import Hash:6668be91e2c948b183827f040944057f

            Entrypoint Preview

            Instruction
            dec eax
            xor eax, eax
            dec eax
            add eax, 5Ah
            dec eax
            mov dword ptr [00073D82h], ecx
            dec eax
            lea ecx, dword ptr [FFFFECABh]
            dec eax
            mov dword ptr [00073D7Ch], edx
            dec eax
            add eax, ecx
            dec esp
            mov dword ptr [00073D92h], ecx
            dec esp
            mov dword ptr [00073DA3h], ebp
            dec esp
            mov dword ptr [00073D7Ch], eax
            dec esp
            mov dword ptr [00073D85h], edi
            dec esp
            mov dword ptr [00073D86h], esi
            dec esp
            mov dword ptr [00073D8Fh], esp
            dec eax
            mov ecx, eax
            dec eax
            sub ecx, 5Ah
            dec eax
            mov dword ptr [00073D89h], esi
            dec eax
            test eax, eax
            je 00007FB8587C17BFh
            dec eax
            mov dword ptr [00073D45h], esp
            dec eax
            mov dword ptr [00073D36h], ebp
            dec eax
            mov dword ptr [00073D7Fh], ebx
            dec eax
            mov dword ptr [00073D70h], edi
            dec eax
            test eax, eax
            je 00007FB8587C179Eh
            jmp ecx
            dec eax
            add edi, ecx
            dec eax
            mov dword ptr [FFFFEC37h], ecx
            dec eax
            xor ecx, eax
            jmp ecx
            retn 0008h
            ud2
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            push ebx
            dec eax
            sub esp, 00000080h
            mov eax, F957B016h
            mov byte ptr [esp+7Fh], 00000037h
            mov edx, dword ptr [esp+78h]
            inc ecx
            mov eax, edx
            inc ecx
            or eax, 5D262B0Ch
            inc esp
            mov dword ptr [esp+78h], eax
            dec eax
            mov dword ptr [eax+eax+00h], 00000000h

            Rich Headers

            Programming Language:
            • [LNK] VS2012 UPD4 build 61030
            • [ASM] VS2013 UPD2 build 30501
            • [ C ] VS2012 UPD2 build 60315
            • [C++] VS2013 UPD4 build 31101
            • [RES] VS2012 UPD3 build 60610
            • [LNK] VS2017 v15.5.4 build 25834
            • [ C ] VS2017 v15.5.4 build 25834
            • [ASM] VS2010 build 30319
            • [EXP] VS2015 UPD1 build 23506
            • [IMP] VS2008 SP1 build 30729
            • [RES] VS2012 UPD4 build 61030
            • [LNK] VS2012 UPD2 build 60315
            • [C++] VS2015 UPD1 build 23506
            • [ C ] VS2013 UPD4 build 31101

            Data Directories

            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x12d0100x451b2.nzhxgg
            IMAGE_DIRECTORY_ENTRY_IMPORT0xa63900xa0.rdata
            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc00000x468.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0xc10000x2324.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x420000xc0.rdata
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

            Sections

            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x10000x407960x41000False0.776085486779data7.73364605679IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            .rdata0x420000x64fcb0x65000False0.702262047494data7.86510283498IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .data0xa70000x178b80x18000False0.0694580078125data3.31515306295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
            .pdata0xbf0000x12c0x1000False0.06005859375PEX Binary Archive0.581723022719IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .rsrc0xc00000x8800x1000False0.139892578125data1.23838501563IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0xc10000x23240x3000False0.0498046875data4.65321444248IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            .qkm0xc40000x74a0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .cvjb0xc50000x1e660x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .tlmkv0xc70000xbde0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .wucsxe0xc80000x451740x46000False0.0010498046875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .wnx0x10e0000x8fe0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .weqy0x10f0000x8fe0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .yby0x1100000x12780x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .ormx0x1120000xbde0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .dhclu0x1130000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .xmiul0x1140000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .tlwcxe0x1150000x13e0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .get0x1160000xbde0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .hzrd0x1170000x11240x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .qzu0x1190000x7360x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .nhglos0x11a0000x1af0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .itzo0x11b0000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .nmsaom0x11c0000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .rvhi0x11d0000x1af0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .ucrzce0x11e0000x3890x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .ijc0x11f0000xbf60x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .ohvs0x1200000x13e0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .rlvrc0x1210000x1ee0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .yjv0x1220000xbde0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .clbcyy0x1230000x13e0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .xcyn0x1240000x8fe0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .boqx0x1250000x3890x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .rnlia0x1260000x3890x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .ctip0x1270000x5a70x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .fkv0x1280000x11240x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .pczrv0x12a0000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .ibglr0x12b0000x3fe0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .uirkq0x12c0000x3ba0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .nzhxgg0x12d0000x451c20x46000False0.218607003348data5.76576859256IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

            Resources

            NameRVASizeTypeLanguageCountry
            RT_VERSION0xc00a00x370dataEnglishUnited States
            RT_MANIFEST0xc04100x56ASCII text, with CRLF line terminatorsEnglishUnited States

            Imports

            DLLImport
            USER32.dllLookupIconIdFromDirectoryEx, WaitForInputIdle, GetParent, GetFocus
            SETUPAPI.dllCM_Get_Resource_Conflict_DetailsW
            KERNEL32.dllDeleteCriticalSection, DeleteTimerQueue, TerminateJobObject, GetFileInformationByHandle, GetThreadLocale, GetNamedPipeServerProcessId, GetConsoleFontSize
            GDI32.dllCreateBitmapIndirect, GetPolyFillMode
            CRYPT32.dllCertGetCTLContextProperty
            ADVAPI32.dllAddAccessDeniedObjectAce
            SHLWAPI.dllChrCmpIW

            Exports

            NameOrdinalAddress
            ??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ10x14001880c
            ??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ20x140009720
            ??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ30x14003e65c
            ??0?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@QEAA@XZ40x140032b54
            ??0?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@QEAA@XZ50x1400069e4
            ??0?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@QEAA@XZ60x14000e10c
            ??0?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@QEAA@XZ70x140008030
            ??0?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@QEAA@XZ80x140001b7c
            ??0?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@QEAA@XZ90x1400027d0
            ??0?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@QEAA@XZ100x140041168
            ??0?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@QEAA@XZ110x140027df8
            ??0?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@QEAA@XZ120x140016c88
            ??0?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@QEAA@XZ130x1400188c0
            ??0?$SafeArrayAccessor@H@DirectUI@@QEAA@XZ140x14002a644
            ??0AccessibleButton@DirectUI@@QEAA@$$QEAV01@@Z150x140039f38
            ??0AccessibleButton@DirectUI@@QEAA@AEBV01@@Z160x14000d77c
            ??0AccessibleButton@DirectUI@@QEAA@XZ170x14003625c
            ??0AnimationStrip@DirectUI@@QEAA@AEBV01@@Z180x14001199c
            ??0AnimationStrip@DirectUI@@QEAA@XZ190x1400311dc
            ??0AutoButton@DirectUI@@QEAA@$$QEAV01@@Z200x14003d490
            ??0AutoButton@DirectUI@@QEAA@AEBV01@@Z210x140026764
            ??0AutoButton@DirectUI@@QEAA@XZ220x14002bdc0
            ??0AutoLock@DirectUI@@QEAA@PEAU_RTL_CRITICAL_SECTION@@@Z230x14001a55c
            ??0AutoThread@DirectUI@@QEAA@XZ240x14002f04c
            ??0AutoVariant@DirectUI@@QEAA@XZ250x1400035c8
            ??0BaseScrollBar@DirectUI@@QEAA@$$QEAV01@@Z260x14000aa98
            ??0BaseScrollBar@DirectUI@@QEAA@AEBV01@@Z270x140036e78
            ??0BaseScrollBar@DirectUI@@QEAA@XZ280x140015124
            ??0BaseScrollViewer@DirectUI@@QEAA@AEBV01@@Z290x140020f3c
            ??0BaseScrollViewer@DirectUI@@QEAA@XZ300x140029bc4
            ??0Bind@DirectUI@@QEAA@$$QEAV01@@Z310x14002a09c
            ??0Bind@DirectUI@@QEAA@AEBV01@@Z320x140040738
            ??0Bind@DirectUI@@QEAA@XZ330x140013a38
            ??0BorderLayout@DirectUI@@QEAA@AEBV01@@Z340x140019500
            ??0BorderLayout@DirectUI@@QEAA@XZ350x140016154
            ??0Browser@DirectUI@@QEAA@$$QEAV01@@Z360x14000d6d4
            ??0Browser@DirectUI@@QEAA@AEBV01@@Z370x14001c064
            ??0Browser@DirectUI@@QEAA@XZ380x140004740
            ??0BrowserSelectionProxy@DirectUI@@QEAA@$$QEAV01@@Z390x14000ee8c
            ??0BrowserSelectionProxy@DirectUI@@QEAA@AEBV01@@Z400x140023cc4
            ??0BrowserSelectionProxy@DirectUI@@QEAA@XZ410x140025f04
            ??0Button@DirectUI@@QEAA@AEBV01@@Z420x140018bc8
            ??0Button@DirectUI@@QEAA@XZ430x140033664
            ??0CCAVI@DirectUI@@QEAA@$$QEAV01@@Z440x140028e3c
            ??0CCAVI@DirectUI@@QEAA@AEBV01@@Z450x1400030f4
            ??0CCAVI@DirectUI@@QEAA@XZ460x14003c534
            ??0CCBase@DirectUI@@QEAA@AEBV01@@Z470x140025df4
            ??0CCBase@DirectUI@@QEAA@KPEBG@Z480x14003ec90
            ??0CCBaseCheckRadioButton@DirectUI@@QEAA@$$QEAV01@@Z490x140040418
            ??0CCBaseCheckRadioButton@DirectUI@@QEAA@AEBV01@@Z500x1400085dc
            ??0CCBaseCheckRadioButton@DirectUI@@QEAA@K@Z510x14001f2b8
            ??0CCBaseScrollBar@DirectUI@@QEAA@$$QEAV01@@Z520x14001bf3c
            ??0CCBaseScrollBar@DirectUI@@QEAA@AEBV01@@Z530x14001b4cc
            ??0CCBaseScrollBar@DirectUI@@QEAA@K@Z540x14000fd3c
            ??0CCCheckBox@DirectUI@@QEAA@$$QEAV01@@Z550x140038a78
            ??0CCCheckBox@DirectUI@@QEAA@AEBV01@@Z560x140025684
            ??0CCCheckBox@DirectUI@@QEAA@K@Z570x140034c80
            ??0CCCommandLink@DirectUI@@QEAA@$$QEAV01@@Z580x1400137fc
            ??0CCCommandLink@DirectUI@@QEAA@AEBV01@@Z590x14001a6e0
            ??0CCCommandLink@DirectUI@@QEAA@K@Z600x140010150
            ??0CCHScrollBar@DirectUI@@QEAA@$$QEAV01@@Z610x14001eec8
            ??0CCHScrollBar@DirectUI@@QEAA@AEBV01@@Z620x14001309c
            ??0CCHScrollBar@DirectUI@@QEAA@XZ630x140040bec
            ??0CCListBox@DirectUI@@QEAA@$$QEAV01@@Z640x1400381dc
            ??0CCListBox@DirectUI@@QEAA@AEBV01@@Z650x140028444
            ??0CCListBox@DirectUI@@QEAA@XZ660x14000fb74
            ??0CCListView@DirectUI@@QEAA@$$QEAV01@@Z670x140008368
            ??0CCListView@DirectUI@@QEAA@AEBV01@@Z680x1400084f4
            ??0CCListView@DirectUI@@QEAA@XZ690x1400025c4
            ??0CCProgressBar@DirectUI@@QEAA@$$QEAV01@@Z700x14002ca6c
            ??0CCProgressBar@DirectUI@@QEAA@AEBV01@@Z710x14002969c
            ??0CCProgressBar@DirectUI@@QEAA@XZ720x14000ebec
            ??0CCPushButton@DirectUI@@QEAA@$$QEAV01@@Z730x1400199fc
            ??0CCPushButton@DirectUI@@QEAA@AEBV01@@Z740x140018198
            ??0CCPushButton@DirectUI@@QEAA@K@Z750x14000b620
            ??0CCRadioButton@DirectUI@@QEAA@$$QEAV01@@Z760x140015ae0
            ??0CCRadioButton@DirectUI@@QEAA@AEBV01@@Z770x14001bbb4
            ??0CCRadioButton@DirectUI@@QEAA@XZ780x140037080
            ??0CCSysLink@DirectUI@@QEAA@$$QEAV01@@Z790x140034e30
            ??0CCSysLink@DirectUI@@QEAA@AEBV01@@Z800x14002f084
            ??0CCSysLink@DirectUI@@QEAA@XZ810x140005d48
            ??0CCTrackBar@DirectUI@@QEAA@$$QEAV01@@Z820x14001e190
            ??0CCTrackBar@DirectUI@@QEAA@AEBV01@@Z830x14003d0f8
            ??0CCTrackBar@DirectUI@@QEAA@XZ840x14003f348
            ??0CCTreeView@DirectUI@@QEAA@$$QEAV01@@Z850x140035198
            ??0CCTreeView@DirectUI@@QEAA@AEBV01@@Z860x140036b34
            ??0CCTreeView@DirectUI@@QEAA@K@Z870x140023fc8
            ??0CCVScrollBar@DirectUI@@QEAA@$$QEAV01@@Z880x140004ea0
            ??0CCVScrollBar@DirectUI@@QEAA@AEBV01@@Z890x14002493c
            ??0CCVScrollBar@DirectUI@@QEAA@XZ900x14001b408
            ??0CallstackTracker@DirectUI@@QEAA@XZ910x1400220d0
            ??0CheckBoxGlyph@DirectUI@@QEAA@AEBV01@@Z920x1400147f4
            ??0CheckBoxGlyph@DirectUI@@QEAA@XZ930x140003c98
            ??0ClassInfoBase@DirectUI@@QEAA@AEBV01@@Z940x14002a864
            ??0ClassInfoBase@DirectUI@@QEAA@XZ950x140022e3c
            ??0Clipper@DirectUI@@QEAA@$$QEAV01@@Z960x14000e65c
            ??0Clipper@DirectUI@@QEAA@AEBV01@@Z970x1400166dc
            ??0Clipper@DirectUI@@QEAA@XZ980x140037d88
            ??0Combobox@DirectUI@@QEAA@AEBV01@@Z990x14004160c
            ??0Combobox@DirectUI@@QEAA@XZ1000x14001f12c
            ??0CritSecLock@DirectUI@@QEAA@PEAU_RTL_CRITICAL_SECTION@@@Z1010x140004a7c
            ??0DCSurface@DirectUI@@QEAA@AEBV01@@Z1020x14001d640
            ??0DCSurface@DirectUI@@QEAA@PEAUHDC__@@@Z1030x140013200
            ??0DUIFactory@DirectUI@@QEAA@PEAUHWND__@@@Z1040x140029cec
            ??0DUIXmlParser@DirectUI@@QEAA@AEBV01@@Z1050x1400354c4
            ??0DUIXmlParser@DirectUI@@QEAA@XZ1060x14000e7fc
            ??0DialogElement@DirectUI@@QEAA@$$QEAV01@@Z1070x140038b68
            ??0DialogElement@DirectUI@@QEAA@AEBV01@@Z1080x14001edd0
            ??0DialogElement@DirectUI@@QEAA@XZ1090x14002ccdc
            ??0DuiAccessible@DirectUI@@QEAA@XZ1100x14003cfc0
            ??0Edit@DirectUI@@QEAA@AEBV01@@Z1110x14001b060
            ??0Edit@DirectUI@@QEAA@XZ1120x1400401b4
            ??0Element@DirectUI@@QEAA@AEBV01@@Z1130x14002b214
            ??0Element@DirectUI@@QEAA@XZ1140x14001d5ac
            ??0ElementProvider@DirectUI@@QEAA@XZ1150x140030200
            ??0ElementProxy@DirectUI@@IEAA@XZ1160x14000322c
            ??0ElementProxy@DirectUI@@QEAA@$$QEAV01@@Z1170x14002dd88
            ??0ElementProxy@DirectUI@@QEAA@AEBV01@@Z1180x140040934
            ??0ElementWithHWND@DirectUI@@QEAA@$$QEAV01@@Z1190x140024a40
            ??0ElementWithHWND@DirectUI@@QEAA@AEBV01@@Z1200x140022dc0
            ??0ElementWithHWND@DirectUI@@QEAA@XZ1210x14002d99c
            ??0ExpandCollapseProvider@DirectUI@@QEAA@XZ1220x14002d034
            ??0ExpandCollapseProxy@DirectUI@@QEAA@$$QEAV01@@Z1230x140015754
            ??0ExpandCollapseProxy@DirectUI@@QEAA@AEBV01@@Z1240x140037bdc
            ??0ExpandCollapseProxy@DirectUI@@QEAA@XZ1250x14001c5e4
            ??0Expandable@DirectUI@@QEAA@$$QEAV01@@Z1260x140004874
            ??0Expandable@DirectUI@@QEAA@AEBV01@@Z1270x14002d5d0
            ??0Expandable@DirectUI@@QEAA@XZ1280x1400301f8
            ??0Expando@DirectUI@@QEAA@$$QEAV01@@Z1290x140041480
            ??0Expando@DirectUI@@QEAA@AEBV01@@Z1300x1400179fc
            ??0Expando@DirectUI@@QEAA@XZ1310x14001310c
            ??0ExpandoButtonGlyph@DirectUI@@QEAA@AEBV01@@Z1320x140001d9c
            ??0ExpandoButtonGlyph@DirectUI@@QEAA@XZ1330x14000632c
            ??0FillLayout@DirectUI@@QEAA@AEBV01@@Z1340x140004b9c
            ??0FillLayout@DirectUI@@QEAA@XZ1350x140039d8c
            ??0FlowLayout@DirectUI@@QEAA@AEBV01@@Z1360x140020b2c
            ??0FlowLayout@DirectUI@@QEAA@XZ1370x14000e63c
            ??0FontCache@DirectUI@@QEAA@$$QEAV01@@Z1380x14001f3dc
            ??0FontCache@DirectUI@@QEAA@AEBV01@@Z1390x1400103c4
            ??0FontCache@DirectUI@@QEAA@XZ1400x14000d4e8
            ??0FontCheckOut@DirectUI@@QEAA@PEAVElement@1@PEAUHDC__@@@Z1410x1400072c8
            ??0GridItemProvider@DirectUI@@QEAA@XZ1420x14001650c
            ??0GridItemProxy@DirectUI@@QEAA@$$QEAV01@@Z1430x1400171f4
            ??0GridItemProxy@DirectUI@@QEAA@AEBV01@@Z1440x14001732c
            ??0GridItemProxy@DirectUI@@QEAA@XZ1450x1400203bc
            ??0GridLayout@DirectUI@@QEAA@AEBV01@@Z1460x14002a1dc
            ??0GridLayout@DirectUI@@QEAA@XZ1470x14001d904
            ??0GridProvider@DirectUI@@QEAA@XZ1480x14003d70c
            ??0GridProxy@DirectUI@@QEAA@$$QEAV01@@Z1490x140009618
            ??0GridProxy@DirectUI@@QEAA@AEBV01@@Z1500x140022954
            ??0GridProxy@DirectUI@@QEAA@XZ1510x14003eae4
            ??0HWNDElement@DirectUI@@QEAA@AEBV01@@Z1520x140012814
            ??0HWNDElement@DirectUI@@QEAA@XZ1530x140034838
            ??0HWNDElementAccessible@DirectUI@@QEAA@XZ1540x1400285c0
            ??0HWNDElementProvider@DirectUI@@QEAA@XZ1550x14002ca70
            ??0HWNDElementProxy@DirectUI@@IEAA@XZ1560x140023ccc
            ??0HWNDElementProxy@DirectUI@@QEAA@$$QEAV01@@Z1570x140018dcc
            ??0HWNDElementProxy@DirectUI@@QEAA@AEBV01@@Z1580x1400101b4
            ??0HWNDHost@DirectUI@@QEAA@AEBV01@@Z1590x140010e84
            ??0HWNDHost@DirectUI@@QEAA@XZ1600x140022438
            ??0HWNDHostAccessible@DirectUI@@QEAA@XZ1610x140017884
            ??0HWNDHostClientAccessible@DirectUI@@QEAA@XZ1620x14001daa4
            ??0IDataEngine@DirectUI@@QEAA@AEBU01@@Z1630x140002be0
            ??0IDataEngine@DirectUI@@QEAA@XZ1640x140006128
            ??0IDataEntry@DirectUI@@QEAA@AEBU01@@Z1650x140016ea4
            ??0IDataEntry@DirectUI@@QEAA@XZ1660x14001bf90
            ??0IProvider@DirectUI@@QEAA@$$QEAV01@@Z1670x140034cac
            ??0IProvider@DirectUI@@QEAA@AEBV01@@Z1680x14001fe0c
            ??0IProvider@DirectUI@@QEAA@XZ1690x14002716c
            ??0ISBLeak@DirectUI@@QEAA@$$QEAU01@@Z1700x1400412e0
            ??0ISBLeak@DirectUI@@QEAA@AEBU01@@Z1710x140038d64
            ??0ISBLeak@DirectUI@@QEAA@XZ1720x14000e8f0
            ??0IXElementCP@DirectUI@@QEAA@$$QEAV01@@Z1730x140039400
            ??0IXElementCP@DirectUI@@QEAA@AEBV01@@Z1740x140006688
            ??0IXElementCP@DirectUI@@QEAA@XZ1750x140031e5c
            ??0IXProviderCP@DirectUI@@QEAA@$$QEAV01@@Z1760x14000f080
            ??0IXProviderCP@DirectUI@@QEAA@AEBV01@@Z1770x14000e01c
            ??0IXProviderCP@DirectUI@@QEAA@XZ1780x1400026e0
            ??0InvokeHelper@DirectUI@@QEAA@XZ1790x14000ebdc
            ??0InvokeProvider@DirectUI@@QEAA@XZ1800x1400267f0
            ??0InvokeProxy@DirectUI@@QEAA@$$QEAV01@@Z1810x140011ab4
            ??0InvokeProxy@DirectUI@@QEAA@AEBV01@@Z1820x14000c374
            ??0InvokeProxy@DirectUI@@QEAA@XZ1830x14000382c
            ??0ItemList@DirectUI@@QEAA@XZ1840x140017284
            ??0Layout@DirectUI@@QEAA@AEBV01@@Z1850x1400022dc
            ??0Layout@DirectUI@@QEAA@XZ1860x140025b38
            ??0LinkedList@DirectUI@@QEAA@XZ1870x14002cca8
            ??0Macro@DirectUI@@QEAA@$$QEAV01@@Z1880x140030210
            ??0Macro@DirectUI@@QEAA@AEBV01@@Z1890x140033a48
            ??0Macro@DirectUI@@QEAA@XZ1900x14000d8cc
            ??0ModernProgressBar@DirectUI@@QEAA@XZ1910x140020a2c
            ??0ModernProgressBarRangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z1920x14002e2d8
            ??0ModernProgressBarRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z1930x140030a00
            ??0ModernProgressBarRangeValueProxy@DirectUI@@QEAA@XZ1940x14002f378
            ??0ModernProgressRing@DirectUI@@QEAA@XZ1950x14001d8ec
            ??0Movie@DirectUI@@QEAA@AEBV01@@Z1960x1400211dc
            ??0Movie@DirectUI@@QEAA@XZ1970x14003e6ac
            ??0NativeHWNDHost@DirectUI@@QEAA@AEBV01@@Z1980x14000afbc
            ??0NativeHWNDHost@DirectUI@@QEAA@XZ1990x140026930
            ??0Navigator@DirectUI@@QEAA@$$QEAV01@@Z2000x14003ac04
            ??0Navigator@DirectUI@@QEAA@AEBV01@@Z2010x140018bec
            ??0Navigator@DirectUI@@QEAA@XZ2020x14001c2e8
            ??0NavigatorSelectionItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2030x140020900
            ??0NavigatorSelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z2040x14003463c
            ??0NavigatorSelectionItemProxy@DirectUI@@QEAA@XZ2050x14003ff04
            ??0NineGridLayout@DirectUI@@QEAA@AEBV01@@Z2060x14000fa04
            ??0NineGridLayout@DirectUI@@QEAA@XZ2070x140023a10
            ??0PText@DirectUI@@QEAA@AEBV01@@Z2080x140040860
            ??0PText@DirectUI@@QEAA@XZ2090x140032da4
            ??0Page@DirectUI@@QEAA@$$QEAV01@@Z2100x1400289cc
            ??0Page@DirectUI@@QEAA@AEBV01@@Z2110x1400145dc
            ??0Page@DirectUI@@QEAA@XZ2120x1400293ac
            ??0Pages@DirectUI@@QEAA@$$QEAV01@@Z2130x140002c14
            ??0Pages@DirectUI@@QEAA@AEBV01@@Z2140x140016d40
            ??0Pages@DirectUI@@QEAA@XZ2150x1400408bc
            ??0Progress@DirectUI@@QEAA@AEBV01@@Z2160x140035a44
            ??0Progress@DirectUI@@QEAA@XZ2170x14000794c
            ??0ProgressRangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z2180x14002d378
            ??0ProgressRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z2190x1400288fc
            ??0ProgressRangeValueProxy@DirectUI@@QEAA@XZ2200x1400386e0
            ??0ProviderProxy@DirectUI@@IEAA@XZ2210x1400067e0
            ??0ProviderProxy@DirectUI@@QEAA@$$QEAV01@@Z2220x140019620
            ??0ProviderProxy@DirectUI@@QEAA@AEBV01@@Z2230x14003e3f0
            ??0Proxy@DirectUI@@QEAA@AEBV01@@Z2240x14001e930
            ??0Proxy@DirectUI@@QEAA@XZ2250x1400194d4
            ??0PushButton@DirectUI@@QEAA@$$QEAV01@@Z2260x140033390
            ??0PushButton@DirectUI@@QEAA@AEBV01@@Z2270x140037ec4
            ??0PushButton@DirectUI@@QEAA@XZ2280x14000a20c
            ??0RadioButtonGlyph@DirectUI@@QEAA@AEBV01@@Z2290x1400190a8
            ??0RadioButtonGlyph@DirectUI@@QEAA@XZ2300x140002494
            ??0RangeValueProvider@DirectUI@@QEAA@XZ2310x1400241d8
            ??0RangeValueProxy@DirectUI@@IEAA@XZ2320x140019a30
            ??0RangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z2330x140024f70
            ??0RangeValueProxy@DirectUI@@QEAA@AEBV01@@Z2340x140032fe0
            ??0RefPointElement@DirectUI@@QEAA@AEBV01@@Z2350x1400195d4
            ??0RefPointElement@DirectUI@@QEAA@XZ2360x140007cd0
            ??0RefcountBase@DirectUI@@QEAA@XZ2370x14000d2e4
            ??0RepeatButton@DirectUI@@QEAA@AEBV01@@Z2380x140005684
            ??0RepeatButton@DirectUI@@QEAA@XZ2390x140015334
            ??0Repeater@DirectUI@@QEAA@$$QEAV01@@Z2400x14000846c
            ??0Repeater@DirectUI@@QEAA@AEBV01@@Z2410x1400012c4
            ??0Repeater@DirectUI@@QEAA@XZ2420x1400035a8
            ??0ResourceModuleHandles@DirectUI@@QEAA@XZ2430x14003ba20
            ??0RichText@DirectUI@@QEAA@XZ2440x140017a9c
            ??0RowLayout@DirectUI@@QEAA@AEBV01@@Z2450x140027da4
            ??0RowLayout@DirectUI@@QEAA@XZ2460x140014520
            ??0ScrollBar@DirectUI@@QEAA@AEBV01@@Z2470x14002ba10
            ??0ScrollBar@DirectUI@@QEAA@XZ2480x14001fefc
            ??0ScrollBarRangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z2490x14003e368
            ??0ScrollBarRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z2500x14000188c
            ??0ScrollBarRangeValueProxy@DirectUI@@QEAA@XZ2510x1400305cc
            ??0ScrollItemProvider@DirectUI@@QEAA@XZ2520x140006ed4
            ??0ScrollItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2530x140033544
            ??0ScrollItemProxy@DirectUI@@QEAA@AEBV01@@Z2540x14001e9a8
            ??0ScrollItemProxy@DirectUI@@QEAA@XZ2550x1400080d4
            ??0ScrollProvider@DirectUI@@QEAA@XZ2560x14001bbd8
            ??0ScrollProxy@DirectUI@@QEAA@$$QEAV01@@Z2570x140034330
            ??0ScrollProxy@DirectUI@@QEAA@AEBV01@@Z2580x140007aa4
            ??0ScrollProxy@DirectUI@@QEAA@XZ2590x140025c38
            ??0ScrollViewer@DirectUI@@QEAA@AEBV01@@Z2600x140007b10
            ??0ScrollViewer@DirectUI@@QEAA@XZ2610x140025bd4
            ??0SelectionItemProvider@DirectUI@@QEAA@XZ2620x140030978
            ??0SelectionItemProxy@DirectUI@@IEAA@XZ2630x140020ae0
            ??0SelectionItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2640x1400218dc
            ??0SelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z2650x140013344
            ??0SelectionProvider@DirectUI@@QEAA@XZ2660x1400340c8
            ??0SelectionProxy@DirectUI@@IEAA@XZ2670x14002a2a0
            ??0SelectionProxy@DirectUI@@QEAA@$$QEAV01@@Z2680x140021614
            ??0SelectionProxy@DirectUI@@QEAA@AEBV01@@Z2690x14003253c
            ??0Selector@DirectUI@@QEAA@AEBV01@@Z2700x140040730
            ??0Selector@DirectUI@@QEAA@XZ2710x14001bbb4
            ??0SelectorNoDefault@DirectUI@@QEAA@$$QEAV01@@Z2720x1400168a8
            ??0SelectorNoDefault@DirectUI@@QEAA@AEBV01@@Z2730x140008530
            ??0SelectorNoDefault@DirectUI@@QEAA@XZ2740x140009e90
            ??0SelectorSelectionItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2750x140016fa8
            ??0SelectorSelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z2760x140030e90
            ??0SelectorSelectionItemProxy@DirectUI@@QEAA@XZ2770x1400304ec
            ??0SelectorSelectionProxy@DirectUI@@QEAA@$$QEAV01@@Z2780x14000d558
            ??0SelectorSelectionProxy@DirectUI@@QEAA@AEBV01@@Z2790x140037520
            ??0SelectorSelectionProxy@DirectUI@@QEAA@XZ2800x14000cfbc
            ??0ShellBorderLayout@DirectUI@@QEAA@AEBV01@@Z2810x140036dfc
            ??0ShellBorderLayout@DirectUI@@QEAA@XZ2820x140031598
            ??0StyleSheet@DirectUI@@QEAA@$$QEAV01@@Z2830x140037d6c
            ??0StyleSheet@DirectUI@@QEAA@AEBV01@@Z2840x140018ba4
            ??0StyleSheet@DirectUI@@QEAA@XZ2850x14002d2d4
            ??0StyledScrollViewer@DirectUI@@QEAA@AEBV01@@Z2860x14002fb04
            ??0StyledScrollViewer@DirectUI@@QEAA@XZ2870x140019b0c
            ??0Surface@DirectUI@@QEAA@AEBV01@@Z2880x14003181c
            ??0Surface@DirectUI@@QEAA@XZ2890x14001142c
            ??0TableItemProvider@DirectUI@@QEAA@XZ2900x1400267a4
            ??0TableItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2910x1400189f0
            ??0TableItemProxy@DirectUI@@QEAA@AEBV01@@Z2920x14003e940
            ??0TableItemProxy@DirectUI@@QEAA@XZ2930x14002e09c
            ??0TableLayout@DirectUI@@QEAA@AEBV01@@Z2940x140014244
            ??0TableLayout@DirectUI@@QEAA@XZ2950x1400409ac
            ??0TableProvider@DirectUI@@QEAA@XZ2960x14001d614
            ??0TableProxy@DirectUI@@QEAA@$$QEAV01@@Z2970x14001aeac
            ??0TableProxy@DirectUI@@QEAA@AEBV01@@Z2980x140018218
            ??0TableProxy@DirectUI@@QEAA@XZ2990x140029220
            ??0TaskPage@DirectUI@@QEAA@AEBV01@@Z3000x140029290
            ??0TaskPage@DirectUI@@QEAA@XZ3010x140004bc4
            ??0TextGraphic@DirectUI@@QEAA@$$QEAV01@@Z3020x14000a100
            ??0TextGraphic@DirectUI@@QEAA@AEBV01@@Z3030x14001fc6c
            ??0TextGraphic@DirectUI@@QEAA@XZ3040x14000fd50
            ??0Thumb@DirectUI@@QEAA@AEBV01@@Z3050x140041398
            ??0Thumb@DirectUI@@QEAA@XZ3060x140002a54
            ??0ToggleProvider@DirectUI@@QEAA@XZ3070x1400376f4
            ??0ToggleProxy@DirectUI@@QEAA@$$QEAV01@@Z3080x140030a34
            ??0ToggleProxy@DirectUI@@QEAA@AEBV01@@Z3090x14002fa50
            ??0ToggleProxy@DirectUI@@QEAA@XZ3100x140026840
            ??0TouchButton@DirectUI@@QEAA@XZ3110x1400278f8
            ??0TouchCheckBox@DirectUI@@QEAA@XZ3120x14001d1ac
            ??0TouchCheckBoxGlyph@DirectUI@@QEAA@XZ3130x14002fe60
            ??0TouchCommandButton@DirectUI@@QEAA@XZ3140x14000dacc
            ??0TouchEdit2@DirectUI@@QEAA@XZ3150x140015e2c
            ??0TouchHWNDElement@DirectUI@@QEAA@XZ3160x14000ff0c
            ??0TouchHyperLink@DirectUI@@QEAA@XZ3170x14002f388
            ??0TouchRepeatButton@DirectUI@@QEAA@XZ3180x1400218a4
            ??0TouchScrollBar@DirectUI@@QEAA@XZ3190x14001196c
            ??0TouchSelect@DirectUI@@QEAA@XZ3200x1400209b4
            ??0TouchSelectItem@DirectUI@@QEAA@XZ3210x140030b1c
            ??0UnknownElement@DirectUI@@QEAA@AEBV01@@Z3220x14002c67c
            ??0UnknownElement@DirectUI@@QEAA@XZ3230x140036b1c
            ??0ValueProvider@DirectUI@@QEAA@XZ3240x140004668
            ??0ValueProxy@DirectUI@@QEAA@$$QEAV01@@Z3250x14001a7e0
            ??0ValueProxy@DirectUI@@QEAA@AEBV01@@Z3260x14001c63c
            ??0ValueProxy@DirectUI@@QEAA@XZ3270x14001a668
            ??0VerticalFlowLayout@DirectUI@@QEAA@AEBV01@@Z3280x14003c1b8
            ??0VerticalFlowLayout@DirectUI@@QEAA@XZ3290x14001dd58
            ??0Viewer@DirectUI@@QEAA@AEBV01@@Z3300x14003d608
            ??0Viewer@DirectUI@@QEAA@XZ3310x140003580
            ??0XBaby@DirectUI@@QEAA@AEBV01@@Z3320x1400414c8
            ??0XBaby@DirectUI@@QEAA@XZ3330x140036178
            ??0XElement@DirectUI@@QEAA@AEBV01@@Z3340x140034a64
            ??0XElement@DirectUI@@QEAA@XZ3350x1400209d4
            ??0XHost@DirectUI@@QEAA@XZ3360x140014c10
            ??0XProvider@DirectUI@@QEAA@AEBV01@@Z3370x14000dccc
            ??0XProvider@DirectUI@@QEAA@XZ3380x1400114f0
            ??0XResourceProvider@DirectUI@@QEAA@$$QEAV01@@Z3390x140010fb8
            ??0XResourceProvider@DirectUI@@QEAA@AEBV01@@Z3400x14001d100
            ??0XResourceProvider@DirectUI@@QEAA@XZ3410x14000abe4
            ??1?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAA@XZ3420x14000ab14
            ??1?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAA@XZ3430x14000e670
            ??1?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAA@XZ3440x140029bc0
            ??1?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAA@XZ3450x140024ff0
            ??1?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAA@XZ3460x140012ca0
            ??1?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAA@XZ3470x1400052b8
            ??1?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAA@XZ3480x14002b334
            ??1?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAA@XZ3490x1400396a8
            ??1?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAA@XZ3500x140039a3c
            ??1?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAA@XZ3510x14002e54c
            ??1?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAA@XZ3520x140030540
            ??1?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAA@XZ3530x140005d0c
            ??1?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAA@XZ3540x140018b20
            ??1?$SafeArrayAccessor@H@DirectUI@@QEAA@XZ3550x140019f78
            ??1AccessibleButton@DirectUI@@UEAA@XZ3560x140011408
            ??1AnimationStrip@DirectUI@@UEAA@XZ3570x140022f84
            ??1AutoButton@DirectUI@@UEAA@XZ3580x1400392d4
            ??1AutoLock@DirectUI@@QEAA@XZ3590x14002d860
            ??1AutoThread@DirectUI@@QEAA@XZ3600x14002171c
            ??1AutoVariant@DirectUI@@QEAA@XZ3610x140036d98
            ??1BaseScrollViewer@DirectUI@@UEAA@XZ3620x140005590
            ??1Bind@DirectUI@@UEAA@XZ3630x140006f1c
            ??1BorderLayout@DirectUI@@UEAA@XZ3640x1400085c8
            ??1Browser@DirectUI@@UEAA@XZ3650x1400035a4
            ??1Button@DirectUI@@UEAA@XZ3660x140006c38
            ??1CCAVI@DirectUI@@UEAA@XZ3670x14003181c
            ??1CCBase@DirectUI@@UEAA@XZ3680x140038168
            ??1CCBaseCheckRadioButton@DirectUI@@UEAA@XZ3690x14000b830
            ??1CCBaseScrollBar@DirectUI@@UEAA@XZ3700x140030680
            ??1CCCheckBox@DirectUI@@UEAA@XZ3710x140006bc4
            ??1CCCommandLink@DirectUI@@UEAA@XZ3720x14001d984
            ??1CCHScrollBar@DirectUI@@UEAA@XZ3730x14002d12c
            ??1CCListBox@DirectUI@@UEAA@XZ3740x1400023e8
            ??1CCListView@DirectUI@@UEAA@XZ3750x140007668
            ??1CCProgressBar@DirectUI@@UEAA@XZ3760x140029468
            ??1CCPushButton@DirectUI@@UEAA@XZ3770x1400153a4
            ??1CCRadioButton@DirectUI@@UEAA@XZ3780x140041510
            ??1CCSysLink@DirectUI@@UEAA@XZ3790x14000de0c
            ??1CCTrackBar@DirectUI@@UEAA@XZ3800x14002f32c
            ??1CCTreeView@DirectUI@@UEAA@XZ3810x140006a20
            ??1CCVScrollBar@DirectUI@@UEAA@XZ3820x140022d00
            ??1CallstackTracker@DirectUI@@QEAA@XZ3830x14003e7ac
            ??1CheckBoxGlyph@DirectUI@@UEAA@XZ3840x140005fd4
            ??1ClassInfoBase@DirectUI@@UEAA@XZ3850x140011730
            ??1Clipper@DirectUI@@UEAA@XZ3860x14001c4e4
            ??1Combobox@DirectUI@@UEAA@XZ3870x14001c72c
            ??1CritSecLock@DirectUI@@QEAA@XZ3880x14001c574
            ??1DCSurface@DirectUI@@UEAA@XZ3890x140012464
            ??1DUIFactory@DirectUI@@QEAA@XZ3900x140018c04
            ??1DUIXmlParser@DirectUI@@UEAA@XZ3910x14001ca48
            ??1DialogElement@DirectUI@@UEAA@XZ3920x14001c910
            ??1DuiAccessible@DirectUI@@UEAA@XZ3930x14003c6b4
            ??1Edit@DirectUI@@UEAA@XZ3940x14000e24c
            ??1Element@DirectUI@@UEAA@XZ3950x14001e7b8
            ??1ElementProvider@DirectUI@@UEAA@XZ3960x14001c9c8
            ??1ElementWithHWND@DirectUI@@UEAA@XZ3970x140011de8
            ??1ExpandCollapseProvider@DirectUI@@UEAA@XZ3980x14001ee00
            ??1Expandable@DirectUI@@UEAA@XZ3990x14002cd10
            ??1Expando@DirectUI@@UEAA@XZ4000x14002b4a0
            ??1ExpandoButtonGlyph@DirectUI@@UEAA@XZ4010x140040554
            ??1FillLayout@DirectUI@@UEAA@XZ4020x14003d060
            ??1FlowLayout@DirectUI@@UEAA@XZ4030x14001e7a8
            ??1FontCheckOut@DirectUI@@QEAA@XZ4040x14002d710
            ??1GridItemProvider@DirectUI@@UEAA@XZ4050x140001f9c
            ??1GridLayout@DirectUI@@UEAA@XZ4060x1400353c0
            ??1GridProvider@DirectUI@@UEAA@XZ4070x14002e2ec
            ??1HWNDElement@DirectUI@@UEAA@XZ4080x14002b220
            ??1HWNDElementAccessible@DirectUI@@UEAA@XZ4090x14001b65c
            ??1HWNDElementProvider@DirectUI@@UEAA@XZ4100x14000543c
            ??1HWNDHost@DirectUI@@UEAA@XZ4110x140025a4c
            ??1HWNDHostAccessible@DirectUI@@UEAA@XZ4120x14001f69c
            ??1HWNDHostClientAccessible@DirectUI@@UEAA@XZ4130x140005088
            ??1IDataEngine@DirectUI@@UEAA@XZ4140x14001186c
            ??1IDataEntry@DirectUI@@UEAA@XZ4150x14002b10c
            ??1InvokeHelper@DirectUI@@UEAA@XZ4160x14002df4c
            ??1InvokeProvider@DirectUI@@UEAA@XZ4170x140015f90
            ??1ItemList@DirectUI@@UEAA@XZ4180x140020c7c
            ??1Layout@DirectUI@@UEAA@XZ4190x140029a5c
            ??1LinkedList@DirectUI@@QEAA@XZ4200x140001888
            ??1Macro@DirectUI@@UEAA@XZ4210x140005314
            ??1ModernProgressBar@DirectUI@@UEAA@XZ4220x14000b75c
            ??1ModernProgressRing@DirectUI@@UEAA@XZ4230x140039c38
            ??1Movie@DirectUI@@UEAA@XZ4240x1400374c0
            ??1NativeHWNDHost@DirectUI@@UEAA@XZ4250x14000e678
            ??1Navigator@DirectUI@@UEAA@XZ4260x14002ea28
            ??1NineGridLayout@DirectUI@@UEAA@XZ4270x140023394
            ??1PText@DirectUI@@UEAA@XZ4280x1400247cc
            ??1Page@DirectUI@@UEAA@XZ4290x14002f71c
            ??1Pages@DirectUI@@UEAA@XZ4300x1400282b0
            ??1Progress@DirectUI@@UEAA@XZ4310x14003eebc
            ??1Proxy@DirectUI@@UEAA@XZ4320x14000cebc
            ??1PushButton@DirectUI@@UEAA@XZ4330x14001b804
            ??1RadioButtonGlyph@DirectUI@@UEAA@XZ4340x1400055c8
            ??1RangeValueProvider@DirectUI@@UEAA@XZ4350x140012e84
            ??1RefPointElement@DirectUI@@UEAA@XZ4360x140032e04
            ??1RefcountBase@DirectUI@@UEAA@XZ4370x140005b8c
            ??1RepeatButton@DirectUI@@UEAA@XZ4380x14000b924
            ??1Repeater@DirectUI@@UEAA@XZ4390x140023670
            ??1ResourceModuleHandles@DirectUI@@QEAA@XZ4400x140010d60
            ??1RichText@DirectUI@@UEAA@XZ4410x140031c60
            ??1RowLayout@DirectUI@@UEAA@XZ4420x140038164
            ??1ScrollBar@DirectUI@@UEAA@XZ4430x140009710
            ??1ScrollItemProvider@DirectUI@@UEAA@XZ4440x140007610
            ??1ScrollProvider@DirectUI@@UEAA@XZ4450x1400396bc
            ??1ScrollViewer@DirectUI@@UEAA@XZ4460x14003ce04
            ??1SelectionItemProvider@DirectUI@@UEAA@XZ4470x140039368
            ??1SelectionProvider@DirectUI@@UEAA@XZ4480x140026a9c
            ??1Selector@DirectUI@@UEAA@XZ4490x14000feb4
            ??1SelectorNoDefault@DirectUI@@UEAA@XZ4500x140009d90
            ??1ShellBorderLayout@DirectUI@@UEAA@XZ4510x14003c1f0
            ??1StyledScrollViewer@DirectUI@@UEAA@XZ4520x14003bb1c
            ??1Surface@DirectUI@@UEAA@XZ4530x140013fec
            ??1TableItemProvider@DirectUI@@UEAA@XZ4540x140025428
            ??1TableLayout@DirectUI@@UEAA@XZ4550x1400293f0
            ??1TableProvider@DirectUI@@UEAA@XZ4560x1400195c0
            ??1TaskPage@DirectUI@@UEAA@XZ4570x140036998
            ??1TextGraphic@DirectUI@@UEAA@XZ4580x140032404
            ??1Thumb@DirectUI@@UEAA@XZ4590x140012f68
            ??1ToggleProvider@DirectUI@@UEAA@XZ4600x14002e9d0
            ??1TouchButton@DirectUI@@UEAA@XZ4610x14002aa40
            ??1TouchCheckBox@DirectUI@@UEAA@XZ4620x14002d5ec
            ??1TouchCheckBoxGlyph@DirectUI@@UEAA@XZ4630x1400412ac
            ??1TouchHWNDElement@DirectUI@@UEAA@XZ4640x14002c474
            ??1TouchHyperLink@DirectUI@@UEAA@XZ4650x140010670
            ??1TouchScrollBar@DirectUI@@UEAA@XZ4660x140035734
            ??1TouchSelect@DirectUI@@UEAA@XZ4670x14003c274
            ??1TouchSelectItem@DirectUI@@UEAA@XZ4680x1400041c4
            ??1UnknownElement@DirectUI@@UEAA@XZ4690x14003c3e8
            ??1ValueProvider@DirectUI@@UEAA@XZ4700x14001b418
            ??1VerticalFlowLayout@DirectUI@@UEAA@XZ4710x14001d928
            ??1Viewer@DirectUI@@UEAA@XZ4720x14002b3c4
            ??1XBaby@DirectUI@@UEAA@XZ4730x140022aec
            ??1XElement@DirectUI@@UEAA@XZ4740x140039104
            ??1XHost@DirectUI@@QEAA@XZ4750x14002c5c0
            ??1XProvider@DirectUI@@UEAA@XZ4760x14003c31c
            ??4?$FunctionDefinition@H@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4770x14001035c
            ??4?$FunctionDefinition@H@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4780x140017ed8
            ??4?$FunctionDefinition@K@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4790x14002bd34
            ??4?$FunctionDefinition@K@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4800x140026228
            ??4?$FunctionDefinition@PEAVValue@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4810x14003604c
            ??4?$FunctionDefinition@PEAVValue@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4820x14000fd14
            ??4?$FunctionDefinition@UScaledRECT@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4830x140019da8
            ??4?$FunctionDefinition@UScaledRECT@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4840x140028110
            ??4?$FunctionDefinition@UScaledSIZE@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4850x14001ac00
            ??4?$FunctionDefinition@UScaledSIZE@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4860x140038f94
            ??4ACCESSIBLEROLE@AccessibleButton@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4870x14002ad30
            ??4ACCESSIBLEROLE@AccessibleButton@DirectUI@@QEAAAEAU012@AEBU012@@Z4880x140040070
            ??4AccessibleButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z4890x1400370ac
            ??4AccessibleButton@DirectUI@@QEAAAEAV01@AEBV01@@Z4900x140032a50
            ??4AnimationStrip@DirectUI@@QEAAAEAV01@AEBV01@@Z4910x140019cc0
            ??4AutoButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z4920x14001ad88
            ??4AutoButton@DirectUI@@QEAAAEAV01@AEBV01@@Z4930x1400039c8
            ??4AutoLock@DirectUI@@QEAAAEAV01@AEBV01@@Z4940x140006394
            ??4AutoThread@DirectUI@@QEAAAEAV01@AEBV01@@Z4950x140033b50
            ??4AutoVariant@DirectUI@@QEAAAEAV01@AEBV01@@Z4960x14002aec4
            ??4BaseScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z4970x14002b2ac
            ??4BaseScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z4980x140012cbc
            ??4BaseScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z4990x14003c868
            ??4Bind@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5000x140008f3c
            ??4Bind@DirectUI@@QEAAAEAV01@AEBV01@@Z5010x1400389e4
            ??4BorderLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5020x1400241d8
            ??4Browser@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5030x1400201d4
            ??4Browser@DirectUI@@QEAAAEAV01@AEBV01@@Z5040x14001936c
            ??4BrowserSelectionProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5050x140004d5c
            ??4BrowserSelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5060x140007dd0
            ??4Button@DirectUI@@QEAAAEAV01@AEBV01@@Z5070x14003d3a0
            ??4CCAVI@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5080x1400123b0
            ??4CCAVI@DirectUI@@QEAAAEAV01@AEBV01@@Z5090x1400335c4
            ??4CCBase@DirectUI@@QEAAAEAV01@AEBV01@@Z5100x1400354e8
            ??4CCBaseCheckRadioButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5110x1400027cc
            ??4CCBaseCheckRadioButton@DirectUI@@QEAAAEAV01@AEBV01@@Z5120x140006660
            ??4CCBaseScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5130x14003d8ec
            ??4CCBaseScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5140x140023f58
            ??4CCCheckBox@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5150x1400396a0
            ??4CCCheckBox@DirectUI@@QEAAAEAV01@AEBV01@@Z5160x1400199c8
            ??4CCCommandLink@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5170x14000de78
            ??4CCCommandLink@DirectUI@@QEAAAEAV01@AEBV01@@Z5180x140016a88
            ??4CCHScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5190x14000d778
            ??4CCHScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5200x140008fd4
            ??4CCListBox@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5210x14002382c
            ??4CCListBox@DirectUI@@QEAAAEAV01@AEBV01@@Z5220x140006f08
            ??4CCListView@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5230x14000da64
            ??4CCListView@DirectUI@@QEAAAEAV01@AEBV01@@Z5240x140027454
            ??4CCProgressBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5250x14003f158
            ??4CCProgressBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5260x14001db90
            ??4CCPushButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5270x140001db4
            ??4CCPushButton@DirectUI@@QEAAAEAV01@AEBV01@@Z5280x1400113c4
            ??4CCRadioButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5290x1400348dc
            ??4CCRadioButton@DirectUI@@QEAAAEAV01@AEBV01@@Z5300x140005524
            ??4CCSysLink@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5310x14002823c
            ??4CCSysLink@DirectUI@@QEAAAEAV01@AEBV01@@Z5320x140029688
            ??4CCTrackBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5330x140027898
            ??4CCTrackBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5340x14001257c
            ??4CCTreeView@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5350x140022c98
            ??4CCTreeView@DirectUI@@QEAAAEAV01@AEBV01@@Z5360x140005b28
            ??4CCVScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5370x14000fba8
            ??4CCVScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5380x140007400
            ??4CallstackTracker@DirectUI@@QEAAAEAV01@AEBV01@@Z5390x14000a40c
            ??4CheckBoxGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z5400x14002592c
            ??4ClassInfoBase@DirectUI@@QEAAAEAV01@AEBV01@@Z5410x14002f1f0
            ??4Clipper@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5420x1400292ec
            ??4Clipper@DirectUI@@QEAAAEAV01@AEBV01@@Z5430x140027b20
            ??4Combobox@DirectUI@@QEAAAEAV01@AEBV01@@Z5440x140009eec
            ??4CritSecLock@DirectUI@@QEAAAEAV01@AEBV01@@Z5450x14000f2a4
            ??4DCSurface@DirectUI@@QEAAAEAV01@AEBV01@@Z5460x140013500
            ??4DUIFactory@DirectUI@@QEAAAEAV01@AEBV01@@Z5470x140030724
            ??4DUIXmlParser@DirectUI@@QEAAAEAV01@AEBV01@@Z5480x140001dbc
            ??4DialogElement@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5490x140041324
            ??4DialogElement@DirectUI@@QEAAAEAV01@AEBV01@@Z5500x1400023a4
            ??4DialogElementCore@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5510x1400274b0
            ??4DialogElementCore@DirectUI@@QEAAAEAV01@AEBV01@@Z5520x140002afc
            ??4DuiNavigate@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5530x140002828
            ??4DuiNavigate@DirectUI@@QEAAAEAV01@AEBV01@@Z5540x1400123b0
            ??4Edit@DirectUI@@QEAAAEAV01@AEBV01@@Z5550x140020010
            ??4Element@DirectUI@@QEAAAEAV01@AEBV01@@Z5560x14000bc14
            ??4ElementProviderManager@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5570x140037614
            ??4ElementProviderManager@DirectUI@@QEAAAEAV01@AEBV01@@Z5580x14000d840
            ??4ElementProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5590x14002100c
            ??4ElementProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5600x14001b9ac
            ??4ElementWithHWND@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5610x14002f8e4
            ??4ElementWithHWND@DirectUI@@QEAAAEAV01@AEBV01@@Z5620x140022944
            ??4EventManager@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5630x140022954
            ??4EventManager@DirectUI@@QEAAAEAV01@AEBV01@@Z5640x140008c54
            ??4ExpandCollapseProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5650x14003e388
            ??4ExpandCollapseProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5660x14001c238
            ??4Expandable@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5670x140013434
            ??4Expandable@DirectUI@@QEAAAEAV01@AEBV01@@Z5680x1400272b0
            ??4Expando@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5690x14003ef74
            ??4Expando@DirectUI@@QEAAAEAV01@AEBV01@@Z5700x140002e24
            ??4ExpandoButtonGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z5710x140019dd4
            ??4Expression@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5720x1400097e8
            ??4Expression@DirectUI@@QEAAAEAV01@AEBV01@@Z5730x14003cd10
            ??4FillLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5740x14002fb80
            ??4FlowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5750x140002a34
            ??4FontCache@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5760x140024200
            ??4FontCache@DirectUI@@QEAAAEAV01@AEBV01@@Z5770x140017048
            ??4FontCheckOut@DirectUI@@QEAAAEAV01@AEBV01@@Z5780x14000ca04
            ??4GridItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5790x1400264c4
            ??4GridItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5800x140027540
            ??4GridLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5810x140034bd0
            ??4GridProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5820x1400221d4
            ??4GridProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5830x14001754c
            ??4HWNDElement@DirectUI@@QEAAAEAV01@AEBV01@@Z5840x14003af10
            ??4HWNDElementProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5850x1400057d8
            ??4HWNDElementProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5860x14002a054
            ??4HWNDHost@DirectUI@@QEAAAEAV01@AEBV01@@Z5870x1400289dc
            ??4IDataEngine@DirectUI@@QEAAAEAU01@AEBU01@@Z5880x14003c850
            ??4IDataEntry@DirectUI@@QEAAAEAU01@AEBU01@@Z5890x1400314e8
            ??4IProvider@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5900x14001bd80
            ??4IProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z5910x1400052b4
            ??4ISBLeak@DirectUI@@QEAAAEAU01@$$QEAU01@@Z5920x140035f14
            ??4ISBLeak@DirectUI@@QEAAAEAU01@AEBU01@@Z5930x140017900
            ??4IXElementCP@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5940x140014228
            ??4IXElementCP@DirectUI@@QEAAAEAV01@AEBV01@@Z5950x140024fa4
            ??4IXProviderCP@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5960x14001c0dc
            ??4IXProviderCP@DirectUI@@QEAAAEAV01@AEBV01@@Z5970x14002c194
            ??4InvokeManager@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5980x14000d5d0
            ??4InvokeManager@DirectUI@@QEAAAEAV01@AEBV01@@Z5990x1400161e0
            ??4InvokeProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6000x14002075c
            ??4InvokeProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6010x14000cd88
            ??4Layout@DirectUI@@QEAAAEAV01@AEBV01@@Z6020x140040e00
            ??4LinkedList@DirectUI@@QEAAAEAV01@AEBV01@@Z6030x140003310
            ??4LinkedListNode@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6040x14001c0a0
            ??4LinkedListNode@DirectUI@@QEAAAEAV01@AEBV01@@Z6050x140006038
            ??4Macro@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6060x140024130
            ??4Macro@DirectUI@@QEAAAEAV01@AEBV01@@Z6070x140026630
            ??4ModernProgressBarRangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6080x140024e30
            ??4ModernProgressBarRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6090x1400224c8
            ??4Movie@DirectUI@@QEAAAEAV01@AEBV01@@Z6100x14001dbec
            ??4NativeHWNDHost@DirectUI@@QEAAAEAV01@AEBV01@@Z6110x14000f598
            ??4NavReference@DirectUI@@QEAAAEAU01@$$QEAU01@@Z6120x14002cfb0
            ??4NavReference@DirectUI@@QEAAAEAU01@AEBU01@@Z6130x14000e880
            ??4NavScoring@DirectUI@@QEAAAEAU01@$$QEAU01@@Z6140x14001db94
            ??4NavScoring@DirectUI@@QEAAAEAU01@AEBU01@@Z6150x14001fc40
            ??4Navigator@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6160x1400166f4
            ??4Navigator@DirectUI@@QEAAAEAV01@AEBV01@@Z6170x1400088d0
            ??4NavigatorSelectionItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6180x14002714c
            ??4NavigatorSelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6190x140005e00
            ??4NineGridLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6200x14000af04
            ??4PText@DirectUI@@QEAAAEAV01@AEBV01@@Z6210x140003518
            ??4PVLAnimation@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6220x140031324
            ??4PVLAnimation@DirectUI@@QEAAAEAV01@AEBV01@@Z6230x14000787c
            ??4Page@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6240x14000f828
            ??4Page@DirectUI@@QEAAAEAV01@AEBV01@@Z6250x14002a390
            ??4Pages@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6260x14003f7c8
            ??4Pages@DirectUI@@QEAAAEAV01@AEBV01@@Z6270x140030dc8
            ??4Progress@DirectUI@@QEAAAEAV01@AEBV01@@Z6280x14000f84c
            ??4ProgressRangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6290x14003d47c
            ??4ProgressRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6300x1400027bc
            ??4ProviderProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6310x14001ea08
            ??4ProviderProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6320x14002a760
            ??4Proxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6330x14004064c
            ??4PushButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6340x14001f7d4
            ??4PushButton@DirectUI@@QEAAAEAV01@AEBV01@@Z6350x1400178f4
            ??4RadioButtonGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z6360x14000b9e8
            ??4RangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6370x14000af48
            ??4RangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6380x14001360c
            ??4RefPointElement@DirectUI@@QEAAAEAV01@AEBV01@@Z6390x140024378
            ??4RepeatButton@DirectUI@@QEAAAEAV01@AEBV01@@Z6400x14000b994
            ??4Repeater@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6410x14001e76c
            ??4Repeater@DirectUI@@QEAAAEAV01@AEBV01@@Z6420x14001dd1c
            ??4ResourceModuleHandles@DirectUI@@QEAAAEAV01@AEBV01@@Z6430x14003319c
            ??4RowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6440x14001dc4c
            ??4Schema@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6450x140036ddc
            ??4Schema@DirectUI@@QEAAAEAV01@AEBV01@@Z6460x14003e338
            ??4ScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z6470x14002ade0
            ??4ScrollBarRangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6480x14000d1cc
            ??4ScrollBarRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6490x1400013c4
            ??4ScrollItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6500x140039a34
            ??4ScrollItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6510x140039328
            ??4ScrollProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6520x140022fb0
            ??4ScrollProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6530x14000f7fc
            ??4ScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z6540x14002c790
            ??4SelectionItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6550x140030220
            ??4SelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6560x14001dccc
            ??4SelectionProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6570x140016178
            ??4SelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6580x14001d278
            ??4Selector@DirectUI@@QEAAAEAV01@AEBV01@@Z6590x1400213b0
            ??4SelectorNoDefault@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6600x14001ea68
            ??4SelectorNoDefault@DirectUI@@QEAAAEAV01@AEBV01@@Z6610x140007870
            ??4SelectorSelectionItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6620x140037368
            ??4SelectorSelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6630x14001263c
            ??4SelectorSelectionProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6640x140014d0c
            ??4SelectorSelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6650x14000d320
            ??4ShellBorderLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6660x14003cce0
            ??4StyleSheet@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6670x140014664
            ??4StyleSheet@DirectUI@@QEAAAEAV01@AEBV01@@Z6680x140005664
            ??4StyledScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z6690x1400012fc
            ??4Surface@DirectUI@@QEAAAEAV01@AEBV01@@Z6700x14001f038
            ??4TableItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6710x14002fa54
            ??4TableItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6720x14000d1ec
            ??4TableLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6730x14001b768
            ??4TableProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6740x14000a084
            ??4TableProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6750x140006dc4
            ??4TaskPage@DirectUI@@QEAAAEAV01@AEBV01@@Z6760x140017d34
            ??4TextGraphic@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6770x14002eb90
            ??4TextGraphic@DirectUI@@QEAAAEAV01@AEBV01@@Z6780x14000d708
            ??4Thumb@DirectUI@@QEAAAEAV01@AEBV01@@Z6790x140005d90
            ??4ToggleProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6800x14000c948
            ??4ToggleProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6810x14002b018
            ??4UnknownElement@DirectUI@@QEAAAEAV01@AEBV01@@Z6820x140030730
            ??4Value@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6830x14003b698
            ??4Value@DirectUI@@QEAAAEAV01@AEBV01@@Z6840x140012eac
            ??4ValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6850x140037890
            ??4ValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6860x140026cf4
            ??4VerticalFlowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6870x140034798
            ??4Viewer@DirectUI@@QEAAAEAV01@AEBV01@@Z6880x14004136c
            ??4XBaby@DirectUI@@QEAAAEAV01@AEBV01@@Z6890x140036a80
            ??4XElement@DirectUI@@QEAAAEAV01@AEBV01@@Z6900x140020ef0
            ??4XHost@DirectUI@@QEAAAEAV01@AEBV01@@Z6910x1400388c0
            ??4XProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z6920x1400205c4
            ??4XResourceProvider@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6930x14002145c
            ??4XResourceProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z6940x140003a14
            ??B?$SafeArrayAccessor@H@DirectUI@@QEAAPEAHXZ6950x140012788
            ??BTaskPage@DirectUI@@QEAAPEAU_PSP@@XZ6960x140010914
            ??_7?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@6BIProvider@1@@6970x140030524
            ??_7?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@6BRefcountBase@1@@6980x140023d5c
            ??_7?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@6BIProvider@1@@6990x14001492c
            ??_7?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@6BRefcountBase@1@@7000x140031078
            ??_7?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@6BIProvider@1@@7010x14002ae98
            ??_7?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@6BRefcountBase@1@@7020x140014954
            ??_7?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@6BIProvider@1@@7030x14001b090
            ??_7?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@6BRefcountBase@1@@7040x1400324c8
            ??_7?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@6BIProvider@1@@7050x140028590
            ??_7?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@6BRefcountBase@1@@7060x14003816c
            ??_7?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@6BIProvider@1@@7070x140021e74
            ??_7?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@6BRefcountBase@1@@7080x140040830
            ??_7?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@6BIProvider@1@@7090x14003e63c
            ??_7?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@6BRefcountBase@1@@7100x140013cd8
            ??_7?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@6BIProvider@1@@7110x1400391d0
            ??_7?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@6BRefcountBase@1@@7120x14002579c
            ??_7?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@6BIProvider@1@@7130x1400060dc
            ??_7?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@6BRefcountBase@1@@7140x140028ce0
            ??_7?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@6BIProvider@1@@7150x140024294
            ??_7?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@6BRefcountBase@1@@7160x1400268d4
            ??_7?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@6BIProvider@1@@7170x140017f7c
            ??_7?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@6BRefcountBase@1@@7180x14003a5ec
            ??_7?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@6BIProvider@1@@7190x1400137d8
            ??_7?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@6BRefcountBase@1@@7200x14002a174
            ??_7?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@6BIProvider@1@@7210x14003c39c
            ??_7?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@6BRefcountBase@1@@7220x1400158d8
            ??_7AccessibleButton@DirectUI@@6B@7230x14003d268
            ??_7AnimationStrip@DirectUI@@6B@7240x14000f71c
            ??_7AutoButton@DirectUI@@6B@7250x14002dd4c
            ??_7BaseScrollBar@DirectUI@@6B@7260x140038a44
            ??_7BaseScrollViewer@DirectUI@@6BElement@1@@7270x14003f654
            ??_7BaseScrollViewer@DirectUI@@6BIElementListener@1@@7280x1400302c8
            ??_7Bind@DirectUI@@6B@7290x14001077c
            ??_7BorderLayout@DirectUI@@6B@7300x140036e64
            ??_7Browser@DirectUI@@6B@7310x14000789c
            ??_7BrowserSelectionProxy@DirectUI@@6B@7320x14003ef98
            ??_7Button@DirectUI@@6B@7330x1400291c0
            ??_7CCAVI@DirectUI@@6B@7340x140001018
            ??_7CCBase@DirectUI@@6B@7350x1400405d8
            ??_7CCBaseCheckRadioButton@DirectUI@@6B@7360x14000bbf0
            ??_7CCBaseScrollBar@DirectUI@@6BBaseScrollBar@1@@7370x140005a98
            ??_7CCBaseScrollBar@DirectUI@@6BCCBase@1@@7380x14001109c
            ??_7CCCheckBox@DirectUI@@6B@7390x1400404d0
            ??_7CCCommandLink@DirectUI@@6B@7400x1400086ac
            ??_7CCHScrollBar@DirectUI@@6BBaseScrollBar@1@@7410x140004fc0
            ??_7CCHScrollBar@DirectUI@@6BCCBase@1@@7420x140007e8c
            ??_7CCListBox@DirectUI@@6B@7430x14001a3e0
            ??_7CCListView@DirectUI@@6B@7440x14000e72c
            ??_7CCProgressBar@DirectUI@@6B@7450x14003041c
            ??_7CCPushButton@DirectUI@@6B@7460x140039e20
            ??_7CCRadioButton@DirectUI@@6B@7470x140004994
            ??_7CCSysLink@DirectUI@@6B@7480x14000f598
            ??_7CCTrackBar@DirectUI@@6B@7490x1400289bc
            ??_7CCTreeView@DirectUI@@6B@7500x140017850
            ??_7CCVScrollBar@DirectUI@@6BBaseScrollBar@1@@7510x140015bdc
            ??_7CCVScrollBar@DirectUI@@6BCCBase@1@@7520x140025fa4
            ??_7CheckBoxGlyph@DirectUI@@6B@7530x14002b138
            ??_7ClassInfoBase@DirectUI@@6B@7540x140004a38
            ??_7Clipper@DirectUI@@6B@7550x14000f0e0
            ??_7Combobox@DirectUI@@6B@7560x1400344cc
            ??_7DCSurface@DirectUI@@6B@7570x140009764
            ??_7DUIXmlParser@DirectUI@@6B@7580x140014a68
            ??_7DialogElement@DirectUI@@6BHWNDElement@1@@7590x1400130b4
            ??_7DialogElement@DirectUI@@6BIDialogElement@1@@7600x14003d02c
            ??_7DialogElement@DirectUI@@6BIElementListener@1@@7610x140027e1c
            ??_7DuiAccessible@DirectUI@@6BIAccIdentity@@@7620x140035254
            ??_7DuiAccessible@DirectUI@@6BIAccessible@@@7630x1400416e0
            ??_7DuiAccessible@DirectUI@@6BIEnumVARIANT@@@7640x14003fde4
            ??_7DuiAccessible@DirectUI@@6BIOleWindow@@@7650x14003ac30
            ??_7DuiAccessible@DirectUI@@6BIServiceProvider@@@7660x14000dd60
            ??_7Edit@DirectUI@@6B@7670x14001cf98
            ??_7Element@DirectUI@@6B@7680x140013d20
            ??_7ElementProvider@DirectUI@@6BIRawElementProviderAdviseEvents@@@7690x14000b1a0
            ??_7ElementProvider@DirectUI@@6BIRawElementProviderFragment@@@7700x140025788
            ??_7ElementProvider@DirectUI@@6BIRawElementProviderSimple2@@@7710x140034378
            ??_7ElementProvider@DirectUI@@6BRefcountBase@1@@7720x140016128
            ??_7ElementWithHWND@DirectUI@@6B@7730x14002bf28
            ??_7ExpandCollapseProvider@DirectUI@@6B@7740x140011318
            ??_7ExpandCollapseProvider@DirectUI@@6BIProvider@1@@7750x14000bd74
            ??_7ExpandCollapseProvider@DirectUI@@6BRefcountBase@1@@7760x14001a7f0
            ??_7ExpandCollapseProxy@DirectUI@@6B@7770x14002c714
            ??_7Expandable@DirectUI@@6B@7780x14001dde8
            ??_7Expando@DirectUI@@6B@7790x14000c05c
            ??_7ExpandoButtonGlyph@DirectUI@@6B@7800x14003de78
            ??_7FillLayout@DirectUI@@6B@7810x140024984
            ??_7FlowLayout@DirectUI@@6B@7820x14003b3fc
            ??_7FontCache@DirectUI@@6B@7830x14003c4c0
            ??_7GridItemProvider@DirectUI@@6B@7840x1400310b8
            ??_7GridItemProvider@DirectUI@@6BIProvider@1@@7850x14001286c
            ??_7GridItemProvider@DirectUI@@6BRefcountBase@1@@7860x14002a874
            ??_7GridItemProxy@DirectUI@@6B@7870x14002e2f4
            ??_7GridLayout@DirectUI@@6B@7880x14003d100
            ??_7GridProvider@DirectUI@@6B@7890x1400156f8
            ??_7GridProvider@DirectUI@@6BIProvider@1@@7900x140018e7c
            ??_7GridProvider@DirectUI@@6BRefcountBase@1@@7910x140006b18
            ??_7GridProxy@DirectUI@@6B@7920x140027db4
            ??_7HWNDElement@DirectUI@@6B@7930x14003f020
            ??_7HWNDElementAccessible@DirectUI@@6BIAccIdentity@@@7940x14001caf4
            ??_7HWNDElementAccessible@DirectUI@@6BIAccessible@@@7950x1400119e0
            ??_7HWNDElementAccessible@DirectUI@@6BIEnumVARIANT@@@7960x140019350
            ??_7HWNDElementAccessible@DirectUI@@6BIOleWindow@@@7970x140012f3c
            ??_7HWNDElementAccessible@DirectUI@@6BIServiceProvider@@@7980x140028c14
            ??_7HWNDElementProvider@DirectUI@@6B@7990x140028bcc
            ??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderAdviseEvents@@@8000x140025104
            ??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderFragment@@@8010x140010610
            ??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderSimple2@@@8020x14002a170
            ??_7HWNDElementProvider@DirectUI@@6BRefcountBase@1@@8030x14001e224
            ??_7HWNDHost@DirectUI@@6B@8040x140025dcc
            ??_7HWNDHostAccessible@DirectUI@@6BIAccIdentity@@@8050x140022a6c
            ??_7HWNDHostAccessible@DirectUI@@6BIAccessible@@@8060x140040b74
            ??_7HWNDHostAccessible@DirectUI@@6BIEnumVARIANT@@@8070x140028900
            ??_7HWNDHostAccessible@DirectUI@@6BIOleWindow@@@8080x14000f6d4
            ??_7HWNDHostAccessible@DirectUI@@6BIServiceProvider@@@8090x140008418
            ??_7HWNDHostClientAccessible@DirectUI@@6BIAccIdentity@@@8100x140040b54
            ??_7HWNDHostClientAccessible@DirectUI@@6BIAccessible@@@8110x14003ccb8
            ??_7HWNDHostClientAccessible@DirectUI@@6BIEnumVARIANT@@@8120x140015b48
            ??_7HWNDHostClientAccessible@DirectUI@@6BIOleWindow@@@8130x14002ee3c
            ??_7HWNDHostClientAccessible@DirectUI@@6BIServiceProvider@@@8140x14003ef58
            ??_7IDataEngine@DirectUI@@6B@8150x140039cf8
            ??_7IDataEntry@DirectUI@@6B@8160x1400155a8
            ??_7ISBLeak@DirectUI@@6B@8170x140020a20
            ??_7IXElementCP@DirectUI@@6B@8180x1400319b8
            ??_7IXProviderCP@DirectUI@@6B@8190x14001e0f0
            ??_7InvokeHelper@DirectUI@@6B@8200x14001ace4
            ??_7InvokeProvider@DirectUI@@6B@8210x140024ad8
            ??_7InvokeProvider@DirectUI@@6BIProvider@1@@8220x140038dac
            ??_7InvokeProvider@DirectUI@@6BRefcountBase@1@@8230x14000fc80
            ??_7InvokeProxy@DirectUI@@6B@8240x140014b30
            ??_7Layout@DirectUI@@6B@8250x140031444
            ??_7Macro@DirectUI@@6B@8260x14000bf94
            ??_7ModernProgressBarRangeValueProxy@DirectUI@@6B@8270x140007384
            ??_7Movie@DirectUI@@6B@8280x140022700
            ??_7NativeHWNDHost@DirectUI@@6B@8290x14002a2c8
            ??_7Navigator@DirectUI@@6B@8300x14000bf14
            ??_7NavigatorSelectionItemProxy@DirectUI@@6B@8310x14000aca4
            ??_7NineGridLayout@DirectUI@@6B@8320x14002ef98
            ??_7PText@DirectUI@@6B@8330x140003904
            ??_7Page@DirectUI@@6B@8340x140040764
            ??_7Pages@DirectUI@@6B@8350x14003f4a0
            ??_7Progress@DirectUI@@6B@8360x140004110
            ??_7ProgressRangeValueProxy@DirectUI@@6B@8370x14000e930
            ??_7Proxy@DirectUI@@6B@8380x14000760c
            ??_7PushButton@DirectUI@@6B@8390x14002d6e0
            ??_7RadioButtonGlyph@DirectUI@@6B@8400x140003ff0
            ??_7RangeValueProvider@DirectUI@@6B@8410x1400403c4
            ??_7RangeValueProvider@DirectUI@@6BIProvider@1@@8420x140016594
            ??_7RangeValueProvider@DirectUI@@6BRefcountBase@1@@8430x14000437c
            ??_7RangeValueProxy@DirectUI@@6B@8440x14003243c
            ??_7RefPointElement@DirectUI@@6B@8450x1400050f8
            ??_7RefcountBase@DirectUI@@6B@8460x14004057c
            ??_7RepeatButton@DirectUI@@6B@8470x14003140c
            ??_7Repeater@DirectUI@@6B@8480x14001e750
            ??_7RowLayout@DirectUI@@6B@8490x140019a68
            ??_7ScrollBar@DirectUI@@6BBaseScrollBar@1@@8500x14002e784
            ??_7ScrollBar@DirectUI@@6BElement@1@@8510x140016694
            ??_7ScrollBarRangeValueProxy@DirectUI@@6B@8520x140021378
            ??_7ScrollItemProvider@DirectUI@@6B@8530x14001bdcc
            ??_7ScrollItemProvider@DirectUI@@6BIProvider@1@@8540x140019490
            ??_7ScrollItemProvider@DirectUI@@6BRefcountBase@1@@8550x1400150cc
            ??_7ScrollItemProxy@DirectUI@@6B@8560x14000b894
            ??_7ScrollProvider@DirectUI@@6B@8570x140030780
            ??_7ScrollProvider@DirectUI@@6BIProvider@1@@8580x14003409c
            ??_7ScrollProvider@DirectUI@@6BRefcountBase@1@@8590x14000b9bc
            ??_7ScrollProxy@DirectUI@@6B@8600x14003ed30
            ??_7ScrollViewer@DirectUI@@6BElement@1@@8610x140017c30
            ??_7ScrollViewer@DirectUI@@6BIElementListener@1@@8620x14002dd70
            ??_7SelectionItemProvider@DirectUI@@6B@8630x1400222d0
            ??_7SelectionItemProvider@DirectUI@@6BIProvider@1@@8640x1400059d8
            ??_7SelectionItemProvider@DirectUI@@6BRefcountBase@1@@8650x140023484
            ??_7SelectionItemProxy@DirectUI@@6B@8660x1400249fc
            ??_7SelectionProvider@DirectUI@@6B@8670x140010ad4
            ??_7SelectionProvider@DirectUI@@6BIProvider@1@@8680x14002a910
            ??_7SelectionProvider@DirectUI@@6BRefcountBase@1@@8690x14000c054
            ??_7SelectionProxy@DirectUI@@6B@8700x140017f94
            ??_7Selector@DirectUI@@6B@8710x140014988
            ??_7SelectorNoDefault@DirectUI@@6B@8720x14000f278
            ??_7SelectorSelectionItemProxy@DirectUI@@6B@8730x14003a9f8
            ??_7SelectorSelectionProxy@DirectUI@@6B@8740x14001cc28
            ??_7ShellBorderLayout@DirectUI@@6B@8750x14001b82c
            ??_7StyleSheet@DirectUI@@6B@8760x14003da18
            ??_7StyledScrollViewer@DirectUI@@6BElement@1@@8770x14000da88
            ??_7StyledScrollViewer@DirectUI@@6BIElementListener@1@@8780x140018614
            ??_7Surface@DirectUI@@6B@8790x14002d748
            ??_7TableItemProvider@DirectUI@@6B@8800x1400032d8
            ??_7TableItemProvider@DirectUI@@6BIProvider@1@@8810x140033d30
            ??_7TableItemProvider@DirectUI@@6BRefcountBase@1@@8820x14001d4e0
            ??_7TableItemProxy@DirectUI@@6B@8830x14002d6f4
            ??_7TableLayout@DirectUI@@6B@8840x140008c30
            ??_7TableProvider@DirectUI@@6B@8850x14002e7ec
            ??_7TableProvider@DirectUI@@6BIProvider@1@@8860x14001f0e0
            ??_7TableProvider@DirectUI@@6BRefcountBase@1@@8870x140030930
            ??_7TableProxy@DirectUI@@6B@8880x14001cdb4
            ??_7TaskPage@DirectUI@@6BIElementListener@1@@8890x1400202d0
            ??_7TaskPage@DirectUI@@6BIXProviderCP@1@@8900x140007708
            ??_7TextGraphic@DirectUI@@6B@8910x14000393c
            ??_7Thumb@DirectUI@@6B@8920x140015428
            ??_7ToggleProvider@DirectUI@@6B@8930x14003e3cc
            ??_7ToggleProvider@DirectUI@@6BIProvider@1@@8940x140022dc4
            ??_7ToggleProvider@DirectUI@@6BRefcountBase@1@@8950x140034ba4
            ??_7ToggleProxy@DirectUI@@6B@8960x140020bc0
            ??_7UnknownElement@DirectUI@@6B@8970x14003b4d4
            ??_7ValueProvider@DirectUI@@6B@8980x14003deb8
            ??_7ValueProvider@DirectUI@@6BIProvider@1@@8990x140040468
            ??_7ValueProvider@DirectUI@@6BRefcountBase@1@@9000x14000a970
            ??_7ValueProxy@DirectUI@@6B@9010x14003588c
            ??_7VerticalFlowLayout@DirectUI@@6B@9020x1400352fc
            ??_7Viewer@DirectUI@@6B@9030x140030c48
            ??_7XBaby@DirectUI@@6B@9040x140040fc0
            ??_7XBaby@DirectUI@@6BHWNDElement@1@@9050x140011e68
            ??_7XBaby@DirectUI@@6BIDialogElement@1@@9060x14002abec
            ??_7XBaby@DirectUI@@6BIElementListener@1@@9070x140020358
            ??_7XElement@DirectUI@@6BHWNDHost@1@@9080x140003b48
            ??_7XElement@DirectUI@@6BIXElementCP@1@@9090x140026fc4
            ??_7XProvider@DirectUI@@6B@9100x140006a5c
            ??_7XResourceProvider@DirectUI@@6B@9110x1400107c8
            ??_FCCBase@DirectUI@@QEAAXXZ9120x14000b600
            ??_FCCBaseScrollBar@DirectUI@@QEAAXXZ9130x14000180c
            ??_FCCCheckBox@DirectUI@@QEAAXXZ9140x1400200c4
            ??_FCCCommandLink@DirectUI@@QEAAXXZ9150x1400227ac
            ??_FCCPushButton@DirectUI@@QEAAXXZ9160x140036e44
            ??_FCCTreeView@DirectUI@@QEAAXXZ9170x140011584
            ?AbsorbsShortcutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9180x14000bfe4
            ?AccDefActionProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9190x140018798
            ?AccDescProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9200x14002260c
            ?AccHelpProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9210x14003d2c8
            ?AccItemStatusProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9220x140006080
            ?AccItemTypeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9230x14001cd60
            ?AccNameProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9240x14002b954
            ?AccNavigate@DuiAccessible@DirectUI@@SAJPEAVElement@2@JPEAPEAV32@@Z9250x14000da00
            ?AccRoleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9260x140035af8
            ?AccStateProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9270x140018584
            ?AccValueProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9280x14002fb8c
            ?AcceleratorKeyProperty@Schema@DirectUI@@2HA9290x14002d180
            ?Access@?$SafeArrayAccessor@H@DirectUI@@QEAAJPEAUtagSAFEARRAY@@G@Z9300x140025dd4
            ?AccessKeyProperty@Schema@DirectUI@@2HA9310x140001bd0
            ?AccessibleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9320x1400148e8
            ?ActionInitiated@Navigator@DirectUI@@SA?AVUID@@XZ9330x1400064f8
            ?ActivateTooltip@Element@DirectUI@@MEAAXPEAV12@K@Z9340x140037c94
            ?ActivateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@K@Z9350x140040fe4
            ?ActivateTooltip@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@K@Z9360x140029d54
            ?ActiveProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9370x14002aab0
            ?ActiveStateChanged@TouchScrollBar@DirectUI@@SA?AVUID@@XZ9380x140011560
            ?ActualReferencePointProp@RefPointElement@DirectUI@@SAPEBUPropertyInfo@2@XZ9390x140037198
            ?Add@BaseScrollViewer@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9400x140015998
            ?Add@Element@DirectUI@@QEAAJPEAV12@@Z9410x1400197a8
            ?Add@Element@DirectUI@@QEAAJPEAV12@P6AHPEBX1@Z@Z9420x14001ac48
            ?Add@Element@DirectUI@@UEAAJPEAPEAV12@I@Z9430x140002abc
            ?Add@ElementProviderManager@DirectUI@@SAJPEAVElementProvider@2@@Z9440x140040b9c
            ?Add@Expando@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9450x14001e640
            ?Add@LinkedList@DirectUI@@QEAAXPEAVLinkedListNode@2@@Z9460x14000e628
            ?Add@Macro@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9470x14003a944
            ?Add@Pages@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9480x1400378b0
            ?Add@TouchEdit2@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9490x140034f04
            ?Add@TouchSelect@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9500x140037da0
            ?AddBehavior@Element@DirectUI@@UEAAJPEAUIDuiBehavior@@@Z9510x140006e04
            ?AddChild@ClassInfoBase@DirectUI@@UEAAXXZ9520x140013584
            ?AddChildren@ScrollViewer@DirectUI@@MEAAJXZ9530x14000cf20
            ?AddChildren@StyledScrollViewer@DirectUI@@MEAAJXZ9540x1400369dc
            ?AddElement@TouchSelect@DirectUI@@QEAAJPEAVElement@2@PEBG@Z9550x140039024
            ?AddListener@Element@DirectUI@@QEAAJPEAUIElementListener@2@@Z9560x14002ff54
            ?AddRectangleChange@EventManager@DirectUI@@CAJPEAVElement@2@_N1@Z9570x14000c93c
            ?AddRef@ClassInfoBase@DirectUI@@UEAAXXZ9580x1400352f8
            ?AddRef@DuiAccessible@DirectUI@@UEAAKXZ9590x140026b30
            ?AddRef@Element@DirectUI@@QEAAKXZ9600x140001258
            ?AddRef@ElementProvider@DirectUI@@UEAAKXZ9610x140037898
            ?AddRef@ExpandCollapseProvider@DirectUI@@UEAAKXZ9620x140016e70
            ?AddRef@GridItemProvider@DirectUI@@UEAAKXZ9630x140015190
            ?AddRef@GridProvider@DirectUI@@UEAAKXZ9640x14002e2ac
            ?AddRef@HWNDElementProvider@DirectUI@@UEAAKXZ9650x1400167ac
            ?AddRef@InvokeProvider@DirectUI@@UEAAKXZ9660x14002398c
            ?AddRef@RangeValueProvider@DirectUI@@UEAAKXZ9670x14001d65c
            ?AddRef@RefcountBase@DirectUI@@QEAAJXZ9680x140008158
            ?AddRef@ScrollItemProvider@DirectUI@@UEAAKXZ9690x140007720
            ?AddRef@ScrollProvider@DirectUI@@UEAAKXZ9700x140019388
            ?AddRef@SelectionItemProvider@DirectUI@@UEAAKXZ9710x14000fe3c
            ?AddRef@SelectionProvider@DirectUI@@UEAAKXZ9720x140030c10
            ?AddRef@TableItemProvider@DirectUI@@UEAAKXZ9730x140040124
            ?AddRef@TableProvider@DirectUI@@UEAAKXZ9740x140026c9c
            ?AddRef@ToggleProvider@DirectUI@@UEAAKXZ9750x140016744
            ?AddRef@Value@DirectUI@@QEAAXXZ9760x140022aac
            ?AddRef@ValueProvider@DirectUI@@UEAAKXZ9770x14001fce8
            ?AddRef@XProvider@DirectUI@@UEAAKXZ9780x140033128
            ?AddRulesToStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVStyleSheet@2@PEBGPEAV?$DynamicArray@UXMLParserCond@DirectUI@@$0A@@2@PEAV?$DynamicArray@PEAG$0A@@2@@Z9790x140004a10
            ?AddString@CCListBox@DirectUI@@QEAAHPEBG@Z9800x140016478
            ?AddString@Combobox@DirectUI@@QEAAHPEBG@Z9810x14000c270
            ?AddString@TouchSelect@DirectUI@@QEAAJPEBG@Z9820x140022f80
            ?AddString@TouchSelect@DirectUI@@QEAAJPEBGPEAPEAVElement@2@@Z9830x14000af6c
            ?AddStringWithLabelOverride@TouchSelect@DirectUI@@QEAAJPEBG0PEAPEAVElement@2@@Z9840x14001ae00
            ?AddToSelection@NavigatorSelectionItemProxy@DirectUI@@AEAAJPEAVBrowser@2@@Z9850x14001b754
            ?AddToSelection@SelectionItemProvider@DirectUI@@UEAAJXZ9860x14002e8c0
            ?AddToSelection@SelectorSelectionItemProxy@DirectUI@@AEAAJXZ9870x140016830
            ?AdvanceFrame@AnimationStrip@DirectUI@@IEAAXXZ9880x140016d3c
            ?AdvanceFrame@Movie@DirectUI@@SA?AVUID@@XZ9890x140027678
            ?AdviseEventAdded@ElementProvider@DirectUI@@UEAAJHPEAUtagSAFEARRAY@@@Z9900x140002258
            ?AdviseEventAdded@EventManager@DirectUI@@SAJHPEAUtagSAFEARRAY@@@Z9910x140015148
            ?AdviseEventRemoved@ElementProvider@DirectUI@@UEAAJHPEAUtagSAFEARRAY@@@Z9920x140036c34
            ?AdviseEventRemoved@EventManager@DirectUI@@SAJHPEAUtagSAFEARRAY@@@Z9930x140012418
            ?AliasedRenderingProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ9940x14002204c
            ?AlphaProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9950x140012664
            ?AnimatePopupOnDismissProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ9960x140039ac4
            ?AnimateScroll@TouchScrollBar@DirectUI@@SA?AVUID@@XZ9970x14000df60
            ?AnimationChange@Element@DirectUI@@SA?AVUID@@XZ9980x1400376b4
            ?AnimationProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9990x14003c2b0
            ?AnimationStatusChange@PVLAnimation@DirectUI@@SA?AVUID@@XZ10000x1400079b0
            ?ApplySinkRegion@HWNDHost@DirectUI@@AEAAXPEBUtagRECT@@_N@Z10010x140035974
            ?Arrow@Expando@DirectUI@@KAGXZ10020x14003a90c
            ?AssertPIZeroRef@ClassInfoBase@DirectUI@@UEBAXXZ10030x14001f6ec
            ?AsyncContentLoadedEvent@Schema@DirectUI@@2HA10040x14002503c
            ?Attach@Layout@DirectUI@@UEAAXPEAVElement@2@@Z10050x140027eb0
            ?AttachCtrlSubclassProc@HWNDHost@DirectUI@@KAXPEAUHWND__@@@Z10060x14000d3fc
            ?AutoGroupingProp@CCRadioButton@DirectUI@@SAPEBUPropertyInfo@2@XZ10070x14000c1d0
            ?AutoStartProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ10080x140002654
            ?AutoStopProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ10090x14000b32c
            ?AutomationFocusChangedEvent@Schema@DirectUI@@2HA10100x140029a3c
            ?AutomationIdProperty@Schema@DirectUI@@2HA10110x140018a50
            ?AutomationPropertyChangedEvent@Schema@DirectUI@@2HA10120x14002c450
            ?BackgroundOwnerIDProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ10130x14001abb0
            ?BackgroundProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10140x1400261f4
            ?BaselineProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ10150x14003c1e0
            ?BorderColorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10160x1400175a8
            ?BorderStyleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10170x1400020b0
            ?BorderThicknessProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10180x14004163c
            ?BoundingRectangleProperty@Schema@DirectUI@@2HA10190x14003ffe4
            ?BroadcastEvent@Element@DirectUI@@QEAAXPEAUEvent@2@@Z10200x14003f6b0
            ?BufferingProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ10210x140023680
            ?BuildCacheInfo@FlowLayout@DirectUI@@IEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@_N@Z10220x140004574
            ?BuildCacheInfo@VerticalFlowLayout@DirectUI@@IEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@_N@Z10230x14002f550
            ?BuildElement@Macro@DirectUI@@MEAAJXZ10240x1400034a4
            ?BuildElement@Repeater@DirectUI@@MEAAJXZ10250x14003ab20
            ?ButtonClassAcceptsEnterKeyProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ10260x14000d1e4
            ?ButtonControlType@Schema@DirectUI@@2HA10270x140022c78
            ?CacheParser@XBaby@DirectUI@@UEAAXPEAVDUIXmlParser@2@@Z10280x14002511c
            ?CalendarControlType@Schema@DirectUI@@2HA10290x14002fb74
            ?CanPerformManualVisualSwap@TouchScrollViewer@DirectUI@@QEAA_NXZ10300x140013874
            ?CanSetFocus@HWNDElement@DirectUI@@UEAA_NXZ10310x14001cff8
            ?CanSetFocus@XBaby@DirectUI@@UEAA_NXZ10320x1400169dc
            ?CanSetFocus@XProvider@DirectUI@@UEAAJPEA_N@Z10330x140005c50
            ?CancelClick@TouchButton@DirectUI@@QEAA_NW4ClickDevice@12@@Z10340x140013ca0
            ?CancelCurrentDrag@TouchSlider@DirectUI@@QEAAXXZ10350x14003a768
            ?CaptureCallstackFrames@CallstackTracker@DirectUI@@QEAAHXZ10360x14003b968
            ?CapturedProp@Button@DirectUI@@SAPEBUPropertyInfo@2@XZ10370x14003fce4
            ?CapturedProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ10380x140022b1c
            ?CaretMoved@TouchEditBase@DirectUI@@SA?AVUID@@XZ10390x14000f1cc
            ?CheckBoxControlType@Schema@DirectUI@@2HA10400x140023ef4
            ?CheckScroll@BaseScrollViewer@DirectUI@@AEAAXPEAVBaseScrollBar@2@HHH@Z10410x140039b48
            ?CheckedStateProp@TouchCheckBox@DirectUI@@SAPEBUPropertyInfo@2@XZ10420x1400406a0
            ?ChildrenProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10430x14002d2a4
            ?ClassExist@ClassInfoBase@DirectUI@@SA_NPEAPEAUIClassInfo@2@PEBQEBUPropertyInfo@2@IPEAU32@PEAUHINSTANCE__@@PEBG_N@Z10440x140015260
            ?ClassNameProperty@Schema@DirectUI@@2HA10450x140013ee4
            ?ClassProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10460x14002f758
            ?ClearButtonClicked@TouchEdit2@DirectUI@@SA?AVUID@@XZ10470x140040c88
            ?ClearCacheDirty@Layout@DirectUI@@IEAAXXZ10480x140014048
            ?ClearParser@DUIFactory@DirectUI@@AEAAXXZ10490x14003e50c
            ?Click@Button@DirectUI@@SA?AVUID@@XZ10500x140013040
            ?Click@TouchButton@DirectUI@@SA?AVUID@@XZ10510x14003ba6c
            ?ClickDefaultButton@DialogElement@DirectUI@@UEAA_NXZ10520x14002a250
            ?ClickDefaultButton@DialogElementCore@DirectUI@@QEAA_NXZ10530x14000f478
            ?ClickDefaultButton@XBaby@DirectUI@@UEAA_NXZ10540x140012d50
            ?ClickDefaultButton@XProvider@DirectUI@@UEAAHXZ10550x14000b074
            ?ClickablePointProperty@Schema@DirectUI@@2HA10560x140005860
            ?Clipper@Expando@DirectUI@@KAGXZ10570x14000e508
            ?Clone@DuiAccessible@DirectUI@@UEAAJPEAPEAUIEnumVARIANT@@@Z10580x14002785c
            ?Clone@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUIEnumVARIANT@@@Z10590x1400040b0
            ?Close@ElementProviderManager@DirectUI@@SAXXZ10600x14000cce8
            ?Close@EventManager@DirectUI@@SAXXZ10610x14000135c
            ?Close@InvokeManager@DirectUI@@SAXXZ10620x14002a860
            ?ClosePopup@TouchSelect@DirectUI@@QEAAXXZ10630x1400069d8
            ?CloseThread@InvokeManager@DirectUI@@SAXXZ10640x14000857c
            ?Collapse@ExpandCollapseProvider@DirectUI@@UEAAJXZ10650x1400135a4
            ?ColorFontPaletteIndexProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ10660x140013478
            ?ComboBoxControlType@Schema@DirectUI@@2HA10670x140039394
            ?CompositedTextProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10680x140037324
            ?CompositingQualityProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ10690x140025bbc
            ?CompositionChange@HWNDElement@DirectUI@@SA?AVUID@@XZ10700x14002daf8
            ?ConnectProp@Bind@DirectUI@@SAPEBUPropertyInfo@2@XZ10710x140030210
            ?ConstrainLayoutProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ10720x14002d0c0
            ?ContentAlignProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10730x140021ce4
            ?ContentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10740x1400274a8
            ?Context@Button@DirectUI@@SA?AVUID@@XZ10750x14002fe0c
            ?ContextMenuHintShowing@ContextMenuBehavior@DirectUI@@SA?AVUID@@XZ10760x14001a918
            ?ContextMenuRequested@ContextMenuBehavior@DirectUI@@SA?AVUID@@XZ10770x14000b96c
            ?ContextMenuRequested@TouchEdit2@DirectUI@@SA?AVUID@@XZ10780x14003a0b0
            ?ContextSensitiveHelp@DuiAccessible@DirectUI@@UEAAJH@Z10790x14001ea74
            ?ContextSensitiveHelp@HWNDHostAccessible@DirectUI@@UEAAJH@Z10800x14000fed8
            ?ControlTypeProperty@Schema@DirectUI@@2HA10810x140014970
            ?CopySheets@DUIXmlParser@DirectUI@@QEAAJPEAPEAV?$DynamicArray@PEAVValue@DirectUI@@$0A@@2@@Z10820x14001da60
            ?Count@?$SafeArrayAccessor@H@DirectUI@@QEAAHXZ10830x14003e49c
            ?Create@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10840x1400225e8
            ?Create@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10850x14001c270
            ?Create@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10860x1400351e4
            ?Create@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10870x14001ee7c
            ?Create@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10880x14002dfd4
            ?Create@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10890x140002988
            ?Create@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10900x140021164
            ?Create@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10910x14000781c
            ?Create@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10920x1400377f8
            ?Create@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10930x140015074
            ?Create@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10940x140034418
            ?Create@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10950x14002e128
            ?Create@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10960x14001020c
            ?Create@AcceleratorBehavior@@SAJPEAPEAUIDuiBehavior@@@Z10970x140007544
            ?Create@AccessibleButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z10980x14000a968
            ?Create@AnimationStrip@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z10990x140024a08
            ?Create@AutoButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11000x140026dac
            ?Create@Bind@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11010x14002a728
            ?Create@BorderLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11020x14000d6fc
            ?Create@BorderLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z11030x14001d3b8
            ?Create@Browser@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11040x14001d028
            ?Create@Button@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11050x140029a00
            ?Create@Button@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11060x14000e318
            ?Create@CCAVI@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11070x14001b5b0
            ?Create@CCAVI@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11080x14003ea84
            ?Create@CCBase@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11090x140006668
            ?Create@CCBase@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11100x14001f4d0
            ?Create@CCCheckBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11110x140021884
            ?Create@CCCheckBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11120x140034398
            ?Create@CCCommandLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11130x14001f034
            ?Create@CCCommandLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11140x1400015b8
            ?Create@CCHScrollBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11150x14003e7d8
            ?Create@CCHScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11160x140035810
            ?Create@CCListBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11170x14000a794
            ?Create@CCListBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11180x140038d28
            ?Create@CCListView@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11190x140001640
            ?Create@CCListView@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11200x140020ef8
            ?Create@CCProgressBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11210x14000d2a4
            ?Create@CCProgressBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11220x14001e1e4
            ?Create@CCPushButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11230x14003e11c
            ?Create@CCPushButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11240x140038fd4
            ?Create@CCRadioButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11250x140032b44
            ?Create@CCRadioButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11260x140008374
            ?Create@CCSysLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11270x1400307e4
            ?Create@CCSysLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11280x140028b18
            ?Create@CCTrackBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11290x14001ab34
            ?Create@CCTrackBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11300x1400146d0
            ?Create@CCTreeView@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11310x14000f5a4
            ?Create@CCTreeView@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11320x1400233dc
            ?Create@CCVScrollBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11330x1400204d8
            ?Create@CCVScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11340x14003e0b8
            ?Create@CheckBoxGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11350x14002e12c
            ?Create@CheckBoxGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11360x14001eb28
            ?Create@Clipper@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11370x140018524
            ?Create@Combobox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11380x1400089ac
            ?Create@Combobox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11390x14001ab34
            ?Create@ContextMenuBehavior@DirectUI@@SAJPEAPEAUIDuiBehavior@@@Z11400x140003074
            ?Create@DUIXmlParser@DirectUI@@SAJPEAPEAV12@P6APEAVValue@2@PEBGPEAX@Z2P6AX11H2@Z2@Z11410x140008568
            ?Create@DialogElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z11420x140011f18
            ?Create@DuiAccessible@DirectUI@@SAJPEAVElement@2@PEAPEAV12@@Z11430x14002244c
            ?Create@Edit@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11440x14001f928
            ?Create@Edit@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11450x14002cad0
            ?Create@Element@DirectUI@@SAJIPEAV12@PEAKPEAPEAV12@@Z11460x14003f2c8
            ?Create@ElementProvider@DirectUI@@SAJPEAVElement@2@PEAVInvokeHelper@2@PEAPEAV12@@Z11470x14003e29c
            ?Create@ElementProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11480x14002c31c
            ?Create@ElementWithHWND@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11490x14003e8ac
            ?Create@ExpandCollapseProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11500x140038a84
            ?Create@Expandable@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11510x14001e0bc
            ?Create@Expando@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11520x140034b18
            ?Create@ExpandoButtonGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11530x140007aec
            ?Create@ExpandoButtonGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11540x140027b14
            ?Create@FillLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11550x140021600
            ?Create@FillLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z11560x14003d040
            ?Create@FlowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11570x14000795c
            ?Create@FlowLayout@DirectUI@@SAJ_NIIIPEAPEAVLayout@2@@Z11580x1400311c4
            ?Create@GridItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11590x1400110e4
            ?Create@GridLayout@DirectUI@@SAJHHPEAPEAVLayout@2@@Z11600x14001b704
            ?Create@GridLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11610x14003fa24
            ?Create@GridProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11620x1400048c8
            ?Create@HWNDElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z11630x14003e070
            ?Create@HWNDElementAccessible@DirectUI@@SAJPEAVHWNDElement@2@PEAPEAVDuiAccessible@2@@Z11640x1400321e4
            ?Create@HWNDElementProvider@DirectUI@@SAJPEAVHWNDElement@2@PEAVInvokeHelper@2@PEAPEAV12@@Z11650x140009004
            ?Create@HWNDElementProxy@DirectUI@@SAPEAV12@PEAVHWNDElement@2@@Z11660x140007c28
            ?Create@HWNDHost@DirectUI@@SAJIIPEAVElement@2@PEAKPEAPEAV32@@Z11670x14001c2d0
            ?Create@HWNDHost@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11680x140038720
            ?Create@HWNDHostAccessible@DirectUI@@SAJPEAVElement@2@PEAUIAccessible@@PEAPEAVDuiAccessible@2@@Z11690x140024c88
            ?Create@HWNDHostClientAccessible@DirectUI@@SAJPEAVElement@2@PEAUIAccessible@@PEAPEAVDuiAccessible@2@@Z11700x1400228dc
            ?Create@InvokeProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11710x14003f5fc
            ?Create@ItemList@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11720x140039f08
            ?Create@Layout@DirectUI@@SAJPEAPEAV12@@Z11730x140030b50
            ?Create@Macro@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11740x140031964
            ?Create@ModernProgressBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11750x140035f9c
            ?Create@ModernProgressRing@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11760x14000edfc
            ?Create@Movie@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11770x140020678
            ?Create@Movie@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11780x140031374
            ?Create@NativeHWNDHost@DirectUI@@SAJPEBG0PEAUHWND__@@PEAUHICON__@@HHHHHHPEAUHINSTANCE__@@IPEAPEAV12@@Z11790x14003d444
            ?Create@NativeHWNDHost@DirectUI@@SAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHIPEAPEAV12@@Z11800x1400184ac
            ?Create@Navigator@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11810x14000e2c4
            ?Create@NineGridLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11820x1400039b0
            ?Create@NineGridLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z11830x14002f3f8
            ?Create@PText@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11840x14001e960
            ?Create@Page@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11850x140001afc
            ?Create@Pages@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11860x14001a7f4
            ?Create@Progress@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11870x140019fc4
            ?Create@PushButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11880x14003c104
            ?Create@RadioButtonGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11890x1400352ec
            ?Create@RadioButtonGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11900x140011d00
            ?Create@RangeValueProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11910x140033f70
            ?Create@RefPointElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11920x14003f31c
            ?Create@RefPointElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11930x14000bbe0
            ?Create@RepeatButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11940x14003d574
            ?Create@RepeatButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11950x14002e204
            ?Create@Repeater@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11960x14001adb8
            ?Create@RichText@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11970x140004558
            ?Create@RowLayout@DirectUI@@SAJHIIPEAPEAVLayout@2@@Z11980x14000cbb8
            ?Create@RowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11990x1400400a4
            ?Create@RowLayout@DirectUI@@SAJIIPEAPEAVLayout@2@@Z12000x140035a30
            ?Create@ScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12010x14001c710
            ?Create@ScrollBar@DirectUI@@SAJ_NPEAVElement@2@PEAKPEAPEAV32@@Z12020x140030b60
            ?Create@ScrollItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12030x140005d8c
            ?Create@ScrollProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12040x14001da7c
            ?Create@ScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12050x14003b9f4
            ?Create@ScrubBehavior@@SAJPEAPEAUIDuiBehavior@@@Z12060x14001a3f4
            ?Create@SelectionItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12070x14002cbd8
            ?Create@SelectionProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12080x1400414a0
            ?Create@Selector@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12090x14001f7b8
            ?Create@SelectorNoDefault@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12100x1400241d0
            ?Create@SemanticZoomToggle@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12110x14000c490
            ?Create@ShellBorderLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z12120x1400287dc
            ?Create@ShellBorderLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z12130x14003bda4
            ?Create@StyleSheet@DirectUI@@SAJPEAPEAV12@@Z12140x140032e68
            ?Create@StyledScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12150x140017984
            ?Create@TableItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12160x14000bf84
            ?Create@TableLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z12170x140026674
            ?Create@TableProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12180x140025684
            ?Create@TextGraphic@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12190x140028af8
            ?Create@Thumb@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12200x1400282e0
            ?Create@Thumb@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12210x14003e1e0
            ?Create@ToggleProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12220x14003e6b8
            ?Create@TouchButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12230x14003dd58
            ?Create@TouchButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12240x140025aa0
            ?Create@TouchCheckBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12250x140028f00
            ?Create@TouchCheckBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12260x140034694
            ?Create@TouchCheckBoxGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12270x14000f3c0
            ?Create@TouchCommandButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12280x14001ae10
            ?Create@TouchCommandButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12290x140002d48
            ?Create@TouchEdit2@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12300x14001c624
            ?Create@TouchEditBase@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12310x140036d1c
            ?Create@TouchHWNDElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z12320x1400023e0
            ?Create@TouchHyperLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12330x140040730
            ?Create@TouchHyperLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12340x14002b06c
            ?Create@TouchRepeatButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12350x14003a124
            ?Create@TouchRepeatButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12360x140005a54
            ?Create@TouchScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12370x140016e30
            ?Create@TouchScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12380x140020c20
            ?Create@TouchSelect@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12390x140035100
            ?Create@TouchSelectItem@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12400x140024b38
            ?Create@TouchSlider@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12410x140037970
            ?Create@TouchSwitch@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12420x14002a3ac
            ?Create@UnknownElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12430x14002bc28
            ?Create@UnknownElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12440x140021788
            ?Create@ValueProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12450x140017c7c
            ?Create@VerticalFlowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z12460x140032c48
            ?Create@VerticalFlowLayout@DirectUI@@SAJ_NIIIPEAPEAVLayout@2@@Z12470x140040180
            ?Create@Viewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12480x140002c04
            ?Create@XBaby@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12490x14002e3e8
            ?Create@XBaby@DirectUI@@SAJPEAVIXElementCP@2@PEAVXProvider@2@PEAUHWND__@@PEAVElement@2@PEAKPEAPEAV62@@Z12500x1400041d8
            ?Create@XElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12510x140018f68
            ?Create@XElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12520x140017820
            ?Create@XHost@DirectUI@@SAJPEAVIXElementCP@2@PEAPEAV12@@Z12530x14003b55c
            ?Create@XProvider@DirectUI@@SAJPEAVElement@2@PEAVIXProviderCP@2@PEAPEAV12@@Z12540x140023aec
            ?Create@XResourceProvider@DirectUI@@SAJPEAPEAV12@@Z12550x14001964c
            ?Create@XResourceProvider@DirectUI@@SAJPEAUHINSTANCE__@@PEBG11PEAPEAV12@@Z12560x140005ab8
            ?CreateAccNameLabel@HWNDHost@DirectUI@@IEAAPEAUHWND__@@PEAU3@@Z12570x14000c840
            ?CreateAtom@Value@DirectUI@@SAPEAV12@G@Z12580x140041414
            ?CreateAtom@Value@DirectUI@@SAPEAV12@PEBG@Z12590x140005014
            ?CreateBool@Value@DirectUI@@SAPEAV12@_N@Z12600x140034ebc
            ?CreateButtons@ScrollBar@DirectUI@@MEAAJXZ12610x14000c4f8
            ?CreateButtons@TouchScrollBar@DirectUI@@UEAAJXZ12620x14001cb10
            ?CreateCache@RichText@DirectUI@@SAJIPEAPEAUIDUIRichTextCache@@@Z12630x140024f88
            ?CreateColor@Value@DirectUI@@SAPEAV12@K@Z12640x140025144
            ?CreateColor@Value@DirectUI@@SAPEAV12@KKE@Z12650x140013fa0
            ?CreateColor@Value@DirectUI@@SAPEAV12@KKKE@Z12660x14001fdfc
            ?CreateCursor@Value@DirectUI@@SAPEAV12@PEAUHICON__@@@Z12670x140006084
            ?CreateCursor@Value@DirectUI@@SAPEAV12@PEBG@Z12680x1400244cc
            ?CreateDFCFill@Value@DirectUI@@SAPEAV12@II@Z12690x140029a5c
            ?CreateDTBFill@Value@DirectUI@@SAPEAV12@PEBGHH@Z12700x1400375f8
            ?CreateDUI@XProvider@DirectUI@@UEAAJPEAVIXElementCP@2@PEAPEAUHWND__@@@Z12710x1400066fc
            ?CreateDUICP@TaskPage@DirectUI@@EEAAJPEAVHWNDElement@2@PEAUHWND__@@1PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z12720x140034bac
            ?CreateDUICP@XResourceProvider@DirectUI@@UEAAJPEAVHWNDElement@2@PEAUHWND__@@1PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z12730x14000f47c
            ?CreateDoubleList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@N$0A@@2@@Z12750x14002dc6c
            ?CreateDoubleList@Value@DirectUI@@SAPEAV12@PEBNH@Z12760x140038680
            ?CreateElement@DUIXmlParser@DirectUI@@QEAAJPEBGPEAVElement@2@1PEAKPEAPEAV32@@Z12770x1400021e0
            ?CreateElementList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@@Z12780x14000bb28
            ?CreateElementRef@Value@DirectUI@@SAPEAV12@PEAVElement@2@@Z12790x140009598
            ?CreateElementScaledValue@Value@DirectUI@@SAPEAV12@PEAVElement@2@PEAV12@@Z12800x140031758
            ?CreateEncodedString@Value@DirectUI@@SAPEAV12@PEBG@Z12810x1400087cc
            ?CreateExpression@Value@DirectUI@@SAPEAV12@PEAVExpression@2@@Z12820x140010070
            ?CreateFill@Value@DirectUI@@SAPEAV12@AEBUFill@2@@Z12830x14000e6f8
            ?CreateFloat@Value@DirectUI@@SAPEAV12@MW4DynamicScaleValue@@@Z12840x140014288
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHBITMAP__@@EI_N11@Z12850x14003ad1c
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHENHMETAFILE__@@0@Z12860x14000a0dc
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHICON__@@_N11@Z12870x140010cf4
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUISharedBitmap@@EI@Z12880x140008fc0
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGEIGGPEAUHINSTANCE__@@_N2@Z12890x140014f54
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGGGPEAUHINSTANCE__@@_N2@Z12900x140038940
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGUScaledSIZE@2@PEAUHINSTANCE__@@_N3@Z12910x140015e78
            ?CreateHWND@CCBase@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12920x14003d378
            ?CreateHWND@CCBaseScrollBar@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12930x14001d39c
            ?CreateHWND@Combobox@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12940x14002db94
            ?CreateHWND@Edit@DirectUI@@MEAAPEAUHWND__@@PEAU3@@Z12950x140021274
            ?CreateHWND@Edit@DirectUI@@MEAAPEAUHWND__@@PEAU3@_N@Z12960x140027d6c
            ?CreateHWND@HWNDHost@DirectUI@@MEAAPEAUHWND__@@PEAU3@@Z12970x14001c63c
            ?CreateHWND@XElement@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12980x1400356ac
            ?CreateHostWindow@NativeHWNDHost@DirectUI@@UEAAPEAUHWND__@@KPEBG0KHHHHPEAU3@PEAUHMENU__@@PEAUHINSTANCE__@@PEAX@Z12990x140006020
            ?CreateIconGraphicHelper@Value@DirectUI@@CAPEAV12@PEAUHICON__@@_N11@Z13000x14000cde4
            ?CreateInstance@CSafeElementProxy@@SAJPEAVElement@DirectUI@@PEAPEAV1@@Z13010x140031da8
            ?CreateInt@Value@DirectUI@@SAPEAV12@HW4DynamicScaleValue@@@Z13020x14000d720
            ?CreateLayout@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@P6AJHPEAHPEAPEAVValue@2@@Z@Z13030x14002c188
            ?CreateLayout@Value@DirectUI@@SAPEAV12@PEAVLayout@2@@Z13040x140030480
            ?CreateParser@DUIFactory@DirectUI@@QEAAJXZ13050x140037a08
            ?CreateParser@XProvider@DirectUI@@QEAAJPEAPEAVDUIXmlParser@2@@Z13060x140021398
            ?CreateParserCP@TaskPage@DirectUI@@EEAAJPEAPEAVDUIXmlParser@2@@Z13070x14001e02c
            ?CreateParserCP@XResourceProvider@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z13080x14003012c
            ?CreatePatternProvider@Schema@DirectUI@@SAJW4Pattern@12@PEAVElementProvider@2@PEAPEAUIUnknown@@@Z13090x140023aa4
            ?CreatePoint@Value@DirectUI@@SAPEAV12@HHW4DynamicScaleValue@@@Z13100x14000c3f0
            ?CreateRect@Value@DirectUI@@SAPEAV12@HHHHW4DynamicScaleValue@@@Z13110x140011de0
            ?CreateScaledValue@Value@DirectUI@@SAPEAV12@MPEAV12@@Z13120x140032958
            ?CreateScrollBars@ScrollViewer@DirectUI@@MEAAJXZ13130x14001b7dc
            ?CreateScrollBars@StyledScrollViewer@DirectUI@@MEAAJXZ13140x140012230
            ?CreateSize@Value@DirectUI@@SAPEAV12@HHW4DynamicScaleValue@@@Z13150x140006950
            ?CreateString@Value@DirectUI@@SAPEAV12@PEBGPEAUHINSTANCE__@@@Z13160x140022a8c
            ?CreateStringRP@Value@DirectUI@@SAPEAV12@PEBGPEAUHINSTANCE__@@@Z13170x140015fa8
            ?CreateStyleParser@HWNDElement@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z13180x140002d08
            ?CreateStyleParser@XBaby@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z13190x14001f9e4
            ?CreateStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBGPEAPEAVStyleSheet@2@@Z13200x1400256bc
            ?CreateStyleSheet@Value@DirectUI@@SAPEAV12@PEAVStyleSheet@2@@Z13210x14001ab44
            ?CreateValueList@Value@DirectUI@@SAPEAV12@PEAV12@@Z13220x140012a28
            ?CreateValueList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@PEAVValue@DirectUI@@$0A@@2@@Z13230x14001c718
            ?CreateXBaby@XProvider@DirectUI@@UEAAJPEAVIXElementCP@2@PEAUHWND__@@PEAVElement@2@PEAKPEAPEAUIXBaby@2@@Z13240x1400109bc
            ?CreateXmlReader@DUIXmlParser@DirectUI@@IEAAJPEAPEAUIXmlReader@@@Z13250x14003c2dc
            ?CreateXmlReaderFromHGLOBAL@DUIXmlParser@DirectUI@@IEAAJPEAXPEAPEAUIXmlReader@@@Z13260x14001e314
            ?CreateXmlReaderInputWithEncodingName@DUIXmlParser@DirectUI@@IEAAJPEAUIStream@@PEBGPEAPEAUIUnknown@@@Z13270x140010e6c
            ?CtrlSubclassProc@HWNDHost@DirectUI@@KA_JPEAUHWND__@@I_K_J@Z13280x140032cdc
            ?CultureProperty@Schema@DirectUI@@2HA13290x1400181f4
            ?CursorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13300x1400411b8
            ?CustomControlType@Schema@DirectUI@@2HA13310x1400125bc
            ?CustomDragDropScalingHint@PVLAnimation@DirectUI@@SA?AVUID@@XZ13320x140010304
            ?CustomProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13330x140034e90
            ?CustomReflowHint@PVLAnimation@DirectUI@@SA?AVUID@@XZ13340x1400263ec
            ?CustomTapHint@PVLAnimation@DirectUI@@SA?AVUID@@XZ13350x14003aa98
            ?Cut@TouchEditBase@DirectUI@@SA?AVUID@@XZ13360x14001f1dc
            ?DCompDeviceRebuilt@Element@DirectUI@@SA?AVUID@@XZ13370x14001e43c
            ?DPIProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13380x14001cc80
            ?DUICreatePropertySheetPage@TaskPage@DirectUI@@QEAAJPEAUHINSTANCE__@@@Z13390x140024e5c
            ?DataGridControlType@Schema@DirectUI@@2HA13400x14002bfd4
            ?DataItemControlType@Schema@DirectUI@@2HA13410x14001aa14
            ?DefaultAction@Button@DirectUI@@UEAAJXZ13420x140002b50
            ?DefaultAction@CCBase@DirectUI@@UEAAJXZ13430x140026490
            ?DefaultAction@CCPushButton@DirectUI@@UEAAJXZ13440x140030de8
            ?DefaultAction@Element@DirectUI@@UEAAJXZ13450x14003e430
            ?DefaultAction@SemanticZoomToggle@DirectUI@@UEAAJXZ13460x140034f14
            ?DefaultAction@TouchButton@DirectUI@@UEAAJXZ13470x14003a334
            ?DefaultAction@TouchRepeatButton@DirectUI@@UEAAJXZ13480x14003f4f4
            ?DefaultButtonTrackingProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ13490x140032a78
            ?DelayActivateTooltip@HWNDElement@DirectUI@@QEAAXXZ13500x140011510
            ?DeleteString@CCListBox@DirectUI@@QEAAHH@Z13510x14003bce0
            ?DesiredSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13520x140014448
            ?Destroy@ClassInfoBase@DirectUI@@UEAAXXZ13530x140001630
            ?Destroy@DUIXmlParser@DirectUI@@QEAAXXZ13540x14003ce10
            ?Destroy@Element@DirectUI@@QEAAJ_N@Z13550x14001e1d4
            ?Destroy@Expression@DirectUI@@QEAAXXZ13560x14003920c
            ?Destroy@Layout@DirectUI@@QEAAXXZ13570x14003e538
            ?Destroy@NativeHWNDHost@DirectUI@@QEAAXXZ13580x140019878
            ?Destroy@XHost@DirectUI@@QEAAXXZ13590x1400319bc
            ?DestroyAll@Element@DirectUI@@QEAAJ_N@Z13600x14003814c
            ?DestroyCP@TaskPage@DirectUI@@EEAAXXZ13610x140004c20
            ?DestroyCP@XResourceProvider@DirectUI@@UEAAXXZ13620x1400014d8
            ?DestroyListener@EventManager@DirectUI@@SAXPEAVElement@2@@Z13630x140002da8
            ?DestroyMsg@NativeHWNDHost@DirectUI@@SAIXZ13640x14002647c
            ?DestroyWindow@NativeHWNDHost@DirectUI@@QEAAXXZ13650x14000ace0
            ?DestroyWindow@XHost@DirectUI@@QEAAXXZ13660x14000c2d0
            ?Detach@CSafeElementProxy@@QEAAXXZ13670x140014c68
            ?Detach@Element@DirectUI@@QEAAXPEAVDeferCycle@2@@Z13680x14001672c
            ?Detach@HWNDHost@DirectUI@@QEAAXXZ13690x1400409c8
            ?Detach@Layout@DirectUI@@UEAAXPEAVElement@2@@Z13700x14003cb50
            ?DetachParser@DUIFactory@DirectUI@@QEAAPEAVDUIXmlParser@2@XZ13710x14001da58
            ?DeterminateProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ13720x140009d80
            ?DirectionProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13730x140040ba0
            ?DirtyProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ13740x14003dea4
            ?DisableAccTextExtendProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ13750x14000da78
            ?DisableMouseInRectCheckProp@TouchRepeatButton@DirectUI@@SAPEBUPropertyInfo@2@XZ13760x140025da8
            ?DisableSelectionHandlesOnEmptyContent@TouchEdit2@DirectUI@@QEAAXXZ13770x140014628
            ?Disconnect@DuiAccessible@DirectUI@@UEAAJXZ13780x14000382c
            ?Disconnect@HWNDElementAccessible@DirectUI@@UEAAJXZ13790x140036b74
            ?Disconnect@HWNDHostAccessible@DirectUI@@UEAAJXZ13800x140038cd8
            ?DismissIHMAsync@TouchHWNDElement@DirectUI@@QEAAJXZ13810x14003b320
            ?DllsLoaded@CallstackTracker@DirectUI@@CAHXZ13820x14003ef9c
            ?DoInvoke@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@IEAAJHZZ13830x14002fcfc
            ?DoInvoke@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@IEAAJHZZ13840x140020554
            ?DoInvoke@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@IEAAJHZZ13850x140015338
            ?DoInvoke@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@IEAAJHZZ13860x1400309d0
            ?DoInvoke@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@IEAAJHZZ13870x14003b334
            ?DoInvoke@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@IEAAJHZZ13880x14000e34c
            ?DoInvoke@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@IEAAJHZZ13890x14002681c
            ?DoInvoke@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@IEAAJHZZ13900x1400413a8
            ?DoInvoke@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@IEAAJHZZ13910x14001ca74
            ?DoInvoke@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@IEAAJHZZ13920x14004015c
            ?DoInvoke@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@IEAAJHZZ13930x14002111c
            ?DoInvoke@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@IEAAJHZZ13940x14002369c
            ?DoInvoke@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@IEAAJHZZ13950x14003916c
            ?DoInvoke@ElementProvider@DirectUI@@IEAAJHZZ13960x14001999c
            ?DoInvoke@InvokeHelper@DirectUI@@QEAAJHPEAVElementProvider@2@P6APEAVProviderProxy@2@PEAVElement@2@@ZPEAD@Z13970x140003520
            ?DoInvokeArgs@ElementProvider@DirectUI@@QEAAJHP6APEAVProviderProxy@2@PEAVElement@2@@ZPEAD@Z13980x14004112c
            ?DoLayout@BorderLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z13990x14001f304
            ?DoLayout@FillLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14000x140039734
            ?DoLayout@FlowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14010x140002e9c
            ?DoLayout@GridLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14020x140037580
            ?DoLayout@Layout@DirectUI@@UEAAXPEAVElement@2@HH@Z14030x140015718
            ?DoLayout@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14040x1400411b4
            ?DoLayout@RowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14050x140036e4c
            ?DoLayout@TableLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14060x140026364
            ?DoLayout@VerticalFlowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14070x1400030a4
            ?DoMethod@BrowserSelectionProxy@DirectUI@@UEAAJHPEAD@Z14080x14001f86c
            ?DoMethod@ElementProxy@DirectUI@@UEAAJHPEAD@Z14090x14001d450
            ?DoMethod@ExpandCollapseProxy@DirectUI@@UEAAJHPEAD@Z14100x140016338
            ?DoMethod@GridItemProxy@DirectUI@@UEAAJHPEAD@Z14110x1400129b8
            ?DoMethod@GridProxy@DirectUI@@UEAAJHPEAD@Z14120x1400279ac
            ?DoMethod@HWNDElementProxy@DirectUI@@UEAAJHPEAD@Z14130x14000a434
            ?DoMethod@InvokeProxy@DirectUI@@UEAAJHPEAD@Z14140x140002724
            ?DoMethod@ModernProgressBarRangeValueProxy@DirectUI@@UEAAJHPEAD@Z14150x140008250
            ?DoMethod@NavigatorSelectionItemProxy@DirectUI@@UEAAJHPEAD@Z14160x140031a30
            ?DoMethod@ProgressRangeValueProxy@DirectUI@@UEAAJHPEAD@Z14170x14000c390
            ?DoMethod@RangeValueProxy@DirectUI@@UEAAJHPEAD@Z14180x14002a8b8
            ?DoMethod@ScrollBarRangeValueProxy@DirectUI@@UEAAJHPEAD@Z14190x140007e40
            ?DoMethod@ScrollItemProxy@DirectUI@@UEAAJHPEAD@Z14200x14000d368
            ?DoMethod@ScrollProxy@DirectUI@@UEAAJHPEAD@Z14210x140017da8
            ?DoMethod@SelectionItemProxy@DirectUI@@UEAAJHPEAD@Z14220x1400134ac
            ?DoMethod@SelectionProxy@DirectUI@@UEAAJHPEAD@Z14230x14002af04
            ?DoMethod@SelectorSelectionItemProxy@DirectUI@@UEAAJHPEAD@Z14240x140020a30
            ?DoMethod@SelectorSelectionProxy@DirectUI@@UEAAJHPEAD@Z14250x140036f28
            ?DoMethod@TableItemProxy@DirectUI@@UEAAJHPEAD@Z14260x14003a790
            ?DoMethod@TableProxy@DirectUI@@UEAAJHPEAD@Z14270x14001d5c0
            ?DoMethod@ToggleProxy@DirectUI@@UEAAJHPEAD@Z14280x14000b85c
            ?DoMethod@ValueProxy@DirectUI@@UEAAJHPEAD@Z14290x1400346f8
            ?DockPattern@Schema@DirectUI@@2HA14300x14000c88c
            ?DocumentControlType@Schema@DirectUI@@2HA14310x140015f7c
            ?DoubleBuffered@Element@DirectUI@@QEAAX_N@Z14320x14002ec94
            ?Drag@Thumb@DirectUI@@SA?AVUID@@XZ14330x1400224e4
            ?DragDragCancelEvent@Schema@DirectUI@@2HA14340x1400155f4
            ?DragDragCompleteEvent@Schema@DirectUI@@2HA14350x140002fa4
            ?DragDragStartEvent@Schema@DirectUI@@2HA14360x1400290cc
            ?DragPattern@Schema@DirectUI@@2HA14370x140014920
            ?Drag_DropEffect_Property@Schema@DirectUI@@2HA14380x140028674
            ?Drag_DropEffects_Property@Schema@DirectUI@@2HA14390x140038bdc
            ?Drag_IsGrabbed_Property@Schema@DirectUI@@2HA14400x14002eb08
            ?DrawOutlinesProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ14410x14001aa24
            ?DumpDuiProperties@@YAXPEAVElement@DirectUI@@@Z14430x140020f18
            ?DumpDuiTree@@YAXPEAVElement@DirectUI@@H@Z14440x14002a324
            ?EdgeHighlightColorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14450x14000f008
            ?EdgeHighlightThicknessProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14460x140030040
            ?EditControlType@Schema@DirectUI@@2HA14470x14000e7d8
            ?ElementFromPoint@HWNDElement@DirectUI@@QEAAPEAVElement@2@PEAUtagPOINT@@@Z14480x1400358c8
            ?ElementFromPoint@HWNDElementProxy@DirectUI@@IEAAJNNPEAPEAUIRawElementProviderFragment@@@Z14490x140020b18
            ?ElementMovesOnIHMNotifyProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ14500x14003c624
            ?ElementProviderFromPoint@HWNDElementProvider@DirectUI@@UEAAJNNPEAPEAUIRawElementProviderFragment@@@Z14510x140020160
            ?EnableDesignMode@DUIXmlParser@DirectUI@@QEAAXXZ14520x14001eb78
            ?EnableUiaEvents@Element@DirectUI@@QEAAX_N@Z14530x14002a9a8
            ?EnabledProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14540x14002e76c
            ?End@BaseScrollBar@DirectUI@@UEAAXXZ14550x140014ee8
            ?EndDefer@Element@DirectUI@@QEAAXK@Z14560x1400366b0
            ?EndDefer@EventManager@DirectUI@@SAJPEAVElement@2@@Z14570x1400044a0
            ?EnforceSizeProp@PushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ14580x14003a958
            ?EnsureVisible@Element@DirectUI@@QEAA_NI@Z14590x140033f84
            ?EnsureVisible@Element@DirectUI@@QEAA_NXZ14600x14001d6c8
            ?EnsureVisible@Element@DirectUI@@UEAA_NHHHH@Z14610x14003bd64
            ?EnsureVisible@Viewer@DirectUI@@UEAA_NHHHH@Z14620x14002997c
            ?Enter@Edit@DirectUI@@SA?AVUID@@XZ14630x14000e300
            ?Enter@TouchEditBase@DirectUI@@SA?AVUID@@XZ14640x1400348a4
            ?Entered@Browser@DirectUI@@SA?AVUID@@XZ14650x14003cfbc
            ?EnumCallstackFrames@CallstackTracker@DirectUI@@QEAAHP6AXPEBD0KK@Z@Z14660x1400412e4
            ?EnumPropertyInfo@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z14670x140035ebc
            ?EraseBkgnd@HWNDHost@DirectUI@@MEAA_NPEAUHDC__@@PEA_J@Z14680x14000a0c0
            ?EraseFeedback@TouchSlider@DirectUI@@QEAAXXZ14690x14002f730
            ?EstimateContentSize@CCPushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z14700x14003d23c
            ?EventFromEventId@Schema@DirectUI@@SA?AW4Event@12@H@Z14710x14001eb38
            ?EventListener@EventManager@DirectUI@@SAJPEAVElement@2@PEAUEvent@2@@Z14720x14002d708
            ?ExecuteManualSwapDeferredZoomToRect@TouchScrollViewer@DirectUI@@QEAAJ_N@Z14730x140008504
            ?Expand@ExpandCollapseProvider@DirectUI@@UEAAJXZ14740x14001a8a0
            ?ExpandCollapsePattern@Schema@DirectUI@@2HA14750x14003a8f8
            ?ExpandCollapse_ExpandCollapseState_Property@Schema@DirectUI@@2HA14760x14002a5e4
            ?ExpandProp@Macro@DirectUI@@SAPEBUPropertyInfo@2@XZ14770x140024460
            ?ExpandedProp@Expandable@DirectUI@@SAPEBUPropertyInfo@2@XZ14780x140002474
            ?ExtentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14790x14000aafc
            ?FWantAnyEvent@EventManager@DirectUI@@SA_NPEAVElement@2@@Z14800x1400091c8
            ?FillSymbolInfo@CallstackTracker@DirectUI@@AEAAXPEAUSTACK_SYMBOL_INFO@12@_K@Z14810x14003bbfc
            ?FilterOnPasteProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ14820x1400105d0
            ?FinalizeCurrentIMEComposition@TouchEdit2@DirectUI@@UEAAJXZ14830x14003680c
            ?FinalizeCurrentIMEComposition@TouchEditBase@DirectUI@@UEAAJXZ14840x14000bfb8
            ?Find@ElementProviderManager@DirectUI@@SAPEAVElementProvider@2@PEAVElement@2@@Z14850x140027ab0
            ?FindAccessibleRole@AccessibleButton@DirectUI@@CAPEBUACCESSIBLEROLE@12@H@Z14860x14002b544
            ?FindDescendent@Element@DirectUI@@QEAAPEAV12@G@Z14870x140011f58
            ?FindDescendentWorker@Element@DirectUI@@AEAAPEAV12@G@Z14880x140007c20
            ?FindElementWithShortcutAndDoDefaultAction@XProvider@DirectUI@@UEAAHGH@Z14890x14001c018
            ?FindInvokeHelper@InvokeManager@DirectUI@@CAPEAVInvokeHelper@2@PEAI@Z14900x1400228a8
            ?FindProviderCallback@ElementProviderManager@DirectUI@@CA_NPEAVElementProvider@2@PEAX@Z14910x14001311c
            ?FindRefPoint@RefPointElement@DirectUI@@SAPEAVElement@2@PEAV32@PEAUtagPOINT@@@Z14920x140037c48
            ?FindShortcut@HWNDElement@DirectUI@@SA_NGPEAVElement@2@PEAPEAV32@PEAH2H@Z14930x1400233d4
            ?FindShortcutRecursive@HWNDElement@DirectUI@@KA_NGPEAVElement@2@PEAPEAV32@PEAH2H@Z14940x140040968
            ?FireAnimationChangeEvent@BaseScrollViewer@DirectUI@@IEAAX_N@Z14950x14001bb8c
            ?FireClickEvent@TouchButton@DirectUI@@UEAAXIIW4ClickDevice@12@PEAUtagPOINT@@@Z14960x140016e60
            ?FireClickEvent@TouchRepeatButton@DirectUI@@UEAAXIIW4ClickDevice@TouchButton@2@PEAUtagPOINT@@@Z14970x14002b050
            ?FireEvent@Element@DirectUI@@QEAAXPEAUEvent@2@_N1@Z14980x14000cb14
            ?FireEventOnMouseOrPointerRelease@TouchSlider@DirectUI@@QEAAXXZ14990x140007528
            ?FireHostEvent@PushButton@DirectUI@@AEAAXPEAVElement@2@_N@Z15000x140031478
            ?FireNavigate@Browser@DirectUI@@AEAAHG@Z15010x14000b3e8
            ?FireNavigationEvent@Navigator@DirectUI@@AEAAXXZ15020x14000eb98
            ?FireRightClickEvent@TouchButton@DirectUI@@UEAAXIPEAUtagPOINT@@@Z15030x140010ce8
            ?FireRightClickEvent@TouchRepeatButton@DirectUI@@UEAAXIPEAUtagPOINT@@@Z15040x14003626c
            ?FireStructureChangedEvent@EventManager@DirectUI@@SAJPEAVElement@2@W4StructureChangeType@@@Z15050x14003d28c
            ?FlagsProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ15060x140002d58
            ?FlushWorkingSet@HWNDElement@DirectUI@@QEAAXXZ15070x140010a60
            ?FontColorRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ15080x1400300f4
            ?FontFaceProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15090x140038ac0
            ?FontProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15100x140023f8c
            ?FontQualityProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15110x1400211f8
            ?FontSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15120x1400412f4
            ?FontSizeRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ15130x14002d0d8
            ?FontStyleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15140x14002dea0
            ?FontWeightProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15150x14002bd98
            ?FontWeightRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ15160x14003f784
            ?ForceEditTextToLTRProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ15170x14002fdc8
            ?ForceThemeChange@XBaby@DirectUI@@UEAAX_K_J@Z15180x140022bf4
            ?ForceThemeChange@XProvider@DirectUI@@UEAAJ_K_J@Z15190x140021984
            ?ForegroundProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15200x1400081d4
            ?Forward@Movie@DirectUI@@QEAAXXZ15210x14001ef00
            ?ForwardingWindowMessage@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ15220x14003c464
            ?FrameDurationProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ15230x14003cb50
            ?FrameIndexProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ15240x140008108
            ?FrameWidthProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ15250x140028a70
            ?FrameworkId@Schema@DirectUI@@2HA15260x140010ff0
            ?FreeComCtl32@TaskPage@DirectUI@@AEAAXXZ15270x140002520
            ?FreeProvider@XElement@DirectUI@@QEAAXXZ15280x14003cac8
            ?GetAbsorbsShortcut@Element@DirectUI@@QEAA_NXZ15290x14000a458
            ?GetAccDefAction@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15300x14001e680
            ?GetAccDesc@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15310x140033930
            ?GetAccHelp@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15320x1400171f0
            ?GetAccItemStatus@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15330x14002c840
            ?GetAccItemType@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15340x1400044cc
            ?GetAccName@DuiAccessible@DirectUI@@IEAAJUtagVARIANT@@HPEAPEAG@Z15350x140012bc0
            ?GetAccName@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15360x140036410
            ?GetAccNameAsDisplayed@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15370x140036c34
            ?GetAccNameFromContent@DuiAccessible@DirectUI@@IEAAJPEAPEAG@Z15380x14002a250
            ?GetAccRole@Element@DirectUI@@QEAAHXZ15390x14004098c
            ?GetAccState@Element@DirectUI@@QEAAHXZ15400x1400224b0
            ?GetAccValue@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15410x140032e7c
            ?GetAccessible@Element@DirectUI@@QEAA_NXZ15420x14000c9c0
            ?GetAccessibleImpl@Element@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15430x140010504
            ?GetAccessibleImpl@HWNDElement@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15440x14001ecb8
            ?GetAccessibleImpl@HWNDHost@DirectUI@@AEAAJPEAPEAUIAccessible@@_N@Z15450x14001a330
            ?GetAccessibleImpl@HWNDHost@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15460x14002a3fc
            ?GetAccessibleImpl@TouchEdit2@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15470x14001a824
            ?GetAccessibleParent@DuiAccessible@DirectUI@@SAPEAVElement@2@PEAV32@@Z15480x14003b2ec
            ?GetActive@Element@DirectUI@@QEAAHXZ15490x140003e38
            ?GetActiveState@TouchScrollBar@DirectUI@@QEAA?AW4ActiveState@2@XZ15500x14003b210
            ?GetActualReferencePoint@RefPointElement@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z15510x140004a34
            ?GetAdjacent@BorderLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15520x14000fd0c
            ?GetAdjacent@Element@DirectUI@@UEAAPEAV12@PEAV12@HPEBUNavReference@2@K@Z15530x140020d3c
            ?GetAdjacent@FillLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15540x14000c820
            ?GetAdjacent@FlowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15550x140039c84
            ?GetAdjacent@GridLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15560x14000d884
            ?GetAdjacent@ItemList@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z15570x140025270
            ?GetAdjacent@Layout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15580x14003d490
            ?GetAdjacent@NineGridLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15590x140030494
            ?GetAdjacent@RowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15600x140003714
            ?GetAdjacent@Selector@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z15610x1400107e8
            ?GetAdjacent@ShellBorderLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15620x140022824
            ?GetAdjacent@TableLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15630x140031658
            ?GetAdjacent@VerticalFlowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15640x14002f2e4
            ?GetAdjacent@XBaby@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z15650x140005498
            ?GetAllowArrowOut@TouchScrollViewer@DirectUI@@QEAA_NXZ15660x140019148
            ?GetAlpha@Element@DirectUI@@QEAAHXZ15670x14001458c
            ?GetAnimatePopupOnDismiss@TouchSelect@DirectUI@@QEAA_NXZ15680x140040f30
            ?GetAnimation@Element@DirectUI@@QEAAHXZ15690x14002e3b4
            ?GetAtom@Value@DirectUI@@QEAAGXZ15700x14001c1f4
            ?GetAtomZero@Value@DirectUI@@SAPEAV12@XZ15710x14000c7a8
            ?GetAutoGrouping@CCRadioButton@DirectUI@@QEAA_NXZ15720x140040490
            ?GetAutoStart@Movie@DirectUI@@QEAA_NXZ15730x140006224
            ?GetAutoStop@Movie@DirectUI@@QEAA_NXZ15740x14001f81c
            ?GetAutomationId@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@@Z15750x140002214
            ?GetBackgroundColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z15760x14000df3c
            ?GetBackgroundOwner@HWNDHost@DirectUI@@IEAAPEAVElement@2@XZ15770x1400134e4
            ?GetBackgroundOwnerID@HWNDHost@DirectUI@@QEAAGXZ15780x140026c98
            ?GetBackgroundStdColor@Element@DirectUI@@QEAAHXZ15790x140038dc0
            ?GetBool@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z15800x14000c604
            ?GetBool@Value@DirectUI@@QEAA_NXZ15810x14001bdcc
            ?GetBoolFalse@Value@DirectUI@@SAPEAV12@XZ15820x140005e78
            ?GetBoolTrue@Value@DirectUI@@SAPEAV12@XZ15830x140014098
            ?GetBorderColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z15840x140022f40
            ?GetBorderStdColor@Element@DirectUI@@QEAAHXZ15850x140024f44
            ?GetBorderStyle@Element@DirectUI@@QEAAHXZ15860x14002cd5c
            ?GetBorderThickness@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z15870x14002b2e4
            ?GetBoundingRect@ElementProxy@DirectUI@@IEAAJPEAUUiaRect@@@Z15880x14000ac78
            ?GetBrowser@Navigator@DirectUI@@QEAAPEAVBrowser@2@XZ15890x140035154
            ?GetBuffering@TouchSlider@DirectUI@@QEAAHXZ15900x140018fe4
            ?GetButtonClassAcceptsEnterKey@DialogElement@DirectUI@@UEAA_NXZ15910x140030fc0
            ?GetButtonColor@CCPushButton@DirectUI@@UEAA_NPEAUHDC__@@PEAPEAUHBRUSH__@@@Z15920x140032a40
            ?GetByClassIndex@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z15930x1400016dc
            ?GetCaptured@Button@DirectUI@@QEAA_NXZ15940x140006e38
            ?GetCaptured@TouchButton@DirectUI@@QEAA_NXZ15950x140002788
            ?GetCellInfo@TableLayout@DirectUI@@QEAAPEAUCellInfo@2@H@Z15960x14001f9a0
            ?GetCheckedState@TouchCheckBox@DirectUI@@QEAA?AW4CheckedStateFlags@2@XZ15970x14003464c
            ?GetChildFromLayoutIndex@Layout@DirectUI@@QEAAPEAVElement@2@PEAV32@HPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@@Z15980x140023ae0
            ?GetChildren@ClassInfoBase@DirectUI@@UEBAHXZ15990x140008850
            ?GetChildren@Element@DirectUI@@QEAAPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@PEAPEAVValue@2@@Z16000x1400020d4
            ?GetClass@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z16010x140029db8
            ?GetClassInfoPtr@AccessibleButton@DirectUI@@SAPEAUIClassInfo@2@XZ16020x140008e94
            ?GetClassInfoPtr@AnimationStrip@DirectUI@@SAPEAUIClassInfo@2@XZ16030x140017d20
            ?GetClassInfoPtr@AutoButton@DirectUI@@SAPEAUIClassInfo@2@XZ16040x140005db0
            ?GetClassInfoPtr@BaseScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16050x140018478
            ?GetClassInfoPtr@Bind@DirectUI@@SAPEAUIClassInfo@2@XZ16060x14001b510
            ?GetClassInfoPtr@Browser@DirectUI@@SAPEAUIClassInfo@2@XZ16070x14001ff8c
            ?GetClassInfoPtr@Button@DirectUI@@SAPEAUIClassInfo@2@XZ16080x140030aa4
            ?GetClassInfoPtr@CCAVI@DirectUI@@SAPEAUIClassInfo@2@XZ16090x1400168c4
            ?GetClassInfoPtr@CCBase@DirectUI@@SAPEAUIClassInfo@2@XZ16100x14000f144
            ?GetClassInfoPtr@CCBaseCheckRadioButton@DirectUI@@SAPEAUIClassInfo@2@XZ16110x14002c140
            ?GetClassInfoPtr@CCBaseScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16120x140035a08
            ?GetClassInfoPtr@CCCheckBox@DirectUI@@SAPEAUIClassInfo@2@XZ16130x140034d10
            ?GetClassInfoPtr@CCCommandLink@DirectUI@@SAPEAUIClassInfo@2@XZ16140x140024350
            ?GetClassInfoPtr@CCHScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16150x14002dab0
            ?GetClassInfoPtr@CCListBox@DirectUI@@SAPEAUIClassInfo@2@XZ16160x140012290
            ?GetClassInfoPtr@CCListView@DirectUI@@SAPEAUIClassInfo@2@XZ16170x1400213e0
            ?GetClassInfoPtr@CCProgressBar@DirectUI@@SAPEAUIClassInfo@2@XZ16180x14001c9dc
            ?GetClassInfoPtr@CCPushButton@DirectUI@@SAPEAUIClassInfo@2@XZ16190x140032e2c
            ?GetClassInfoPtr@CCRadioButton@DirectUI@@SAPEAUIClassInfo@2@XZ16200x140037b44
            ?GetClassInfoPtr@CCSysLink@DirectUI@@SAPEAUIClassInfo@2@XZ16210x14000b304
            ?GetClassInfoPtr@CCTrackBar@DirectUI@@SAPEAUIClassInfo@2@XZ16220x140027b00
            ?GetClassInfoPtr@CCTreeView@DirectUI@@SAPEAUIClassInfo@2@XZ16230x140035fd8
            ?GetClassInfoPtr@CCVScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16240x1400250c8
            ?GetClassInfoPtr@CheckBoxGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16250x14003398c
            ?GetClassInfoPtr@Clipper@DirectUI@@SAPEAUIClassInfo@2@XZ16260x14001d190
            ?GetClassInfoPtr@Combobox@DirectUI@@SAPEAUIClassInfo@2@XZ16270x14000ae00
            ?GetClassInfoPtr@DialogElement@DirectUI@@SAPEAUIClassInfo@2@XZ16280x140007a40
            ?GetClassInfoPtr@Edit@DirectUI@@SAPEAUIClassInfo@2@XZ16290x14002585c
            ?GetClassInfoPtr@Element@DirectUI@@SAPEAUIClassInfo@2@XZ16300x14001be50
            ?GetClassInfoPtr@ElementWithHWND@DirectUI@@SAPEAUIClassInfo@2@XZ16310x14000ab74
            ?GetClassInfoPtr@Expandable@DirectUI@@SAPEAUIClassInfo@2@XZ16320x1400366bc
            ?GetClassInfoPtr@Expando@DirectUI@@SAPEAUIClassInfo@2@XZ16330x14001b964
            ?GetClassInfoPtr@ExpandoButtonGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16340x140005e00
            ?GetClassInfoPtr@HWNDElement@DirectUI@@SAPEAUIClassInfo@2@XZ16350x140005e78
            ?GetClassInfoPtr@HWNDHost@DirectUI@@SAPEAUIClassInfo@2@XZ16360x140017d08
            ?GetClassInfoPtr@ItemList@DirectUI@@SAPEAUIClassInfo@2@XZ16370x140027c04
            ?GetClassInfoPtr@Macro@DirectUI@@SAPEAUIClassInfo@2@XZ16380x14002c1c8
            ?GetClassInfoPtr@ModernProgressBar@DirectUI@@SAPEAUIClassInfo@2@XZ16390x140037424
            ?GetClassInfoPtr@ModernProgressRing@DirectUI@@SAPEAUIClassInfo@2@XZ16400x140008a44
            ?GetClassInfoPtr@Movie@DirectUI@@SAPEAUIClassInfo@2@XZ16410x14000ce50
            ?GetClassInfoPtr@Navigator@DirectUI@@SAPEAUIClassInfo@2@XZ16420x14002967c
            ?GetClassInfoPtr@PText@DirectUI@@SAPEAUIClassInfo@2@XZ16430x140020de8
            ?GetClassInfoPtr@Page@DirectUI@@SAPEAUIClassInfo@2@XZ16440x140014ef4
            ?GetClassInfoPtr@Pages@DirectUI@@SAPEAUIClassInfo@2@XZ16450x140015e54
            ?GetClassInfoPtr@Progress@DirectUI@@SAPEAUIClassInfo@2@XZ16460x140040160
            ?GetClassInfoPtr@PushButton@DirectUI@@SAPEAUIClassInfo@2@XZ16470x14003fc70
            ?GetClassInfoPtr@RadioButtonGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16480x14003a568
            ?GetClassInfoPtr@RefPointElement@DirectUI@@SAPEAUIClassInfo@2@XZ16490x140026de8
            ?GetClassInfoPtr@RepeatButton@DirectUI@@SAPEAUIClassInfo@2@XZ16500x140007cac
            ?GetClassInfoPtr@Repeater@DirectUI@@SAPEAUIClassInfo@2@XZ16510x140008ec0
            ?GetClassInfoPtr@RichText@DirectUI@@SAPEAUIClassInfo@2@XZ16520x140029f34
            ?GetClassInfoPtr@ScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16530x140009bcc
            ?GetClassInfoPtr@ScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16540x140017d64
            ?GetClassInfoPtr@Selector@DirectUI@@SAPEAUIClassInfo@2@XZ16550x14003b9dc
            ?GetClassInfoPtr@SelectorNoDefault@DirectUI@@SAPEAUIClassInfo@2@XZ16560x14002f980
            ?GetClassInfoPtr@SemanticZoomToggle@DirectUI@@SAPEAUIClassInfo@2@XZ16570x140027bd4
            ?GetClassInfoPtr@StyledScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16580x140017a60
            ?GetClassInfoPtr@TextGraphic@DirectUI@@SAPEAUIClassInfo@2@XZ16590x14001a814
            ?GetClassInfoPtr@Thumb@DirectUI@@SAPEAUIClassInfo@2@XZ16600x14000ebbc
            ?GetClassInfoPtr@TouchButton@DirectUI@@SAPEAUIClassInfo@2@XZ16610x14000a8b0
            ?GetClassInfoPtr@TouchCheckBox@DirectUI@@SAPEAUIClassInfo@2@XZ16620x140009714
            ?GetClassInfoPtr@TouchCheckBoxGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16630x140030784
            ?GetClassInfoPtr@TouchCommandButton@DirectUI@@SAPEAUIClassInfo@2@XZ16640x14000379c
            ?GetClassInfoPtr@TouchEdit2@DirectUI@@SAPEAUIClassInfo@2@XZ16650x14003bc3c
            ?GetClassInfoPtr@TouchEditBase@DirectUI@@SAPEAUIClassInfo@2@XZ16660x140019be4
            ?GetClassInfoPtr@TouchHWNDElement@DirectUI@@SAPEAUIClassInfo@2@XZ16670x14002f62c
            ?GetClassInfoPtr@TouchHyperLink@DirectUI@@SAPEAUIClassInfo@2@XZ16680x14002db78
            ?GetClassInfoPtr@TouchRepeatButton@DirectUI@@SAPEAUIClassInfo@2@XZ16690x140013fc0
            ?GetClassInfoPtr@TouchScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16700x140031118
            ?GetClassInfoPtr@TouchScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16710x140014b3c
            ?GetClassInfoPtr@TouchSelect@DirectUI@@SAPEAUIClassInfo@2@XZ16720x140011fa0
            ?GetClassInfoPtr@TouchSelectItem@DirectUI@@SAPEAUIClassInfo@2@XZ16730x140006504
            ?GetClassInfoPtr@TouchSlider@DirectUI@@SAPEAUIClassInfo@2@XZ16740x14002ca74
            ?GetClassInfoPtr@TouchSwitch@DirectUI@@SAPEAUIClassInfo@2@XZ16750x140020034
            ?GetClassInfoPtr@UnknownElement@DirectUI@@SAPEAUIClassInfo@2@XZ16760x14001ff4c
            ?GetClassInfoPtr@Viewer@DirectUI@@SAPEAUIClassInfo@2@XZ16770x140030088
            ?GetClassInfoPtr@XBaby@DirectUI@@SAPEAUIClassInfo@2@XZ16780x14000e480
            ?GetClassInfoPtr@XElement@DirectUI@@SAPEAUIClassInfo@2@XZ16790x14002d344
            ?GetClassInfoW@AccessibleButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16800x140031e5c
            ?GetClassInfoW@AnimationStrip@DirectUI@@UEAAPEAUIClassInfo@2@XZ16810x140023da8
            ?GetClassInfoW@AutoButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16820x14001c014
            ?GetClassInfoW@BaseScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ16830x140032a50
            ?GetClassInfoW@Bind@DirectUI@@UEAAPEAUIClassInfo@2@XZ16840x140008770
            ?GetClassInfoW@Browser@DirectUI@@UEAAPEAUIClassInfo@2@XZ16850x14002f504
            ?GetClassInfoW@Button@DirectUI@@UEAAPEAUIClassInfo@2@XZ16860x140016118
            ?GetClassInfoW@CCAVI@DirectUI@@UEAAPEAUIClassInfo@2@XZ16870x14000cfe4
            ?GetClassInfoW@CCBase@DirectUI@@UEAAPEAUIClassInfo@2@XZ16880x14002c0b8
            ?GetClassInfoW@CCBaseCheckRadioButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16890x140019790
            ?GetClassInfoW@CCBaseScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ16900x14000d998
            ?GetClassInfoW@CCCheckBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ16910x140019e48
            ?GetClassInfoW@CCCommandLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ16920x14000e96c
            ?GetClassInfoW@CCHScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ16930x140025e60
            ?GetClassInfoW@CCListBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ16940x140008570
            ?GetClassInfoW@CCListView@DirectUI@@UEAAPEAUIClassInfo@2@XZ16950x14001f1f4
            ?GetClassInfoW@CCProgressBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ16960x140028848
            ?GetClassInfoW@CCPushButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16970x1400122a0
            ?GetClassInfoW@CCRadioButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16980x140015b4c
            ?GetClassInfoW@CCSysLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ16990x14000c698
            ?GetClassInfoW@CCTrackBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17000x140023aa4
            ?GetClassInfoW@CCTreeView@DirectUI@@UEAAPEAUIClassInfo@2@XZ17010x1400336e4
            ?GetClassInfoW@CCVScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17020x14003eec8
            ?GetClassInfoW@CheckBoxGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17030x140023930
            ?GetClassInfoW@Clipper@DirectUI@@UEAAPEAUIClassInfo@2@XZ17040x140016adc
            ?GetClassInfoW@Combobox@DirectUI@@UEAAPEAUIClassInfo@2@XZ17050x14002c2f4
            ?GetClassInfoW@DialogElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17060x14001bb60
            ?GetClassInfoW@Edit@DirectUI@@UEAAPEAUIClassInfo@2@XZ17070x1400308f0
            ?GetClassInfoW@Element@DirectUI@@UEAAPEAUIClassInfo@2@XZ17080x14002892c
            ?GetClassInfoW@ElementWithHWND@DirectUI@@UEAAPEAUIClassInfo@2@XZ17090x14003f224
            ?GetClassInfoW@Expandable@DirectUI@@UEAAPEAUIClassInfo@2@XZ17100x140036814
            ?GetClassInfoW@Expando@DirectUI@@UEAAPEAUIClassInfo@2@XZ17110x14003d130
            ?GetClassInfoW@ExpandoButtonGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17120x140034f58
            ?GetClassInfoW@HWNDElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17130x1400311a8
            ?GetClassInfoW@HWNDHost@DirectUI@@UEAAPEAUIClassInfo@2@XZ17140x140032fdc
            ?GetClassInfoW@ItemList@DirectUI@@UEAAPEAUIClassInfo@2@XZ17150x140036c3c
            ?GetClassInfoW@Macro@DirectUI@@UEAAPEAUIClassInfo@2@XZ17160x14002ba50
            ?GetClassInfoW@ModernProgressBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17170x140030218
            ?GetClassInfoW@ModernProgressRing@DirectUI@@UEAAPEAUIClassInfo@2@XZ17180x14004152c
            ?GetClassInfoW@Movie@DirectUI@@UEAAPEAUIClassInfo@2@XZ17190x140029d28
            ?GetClassInfoW@Navigator@DirectUI@@UEAAPEAUIClassInfo@2@XZ17200x14001b390
            ?GetClassInfoW@PText@DirectUI@@UEAAPEAUIClassInfo@2@XZ17210x140008ee0
            ?GetClassInfoW@Page@DirectUI@@UEAAPEAUIClassInfo@2@XZ17220x14003c184
            ?GetClassInfoW@Pages@DirectUI@@UEAAPEAUIClassInfo@2@XZ17230x14000d41c
            ?GetClassInfoW@Progress@DirectUI@@UEAAPEAUIClassInfo@2@XZ17240x14002adec
            ?GetClassInfoW@PushButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17250x1400048c0
            ?GetClassInfoW@RadioButtonGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17260x140007fec
            ?GetClassInfoW@RefPointElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17270x140021d40
            ?GetClassInfoW@RepeatButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17280x14001c424
            ?GetClassInfoW@Repeater@DirectUI@@UEAAPEAUIClassInfo@2@XZ17290x140024fcc
            ?GetClassInfoW@RichText@DirectUI@@UEAAPEAUIClassInfo@2@XZ17300x14001ffe0
            ?GetClassInfoW@ScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17310x140009d04
            ?GetClassInfoW@ScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17320x140002520
            ?GetClassInfoW@Selector@DirectUI@@UEAAPEAUIClassInfo@2@XZ17330x140018720
            ?GetClassInfoW@SelectorNoDefault@DirectUI@@UEAAPEAUIClassInfo@2@XZ17340x14000368c
            ?GetClassInfoW@SemanticZoomToggle@DirectUI@@UEAAPEAUIClassInfo@2@XZ17350x140029acc
            ?GetClassInfoW@StyledScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17360x140015bbc
            ?GetClassInfoW@TextGraphic@DirectUI@@UEAAPEAUIClassInfo@2@XZ17370x140015704
            ?GetClassInfoW@Thumb@DirectUI@@UEAAPEAUIClassInfo@2@XZ17380x14001f594
            ?GetClassInfoW@TouchButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17390x140033228
            ?GetClassInfoW@TouchCheckBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ17400x140019214
            ?GetClassInfoW@TouchCheckBoxGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17410x14000bb9c
            ?GetClassInfoW@TouchCommandButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17420x14000b53c
            ?GetClassInfoW@TouchEdit2@DirectUI@@UEAAPEAUIClassInfo@2@XZ17430x140041608
            ?GetClassInfoW@TouchEditBase@DirectUI@@UEAAPEAUIClassInfo@2@XZ17440x1400189b8
            ?GetClassInfoW@TouchHWNDElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17450x140002fb8
            ?GetClassInfoW@TouchHyperLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ17460x14000a3e0
            ?GetClassInfoW@TouchRepeatButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17470x140017930
            ?GetClassInfoW@TouchScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17480x14003b980
            ?GetClassInfoW@TouchScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17490x14001354c
            ?GetClassInfoW@TouchSelect@DirectUI@@UEAAPEAUIClassInfo@2@XZ17500x140031b1c
            ?GetClassInfoW@TouchSelectItem@DirectUI@@UEAAPEAUIClassInfo@2@XZ17510x140007c90
            ?GetClassInfoW@TouchSlider@DirectUI@@UEAAPEAUIClassInfo@2@XZ17520x140020938
            ?GetClassInfoW@TouchSwitch@DirectUI@@UEAAPEAUIClassInfo@2@XZ17530x140027a80
            ?GetClassInfoW@UnknownElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17540x14002c7d4
            ?GetClassInfoW@Viewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17550x14001256c
            ?GetClassInfoW@XBaby@DirectUI@@UEAAPEAUIClassInfo@2@XZ17560x140002258
            ?GetClassInfoW@XElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17570x14000324c
            ?GetClickDevice@TouchButton@DirectUI@@QEAA?AW4ClickDevice@12@XZ17580x14002c620
            ?GetClickablePoint@Element@DirectUI@@QEAA_NPEAUtagPOINT@@@Z17590x140025ecc
            ?GetClientAccessibleImpl@HWNDHost@DirectUI@@QEAAJPEAPEAUIAccessible@@@Z17600x140030960
            ?GetColorFromProperty@DirectUI@@YAJPEAVElement@1@PEBUPropertyInfo@1@HPEAK@Z17610x140014744
            ?GetColorFromValue@DirectUI@@YAJPEAVElement@1@PEAVValue@1@PEAK@Z17620x140014eac
            ?GetColorTrans@Value@DirectUI@@SAPEAV12@XZ17630x140028d40
            ?GetColorize@Element@DirectUI@@QEAAHXZ17640x1400209ec
            ?GetColumn@GridItemProxy@DirectUI@@AEAAJPEAH@Z17650x140012cf0
            ?GetColumnCount@GridProxy@DirectUI@@AEAAJPEAH@Z17660x14003d83c
            ?GetColumnHeaderItems@TableItemProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z17670x14003f334
            ?GetColumnHeaders@TableProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z17680x140025c5c
            ?GetCommonDrawTextFlags@Element@DirectUI@@AEAAIH@Z17690x140014490
            ?GetCompositingQuality@Movie@DirectUI@@QEAAHXZ17700x14002e1cc
            ?GetConnect@Bind@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z17710x14002b3e8
            ?GetContainingGrid@GridItemProxy@DirectUI@@AEAAJPEAPEAUIRawElementProviderSimple@@@Z17720x1400317d8
            ?GetContent@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@PEAUIAccessible@@@Z17730x140023da8
            ?GetContentAlign@Element@DirectUI@@QEAAHXZ17740x1400105e0
            ?GetContentCrossfadeOpacity@TouchScrollViewer@DirectUI@@QEAAMXZ17750x140017658
            ?GetContentDesiredSize@XBaby@DirectUI@@UEAA?AUtagSIZE@@HH@Z17760x140029d4c
            ?GetContentSize@CCBase@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17770x14001dd00
            ?GetContentSize@CCBaseCheckRadioButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17780x14002b34c
            ?GetContentSize@CCCommandLink@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17790x140034acc
            ?GetContentSize@CCHScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17800x14001e1c4
            ?GetContentSize@CCListBox@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17810x140038ba0
            ?GetContentSize@CCListView@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17820x14000db60
            ?GetContentSize@CCPushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17830x140031e1c
            ?GetContentSize@CCSysLink@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17840x1400130b0
            ?GetContentSize@CCTreeView@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17850x14002bb00
            ?GetContentSize@CCVScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17860x14003e100
            ?GetContentSize@Combobox@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17870x14002ad78
            ?GetContentSize@Edit@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17880x140027e84
            ?GetContentSize@Element@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17890x14001979c
            ?GetContentSize@Progress@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17900x14001dddc
            ?GetContentSize@PushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17910x140007d28
            ?GetContentSize@RichText@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17920x14001badc
            ?GetContentString@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z17930x1400044f0
            ?GetContentStringAsDisplayed@Edit@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17940x14000b61c
            ?GetContentStringAsDisplayed@Element@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17950x140025da4
            ?GetContentStringAsDisplayed@TextGraphic@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17960x140012a78
            ?GetContentStringAsDisplayed@TouchEditBase@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17970x140025038
            ?GetControlType@ElementProxy@DirectUI@@IEAAXPEAUtagVARIANT@@PEAUIAccessible@@@Z17980x14001db90
            ?GetControllerFor@TouchEditBase@DirectUI@@UEAAJPEAPEAUIUnknown@@@Z17990x14000ffd4
            ?GetCount@CCListBox@DirectUI@@QEAAHXZ18000x14000d3c0
            ?GetCount@Pages@DirectUI@@QEAAIXZ18010x140006818
            ?GetCreationFlags@XElement@DirectUI@@UEAAIXZ18020x1400391c4
            ?GetCurrentCols@GridLayout@DirectUI@@IEAAIH@Z18030x14003de6c
            ?GetCurrentCols@GridLayout@DirectUI@@IEAAIPEAVElement@2@@Z18040x14000ea80
            ?GetCurrentPage@Browser@DirectUI@@QEAAPEAVElement@2@XZ18050x140027504
            ?GetCurrentPageID@Browser@DirectUI@@QEAAGXZ18060x140037bbc
            ?GetCurrentRows@GridLayout@DirectUI@@IEAAIH@Z18070x1400165d4
            ?GetCurrentRows@GridLayout@DirectUI@@IEAAIPEAVElement@2@@Z18080x14001f020
            ?GetCursor@Value@DirectUI@@QEAAPEAUCursor@2@XZ18090x140018aec
            ?GetCursorNull@Value@DirectUI@@SAPEAV12@XZ18100x140017ed8
            ?GetDPI@Element@DirectUI@@QEAAHXZ18110x1400225d4
            ?GetDataEntry@Macro@DirectUI@@QEAAPEAUIDataEntry@2@XZ18120x14001ea24
            ?GetDblListEmpty@Value@DirectUI@@SAPEAV12@XZ18130x140040ef8
            ?GetDefaultButton@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ18140x14003920c
            ?GetDefaultButton@DialogElementCore@DirectUI@@QEAAPEAVElement@2@XZ18150x140010680
            ?GetDefaultButtonTracking@DialogElement@DirectUI@@UEAA_NXZ18160x140013440
            ?GetDefaultButtonTracking@XBaby@DirectUI@@UEAA_NXZ18170x14001b3c8
            ?GetDeferObject@Element@DirectUI@@QEAAPEAVDeferCycle@2@XZ18180x14000dba0
            ?GetDesiredSize@Element@DirectUI@@QEAAPEBUtagSIZE@@XZ18190x14000642c
            ?GetDesiredSize@XProvider@DirectUI@@UEAAJHHPEAUtagSIZE@@@Z18200x140022c1c
            ?GetDirection@Element@DirectUI@@QEAAHXZ18210x1400040c4
            ?GetDirty@Edit@DirectUI@@QEAA_NXZ18220x14003b1cc
            ?GetDisableMouseInRectCheck@TouchRepeatButton@DirectUI@@QEAA_NXZ18230x14000f4d4
            ?GetDispatchFromElement@DuiAccessible@DirectUI@@IEAAJPEAVElement@2@PEAPEAUIDispatch@@@Z18240x14003fc04
            ?GetDisplayNode@Element@DirectUI@@QEAAPEAUHGADGET__@@XZ18250x1400142b0
            ?GetDoubleList@Value@DirectUI@@QEAAPEAV?$DynamicArray@N$0A@@2@XZ18260x1400134e8
            ?GetDrawOutlines@Movie@DirectUI@@QEAA_NXZ18270x140032c30
            ?GetEdgeHighlightColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z18280x14000fb40
            ?GetEdgeHighlightThickness@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z18290x14001c9fc
            ?GetElListNull@Value@DirectUI@@SAPEAV12@XZ18300x140003204
            ?GetElement@CCBaseScrollBar@DirectUI@@UEAAPEAVElement@2@XZ18310x14002a608
            ?GetElement@ElementProvider@DirectUI@@UEAAPEDVElement@2@XZ18320x14003c668
            ?GetElement@NativeHWNDHost@DirectUI@@QEAAPEAVElement@2@XZ18330x14000e900
            ?GetElement@ScrollBar@DirectUI@@UEAAPEAVElement@2@XZ18340x1400296b8
            ?GetElement@TaskPage@DirectUI@@IEAAPEAVElement@2@XZ18350x1400214ec
            ?GetElement@Value@DirectUI@@QEAAPEAVElement@2@XZ18360x14003bc74
            ?GetElement@XHost@DirectUI@@QEAAPEAVElement@2@XZ18370x14003a8b8
            ?GetElementKey@ElementProvider@DirectUI@@QEAAPEBVElement@2@XZ18380x14001a050
            ?GetElementList@Value@DirectUI@@QEAAPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@XZ18390x14001fe50
            ?GetElementMovesOnIHMNotify@TouchEditBase@DirectUI@@QEAA_NXZ18400x140004f2c
            ?GetElementNull@Value@DirectUI@@SAPEAV12@XZ18410x14002355c
            ?GetElementProviderImpl@Element@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z18420x14003f080
            ?GetElementProviderImpl@TouchSelect@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z18430x14000bf74
            ?GetElementProviderImpl@XBaby@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z18440x1400171a4
            ?GetElementScaleFactor@Element@DirectUI@@QEAAMXZ18450x140017cec
            ?GetElementScaledFloat@Value@DirectUI@@QEAAMPEAVElement@2@@Z18460x14000cce8
            ?GetElementScaledInt@Value@DirectUI@@QEAAHPEAVElement@2@@Z18470x140010bac
            ?GetElementScaledPoint@Value@DirectUI@@QEAAXPEAVElement@2@PEAUtagPOINT@@@Z18480x14003c554
            ?GetElementScaledRect@Value@DirectUI@@QEAAXPEAVElement@2@PEAUtagRECT@@@Z18490x140011ef0
            ?GetElementScaledSize@Value@DirectUI@@QEAAXPEAVElement@2@PEAUtagSIZE@@@Z18500x14000fd64
            ?GetEmbeddedFragmentRoots@ElementProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z18510x140027070
            ?GetEnabled@Element@DirectUI@@QEAA_NXZ18520x1400363b4
            ?GetEncodedContentString@Element@DirectUI@@QEAAJPEAG_K@Z18530x14001b488
            ?GetEncodedContentStringLength@Element@DirectUI@@QEAA_KXZ18540x14001b378
            ?GetEncodedString@Value@DirectUI@@QEAAJPEAG_K@Z18550x140035168
            ?GetEncodedStringLength@Value@DirectUI@@QEAA_KXZ18560x14001eab0
            ?GetEnforceSize@PushButton@DirectUI@@QEAA_NXZ18570x140029740
            ?GetExpand@Macro@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z18580x140029a90
            ?GetExpandCollapseState@EventManager@DirectUI@@CAXPEAUtagVARIANT@@@Z18590x14003cbd8
            ?GetExpanded@Expandable@DirectUI@@QEAA_NXZ18600x14002d60c
            ?GetExprNull@Value@DirectUI@@SAPEAV12@XZ18610x14000d734
            ?GetExpression@Value@DirectUI@@QEAAPEAVExpression@2@XZ18620x140006d18
            ?GetExtent@Element@DirectUI@@QEAAPEBUtagSIZE@@PEAPEAVValue@2@@Z18630x140012ca4
            ?GetFactory@RichText@DirectUI@@QEAAPEAUIDWriteFactory@@XZ18640x14000c3c8
            ?GetFactoryLock@Element@DirectUI@@SAPEAU_RTL_CRITICAL_SECTION@@XZ18650x14000741c
            ?GetFill@Value@DirectUI@@QEAAPEBUFill@2@XZ18660x140001f18
            ?GetFillpartElement@TouchSlider@DirectUI@@QEAAPEAVElement@2@XZ18670x140019e60
            ?GetFilterOnPaste@TouchEditBase@DirectUI@@QEAA_NXZ18680x14000efe0
            ?GetFlags@TouchHWNDElement@DirectUI@@QEAA?AW4TouchHWNDElementFlags@2@XZ18690x1400211a4
            ?GetFloat@Value@DirectUI@@QEAAMXZ18700x140018a38
            ?GetFloatOne@Value@DirectUI@@SAPEAV12@XZ18710x1400256cc
            ?GetFloatZero@Value@DirectUI@@SAPEAV12@XZ18720x14000fe64
            ?GetFocus@HWNDElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderFragment@@@Z18730x14003d5bc
            ?GetFocus@HWNDElementProxy@DirectUI@@IEAAJPEAPEAUIRawElementProviderFragment@@@Z18740x14003d638
            ?GetFocusableElement@XBaby@DirectUI@@UEAAPEAVElement@2@XZ18750x1400033e0
            ?GetFocusedHWNDElement@HWNDElement@DirectUI@@SAPEAV12@XZ18760x140001910
            ?GetFont@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z18770x140013920
            ?GetFont@HWNDHost@DirectUI@@IEAAPEAUHFONT__@@XZ18780x140008fb4
            ?GetFontFace@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z18790x14002fd04
            ?GetFontQuality@Element@DirectUI@@QEAAHXZ18800x14002c268
            ?GetFontSize@Element@DirectUI@@QEAAHXZ18810x14000f7ac
            ?GetFontStyle@Element@DirectUI@@QEAAHXZ18820x14003b39c
            ?GetFontWeight@Element@DirectUI@@QEAAHXZ18830x14000ed34
            ?GetForceEditTextToLTR@TouchEditBase@DirectUI@@QEAA_NXZ18840x14000832c
            ?GetForegroundColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z18850x140040654
            ?GetForegroundColorRef@RichText@DirectUI@@UEAAJPEAK@Z18860x14001a93c
            ?GetForegroundColorRef@TouchButton@DirectUI@@UEAAJPEAK@Z18870x140036e48
            ?GetForegroundStdColor@Element@DirectUI@@QEAAHXZ18880x14003626c
            ?GetFragmentRoot@ElementProxy@DirectUI@@IEAAJPEAPEAUIRawElementProviderFragmentRoot@@@Z18890x140040f18
            ?GetFrameDuration@AnimationStrip@DirectUI@@QEAAHXZ18900x140036e2c
            ?GetFrameIndex@AnimationStrip@DirectUI@@QEAAHXZ18910x14000cbe4
            ?GetFrameWidth@AnimationStrip@DirectUI@@QEAAHXZ18920x1400140cc
            ?GetGetSheetCallback@DUIXmlParser@DirectUI@@QEAAP6APEAVValue@2@PEBGPEAX@ZXZ18930x14003d628
            ?GetGlobalIndex@ClassInfoBase@DirectUI@@UEBAIXZ18940x140003538
            ?GetGraphic@Value@DirectUI@@QEAAPEAUGraphic@2@XZ18950x140005a7c
            ?GetHDC@DCSurface@DirectUI@@QEAAPEAUHDC__@@XZ18960x140027374
            ?GetHInstance@DUIXmlParser@DirectUI@@QEAAPEAUHINSTANCE__@@XZ18970x140022870
            ?GetHScroll@ScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ18980x140014624
            ?GetHScroll@StyledScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ18990x140006ed8
            ?GetHScrollbar@TouchScrollViewer@DirectUI@@QEAAJPEAPEAVElement@2@@Z19000x140020810
            ?GetHWND@HWNDElement@DirectUI@@UEAAPEAUHWND__@@XZ19010x14000feb8
            ?GetHWND@HWNDHost@DirectUI@@UEAAPEAUHWND__@@XZ19020x14003bfe4
            ?GetHWND@NativeHWNDHost@DirectUI@@QEAAPEAUHWND__@@XZ19030x1400344e8
            ?GetHWND@XHost@DirectUI@@QEAAPEAUHWND__@@XZ19040x14001ec00
            ?GetHWNDParent@HWNDHost@DirectUI@@QEAAPEAUHWND__@@XZ19050x14002bf44
            ?GetHandle@ResourceModuleHandles@DirectUI@@QEAAJPEBGPEAPEAUHINSTANCE__@@@Z19060x14001661c
            ?GetHandleEnter@TouchButton@DirectUI@@QEAA_NXZ19070x14002822c
            ?GetHandleEnterKey@DialogElement@DirectUI@@UEAA_NXZ19080x1400221ac
            ?GetHandleGlobalEnter@TouchButton@DirectUI@@QEAA_NXZ19090x14002bdd0
            ?GetHasShield@CCPushButton@DirectUI@@QEAA_NXZ19100x140039910
            ?GetHeight@Element@DirectUI@@QEAAHXZ19110x140007158
            ?GetHighDPI@Element@DirectUI@@QEAA_NXZ19120x14003fd4c
            ?GetHostedElementID@XBaby@DirectUI@@UEAAJPEAG@Z19130x140010594
            ?GetHostedElementID@XProvider@DirectUI@@UEAAJPEAG@Z19140x14000b084
            ?GetHwnd@ElementProxy@DirectUI@@IEAAJPEAPEAUHWND__@@@Z19150x14003eed4
            ?GetID@Element@DirectUI@@QEAAGXZ19160x140039c94
            ?GetIDsOfNames@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z19170x14002dab8
            ?GetIHMRect@TouchHWNDElement@DirectUI@@QEAAJPEAUtagRECT@@@Z19180x140040b2c
            ?GetIHMState@TouchHWNDElement@DirectUI@@QEAA?AW4IHMState@2@XZ19190x14003d7d4
            ?GetIMEComposing@TouchEditBase@DirectUI@@QEAA_NXZ19200x140033e24
            ?GetIdentityString@DuiAccessible@DirectUI@@UEAAJKPEAPEAEPEAK@Z19210x14003ada0
            ?GetIdentityString@HWNDHostAccessible@DirectUI@@UEAAJKPEAPEAEPEAK@Z19220x140014c3c
            ?GetIgnoredKeyCombos@TouchEditBase@DirectUI@@QEAA?AW4TouchEditFilteredKeyComboFlags@2@XZ19230x140007ed0
            ?GetImage@Value@DirectUI@@QEAAPEAX_NM@Z19240x14003ae18
            ?GetImmediateChild@Element@DirectUI@@QEAAPEAV12@PEAV12@@Z19250x140020cb8
            ?GetImmersiveFocusRectOffsets@Element@DirectUI@@UEAAXPEAUtagRECT@@@Z19260x140012cd4
            ?GetImmersiveFocusRectOffsets@TouchButton@DirectUI@@UEAAXPEAUtagRECT@@@Z19270x140002e50
            ?GetImmersiveFocusRectOffsets@TouchCheckBox@DirectUI@@UEAAXPEAUtagRECT@@@Z19280x140021a94
            ?GetImmersiveFocusRectOffsets@TouchHyperLink@DirectUI@@UEAAXPEAUtagRECT@@@Z19290x140006768
            ?GetIndex@Element@DirectUI@@QEAAHXZ19300x1400111b0
            ?GetInertiaEndpointVisibleRect@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@@Z19310x140010c74
            ?GetInertiaEndpointZoomLevel@TouchScrollViewer@DirectUI@@QEAAMM@Z19320x1400377f4
            ?GetInnerBorderThickness@TouchEdit2@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z19330x140019e7c
            ?GetInnerHWND@XElement@DirectUI@@QEAAPEAUHWND__@@XZ19340x1400156d8
            ?GetInputScope@TouchEdit2@DirectUI@@QEAA?AW4__MIDL___MIDL_itf_inputscope_0000_0000_0001@@XZ19350x1400329d4
            ?GetInt@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z19360x1400084a0
            ?GetInt@Value@DirectUI@@QEAAHXZ19370x1400347d4
            ?GetIntMinusOne@Value@DirectUI@@SAPEAV12@XZ19380x14003d8ac
            ?GetIntZero@Value@DirectUI@@SAPEAV12@XZ19390x14003a13c
            ?GetIntegrateIMECandidateList@TouchEditBase@DirectUI@@QEAA_NXZ19400x140026d98
            ?GetInteractionMode@TouchScrollViewer@DirectUI@@QEAAHXZ19410x14002d01c
            ?GetInterpolationMode@Movie@DirectUI@@QEAAHXZ19420x140025ac8
            ?GetInvokeHelper@InvokeManager@DirectUI@@SAJPEAPEAVInvokeHelper@2@@Z19430x14002cd8c
            ?GetIsContinuous@TouchSlider@DirectUI@@QEAA_NXZ19440x14002a074
            ?GetIsPressed@TouchSlider@DirectUI@@QEAA_NXZ19450x1400401f4
            ?GetIsReadOnly@ValueProxy@DirectUI@@AEAAJPEAH@Z19460x140028cc4
            ?GetIsSelected@NavigatorSelectionItemProxy@DirectUI@@AEAAJPEAVBrowser@2@PEAH@Z19470x14003c03c
            ?GetIsSelectionRequired@BrowserSelectionProxy@DirectUI@@AEAAJPEAH@Z19480x14001e9dc
            ?GetIsSelectionRequired@SelectorSelectionProxy@DirectUI@@AEAAJPEAH@Z19490x14001a3e4
            ?GetIsShowOnOffFeedback@TouchSlider@DirectUI@@QEAA_NXZ19500x140013ee0
            ?GetIsVertical@TouchSlider@DirectUI@@QEAA_NXZ19510x14003b7e8
            ?GetItem@GridProvider@DirectUI@@UEAAJHHPEAPEAUIRawElementProviderSimple@@@Z19520x14002e290
            ?GetItem@GridProxy@DirectUI@@AEAAJIIPEAPEAUIRawElementProviderSimple@@@Z19530x14003d474
            ?GetItemCount@TouchSelect@DirectUI@@QEAAKXZ19540x140024dd0
            ?GetItemData@TouchSelect@DirectUI@@QEAAJHPEAPEAUIUnknown@@@Z19550x14002f3c8
            ?GetItemData@TouchSelectItem@DirectUI@@QEAAJPEAPEAUIUnknown@@@Z19560x140039bc4
            ?GetItemHeightInPopup@TouchSelect@DirectUI@@QEAAHXZ19570x140032830
            ?GetItemState@CCTreeView@DirectUI@@QEAAIQEAU_TREEITEM@@@Z19580x140022d18
            ?GetKeyFocused@Element@DirectUI@@UEAA_NXZ19590x140011208
            ?GetKeyFocused@HWNDHost@DirectUI@@UEAA_NXZ19600x14001d4bc
            ?GetKeyFocusedElement@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ19610x1400342f0
            ?GetKeyFocusedElement@HWNDElement@DirectUI@@SAPEAVElement@2@XZ19620x14003149c
            ?GetKeyWithin@Element@DirectUI@@QEAA_NXZ19630x14000d268
            ?GetKeyWithinChild@Element@DirectUI@@QEAAPEAV12@XZ19640x14000f69c
            ?GetKeyboardNavigationCapture@TouchEditBase@DirectUI@@QEAA?AW4TouchEditKeyboardNavigationCapture@2@XZ19650x14001ce44
            ?GetLabel@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@@Z19660x140021238
            ?GetLayout@Element@DirectUI@@QEAAPEAVLayout@2@PEAPEAVValue@2@@Z19670x140002d20
            ?GetLayout@Value@DirectUI@@QEAAPEAVLayout@2@XZ19680x14002daf0
            ?GetLayoutChildCount@Layout@DirectUI@@QEAAIPEAVElement@2@@Z19690x14002a588
            ?GetLayoutIndexFromChild@Layout@DirectUI@@QEAAHPEAVElement@2@0@Z19700x14000cf44
            ?GetLayoutNull@Value@DirectUI@@SAPEAV12@XZ19710x140016008
            ?GetLayoutPos@Element@DirectUI@@QEAAHXZ19720x140008e00
            ?GetLightDismissIHM@TouchHWNDElement@DirectUI@@QEAA_NXZ19730x140016ec4
            ?GetLine@CCBaseScrollBar@DirectUI@@UEAAHXZ19740x14000e300
            ?GetLine@FlowLayout@DirectUI@@QEAAHPEAVElement@2@0@Z19750x140027260
            ?GetLine@ScrollBar@DirectUI@@UEAAHXZ19760x14000a78c
            ?GetLine@VerticalFlowLayout@DirectUI@@QEAAHPEAVElement@2@0@Z19770x140038ad4
            ?GetLineCount@RichText@DirectUI@@QEAAKXZ19780x14002ca38
            ?GetLineSize@CCTrackBar@DirectUI@@QEAAHXZ19790x1400374e0
            ?GetLinkIndicatorsToContent@TouchScrollViewer@DirectUI@@QEAA_NXZ19800x140032560
            ?GetLocation@Element@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z19810x140033138
            ?GetManipulationCompositor@TouchScrollViewer@DirectUI@@QEAAPEAUIDirectManipulationCompositor@@XZ19820x140009e40
            ?GetManipulationHorizontalAlignment@TouchScrollViewer@DirectUI@@QEAAHXZ19830x14002a4e4
            ?GetManipulationManager@TouchScrollViewer@DirectUI@@QEAAPEAUIDirectManipulationManager@@XZ19840x14003de08
            ?GetManipulationVerticalAlignment@TouchScrollViewer@DirectUI@@QEAAHXZ19850x14000a3d4
            ?GetManipulationViewport@TouchScrollViewer@DirectUI@@QEAAPEAUIDirectManipulationViewport@@_N@Z19860x140016094
            ?GetMargin@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z19870x140006bd8
            ?GetMaxLength@Edit@DirectUI@@QEAAHXZ19880x140014150
            ?GetMaxLength@TouchEditBase@DirectUI@@QEAAHXZ19890x14003ba78
            ?GetMaximum@CCBaseScrollBar@DirectUI@@UEAAHXZ19900x14001d7f4
            ?GetMaximum@ModernProgressBar@DirectUI@@QEAAHXZ19910x140020398
            ?GetMaximum@Progress@DirectUI@@QEAAHXZ19920x140006450
            ?GetMaximum@ScrollBar@DirectUI@@UEAAHXZ19930x14002cec0
            ?GetMetering@TouchSlider@DirectUI@@QEAAHXZ19940x14002bfa8
            ?GetMinSize@Element@DirectUI@@QEAAPEBUtagSIZE@@PEAPEAVValue@2@@Z19950x14000c7a8
            ?GetMinimum@CCBaseScrollBar@DirectUI@@UEAAHXZ19960x1400108e8
            ?GetMinimum@ModernProgressBar@DirectUI@@QEAAHXZ19970x140026e10
            ?GetMinimum@Progress@DirectUI@@QEAAHXZ19980x14001d414
            ?GetMinimum@ScrollBar@DirectUI@@UEAAHXZ19990x14001ad30
            ?GetModule@ClassInfoBase@DirectUI@@UEBAPEAUHINSTANCE__@@XZ20000x140023d4c
            ?GetModuleBase@CallstackTracker@DirectUI@@AEAA_KPEAX_K@Z20010x1400236c4
            ?GetMouseFocused@Element@DirectUI@@QEAA_NXZ20020x140024ee8
            ?GetMouseWithin@Element@DirectUI@@QEAA_NXZ20030x140017c3c
            ?GetMouseWithinChild@Element@DirectUI@@QEAAPEAV12@XZ20040x140035a10
            ?GetMouseWithinHorizontalScrollRegion@TouchScrollViewer@DirectUI@@QEAA_NXZ20050x1400072f4
            ?GetMoveCaretToEndOnSyncContent@TouchEditBase@DirectUI@@QEAA_NXZ20060x14000e5f8
            ?GetMultiline@Edit@DirectUI@@QEAA_NXZ20070x14001b03c
            ?GetMultiline@TouchEditBase@DirectUI@@QEAA_NXZ20080x140026268
            ?GetName@ClassInfoBase@DirectUI@@UEBAPEBGXZ20090x140018418
            ?GetNote@CCCommandLink@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20100x14003bf28
            ?GetNotificationSinkHWND@XElement@DirectUI@@UEAAPEAUHWND__@@XZ20110x14002ab7c
            ?GetNull@Value@DirectUI@@SAPEAV12@XZ20120x14000da2c
            ?GetOffText@TouchSwitch@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20130x140030554
            ?GetOnText@TouchSwitch@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20140x140035a74
            ?GetOptimizeMove@HWNDHost@DirectUI@@QEAA_NXZ20150x14000f5ec
            ?GetOrder@ScrollBar@DirectUI@@QEAAHXZ20160x14002c994
            ?GetOverhang@Element@DirectUI@@QEAA_NXZ20170x14002aaf4
            ?GetOverrideButtonBackground@CCPushButton@DirectUI@@QEAA_NXZ20180x14000bda4
            ?GetOverrideScaleFactor@DUIXmlParser@DirectUI@@QEBA_NPEAM@Z20190x1400179b0
            ?GetPICount@ClassInfoBase@DirectUI@@UEBAIXZ20200x14000b4a8
            ?GetPVLAnimationState@Element@DirectUI@@QEAAHXZ20210x1400209c4
            ?GetPadding@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z20220x140007c14
            ?GetPage@CCBaseScrollBar@DirectUI@@UEAAHXZ20230x140008460
            ?GetPage@Pages@DirectUI@@QEAAPEAVElement@2@I@Z20240x14003213c
            ?GetPage@Pages@DirectUI@@QEAAPEAVElement@2@PEBG@Z20250x1400373cc
            ?GetPage@ScrollBar@DirectUI@@UEAAHXZ20260x1400407dc
            ?GetPageInc@BaseScrollBar@DirectUI@@QEAAHXZ20270x14003cc38
            ?GetPageRCID@TaskPage@DirectUI@@MEAAIXZ20280x140010e2c
            ?GetPageResID@TaskPage@DirectUI@@MEAAPEBGXZ20290x14003424c
            ?GetPages@Browser@DirectUI@@QEAAPEAVPages@2@XZ20300x140037c08
            ?GetParent@Element@DirectUI@@QEAAPEAV12@XZ20310x14001fa70
            ?GetParentHWND@TaskPage@DirectUI@@QEAAPEAUHWND__@@XZ20320x140018758
            ?GetParser@DUIFactory@DirectUI@@QEAAPEAVDUIXmlParser@2@XZ20330x1400103f4
            ?GetParserCommon@DUIXmlParser@DirectUI@@IEAAJPEAPEAV12@@Z20340x14002c238
            ?GetPasswordCharacter@Edit@DirectUI@@QEAAHXZ20350x14002d3a4
            ?GetPasswordCharacter@TouchEditBase@DirectUI@@QEAAHXZ20360x14001cd04
            ?GetPasswordRevealMode@TouchEdit2@DirectUI@@QEAA?AW4TouchEditPasswordRevealMode@2@XZ20370x14001519c
            ?GetPath@Movie@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20380x140041540
            ?GetPatternProvider@ElementProvider@DirectUI@@UEAAJHPEAPEAUIUnknown@@@Z20390x14003dde0
            ?GetPinning@BaseScrollViewer@DirectUI@@QEAAHXZ20400x140036db0
            ?GetPixelOffsetMode@Movie@DirectUI@@QEAAHXZ20410x14002f0c0
            ?GetPlay@AnimationStrip@DirectUI@@QEAA_NXZ20420x140022968
            ?GetPlayAllFramesMode@Movie@DirectUI@@QEAA_NXZ20430x140014228
            ?GetPoint@Value@DirectUI@@QEAAPEBUtagPOINT@@XZ20440x140012540
            ?GetPointZero@Value@DirectUI@@SAPEAV12@XZ20450x14003f27c
            ?GetPopupBounds@TouchSelect@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z20460x14002b138
            ?GetPosition@CCBaseScrollBar@DirectUI@@UEAAHXZ20470x140004abc
            ?GetPosition@ModernProgressBar@DirectUI@@QEAAHXZ20480x140010ce8
            ?GetPosition@Progress@DirectUI@@QEAAHXZ20490x14002dd10
            ?GetPosition@ScrollBar@DirectUI@@UEAAHXZ20500x1400081a8
            ?GetPredictedVisibleRect@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@@Z20510x140014b68
            ?GetPreserveAlphaChannel@Element@DirectUI@@QEBA_NXZ20520x14002afa8
            ?GetPressed@Button@DirectUI@@QEAA_NXZ20530x14002b844
            ?GetPressed@TouchButton@DirectUI@@QEAA_NXZ20540x140027af0
            ?GetPreventFormatChangeUpdatingModifiedState@TouchEditBase@DirectUI@@QEAA_NXZ20550x14001feb8
            ?GetProcs@Schema@DirectUI@@CAJXZ20560x14001f124
            ?GetPromptText@TouchEdit2@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20570x14001df04
            ?GetPromptWithCaret@TouchEdit2@DirectUI@@QEAA_NXZ20580x1400225dc
            ?GetPropValPairInfo@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEBG2PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z20590x14001a36c
            ?GetPropValPairInfo@DUIXmlParser@DirectUI@@IEAAJULINEINFO@2@PEAUIClassInfo@2@PEBG2PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z20600x14003e014
            ?GetProperty@Bind@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20610x14002d9a0
            ?GetProperty@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@H@Z20620x140024088
            ?GetPropertyValue@ElementProvider@DirectUI@@UEAAJHPEAUtagVARIANT@@@Z20630x14002876c
            ?GetProportional@CCBaseScrollBar@DirectUI@@UEAA_NXZ20640x14001d92c
            ?GetProportional@ScrollBar@DirectUI@@UEAA_NXZ20650x140005b7c
            ?GetProvider@XElement@DirectUI@@QEAAPEAUIXProvider@2@XZ20660x140033d20
            ?GetProviderOptions@ElementProxy@DirectUI@@IEAAJPEAW4ProviderOptions@@@Z20670x140041788
            ?GetProxyCreator@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20680x14002f9c4
            ?GetProxyCreator@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20690x14002863c
            ?GetProxyCreator@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20700x140038d0c
            ?GetProxyCreator@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20710x14003d4a8
            ?GetProxyCreator@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20720x140024008
            ?GetProxyCreator@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20730x14001b3e4
            ?GetProxyCreator@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20740x14000a078
            ?GetProxyCreator@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20750x140032324
            ?GetProxyCreator@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20760x140029b94
            ?GetProxyCreator@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20770x140015ea8
            ?GetProxyCreator@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20780x140041614
            ?GetProxyCreator@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20790x14002aeb4
            ?GetProxyCreator@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20800x140025020
            ?GetProxyCreator@ElementProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20810x14001432c
            ?GetProxyCreator@ExpandCollapseProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20820x1400170cc
            ?GetProxyCreator@GridItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20830x14001b9ac
            ?GetProxyCreator@GridProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20840x1400342f0
            ?GetProxyCreator@HWNDElementProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20850x1400351f0
            ?GetProxyCreator@InvokeProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20860x1400038bc
            ?GetProxyCreator@RangeValueProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20870x14002d6e8
            ?GetProxyCreator@ScrollItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20880x14001e6ec
            ?GetProxyCreator@ScrollProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20890x14000f98c
            ?GetProxyCreator@SelectionItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20900x14001950c
            ?GetProxyCreator@SelectionProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20910x140011fa4
            ?GetProxyCreator@TableItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20920x14000f880
            ?GetProxyCreator@TableProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20930x140035e04
            ?GetProxyCreator@ToggleProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20940x14002e878
            ?GetProxyCreator@ValueProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20950x140033ebc
            ?GetRangeMax@CCTrackBar@DirectUI@@QEAAHXZ20960x140016bec
            ?GetRangeMax@TouchSlider@DirectUI@@QEAAHXZ20970x140030f14
            ?GetRangeMin@CCTrackBar@DirectUI@@QEAAHXZ20980x14002e980
            ?GetRangeMin@TouchSlider@DirectUI@@QEAAHXZ20990x140008178
            ?GetRawValue@Element@DirectUI@@QEAAPEAVValue@2@PEBUPropertyInfo@2@HPEAUUpdateCache@2@@Z21000x140027340
            ?GetReadOnly@TouchEditBase@DirectUI@@QEAA_NXZ21010x14002bd48
            ?GetRect@Value@DirectUI@@QEAAPEBUtagRECT@@XZ21020x140030c58
            ?GetRectZero@Value@DirectUI@@SAPEAV12@XZ21030x14000a720
            ?GetRefCount@Value@DirectUI@@QEBAHXZ21040x14002d61c
            ?GetReferencePoint@RefPointElement@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z21050x14003e704
            ?GetRegisteredDefaultButton@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ21060x14001f068
            ?GetRenderBorderThickness@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21070x1400105cc
            ?GetRenderEdgeHighlightThickness@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21080x140031514
            ?GetRenderMargin@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21090x14002246c
            ?GetRenderMinSize@Element@DirectUI@@QEAAXPEAUtagSIZE@@@Z21100x140008fb4
            ?GetRenderPadding@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21110x14000cfa0
            ?GetRepeat@Movie@DirectUI@@QEAA_NXZ21120x14002bb8c
            ?GetResourceHInstance@DUIXmlParser@DirectUI@@QEAAPEAUHINSTANCE__@@XZ21130x140021888
            ?GetRoot@Element@DirectUI@@QEAAPEAV12@XZ21140x140040b10
            ?GetRoot@XProvider@DirectUI@@IEAAPEAVElement@2@XZ21150x14004165c
            ?GetRootRelativeBounds@Element@DirectUI@@QEAAJPEAUtagRECT@@@Z21160x140027128
            ?GetRow@GridItemProxy@DirectUI@@AEAAJPEAH@Z21170x14002472c
            ?GetRowCount@GridProxy@DirectUI@@AEAAJPEAH@Z21180x1400258ac
            ?GetRowHeaderItems@TableItemProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21190x140004734
            ?GetRowHeaders@TableProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21200x14000ab70
            ?GetRuntimeId@ElementProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21210x140016df0
            ?GetRuntimeId@ElementProxy@DirectUI@@IEAAJPEAPEAUtagSAFEARRAY@@@Z21220x140010398
            ?GetScaledFloat@Value@DirectUI@@QEAAMM@Z21230x14000cdc0
            ?GetScaledInt@Value@DirectUI@@QEAAHM@Z21240x14002de70
            ?GetScaledInt@Value@DirectUI@@QEAAPEBUScaledInt@2@XZ21250x140033ba0
            ?GetScaledPoint@Value@DirectUI@@QEAAXMPEAUtagPOINT@@@Z21260x14003b3d8
            ?GetScaledRect@Value@DirectUI@@QEAAXMPEAUtagRECT@@@Z21270x1400295fc
            ?GetScaledSize@Value@DirectUI@@QEAAXMPEAUtagSIZE@@@Z21280x14002d328
            ?GetScrollBar@ScrollProxy@DirectUI@@AEAAPEAVBaseScrollBar@2@_N@Z21290x140026a28
            ?GetScrollBarHelper@ScrollProxy@DirectUI@@AEAAPEAVBaseScrollBar@2@PEAVElement@2@_N@Z21300x14003a8a0
            ?GetScrollPadding@TouchScrollViewer@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z21310x140038090
            ?GetScrollPercent@ScrollProxy@DirectUI@@AEAAJ_NPEAN@Z21320x14001d51c
            ?GetScrollable@ScrollProxy@DirectUI@@AEAAJ_NPEAH@Z21330x140030044
            ?GetSelected@Element@DirectUI@@QEAA_NXZ21340x140040b90
            ?GetSelection@BrowserSelectionProxy@DirectUI@@AEAAJPEAPEAUtagSAFEARRAY@@@Z21350x140025890
            ?GetSelection@Combobox@DirectUI@@QEAAHXZ21360x14000ab74
            ?GetSelection@SelectionProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21370x1400254ec
            ?GetSelection@Selector@DirectUI@@QEAAPEAVElement@2@XZ21380x14000ad74
            ?GetSelection@TouchEdit2@DirectUI@@QEAAJPEAJ0@Z21390x1400222c8
            ?GetSelection@TouchSelect@DirectUI@@QEAAPEAVElement@2@XZ21400x140030c78
            ?GetSelectionBackgroundColor@TouchEditBase@DirectUI@@QEAAPEAVValue@2@XZ21410x14002415c
            ?GetSelectionContainer@SelectorSelectionItemProxy@DirectUI@@AEAAJPEAPEAUIRawElementProviderSimple@@@Z21420x1400326a8
            ?GetSelectionForegroundColor@TouchEditBase@DirectUI@@QEAAPEAVValue@2@XZ21430x140022758
            ?GetSelectionIndex@TouchSelect@DirectUI@@QEAAHXZ21440x140040834
            ?GetShadowIntensity@Element@DirectUI@@QEAAHXZ21450x14001488c
            ?GetSheet@DUIXmlParser@DirectUI@@QEAAJPEBGPEAPEAVValue@2@@Z21460x140030b00
            ?GetSheet@Element@DirectUI@@QEAAPEAVStyleSheet@2@XZ21470x14003b620
            ?GetSheetContext@DUIXmlParser@DirectUI@@QEAAPEAXXZ21480x140040900
            ?GetSheetNull@Value@DirectUI@@SAPEAV12@XZ21490x140030778
            ?GetShortcut@Element@DirectUI@@QEAAHXZ21500x14004126c
            ?GetShortcutChar@Element@DirectUI@@QEAAGXZ21510x1400080a8
            ?GetShortcutChar@RichText@DirectUI@@QEAAGXZ21520x14003df54
            ?GetShowClearButtonMinWidth@TouchEdit2@DirectUI@@QEAAHXZ21530x14001bb08
            ?GetShowKeyFocus@TouchButton@DirectUI@@QEAA_NXZ21540x14000e170
            ?GetShowTick@TouchSlider@DirectUI@@QEAA_NXZ21550x14003f3dc
            ?GetSinkRect@HWNDHost@DirectUI@@AEAAXPEBUtagRECT@@PEAU3@@Z21560x14003acf4
            ?GetSize@Value@DirectUI@@QEAAPEBUtagSIZE@@XZ21570x140029538
            ?GetSizeZero@Value@DirectUI@@SAPEAV12@XZ21580x1400239bc
            ?GetSmoothingMode@Movie@DirectUI@@QEAAHXZ21590x14000ae50
            ?GetSnapIntervalX@TouchScrollViewer@DirectUI@@QEAAMXZ21600x14001262c
            ?GetSnapIntervalY@TouchScrollViewer@DirectUI@@QEAAMXZ21610x1400220e8
            ?GetSnapMode@TouchScrollViewer@DirectUI@@QEAAHXZ21620x1400166c0
            ?GetSnapOffsetX@TouchScrollViewer@DirectUI@@QEAAMXZ21630x14003526c
            ?GetSnapOffsetY@TouchScrollViewer@DirectUI@@QEAAMXZ21640x14003c1c4
            ?GetSnapPointCollectionX@TouchScrollViewer@DirectUI@@QEAAPEAV?$DynamicArray@N$0A@@2@PEAPEAVValue@2@@Z21650x140024b8c
            ?GetSnapPointCollectionY@TouchScrollViewer@DirectUI@@QEAAPEAV?$DynamicArray@N$0A@@2@PEAPEAVValue@2@@Z21660x14000a6ec
            ?GetState@ModernProgressBar@DirectUI@@QEAAHXZ21670x140020748
            ?GetStaticColor@HWNDHost@DirectUI@@IEAA_NPEAUHDC__@@PEAPEAUHBRUSH__@@@Z21680x140005010
            ?GetStepCount@TouchSlider@DirectUI@@QEAAHXZ21690x14002ec44
            ?GetString@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z21700x140040028
            ?GetString@Value@DirectUI@@QEAAPEBGXZ21710x140037180
            ?GetStringDynamicScaling@Value@DirectUI@@QEAAPEBGXZ21720x14002a21c
            ?GetStringNull@Value@DirectUI@@SAPEAV12@XZ21730x14001b6e4
            ?GetStringRPNull@Value@DirectUI@@SAPEAV12@XZ21740x140040d2c
            ?GetStyle@CCTreeView@DirectUI@@QEAAKXZ21750x140003424
            ?GetStyleSheet@Value@DirectUI@@QEAAPEAVStyleSheet@2@XZ21760x14003a518
            ?GetSubContent@TouchCommandButton@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z21770x14001c4a8
            ?GetSuppressClearButton@TouchEdit2@DirectUI@@QEAA_NXZ21780x140016d98
            ?GetSurfaceType@Surface@DirectUI@@SA?AW4EType@12@I@Z21790x140021dac
            ?GetSurfaceType@Surface@DirectUI@@SAIW4EType@12@@Z21800x1400313f4
            ?GetSyncContentWhileIMEComposing@TouchEditBase@DirectUI@@QEAA_NXZ21810x1400323cc
            ?GetTargetPage@Navigator@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z21820x140010034
            ?GetTextContentOverride@TouchSelectItem@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z21830x140031c74
            ?GetTextDocument@TouchEdit2@DirectUI@@UEAAJPEAPEAUITextDocument@@@Z21840x140025a3c
            ?GetTextDocument@TouchEditBase@DirectUI@@UEAAJPEAPEAUITextDocument@@@Z21850x140039c94
            ?GetTextGlowSize@Element@DirectUI@@QEAAHXZ21860x140008a30
            ?GetTextHeight@Edit@DirectUI@@AEAAIXZ21870x140030934
            ?GetTextHost@TouchEdit2@DirectUI@@QEAAJPEAPEAVITextHost@@@Z21880x14003a1a8
            ?GetTextMode@TouchEditBase@DirectUI@@QEAA?AW4TouchEditTextMode@2@XZ21890x140023e70
            ?GetTextSelection@TouchEdit2@DirectUI@@QEAAJPEAPEAUITextSelection@@@Z21900x14003b65c
            ?GetTextServices@TouchEdit2@DirectUI@@UEAAJPEAPEAVITextServices@@@Z21910x140038140
            ?GetTextServices@TouchEditBase@DirectUI@@UEAAJPEAPEAVITextServices@@@Z21920x14000eb3c
            ?GetTheme@Element@DirectUI@@AEAAJPEBGPEAPEAX@Z21930x140013f78
            ?GetThemeChanged@HWNDHost@DirectUI@@IEAAHXZ21940x140026b24
            ?GetThemedBorder@Edit@DirectUI@@QEAA_NXZ21950x14001b504
            ?GetThumb@TouchScrollBar@DirectUI@@QEAAPEAVElement@2@XZ21960x1400114e0
            ?GetThumbElement@TouchSlider@DirectUI@@QEAAPEAVButton@2@XZ21970x140038f18
            ?GetThumbPosition@CCTrackBar@DirectUI@@QEAAHXZ21980x1400125b4
            ?GetThumbValue@TouchSlider@DirectUI@@QEAAHXZ21990x14001da30
            ?GetTickCount@TouchSlider@DirectUI@@QEAAHXZ22000x1400169b8
            ?GetTitleText@TouchSwitch@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z22010x14001e1b8
            ?GetToggleOnClick@TouchCheckBox@DirectUI@@QEAA_NXZ22020x14001bf8c
            ?GetToggleState@EventManager@DirectUI@@CAXPEAUtagVARIANT@@@Z22030x1400259d0
            ?GetToggleState@ToggleProxy@DirectUI@@AEAAJPEAW4ToggleState@@@Z22040x140018d00
            ?GetToggleValue@TouchSwitch@DirectUI@@QEAAHXZ22050x1400277b4
            ?GetTooltip@Element@DirectUI@@QEAA_NXZ22060x140032794
            ?GetTooltipMaxWidth@Element@DirectUI@@QEAAHXZ22070x14000ce78
            ?GetTooltipMaximumLineCount@TouchHWNDElement@DirectUI@@QEAAHXZ22080x140004f6c
            ?GetTopLevel@Element@DirectUI@@QEAAPEAV12@XZ22090x14000c174
            ?GetTrackElement@TouchSlider@DirectUI@@QEAAPEAVElement@2@XZ22100x14003d400
            ?GetTracking@CCBaseScrollBar@DirectUI@@QEAA_NXZ22110x14003ab58
            ?GetTranslatedTileRects@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@PEAII@Z22120x140038da0
            ?GetTransparent@HWNDHost@DirectUI@@QEAA_NXZ22130x140030a94
            ?GetTreatRightMouseButtonAsLeft@TouchButton@DirectUI@@QEAA_NXZ22140x14003202c
            ?GetTreeAlphaLevel@Element@DirectUI@@QEAAMXZ22150x14000840c
            ?GetTrimmedLineCount@RichText@DirectUI@@QEAAKXZ22160x14001f318
            ?GetType@DCSurface@DirectUI@@UEBA?AW4EType@Surface@2@XZ22170x140009a54
            ?GetType@Value@DirectUI@@QEBAHXZ22180x14002dcd8
            ?GetTypeInfo@DuiAccessible@DirectUI@@UEAAJIKPEAPEAUITypeInfo@@@Z22190x14001f198
            ?GetTypeInfoCount@DuiAccessible@DirectUI@@UEAAJPEAI@Z22200x14001ca20
            ?GetUIAElementProvider@Element@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z22210x140034d34
            ?GetUIState@HWNDElement@DirectUI@@QEAAGXZ22220x140029494
            ?GetUiaFocusDelegate@Element@DirectUI@@UEAAPEAV12@XZ22230x14000fd44
            ?GetUiaFocusDelegate@TouchEdit2@DirectUI@@UEAAPEAVElement@2@XZ22240x140010374
            ?GetUnavailable@Value@DirectUI@@SAPEAV12@XZ22250x140005ef8
            ?GetUnset@Value@DirectUI@@SAPEAV12@XZ22260x140021154
            ?GetVScroll@ScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ22270x140008bdc
            ?GetVScroll@StyledScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ22280x14003dbc8
            ?GetVScrollbar@TouchScrollViewer@DirectUI@@QEAAJPEAPEAVElement@2@@Z22290x140038fa4
            ?GetValue@Element@DirectUI@@QEAAPEAVValue@2@P6APEBUPropertyInfo@2@XZHPEAUUpdateCache@2@@Z22300x14001cab8
            ?GetValue@Element@DirectUI@@QEAAPEAVValue@2@PEBUPropertyInfo@2@HPEAUUpdateCache@2@@Z22310x140024940
            ?GetValue@ValueProxy@DirectUI@@AEAAJPEAPEAG@Z22320x14001ebcc
            ?GetValueList@Value@DirectUI@@QEAAPEAV?$DynamicArray@PEAVValue@DirectUI@@$0A@@2@XZ22330x14002f4dc
            ?GetValueParser@DUIXmlParser@DirectUI@@IEAAJPEAPEAVValueParser@ParserTools@2@@Z22340x140008638
            ?GetVertical@ScrollBar@DirectUI@@QEAA_NXZ22350x140012644
            ?GetViewSize@ScrollProxy@DirectUI@@AEAAJ_NPEAN@Z22360x14001720c
            ?GetViewer@ScrollProxy@DirectUI@@AEAAJPEAPEAVViewer@2@@Z22370x14003e308
            ?GetVisible@Element@DirectUI@@QEAA_NXZ22380x14003f920
            ?GetVisibleRect@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@@Z22390x140022380
            ?GetVisited@TouchHyperLink@DirectUI@@QEAA_NXZ22400x140027e98
            ?GetVisualState@TouchSlider@DirectUI@@QEAAHXZ22410x140016740
            ?GetWantTabs@Edit@DirectUI@@QEAA_NXZ22420x1400031b4
            ?GetWidth@Element@DirectUI@@QEAAHXZ22430x140008d88
            ?GetWinStyle@CCBase@DirectUI@@QEAAHXZ22440x1400228e4
            ?GetWindow@DuiAccessible@DirectUI@@UEAAJPEAPEAUHWND__@@@Z22450x14003c4b4
            ?GetWindow@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUHWND__@@@Z22460x14001c914
            ?GetWindowAccessGradientColor@TouchHWNDElement@DirectUI@@QEAAPEAVValue@2@XZ22470x14001ba14
            ?GetWindowActive@Element@DirectUI@@QEAA_NXZ22480x14000620c
            ?GetWindowClassNameAndStyle@HWNDElement@DirectUI@@UEAAXPEAPEBGPEAI@Z22490x14001f470
            ?GetWrapKeyboardNavigate@HWNDElement@DirectUI@@QEAA_NXZ22500x14002ac48
            ?GetX@Element@DirectUI@@QEAAHXZ22510x14001a988
            ?GetXBabyElement@XBaby@DirectUI@@UEAAPEAVHWNDElement@2@XZ22520x14003b750
            ?GetXBarVisibility@BaseScrollViewer@DirectUI@@QEAAHXZ22530x140020cbc
            ?GetXOffset@BaseScrollViewer@DirectUI@@QEAAHXZ22540x140026224
            ?GetXOffset@Viewer@DirectUI@@QEAAHXZ22550x14000b740
            ?GetXScrollHeight@BaseScrollViewer@DirectUI@@QEAAHXZ22560x14002fbf8
            ?GetXScrollable@BaseScrollViewer@DirectUI@@QEAA_NXZ22570x14002ed0c
            ?GetXScrollable@Viewer@DirectUI@@QEAA_NXZ22580x140009950
            ?GetXmlLiteDll@DUIXmlParser@DirectUI@@KAJPEAPEAUHINSTANCE__@@@Z22590x14001005c
            ?GetY@Element@DirectUI@@QEAAHXZ22600x14001fa5c
            ?GetYBarVisibility@BaseScrollViewer@DirectUI@@QEAAHXZ22610x140017104
            ?GetYOffset@BaseScrollViewer@DirectUI@@QEAAHXZ22620x14003a32c
            ?GetYOffset@Viewer@DirectUI@@QEAAHXZ22630x14002f414
            ?GetYScrollWidth@BaseScrollViewer@DirectUI@@QEAAHXZ22640x140002db4
            ?GetYScrollable@BaseScrollViewer@DirectUI@@QEAA_NXZ22650x14000cfc4
            ?GetYScrollable@Viewer@DirectUI@@QEAA_NXZ22660x14003c518
            ?GetZoomMaximum@TouchScrollViewer@DirectUI@@QEAAMXZ22670x14002cc80
            ?GetZoomMinimum@TouchScrollViewer@DirectUI@@QEAAMXZ22680x140022974
            ?GridItemPattern@Schema@DirectUI@@2HA22690x14001d7b0
            ?GridItem_ColumnSpan_Property@Schema@DirectUI@@2HA22700x14003eca0
            ?GridItem_Column_Property@Schema@DirectUI@@2HA22710x14001ad00
            ?GridItem_Parent_Property@Schema@DirectUI@@2HA22720x1400336e0
            ?GridItem_RowSpan_Property@Schema@DirectUI@@2HA22730x140023e8c
            ?GridItem_Row_Property@Schema@DirectUI@@2HA22740x14001ead8
            ?GridPattern@Schema@DirectUI@@2HA22750x14002b754
            ?Grid_ColumnCount_Property@Schema@DirectUI@@2HA22760x1400062bc
            ?Grid_RowCount_Property@Schema@DirectUI@@2HA22770x14002d380
            ?GroupControlType@Schema@DirectUI@@2HA22780x140014784
            ?HandleAccChange@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22790x1400107f8
            ?HandleAccDesc@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22800x14000731c
            ?HandleAccPatternChange@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@IIHPEAUtagVARIANT@@2P6AX2@Z@Z22810x14002968c
            ?HandleAccRoleEvent@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@PEAVValue@2@1@Z22820x14001b3fc
            ?HandleAccStateChange@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@IIHPEAUtagVARIANT@@1_N@Z22830x140012224
            ?HandleBoolProp@EventManager@DirectUI@@CAJPEAVElement@2@P6A_N0@ZPEAUIRawElementProviderSimple@@HPEAVValue@2@3@Z22840x14003c460
            ?HandleChildrenEvent@EventManager@DirectUI@@CAJPEAVElement@2@PEAVValue@2@1@Z22850x140034484
            ?HandleEnterKeyProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ22860x140025c34
            ?HandleEnterProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ22870x1400083dc
            ?HandleGlobalEnterProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ22880x14000661c
            ?HandleRangeValue@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22890x1400185bc
            ?HandleScrollPos@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22900x140026990
            ?HandleSelectedChange@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@PEAVValue@2@@Z22910x140006b38
            ?HandleStringProp@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@HPEAVValue@2@1@Z22920x140028e6c
            ?HandleToggleValue@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22930x14002a950
            ?HandleUiaDestroyListener@Element@DirectUI@@UEAAXXZ22940x140007120
            ?HandleUiaEventListener@Element@DirectUI@@UEAAXPEAUEvent@2@@Z22950x140013638
            ?HandleUiaPropertyChangingListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@@Z22960x14000898c
            ?HandleUiaPropertyListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z22970x140030d58
            ?HandleVisibilityChange@EventManager@DirectUI@@CAJPEAVElement@2@I@Z22980x140013da4
            ?HasAnimation@Element@DirectUI@@QEAA_NXZ22990x14001b4b4
            ?HasBorder@Element@DirectUI@@QEAA_NXZ23000x14002e390
            ?HasChildren@Element@DirectUI@@QEAA_NXZ23010x14001408c
            ?HasContent@Element@DirectUI@@QEAA_NXZ23020x1400035cc
            ?HasEdgeHighlight@Element@DirectUI@@QEAA_NXZ23030x14003e010
            ?HasKeyboardFocusProperty@Schema@DirectUI@@2HA23040x140012a58
            ?HasLayout@Element@DirectUI@@QEAA_NXZ23050x14002ac30
            ?HasMargin@Element@DirectUI@@QEAA_NXZ23060x140013a34
            ?HasPVLAnimationState@Element@DirectUI@@QEAA_NI@Z23070x140022b64
            ?HasPadding@Element@DirectUI@@QEAA_NXZ23080x1400216dc
            ?HasSelection@TouchEdit2@DirectUI@@QEAA_NXZ23090x140031314
            ?HasShieldProp@CCPushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ23100x14000c188
            ?HaveWin32Focus@HWNDHost@DirectUI@@AEAA_NXZ23110x14003306c
            ?HeaderControlType@Schema@DirectUI@@2HA23120x1400283b8
            ?HeaderItemControlType@Schema@DirectUI@@2HA23130x140018528
            ?HeightProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ23140x14000c7a0
            ?HelpTextProperty@Schema@DirectUI@@2HA23150x14002c0cc
            ?HideTouchTooltip@TouchHWNDElement@DirectUI@@QEAAJXZ23160x14003fb34
            ?HideWindow@NativeHWNDHost@DirectUI@@QEAAXXZ23170x140034d54
            ?HideWindow@XHost@DirectUI@@QEAAXXZ23180x140024fe4
            ?HighDPIProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ23190x14003c064
            ?Home@BaseScrollBar@DirectUI@@UEAAXXZ23200x1400164d8
            ?Host@NativeHWNDHost@DirectUI@@QEAAXPEAVElement@2@@Z23210x14002a87c
            ?Host@XHost@DirectUI@@QEAAXPEAVElement@2@@Z23220x14003e760
            ?Hosted@PushButton@DirectUI@@SA?AVUID@@XZ23230x140012588
            ?HyperlinkControlType@Schema@DirectUI@@2HA23240x14003d0c4
            ?IDProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ23250x140029154
            ?IHMNotify@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ23260x140032ef4
            ?IMEComposingProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ23270x14003af08
            ?INITIALSTACKSKIP@CallstackTracker@DirectUI@@0HB23280x14001026c
            ?IgnoredKeyCombosProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ23290x14002efe4
            ?ImageControlType@Schema@DirectUI@@2HA23300x14003a1e4
            ?ImmersiveColorSchemeChange@HWNDElement@DirectUI@@SA?AVUID@@XZ23310x1400303e8
            ?Init@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAAXPEAVElementProvider@2@@Z23320x14002ee50
            ?Init@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAAXPEAVElementProvider@2@@Z23330x140027e10
            ?Init@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAAXPEAVElementProvider@2@@Z23340x14002c3bc
            ?Init@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAAXPEAVElementProvider@2@@Z23350x14002487c
            ?Init@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAAXPEAVElementProvider@2@@Z23360x14004143c
            ?Init@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAAXPEAVElementProvider@2@@Z23370x1400411ec
            ?Init@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAAXPEAVElementProvider@2@@Z23380x140014774
            ?Init@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAAXPEAVElementProvider@2@@Z23390x140030f98
            ?Init@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAAXPEAVElementProvider@2@@Z23400x140022d58
            ?Init@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAAXPEAVElementProvider@2@@Z23410x140018ab0
            ?Init@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAAXPEAVElementProvider@2@@Z23420x140015e20
            ?Init@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAAXPEAVElementProvider@2@@Z23430x140006418
            ?Init@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAAXPEAVElementProvider@2@@Z23440x140013c88
            ?Init@AutoThread@DirectUI@@QEAAJXZ23450x140002ffc
            ?Init@BrowserSelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z23460x14001f280
            ?Init@CallstackTracker@DirectUI@@SAHXZ23470x14001d5ec
            ?Init@ElementProvider@DirectUI@@MEAAJPEAVElement@2@PEAVInvokeHelper@2@@Z23480x14002846c
            ?Init@ElementProviderManager@DirectUI@@SAJXZ23490x14001d704
            ?Init@ElementProxy@DirectUI@@MEAAXPEAVElement@2@@Z23500x1400026d0
            ?Init@EventManager@DirectUI@@SAJXZ23510x140004a74
            ?Init@ExpandCollapseProxy@DirectUI@@MEAAXPEAVElement@2@@Z23520x14001f8cc
            ?Init@GridItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23530x140022850
            ?Init@GridProxy@DirectUI@@MEAAXPEAVElement@2@@Z23540x140015dc0
            ?Init@HWNDElementProvider@DirectUI@@MEAAJPEAVHWNDElement@2@PEAVInvokeHelper@2@@Z23550x140041250
            ?Init@HWNDElementProxy@DirectUI@@UEAAXPEAVHWNDElement@2@@Z23560x14000e1a8
            ?Init@InvokeHelper@DirectUI@@QEAAHK@Z23570x14001d6a8
            ?Init@InvokeManager@DirectUI@@SAJXZ23580x14002a37c
            ?Init@InvokeProxy@DirectUI@@MEAAXPEAVElement@2@@Z23590x140028028
            ?Init@ModernProgressBarRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23600x140021650
            ?Init@NavReference@DirectUI@@QEAAXPEAVElement@2@PEAUtagRECT@@@Z23610x140003984
            ?Init@NavScoring@DirectUI@@QEAAXPEAVElement@2@HPEBUNavReference@2@@Z23620x1400038a8
            ?Init@NavigatorSelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23630x140019018
            ?Init@ProgressRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23640x140022580
            ?Init@ProviderProxy@DirectUI@@MEAAXPEAVElement@2@@Z23650x140016644
            ?Init@RangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23660x140013854
            ?Init@Schema@DirectUI@@SAJXZ23670x140017cd0
            ?Init@ScrollBarRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23680x14002758c
            ?Init@ScrollItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23690x1400368ac
            ?Init@ScrollProxy@DirectUI@@MEAAXPEAVElement@2@@Z23700x140002058
            ?Init@SelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23710x140018b88
            ?Init@SelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z23720x140002fbc
            ?Init@SelectorSelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23730x14002d928
            ?Init@SelectorSelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z23740x14003cad4
            ?Init@TableItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23750x140032b90
            ?Init@TableProxy@DirectUI@@MEAAXPEAVElement@2@@Z23760x14002331c
            ?Init@ToggleProxy@DirectUI@@MEAAXPEAVElement@2@@Z23770x140011ad0
            ?Init@ValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23780x140031430
            ?InitOnceCallback@CallstackTracker@DirectUI@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z23790x14002a1c8
            ?InitProcess@FontCache@DirectUI@@SAJXZ23800x140002a40
            ?InitPropSheetPage@TaskPage@DirectUI@@MEAAXPEAU_PROPSHEETPAGEW@@@Z23810x1400337ac
            ?InitThread@FontCache@DirectUI@@SAJXZ23820x140026568
            ?Initialize@AccessibleButton@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23830x14003205c
            ?Initialize@AnimationStrip@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23840x140027084
            ?Initialize@AutoButton@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23850x1400314e4
            ?Initialize@BaseScrollViewer@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23860x14003037c
            ?Initialize@Bind@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23870x140026aa0
            ?Initialize@BorderLayout@DirectUI@@QEAAXXZ23880x14001d6a8
            ?Initialize@Browser@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23890x14000a5ec
            ?Initialize@Button@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23900x14002b5d0
            ?Initialize@CCBase@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23910x14001239c
            ?Initialize@CCBaseScrollBar@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23920x14002eb4c
            ?Initialize@CCListView@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23930x140013f44
            ?Initialize@CCProgressBar@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23940x1400324bc
            ?Initialize@CSafeElementProxy@@IEAAJPEAVElement@DirectUI@@@Z23950x14003fed8
            ?Initialize@CheckBoxGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23960x140025434
            ?Initialize@ClassInfoBase@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG_NPEBQEBUPropertyInfo@2@I@Z23970x14001b19c
            ?Initialize@Clipper@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23980x14000b4e8
            ?Initialize@Combobox@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23990x14003a960
            ?Initialize@DUIXmlParser@DirectUI@@IEAAJXZ24000x140001bf4
            ?Initialize@DialogElementCore@DirectUI@@QEAAXPEAUIDialogElement@2@PEAUIElementListener@2@@Z24010x14001c728
            ?Initialize@DuiAccessible@DirectUI@@QEAAXPEAVElement@2@@Z24020x140006c5c
            ?Initialize@Edit@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24030x140033fa4
            ?Initialize@Element@DirectUI@@QEAAJIPEAV12@PEAK@Z24040x14002af88
            ?Initialize@Expando@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24050x140022bb8
            ?Initialize@ExpandoButtonGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24060x1400230c4
            ?Initialize@FillLayout@DirectUI@@QEAAXXZ24070x14000c91c
            ?Initialize@FlowLayout@DirectUI@@QEAAX_NIII@Z24080x14001f9b8
            ?Initialize@GridLayout@DirectUI@@QEAAXHH@Z24090x14003a1b8
            ?Initialize@HWNDElement@DirectUI@@QEAAJPEAUHWND__@@_NIPEAVElement@2@PEAK@Z24100x14003abd4
            ?Initialize@HWNDElementAccessible@DirectUI@@QEAAJPEAVHWNDElement@2@@Z24110x14003aee4
            ?Initialize@HWNDHost@DirectUI@@QEAAJIIPEAVElement@2@PEAK@Z24120x140011470
            ?Initialize@HWNDHostAccessible@DirectUI@@QEAAJPEAVElement@2@PEAUIAccessible@@@Z24130x14000436c
            ?Initialize@Layout@DirectUI@@QEAAXXZ24140x14000fed8
            ?Initialize@Macro@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24150x14000beb4
            ?Initialize@NativeHWNDHost@DirectUI@@QEAAJPEBG0PEAUHWND__@@PEAUHICON__@@HHHHHHPEAUHINSTANCE__@@I@Z24160x1400147c4
            ?Initialize@NativeHWNDHost@DirectUI@@QEAAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHI@Z24170x1400172c8
            ?Initialize@Navigator@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24180x140003900
            ?Initialize@NineGridLayout@DirectUI@@QEAAXXZ24190x140031cb0
            ?Initialize@PText@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24200x14003f0a0
            ?Initialize@Page@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24210x140005984
            ?Initialize@Pages@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24220x1400052e8
            ?Initialize@Progress@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24230x140005470
            ?Initialize@RadioButtonGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24240x140023c60
            ?Initialize@RefPointElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24250x140008f6c
            ?Initialize@RepeatButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24260x14002ccbc
            ?Initialize@Repeater@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24270x14002af14
            ?Initialize@RichText@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24280x140040aec
            ?Initialize@RowLayout@DirectUI@@QEAAJHII@Z24290x1400174ac
            ?Initialize@ScrollBar@DirectUI@@QEAAJ_NPEAVElement@2@PEAK@Z24300x14001e988
            ?Initialize@Selector@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24310x14000d368
            ?Initialize@SelectorNoDefault@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24320x14000db5c
            ?Initialize@SemanticZoomToggle@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24330x1400255c4
            ?Initialize@TableLayout@DirectUI@@QEAAXHHHPEAH@Z24340x140013764
            ?Initialize@TextGraphic@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24350x140003374
            ?Initialize@Thumb@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24360x140007120
            ?Initialize@TouchButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24370x14001742c
            ?Initialize@TouchCheckBox@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24380x140015cd0
            ?Initialize@TouchCheckBoxGlyph@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24390x140014c38
            ?Initialize@TouchCommandButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24400x14001b7e8
            ?Initialize@TouchEdit2@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24410x1400241c0
            ?Initialize@TouchHWNDElement@DirectUI@@QEAAJPEAUHWND__@@_NIPEAVElement@2@PEAK@Z24420x1400361c8
            ?Initialize@TouchRepeatButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24430x14003dbfc
            ?Initialize@TouchScrollBar@DirectUI@@QEAAJ_NPEAVElement@2@PEAK@Z24440x1400029d0
            ?Initialize@TouchSelect@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24450x1400338c8
            ?Initialize@TouchSlider@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24460x14003a460
            ?Initialize@TouchSwitch@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24470x14003c3f8
            ?Initialize@UnknownElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24480x14000cfe0
            ?Initialize@VerticalFlowLayout@DirectUI@@QEAAX_NIII@Z24490x14000e250
            ?Initialize@Viewer@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24500x140021e1c
            ?Initialize@XBaby@DirectUI@@IEAAJPEAVIXElementCP@2@PEAVXProvider@2@PEAUHWND__@@PEAVElement@2@PEAK@Z24510x1400176cc
            ?Initialize@XElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24520x1400014b8
            ?Initialize@XHost@DirectUI@@QEAAJPEAVIXElementCP@2@@Z24530x140040cd4
            ?Initialize@XProvider@DirectUI@@QEAAJPEAVElement@2@PEAVIXProviderCP@2@@Z24540x1400142b4
            ?Initialize@XResourceProvider@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG11@Z24550x14001eca8
            ?InitializeDllInfo@CallstackTracker@DirectUI@@CAHXZ24560x140009084
            ?InitializeParserFromXmlReader@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUHINSTANCE__@@1@Z24570x14003e3b4
            ?InitializeSymbols@CallstackTracker@DirectUI@@CAHXZ24580x1400087f8
            ?InnerBorderThicknessProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ24590x14002ff10
            ?Insert@Element@DirectUI@@QEAAJPEAV12@I@Z24600x140033308
            ?Insert@Element@DirectUI@@UEAAJPEAPEAV12@II@Z24610x14000c860
            ?Insert@TouchCheckBox@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24620x14003e8d4
            ?Insert@TouchCheckBoxGlyph@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24630x1400289c8
            ?Insert@TouchCommandButton@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24640x140037314
            ?Insert@TouchEditBase@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24650x14000aa68
            ?Insert@TouchSelect@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24660x14000f4e4
            ?InsertItem@CCTreeView@DirectUI@@QEAAPEAU_TREEITEM@@PEAGIQEAU3@1@Z24670x140001dc8
            ?InsertItem@CCTreeView@DirectUI@@QEAAPEAU_TREEITEM@@PEBUtagTVINSERTSTRUCTW@@@Z24680x140037db8
            ?IntegrateIMECandidateListProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ24690x140020588
            ?InteractionEnd@TouchScrollBar@DirectUI@@SA?AVUID@@XZ24700x1400197fc
            ?InteractionStart@TouchScrollBar@DirectUI@@SA?AVUID@@XZ24710x140002380
            ?InternalCreate@TableLayout@DirectUI@@SAJHHHPEAHPEAPEAVLayout@2@@Z24720x14003aa60
            ?InterpolationModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ24730x140013698
            ?Invoke@DuiAccessible@DirectUI@@UEAAJJAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z24740x140004550
            ?Invoke@InvokeProvider@DirectUI@@UEAAJXZ24750x140036bb4
            ?Invoke@Proxy@DirectUI@@IEAAXIPEAX@Z24760x14000fe38
            ?InvokeAnimation@Element@DirectUI@@QEAAXHI@Z24770x140017bd4
            ?InvokeAnimation@Element@DirectUI@@QEAAXIIMM_N@Z24780x140040780
            ?InvokeInvokedEvent@Schema@DirectUI@@2HA24790x140018984
            ?InvokePattern@Schema@DirectUI@@2HA24800x1400292e4
            ?IsActivityOccuring@ModernProgressBar@DirectUI@@QEAA_NXZ24810x14001b750
            ?IsActivityOccuring@ModernProgressRing@DirectUI@@QEAA_NXZ24820x14000ae38
            ?IsAddLayeredRef@ModernProgressBar@DirectUI@@QEAA_NXZ24830x14003a7c0
            ?IsAddLayeredRef@ModernProgressRing@DirectUI@@QEAA_NXZ24840x14000b738
            ?IsAutoHeight@ModernProgressBar@DirectUI@@QEAA_NXZ24850x1400396d4
            ?IsBehaviorLayout@Element@DirectUI@@QEBA_NXZ24860x1400065fc
            ?IsButtonEnabledAndVisible@DialogElementCore@DirectUI@@KA_NPEAVElement@2@@Z24870x140031dd4
            ?IsCacheDirty@Layout@DirectUI@@IEAA_NXZ24880x140040c0c
            ?IsCompositedText@Element@DirectUI@@QEAA_NXZ24890x140028418
            ?IsContentElementProperty@Schema@DirectUI@@2HA24900x14000997c
            ?IsContentProtected@Edit@DirectUI@@UEAA_NXZ24910x140027898
            ?IsContentProtected@Element@DirectUI@@UEAA_NXZ24920x140016b24
            ?IsContentProtected@TouchEditBase@DirectUI@@UEAA_NXZ24930x1400131c4
            ?IsContinuousProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ24940x14002f89c
            ?IsControlElementProperty@Schema@DirectUI@@2HA24950x14002f118
            ?IsCorrectImageHlpVersion@CallstackTracker@DirectUI@@CAHXZ24960x14000dc50
            ?IsCrossfadeInProgress@TouchScrollViewer@DirectUI@@QEAA_NXZ24970x140032b44
            ?IsDefaultCAlign@Element@DirectUI@@QEAA_NXZ24980x14002c800
            ?IsDefaultCursor@Element@DirectUI@@QEAA_NXZ24990x140027170
            ?IsDescendent@Element@DirectUI@@QEAA_NPEAV12@@Z25000x14003e5e8
            ?IsDescendent@XElement@DirectUI@@QEAA_NPEAVElement@2@@Z25010x14000907c
            ?IsDescendent@XProvider@DirectUI@@UEAAJPEAVElement@2@PEA_N@Z25020x1400334d8
            ?IsDestroyed@Element@DirectUI@@QEAA_NXZ25030x14003adf0
            ?IsDeterminate@ModernProgressBar@DirectUI@@QEAA_NXZ25040x140001a70
            ?IsDynamicScaled@Value@DirectUI@@QEAA_NXZ25050x14001cb1c
            ?IsDynamicScaling@DUIXmlParser@DirectUI@@QEAA_NXZ25060x1400339f4
            ?IsEnabledProperty@Schema@DirectUI@@2HA25070x14001f5e4
            ?IsEqual@Value@DirectUI@@QEAA_NPEAV12@@Z25080x140035d48
            ?IsFirstElement@HWNDElement@DirectUI@@QEAA_NPEAVElement@2@@Z25090x140033d64
            ?IsGlobal@ClassInfoBase@DirectUI@@UEBA_NXZ25100x140007af8
            ?IsHosted@Element@DirectUI@@QEAA_NXZ25110x140020000
            ?IsIndependentAnimations@ModernProgressBar@DirectUI@@QEAA_NXZ25120x14002c52c
            ?IsKeyboardFocusableProperty@Schema@DirectUI@@2HA25130x14000d230
            ?IsLastElement@HWNDElement@DirectUI@@QEAA_NPEAVElement@2@@Z25140x14002b10c
            ?IsMSAAEnabled@HWNDElement@DirectUI@@UEAA_NXZ25150x140037174
            ?IsMSAAEnabled@TouchHWNDElement@DirectUI@@UEAA_NXZ25160x14001a1d8
            ?IsManualVisualSwapInProgress@TouchScrollViewer@DirectUI@@QEAA_NXZ25170x14001d0d4
            ?IsMoveDeferred@HWNDHost@DirectUI@@IEAA_NXZ25180x14000c818
            ?IsOffscreen@Schema@DirectUI@@2HA25190x140036ce0
            ?IsPasswordProperty@Schema@DirectUI@@2HA25200x140020c80
            ?IsPatternSupported@ElementProxy@DirectUI@@IEAAJW4Pattern@Schema@2@PEA_N@Z25210x14003c82c
            ?IsPatternSupported@ExpandCollapseProxy@DirectUI@@SA_NPEAVElement@2@@Z25220x14000ef50
            ?IsPatternSupported@GridItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25230x1400032f4
            ?IsPatternSupported@GridProxy@DirectUI@@SA_NPEAVElement@2@@Z25240x140008dc8
            ?IsPatternSupported@InvokeProxy@DirectUI@@SA_NPEAVElement@2@@Z25250x14003eeec
            ?IsPatternSupported@RangeValueProxy@DirectUI@@SA_NPEAVElement@2@@Z25260x14001bee0
            ?IsPatternSupported@ScrollItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25270x140020418
            ?IsPatternSupported@ScrollProxy@DirectUI@@SA_NPEAVElement@2@@Z25280x1400048f4
            ?IsPatternSupported@SelectionItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25290x14002f668
            ?IsPatternSupported@SelectionProxy@DirectUI@@SA_NPEAVElement@2@@Z25300x14003d3b8
            ?IsPatternSupported@TableItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25310x1400073f4
            ?IsPatternSupported@TableProxy@DirectUI@@SA_NPEAVElement@2@@Z25320x14001f934
            ?IsPatternSupported@ToggleProxy@DirectUI@@SA_NPEAVElement@2@@Z25330x140026760
            ?IsPatternSupported@ValueProxy@DirectUI@@SA_NPEAVElement@2@@Z25340x140035ad8
            ?IsPeripheral@Schema@DirectUI@@2HA25350x14000e260
            ?IsPinned@BaseScrollBar@DirectUI@@QEAA_NXZ25360x140017654
            ?IsPointValid@Element@DirectUI@@AEAA_NNN@Z25370x140015d3c
            ?IsPopupOpen@TouchSelect@DirectUI@@QEAA_NXZ25380x140024254
            ?IsPressedProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ25390x14001cfa4
            ?IsRTL@Element@DirectUI@@QEAA_NXZ25400x14003d768
            ?IsRTLReading@Element@DirectUI@@UEAA_NXZ25410x140019028
            ?IsRegisteredForAnimationStatusChanges@TouchHWNDElement@DirectUI@@QEAA_NXZ25420x14002c1c0
            ?IsReorderable@ItemList@DirectUI@@QEAA_NXZ25430x140022c34
            ?IsRoot@Element@DirectUI@@QEAAHXZ25440x140017300
            ?IsScrollable@BaseScrollBar@DirectUI@@QEAA_NXZ25450x140002ec8
            ?IsSelfLayout@Element@DirectUI@@QEAA_NXZ25460x140019698
            ?IsShowOnOffFeedbackProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ25470x1400129b8
            ?IsSmoothFillAnimation@ModernProgressBar@DirectUI@@QEAA_NXZ25480x140001c9c
            ?IsSubclassOf@ClassInfoBase@DirectUI@@UEBA_NPEAUIClassInfo@2@@Z25490x140034628
            ?IsThemeClassName@DUIXmlParser@DirectUI@@KA_NPEBUExprNode@ParserTools@2@@Z25500x140022458
            ?IsThumbActive@TouchScrollBar@DirectUI@@QEAA_NXZ25510x140010bcc
            ?IsTileMember@TouchScrollViewer@DirectUI@@QEAA_NIPEAVElement@2@@Z25520x14001cdb8
            ?IsValidAccessor@Element@DirectUI@@QEAA_NPEBUPropertyInfo@2@H_N@Z25530x140001588
            ?IsValidProperty@ClassInfoBase@DirectUI@@UEBA_NPEBUPropertyInfo@2@@Z25540x140031d98
            ?IsValidValue@Element@DirectUI@@SA_NPEBUPropertyInfo@2@PEAVValue@2@@Z25550x14000cbac
            ?IsVerticalProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ25560x140035c60
            ?IsWordWrap@Element@DirectUI@@QEAA_NXZ25570x14001e900
            ?ItemContainerPattern@Schema@DirectUI@@2HA25580x140015850
            ?ItemHeightInPopupProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ25590x14000ed88
            ?ItemStatusProperty@Schema@DirectUI@@2HA25600x140025abc
            ?ItemTypeProperty@Schema@DirectUI@@2HA25610x140001894
            ?KeyFocusedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25620x14003b0ac
            ?KeyWithinProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25630x14001c9d8
            ?KeyboardNavigate@Element@DirectUI@@SA?AVUID@@XZ25640x14001b068
            ?KeyboardNavigationCaptureProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ25650x1400052a8
            ?LabeledByProperty@Schema@DirectUI@@2HA25660x14000e4d4
            ?LastDSConstProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25670x14000cd90
            ?LayoutInvalidatedEvent@Schema@DirectUI@@2HA25680x140018598
            ?LayoutPosProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25690x14003b658
            ?LayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25700x14001b968
            ?Leaving@Browser@DirectUI@@SA?AVUID@@XZ25710x140036be0
            ?LightDismissIHMProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ25720x14001c22c
            ?LineDown@BaseScrollBar@DirectUI@@UEAAXI@Z25730x140016f40
            ?LineDown@TouchScrollBar@DirectUI@@UEAAXI@Z25740x1400393b0
            ?LineProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ25750x14002f880
            ?LineProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ25760x140015498
            ?LineSizeProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ25770x14000f6c4
            ?LineSpacingProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ25780x140036bd8
            ?LineUp@BaseScrollBar@DirectUI@@UEAAXI@Z25790x14000459c
            ?LineUp@TouchScrollBar@DirectUI@@UEAAXI@Z25800x14003e3f0
            ?ListControlType@Schema@DirectUI@@2HA25810x140040e80
            ?ListItemControlType@Schema@DirectUI@@2HA25820x14001867c
            ?LoadComCtl32@TaskPage@DirectUI@@AEAAJXZ25830x14001d5bc
            ?LoadCommonControlExports@AnimationStrip@DirectUI@@AEAAJXZ25840x14003e2c8
            ?LoadFromBuffer@DUIFactory@DirectUI@@QEAAJPEBG_K0PEAVElement@2@PEAKPEAPEAV32@@Z25850x1400194d8
            ?LoadFromFile@DUIFactory@DirectUI@@QEAAJPEBG0PEAVElement@2@PEAKPEAPEAV32@@Z25860x14003c870
            ?LoadFromPath@Movie@DirectUI@@QEAAJPEBG@Z25870x14002e638
            ?LoadFromResource@DUIFactory@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG1PEAVElement@2@PEAKPEAPEAV42@1@Z25880x140016f58
            ?LoadFromResource@Movie@DirectUI@@QEAAJPEAUHINSTANCE__@@H@Z25890x14000fbcc
            ?LoadImagesIntoAnimationStrip@AnimationStrip@DirectUI@@IEAAJXZ25900x14000c6a8
            ?LoadPage@TaskPage@DirectUI@@AEAAJPEAPEAVElement@2@PEAV32@PEAPEAVDUIXmlParser@2@@Z25910x14000c508
            ?LoadPage@TaskPage@DirectUI@@MEAAJPEAVHWNDElement@2@PEAUHINSTANCE__@@PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z25920x14001e6d8
            ?LoadParser@TaskPage@DirectUI@@MEAAJPEAPEAVDUIXmlParser@2@@Z25930x14000e1dc
            ?LocaleProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ25940x14000a090
            ?LocalizedControlTypeProperty@Schema@DirectUI@@2HA25950x14001a6e8
            ?Locate@RefPointElement@DirectUI@@SAPEAV12@PEAVElement@2@@Z25960x140017514
            ?LocationProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25970x14002b194
            ?LookupAccessibleRole@Schema@DirectUI@@SAHHPEA_N@Z25980x140009438
            ?LookupControlInfos@Schema@DirectUI@@CAJXZ25990x14002830c
            ?LookupElement@DUIXmlParser@DirectUI@@QEAAJPEAUIXmlReader@@PEBGPEAUHINSTANCE__@@PEAPEAUIClassInfo@2@@Z26000x14003762c
            ?LookupElement@DUIXmlParser@DirectUI@@QEAAJULINEINFO@2@PEBGPEAUHINSTANCE__@@PEAPEAUIClassInfo@2@@Z26010x1400097a4
            ?LookupEventInfos@Schema@DirectUI@@CAJXZ26020x140006808
            ?LookupPatternInfos@Schema@DirectUI@@CAJXZ26030x140035c9c
            ?LookupPropertyInfos@Schema@DirectUI@@CAJXZ26040x1400269b4
            ?ManipulationCompleted@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26050x14002e62c
            ?ManipulationDelta@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26060x1400277dc
            ?ManipulationHorizontalAlignmentProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ26070x140025e2c
            ?ManipulationStarted@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26080x14000442c
            ?ManipulationStarting@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26090x140033214
            ?ManipulationVerticalAlignmentProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ26100x1400049d8
            ?ManualStoryboardVerify@PVLAnimation@DirectUI@@SA?AVUID@@XZ26110x14001fcd0
            ?MapContentVisuals@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26120x14002861c
            ?MapElementPoint@Element@DirectUI@@QEAAXPEAV12@PEBUtagPOINT@@PEAU3@@Z26130x140017db0
            ?MapPropertyEnumValue@DUIXmlParser@DirectUI@@IEAAJPEBUEnumMap@2@PEBGPEAH@Z26140x140027970
            ?MapPropertyNameToPropertyInfo@DUIXmlParser@DirectUI@@IEAAJULINEINFO@2@PEAUIClassInfo@2@PEBGPEAPEBUPropertyInfo@2@@Z26150x140035f68
            ?MapRunsToClustersProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ26160x14003151c
            ?MarginProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26170x1400193b8
            ?MarkHosted@Element@DirectUI@@IEAAXXZ26180x1400073e8
            ?MarkNeedsDSUpdate@Element@DirectUI@@QEAAXXZ26190x140009f78
            ?MarkSelfLayout@Element@DirectUI@@IEAAXXZ26200x140018524
            ?MaxLengthProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ26210x14003a6c8
            ?MaxLengthProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ26220x140036830
            ?MaximumProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26230x14001ff28
            ?MaximumProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26240x14003d320
            ?MaximumProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ26250x140035350
            ?MaximumProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26260x14001879c
            ?MenuBarControlType@Schema@DirectUI@@2HA26270x140007aa8
            ?MenuClosedEvent@Schema@DirectUI@@2HA26280x140031810
            ?MenuControlType@Schema@DirectUI@@2HA26290x140020264
            ?MenuItemControlType@Schema@DirectUI@@2HA26300x140017810
            ?MenuOpenedEvent@Schema@DirectUI@@2HA26310x14000db34
            ?MessageCallback@Edit@DirectUI@@UEAAIPEAUtagGMSG@@@Z26320x14002602c
            ?MessageCallback@Element@DirectUI@@UEAAIPEAUtagGMSG@@@Z26330x14001016c
            ?MessageCallback@HWNDHost@DirectUI@@UEAAIPEAUtagGMSG@@@Z26340x14000d738
            ?MessageCallback@TouchHWNDElement@DirectUI@@UEAAIPEAUtagGMSG@@@Z26350x14002eb50
            ?MeteringProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ26360x140031d3c
            ?MinSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26370x14003d980
            ?MinimumProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26380x14000d4ac
            ?MinimumProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26390x1400312cc
            ?MinimumProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ26400x14003b598
            ?MinimumProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26410x14001ca38
            ?MonitorPowerSettingsChange@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ26420x140007b98
            ?MouseFocusedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26430x140013b3c
            ?MouseOrPointerReleased@TouchSlider@DirectUI@@SA?AVUID@@XZ26440x14002f460
            ?MouseWithinProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26450x140004a30
            ?MoveCaretToEndOnSyncContentProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ26460x140004fd0
            ?MultilineProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ26470x14003fed8
            ?MultilineProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ26480x140010db4
            ?MultipleClick@TouchButton@DirectUI@@SA?AVUID@@XZ26490x140033140
            ?MultipleViewPattern@Schema@DirectUI@@2HA26500x140024a50
            ?NameProperty@Schema@DirectUI@@2HA26510x14001f08c
            ?Navigate@DuiNavigate@DirectUI@@SAPEAVElement@2@PEAV32@PEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@H@Z26520x140025598
            ?Navigate@ElementProvider@DirectUI@@UEAAJW4NavigateDirection@@PEAPEAUIRawElementProviderFragment@@@Z26530x140002248
            ?Navigate@ElementProxy@DirectUI@@IEAAJW4NavigateDirection@@PEAPEAUIRawElementProviderFragment@@@Z26540x14003b07c
            ?Navigate@XProvider@DirectUI@@UEAAJHPEA_N@Z26550x14003b760
            ?NeedsDSUpdate@Element@DirectUI@@QEAA_NXZ26560x14003ca2c
            ?NewChildElementsAdded@TouchScrollViewer@DirectUI@@QEAAXXZ26570x14001c828
            ?NewNativeWindowHandleProperty@Schema@DirectUI@@2HA26580x140003fd4
            ?Next@DuiAccessible@DirectUI@@UEAAJKPEAUtagVARIANT@@PEAK@Z26590x14001011c
            ?Next@HWNDHostAccessible@DirectUI@@UEAAJKPEAUtagVARIANT@@PEAK@Z26600x1400225a4
            ?NoteProp@CCCommandLink@DirectUI@@SAPEBUPropertyInfo@2@XZ26610x14000d498
            ?NotifyComplete@PVLAnimation@DirectUI@@SA?AVUID@@XZ26620x14003859c
            ?NotifyImplicit@PVLAnimation@DirectUI@@SA?AVUID@@XZ26630x14003de94
            ?NotifyStart@PVLAnimation@DirectUI@@SA?AVUID@@XZ26640x140004cc8
            ?NotifyStoryboardComplete@PVLAnimation@DirectUI@@SA?AVUID@@XZ26650x1400294c0
            ?NullControlType@Schema@DirectUI@@2HA26660x14001a9e8
            ?OffTextProp@TouchSwitch@DirectUI@@SAPEBUPropertyInfo@2@XZ26670x140031764
            ?OnAction@AnimationStrip@DirectUI@@IEAAXPEAUGMA_ACTIONINFO@@@Z26680x1400375cc
            ?OnAdd@BorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26690x140040a80
            ?OnAdd@Layout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26700x140041634
            ?OnAdd@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26710x1400089e4
            ?OnAdd@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26720x14000189c
            ?OnAdjustWindowSize@Combobox@DirectUI@@UEAAHHHI@Z26730x1400279c0
            ?OnAdjustWindowSize@HWNDHost@DirectUI@@UEAAHHHI@Z26740x14001352c
            ?OnChildLostFocus@DialogElement@DirectUI@@UEAA_NPEAVElement@2@@Z26750x1400211a4
            ?OnChildLostFocus@DialogElementCore@DirectUI@@QEAA_NPEAVElement@2@@Z26760x14001bfc8
            ?OnChildLostFocus@XBaby@DirectUI@@UEAA_NPEAVElement@2@@Z26770x140016b88
            ?OnChildReceivedFocus@DialogElement@DirectUI@@UEAA_NPEAVElement@2@@Z26780x1400298b8
            ?OnChildReceivedFocus@DialogElementCore@DirectUI@@QEAA_NPEAVElement@2@@Z26790x140023258
            ?OnChildReceivedFocus@XBaby@DirectUI@@UEAA_NPEAVElement@2@@Z26800x1400063c4
            ?OnCompositionChanged@HWNDElement@DirectUI@@UEAAXXZ26810x140006500
            ?OnCtrlThemeChanged@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z26820x14003bff4
            ?OnCustomDraw@CCBase@DirectUI@@UEAA_NPEAUtagNMCUSTOMDRAWINFO@@PEA_J@Z26830x140019014
            ?OnDefaultButtonTrackingChanged@DialogElementCore@DirectUI@@QEAAXPEAVValue@2@@Z26840x1400292e8
            ?OnDestroy@AnimationStrip@DirectUI@@MEAAXXZ26850x14001e300
            ?OnDestroy@DialogElement@DirectUI@@UEAAXXZ26860x1400404b4
            ?OnDestroy@DialogElementCore@DirectUI@@QEAAXXZ26870x14002819c
            ?OnDestroy@Element@DirectUI@@UEAAXXZ26880x14000aabc
            ?OnDestroy@HWNDElement@DirectUI@@UEAAXXZ26890x14000aa7c
            ?OnDestroy@HWNDHost@DirectUI@@UEAAXXZ26900x1400328f4
            ?OnDestroy@ModernProgressBar@DirectUI@@MEAAXXZ26910x140017ac0
            ?OnDestroy@ModernProgressRing@DirectUI@@MEAAXXZ26920x140004874
            ?OnDestroy@Movie@DirectUI@@UEAAXXZ26930x14002d4fc
            ?OnDestroy@TouchHWNDElement@DirectUI@@UEAAXXZ26940x14001a6b0
            ?OnEvent@AutoButton@DirectUI@@UEAAXPEAUEvent@2@@Z26950x1400178cc
            ?OnEvent@BaseScrollViewer@DirectUI@@UEAAXPEAUEvent@2@@Z26960x1400115c8
            ?OnEvent@Browser@DirectUI@@UEAAXPEAUEvent@2@@Z26970x14000d3c4
            ?OnEvent@Element@DirectUI@@UEAAXPEAUEvent@2@@Z26980x140029d14
            ?OnEvent@Expando@DirectUI@@UEAAXPEAUEvent@2@@Z26990x14000f77c
            ?OnEvent@HWNDElement@DirectUI@@UEAAXPEAUEvent@2@@Z27000x14003b894
            ?OnEvent@HWNDHost@DirectUI@@UEAAXPEAUEvent@2@@Z27010x140025d1c
            ?OnEvent@Movie@DirectUI@@UEAAXPEAUEvent@2@@Z27020x140032768
            ?OnEvent@Navigator@DirectUI@@UEAAXPEAUEvent@2@@Z27030x140004be4
            ?OnEvent@RichText@DirectUI@@UEAAXPEAUEvent@2@@Z27040x14002c9e4
            ?OnEvent@ScrollBar@DirectUI@@UEAAXPEAUEvent@2@@Z27050x1400147d0
            ?OnEvent@Selector@DirectUI@@UEAAXPEAUEvent@2@@Z27060x1400204e8
            ?OnEvent@SelectorNoDefault@DirectUI@@UEAAXPEAUEvent@2@@Z27070x1400226e4
            ?OnEvent@TouchButton@DirectUI@@UEAAXPEAUEvent@2@@Z27080x1400025f8
            ?OnEvent@TouchCheckBox@DirectUI@@UEAAXPEAUEvent@2@@Z27090x14001cd78
            ?OnEvent@TouchEdit2@DirectUI@@UEAAXPEAUEvent@2@@Z27100x14002f364
            ?OnEvent@TouchHWNDElement@DirectUI@@UEAAXPEAUEvent@2@@Z27110x1400037fc
            ?OnEvent@TouchScrollBar@DirectUI@@UEAAXPEAUEvent@2@@Z27120x14002c310
            ?OnEvent@TouchSelect@DirectUI@@UEAAXPEAUEvent@2@@Z27130x140012da0
            ?OnEvent@Viewer@DirectUI@@UEAAXPEAUEvent@2@@Z27140x140040360
            ?OnEvent@XBaby@DirectUI@@UEAAXPEAUEvent@2@@Z27150x140022a4c
            ?OnEvent@XElement@DirectUI@@UEAAXPEAUEvent@2@@Z27160x140037344
            ?OnGetDlgCode@DialogElement@DirectUI@@UEAAXPEAUtagMSG@@PEA_J@Z27170x1400105a8
            ?OnGetDlgCode@DialogElementCore@DirectUI@@QEAAXPEAUtagMSG@@PEA_J@Z27180x140017688
            ?OnGetDlgCode@HWNDElement@DirectUI@@UEAAXPEAUtagMSG@@PEA_J@Z27190x140004294
            ?OnGroupChanged@Element@DirectUI@@UEAAXH_N@Z27200x14003ca64
            ?OnGroupChanged@HWNDElement@DirectUI@@UEAAXH_N@Z27210x14003f6ec
            ?OnHosted@Combobox@DirectUI@@UEAAXPEAVElement@2@@Z27220x140015a58
            ?OnHosted@Element@DirectUI@@MEAAXPEAV12@@Z27230x1400285b8
            ?OnHosted@HWNDHost@DirectUI@@MEAAXPEAVElement@2@@Z27240x14000b9a0
            ?OnHosted@ModernProgressBar@DirectUI@@MEAAXPEAVElement@2@@Z27250x140018ee4
            ?OnHosted@ModernProgressRing@DirectUI@@MEAAXPEAVElement@2@@Z27260x140038b60
            ?OnHosted@Movie@DirectUI@@UEAAXPEAVElement@2@@Z27270x14001f004
            ?OnHosted@PushButton@DirectUI@@UEAAXPEAVElement@2@@Z27280x140009f90
            ?OnHosted@RichText@DirectUI@@UEAAXPEAVElement@2@@Z27290x14001abd4
            ?OnHosted@TouchButton@DirectUI@@UEAAXPEAVElement@2@@Z27300x1400313f0
            ?OnHosted@TouchEdit2@DirectUI@@UEAAXPEAVElement@2@@Z27310x140029148
            ?OnHosted@TouchScrollBar@DirectUI@@UEAAXPEAVElement@2@@Z27320x14000ebbc
            ?OnHosted@TouchSelect@DirectUI@@UEAAXPEAVElement@2@@Z27330x140012028
            ?OnImmersiveColorSchemeChanged@HWNDElement@DirectUI@@UEAAXXZ27340x1400221b8
            ?OnInput@BaseScrollViewer@DirectUI@@UEAAXPEAUInputEvent@2@@Z27350x1400415f0
            ?OnInput@Button@DirectUI@@UEAAXPEAUInputEvent@2@@Z27360x14003737c
            ?OnInput@CCBase@DirectUI@@UEAAXPEAUInputEvent@2@@Z27370x140041318
            ?OnInput@CCCheckBox@DirectUI@@UEAAXPEAUInputEvent@2@@Z27380x14002656c
            ?OnInput@CCProgressBar@DirectUI@@UEAAXPEAUInputEvent@2@@Z27390x140005804
            ?OnInput@CCPushButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27400x140023f94
            ?OnInput@CCRadioButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27410x140012f78
            ?OnInput@CCSysLink@DirectUI@@UEAAXPEAUInputEvent@2@@Z27420x14002c058
            ?OnInput@Combobox@DirectUI@@UEAAXPEAUInputEvent@2@@Z27430x14003f224
            ?OnInput@DialogElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27440x140024f3c
            ?OnInput@DialogElementCore@DirectUI@@QEAAXPEAUInputEvent@2@@Z27450x1400372a0
            ?OnInput@Edit@DirectUI@@UEAAXPEAUInputEvent@2@@Z27460x14001c50c
            ?OnInput@Element@DirectUI@@UEAAXPEAUInputEvent@2@@Z27470x140001c50
            ?OnInput@HWNDElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27480x140033bb4
            ?OnInput@HWNDHost@DirectUI@@UEAAXPEAUInputEvent@2@@Z27490x14001e6cc
            ?OnInput@RepeatButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27500x140018150
            ?OnInput@Selector@DirectUI@@UEAAXPEAUInputEvent@2@@Z27510x140025650
            ?OnInput@Thumb@DirectUI@@UEAAXPEAUInputEvent@2@@Z27520x14003cd4c
            ?OnInput@TouchButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27530x140017158
            ?OnInput@TouchEdit2@DirectUI@@UEAAXPEAUInputEvent@2@@Z27540x140026e08
            ?OnInput@TouchHWNDElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27550x1400246e8
            ?OnInput@TouchScrollBar@DirectUI@@UEAAXPEAUInputEvent@2@@Z27560x14002a518
            ?OnInput@TouchSelect@DirectUI@@UEAAXPEAUInputEvent@2@@Z27570x14002dfa8
            ?OnInput@Viewer@DirectUI@@UEAAXPEAUInputEvent@2@@Z27580x14001dda0
            ?OnInput@XElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27590x14003a40c
            ?OnInvoke@InvokeHelper@DirectUI@@AEAAXPEAUInvokeArgs@12@@Z27600x140037bd0
            ?OnInvoke@Proxy@DirectUI@@MEAAXIPEAX@Z27610x14003a7f4
            ?OnKeyFocusMoved@DialogElement@DirectUI@@UEAAXPEAVElement@2@0@Z27620x140033e44
            ?OnKeyFocusMoved@DialogElementCore@DirectUI@@QEAAXPEAVElement@2@0@Z27630x14002db78
            ?OnKeyFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z27640x1400130ec
            ?OnKeyFocusMoved@Selector@DirectUI@@UEAAXPEAVElement@2@0@Z27650x14002c508
            ?OnKeyFocusMoved@SelectorNoDefault@DirectUI@@UEAAXPEAVElement@2@0@Z27660x14001ba44
            ?OnKeyFocusMoved@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@0@Z27670x1400301fc
            ?OnKillActive@TaskPage@DirectUI@@MEAA_JXZ27680x140004fc0
            ?OnLayoutPosChanged@BorderLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27690x140029f18
            ?OnLayoutPosChanged@Layout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27700x14002eec4
            ?OnLayoutPosChanged@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27710x140009ee4
            ?OnLayoutPosChanged@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27720x140030ba4
            ?OnListenedEvent@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEAUEvent@2@@Z27730x1400188ac
            ?OnListenedEvent@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEAUEvent@2@@Z27740x140001978
            ?OnListenedEvent@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEAUEvent@2@@Z27750x14003ebd4
            ?OnListenedInput@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEAUInputEvent@2@@Z27760x1400280ac
            ?OnListenedInput@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEAUInputEvent@2@@Z27770x140034b58
            ?OnListenedInput@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEAUInputEvent@2@@Z27780x140007378
            ?OnListenedPropertyChanged@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27790x14000465c
            ?OnListenedPropertyChanged@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27800x14002b9bc
            ?OnListenedPropertyChanged@ScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27810x140032a4c
            ?OnListenedPropertyChanged@StyledScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27820x140017600
            ?OnListenedPropertyChanged@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27830x140016120
            ?OnListenedPropertyChanged@TouchEdit2@DirectUI@@EEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27840x14001c2a8
            ?OnListenedPropertyChanging@BaseScrollViewer@DirectUI@@UEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27850x14003748c
            ?OnListenedPropertyChanging@DialogElement@DirectUI@@UEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27860x14001920c
            ?OnListenedPropertyChanging@TaskPage@DirectUI@@MEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27870x140013fbc
            ?OnListenerAttach@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@@Z27880x140023c0c
            ?OnListenerAttach@DialogElement@DirectUI@@UEAAXPEAVElement@2@@Z27890x140012b50
            ?OnListenerAttach@TaskPage@DirectUI@@MEAAXPEAVElement@2@@Z27900x140026a84
            ?OnListenerDetach@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@@Z27910x140008564
            ?OnListenerDetach@DialogElement@DirectUI@@UEAAXPEAVElement@2@@Z27920x1400408f0
            ?OnListenerDetach@DialogElementCore@DirectUI@@QEAAXPEAVElement@2@@Z27930x14000f3a0
            ?OnListenerDetach@TaskPage@DirectUI@@MEAAXPEAVElement@2@@Z27940x14003de50
            ?OnListenerDetach@TouchEdit2@DirectUI@@EEAAXPEAVElement@2@@Z27950x14003f604
            ?OnLostDialogFocus@Button@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27960x14002f71c
            ?OnLostDialogFocus@CCBase@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27970x14003f5b0
            ?OnLostDialogFocus@CCBaseCheckRadioButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27980x140034edc
            ?OnLostDialogFocus@CCPushButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27990x140008524
            ?OnLostDialogFocus@CCSysLink@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28000x14003bd30
            ?OnLostDialogFocus@CheckBoxGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28010x1400211f0
            ?OnLostDialogFocus@ExpandoButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28020x14001b5e4
            ?OnLostDialogFocus@RadioButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28030x14003e3bc
            ?OnMaximumChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28040x14003c71c
            ?OnMessage@CCBaseScrollBar@DirectUI@@UEAA_NI_K_JPEA_J@Z28050x140020f48
            ?OnMessage@CCPushButton@DirectUI@@UEAA_NI_K_JPEA_J@Z28060x140012c54
            ?OnMessage@CCTrackBar@DirectUI@@UEAA_NI_K_JPEA_J@Z28070x1400349a0
            ?OnMessage@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z28080x140033738
            ?OnMessage@NativeHWNDHost@DirectUI@@UEAAJI_K_JPEA_J@Z28090x140017b50
            ?OnMessage@TaskPage@DirectUI@@MEAA_NI_K_JPEA_J@Z28100x14003972c
            ?OnMessage@XElement@DirectUI@@UEAA_NI_K_JPEA_J@Z28110x140005bcc
            ?OnMinimumChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28120x140006f50
            ?OnMouseFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z28130x140038adc
            ?OnNoChildWithShortcutFound@HWNDElement@DirectUI@@UEAAXPEAUKeyboardEvent@2@@Z28140x14001e66c
            ?OnNoChildWithShortcutFound@XBaby@DirectUI@@UEAAXPEAUKeyboardEvent@2@@Z28150x140004f50
            ?OnNotify@CCBase@DirectUI@@UEAA_NI_K_JPEA_J@Z28160x14002eff0
            ?OnNotify@CCCheckBox@DirectUI@@UEAA_NI_K_JPEA_J@Z28170x140004d24
            ?OnNotify@CCPushButton@DirectUI@@UEAA_NI_K_JPEA_J@Z28180x14001eab0
            ?OnNotify@CCRadioButton@DirectUI@@UEAA_NI_K_JPEA_J@Z28190x14003a8a8
            ?OnNotify@CCTreeView@DirectUI@@UEAA_NI_K_JPEA_J@Z28200x14002496c
            ?OnNotify@Combobox@DirectUI@@UEAA_NI_K_JPEA_J@Z28210x1400167f4
            ?OnNotify@Edit@DirectUI@@UEAA_NI_K_JPEA_J@Z28220x1400316b4
            ?OnNotify@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z28230x140018e0c
            ?OnPageChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28240x14001e60c
            ?OnPageChanging@BaseScrollBar@DirectUI@@QEAA_NPEAVValue@2@@Z28250x1400230a4
            ?OnPositionChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28260x140006914
            ?OnPositionChanging@BaseScrollBar@DirectUI@@QEAA_NPEAVValue@2@@Z28270x140028e3c
            ?OnPropertyChanged@AccessibleButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28280x14000b420
            ?OnPropertyChanged@AnimationStrip@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28290x140034e58
            ?OnPropertyChanged@BaseScrollViewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28300x14000f53c
            ?OnPropertyChanged@Browser@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28310x140012188
            ?OnPropertyChanged@Button@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28320x140014c6c
            ?OnPropertyChanged@CCBase@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28330x140020c80
            ?OnPropertyChanged@CCBaseCheckRadioButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28340x14001be78
            ?OnPropertyChanged@CCBaseScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28350x14000ef4c
            ?OnPropertyChanged@CCCommandLink@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28360x14003a4f0
            ?OnPropertyChanged@CCPushButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28370x1400061d8
            ?OnPropertyChanged@CCTrackBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28380x14001bea0
            ?OnPropertyChanged@Combobox@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28390x1400181d8
            ?OnPropertyChanged@DialogElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28400x140004118
            ?OnPropertyChanged@Edit@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28410x140030fd4
            ?OnPropertyChanged@Element@DirectUI@@UEAAXPEAUPropertyInfo@2@HPEAVValue@2@1@Z28420x140023e04
            ?OnPropertyChanged@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28430x140029208
            ?OnPropertyChanged@Expando@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28440x14000b704
            ?OnPropertyChanged@HWNDElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28450x14002a934
            ?OnPropertyChanged@HWNDHost@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28460x14001955c
            ?OnPropertyChanged@ItemList@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28470x140012270
            ?OnPropertyChanged@Macro@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28480x14000ebf4
            ?OnPropertyChanged@ModernProgressBar@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28490x14003ddf4
            ?OnPropertyChanged@ModernProgressRing@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28500x140002d78
            ?OnPropertyChanged@RefPointElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28510x140012f28
            ?OnPropertyChanged@RichText@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28520x14000e76c
            ?OnPropertyChanged@ScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28530x14003a7e8
            ?OnPropertyChanged@ScrollViewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28540x140001dec
            ?OnPropertyChanged@Selector@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28550x1400381dc
            ?OnPropertyChanged@TextGraphic@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28560x140024d48
            ?OnPropertyChanged@TouchButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28570x14001b1bc
            ?OnPropertyChanged@TouchCheckBox@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28580x140012eb8
            ?OnPropertyChanged@TouchCommandButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28590x14001d414
            ?OnPropertyChanged@TouchEdit2@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28600x14003d448
            ?OnPropertyChanged@TouchEditBase@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28610x140028fcc
            ?OnPropertyChanged@TouchHWNDElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28620x14000946c
            ?OnPropertyChanged@TouchHyperLink@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28630x14002a950
            ?OnPropertyChanged@TouchRepeatButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28640x14001ce24
            ?OnPropertyChanged@TouchScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28650x140028878
            ?OnPropertyChanged@TouchSelect@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28660x14002e030
            ?OnPropertyChanged@Viewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28670x14002fd48
            ?OnPropertyChanging@BaseScrollViewer@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28680x14003ea54
            ?OnPropertyChanging@CCBaseScrollBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28690x14001bf48
            ?OnPropertyChanging@CCTrackBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28700x1400331c0
            ?OnPropertyChanging@Element@DirectUI@@UEAA_NPEAUPropertyInfo@2@HPEAVValue@2@1@Z28710x140036228
            ?OnPropertyChanging@Element@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28720x140029a0c
            ?OnPropertyChanging@PText@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28730x14003efa8
            ?OnPropertyChanging@ScrollBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28740x140017aac
            ?OnPropertyChanging@TextGraphic@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28750x14001e4d0
            ?OnPropertyChanging@TouchCheckBox@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28760x14002c024
            ?OnPropertyChanging@TouchCheckBoxGlyph@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28770x140017760
            ?OnPropertyChanging@TouchCommandButton@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28780x1400310f4
            ?OnPropertyChanging@TouchEdit2@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28790x1400111c8
            ?OnPropertyChanging@TouchEditBase@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28800x14001ef34
            ?OnPropertyChanging@TouchSelect@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28810x14000429c
            ?OnPropertyChanging@Viewer@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28820x140006958
            ?OnQueryCancel@TaskPage@DirectUI@@MEAA_JXZ28830x14003dd04
            ?OnQueryInitialFocus@TaskPage@DirectUI@@MEAAPEAVElement@2@XZ28840x140019e90
            ?OnReceivedDialogFocus@Button@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28850x140006294
            ?OnReceivedDialogFocus@CCBase@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28860x1400078e0
            ?OnReceivedDialogFocus@CCBaseCheckRadioButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28870x14001122c
            ?OnReceivedDialogFocus@CCPushButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28880x14002ed10
            ?OnReceivedDialogFocus@CCSysLink@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28890x14003f018
            ?OnReceivedDialogFocus@CheckBoxGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28900x140008884
            ?OnReceivedDialogFocus@ExpandoButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28910x14001680c
            ?OnReceivedDialogFocus@RadioButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28920x14001529c
            ?OnRegisteredDefaultButtonChanged@DialogElementCore@DirectUI@@QEAAXPEAVValue@2@0@Z28930x140037f3c
            ?OnRemove@BorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28940x1400097c4
            ?OnRemove@Layout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28950x140022868
            ?OnRemove@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28960x140029ac4
            ?OnRemove@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28970x140006cd0
            ?OnReset@TaskPage@DirectUI@@MEAA_JXZ28980x14003098c
            ?OnSelectedPropertyChanged@CCCommandLink@DirectUI@@UEAAXXZ28990x140015b10
            ?OnSelectedPropertyChanged@CCPushButton@DirectUI@@UEAAXXZ29000x14003a218
            ?OnSetActive@TaskPage@DirectUI@@MEAA_JXZ29010x14000b358
            ?OnSinkThemeChanged@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z29020x140040bb8
            ?OnSinkThemeChanged@XElement@DirectUI@@UEAA_NI_K_JPEA_J@Z29030x140034e8c
            ?OnSysChar@HWNDHost@DirectUI@@UEAA_NG@Z29040x14000a80c
            ?OnSysChar@XElement@DirectUI@@UEAA_NG@Z29050x14001cc20
            ?OnTextProp@TouchSwitch@DirectUI@@SAPEBUPropertyInfo@2@XZ29060x140004234
            ?OnThemeChanged@HWNDElement@DirectUI@@UEAAXPEAUThemeChangedEvent@2@@Z29070x14001a9b8
            ?OnThemeChanged@XBaby@DirectUI@@UEAAXPEAUThemeChangedEvent@2@@Z29080x140033ebc
            ?OnToolTip@EventManager@DirectUI@@SAJPEAVElement@2@K@Z29090x14001e5e8
            ?OnUnHosted@Element@DirectUI@@MEAAXPEAV12@@Z29100x140035660
            ?OnUnHosted@HWNDHost@DirectUI@@MEAAXPEAVElement@2@@Z29110x1400097ec
            ?OnUnHosted@ModernProgressBar@DirectUI@@MEAAXPEAVElement@2@@Z29120x14003e544
            ?OnUnHosted@ModernProgressRing@DirectUI@@MEAAXPEAVElement@2@@Z29130x14003c1f8
            ?OnUnHosted@PushButton@DirectUI@@UEAAXPEAVElement@2@@Z29140x14000ccc0
            ?OnUnHosted@TouchButton@DirectUI@@UEAAXPEAVElement@2@@Z29150x1400120a8
            ?OnUnHosted@TouchSelect@DirectUI@@UEAAXPEAVElement@2@@Z29160x14001f2a0
            ?OnWindowStyleChanged@HWNDHost@DirectUI@@UEAAX_KPEBUtagSTYLESTRUCT@@@Z29170x14003cd2c
            ?OnWizBack@TaskPage@DirectUI@@MEAA_JXZ29180x140033860
            ?OnWizFinish@TaskPage@DirectUI@@MEAA_JXZ29190x1400285ac
            ?OnWizNext@TaskPage@DirectUI@@MEAA_JXZ29200x14003dad8
            ?OnWmSettingChanged@HWNDElement@DirectUI@@UEAAX_K_J@Z29210x140014740
            ?OnWmThemeChanged@HWNDElement@DirectUI@@UEAAX_K_J@Z29220x140020998
            ?OnWmThemeChanged@XBaby@DirectUI@@UEAAX_K_J@Z29230x14002443c
            ?OnWndMsg@TaskPage@DirectUI@@AEAAHI_K_JPEA_J@Z29240x140006560
            ?OpenAnimation@CCAVI@DirectUI@@AEAAXPEAUHWND__@@@Z29250x14001ea44
            ?OpenPopup@TouchSelect@DirectUI@@QEAAJXZ29260x14003e6f8
            ?OptimizeMoveProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ29270x14002a10c
            ?OrderProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ29280x140032458
            ?Orientation@Schema@DirectUI@@2HA29290x14003fdc8
            ?OverhangOffsetProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ29300x140038624
            ?OverhangProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ29310x140026424
            ?OverrideButtonBackgroundProp@CCPushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ29320x140017a64
            ?OverrideZoomThreshold@TouchScrollViewer@DirectUI@@QEAAJMMH@Z29330x140015c48
            ?PaddingProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ29340x1400132c8
            ?PageDown@BaseScrollBar@DirectUI@@UEAAXI@Z29350x1400378f4
            ?PageDown@TouchScrollBar@DirectUI@@UEAAXI@Z29360x14001e820
            ?PageProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ29370x14001871c
            ?PageProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ29380x1400304c0
            ?PageUp@BaseScrollBar@DirectUI@@UEAAXI@Z29390x14000a5d8
            ?PageUp@TouchScrollBar@DirectUI@@UEAAXI@Z29400x14000ec24
            ?Paint@AnimationStrip@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29410x140011c24
            ?Paint@Element@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29420x14002549c
            ?Paint@HWNDHost@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29430x1400287a4
            ?Paint@ModernProgressBar@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29440x140032610
            ?Paint@ModernProgressRing@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29450x14001d730
            ?Paint@Movie@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29460x140013e84
            ?Paint@Progress@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29470x14002cbc0
            ?Paint@RichText@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29480x140013424
            ?Paint@TouchCheckBox@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29490x1400112dc
            ?Paint@TouchCheckBoxGlyph@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29500x14001230c
            ?Paint@TouchCommandButton@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29510x1400054e8
            ?Paint@TouchEdit2@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29520x1400050c8
            ?PaintBackground@Element@DirectUI@@QEAAXPEAUHDC__@@PEAVValue@2@AEBUtagRECT@@222@Z29530x14002b718
            ?PaintBorder@Element@DirectUI@@QEAAXPEAUHDC__@@PEAVValue@2@PEAUtagRECT@@AEBU5@@Z29540x14001f2fc
            ?PaintContent@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@@Z29550x140040260
            ?PaintEdgeHighlight@Element@DirectUI@@QEAAXPEAUHDC__@@AEBUtagRECT@@1@Z29560x140037d54
            ?PaintFocusRect@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@1@Z29570x14002e350
            ?PaintStringContent@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@PEAVValue@2@H@Z29580x1400050ec
            ?PaneControlType@Schema@DirectUI@@2HA29590x140002d4c
            ?ParentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ29600x140034d40
            ?ParseARGBColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAKPEA_N@Z29610x14000d4c8
            ?ParseArgs@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEATParsedArg@12@IPEBD@Z29620x1400336e0
            ?ParseAtomValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29630x140017320
            ?ParseBehavior@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@@Z29640x140019fc4
            ?ParseBehaviorArgValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29650x14001227c
            ?ParseBoolValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29660x1400238a8
            ?ParseColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAK@Z29670x14002b418
            ?ParseDFCFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29680x140004c8c
            ?ParseDTBFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29690x14000d0bc
            ?ParseDoubleListValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29700x140041788
            ?ParseFillValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29710x140003cb0
            ?ParseFloat@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAMPEA_N@Z29720x14000bf6c
            ?ParseFloatValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29730x14002600c
            ?ParseFunction@DUIXmlParser@DirectUI@@IEAAJPEBGPEBUExprNode@ParserTools@2@PEATParsedArg@12@IPEBD@Z29740x140014f5c
            ?ParseGTCColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAKPEA_N@Z29750x140035864
            ?ParseGTFStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29760x14000344c
            ?ParseGTMarRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledRECT@2@PEA_N@Z29770x14000fe48
            ?ParseGTMetInt@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAHPEA_N@Z29780x140033a34
            ?ParseGTPartSize@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledSIZE@2@PEA_N@Z29790x140006008
            ?ParseGradientFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29800x140030c90
            ?ParseGraphicGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29810x14002f8a8
            ?ParseGraphicHelper@DUIXmlParser@DirectUI@@IEAAJ_NPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29820x14002d444
            ?ParseGraphicValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29830x1400030dc
            ?ParseIconGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29840x140035f9c
            ?ParseImageGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29850x14003fb4c
            ?ParseIntValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29860x140031eb8
            ?ParseLayoutValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@@Z29870x14002ffa8
            ?ParseLibrary@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAUHINSTANCE__@@@Z29880x14002e2d4
            ?ParseLiteral@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z29890x140035398
            ?ParseLiteralColor@DUIXmlParser@DirectUI@@IEAAJPEBGPEAK@Z29900x1400315c0
            ?ParseLiteralColorInt@DUIXmlParser@DirectUI@@IEAAJPEBGPEAH@Z29910x140007a28
            ?ParseLiteralNumber@DUIXmlParser@DirectUI@@IEAAJPEBGPEAHPEA_N@Z29920x1400241cc
            ?ParseMagnitude@DUIXmlParser@DirectUI@@IEAAJPEBGPEAHPEA_N@Z29930x1400066fc
            ?ParseMagnitudeFloat@DUIXmlParser@DirectUI@@IEAAJPEBGPEAMPEA_N@Z29940x140037750
            ?ParseNumber@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAHPEA_N@Z29950x140011598
            ?ParsePointValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29960x1400073c4
            ?ParseQuotedString@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z29970x140031810
            ?ParseRGBColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAKPEA_N@Z29980x14001dc30
            ?ParseRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledRECT@2@@Z29990x14000e1a4
            ?ParseRectRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledRECT@2@PEA_N@Z30000x14000a864
            ?ParseRectValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30010x1400256cc
            ?ParseResStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z30020x140014440
            ?ParseResid@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z30030x140029c04
            ?ParseSGraphicGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z30040x14003a6c8
            ?ParseSGraphicHelper@DUIXmlParser@DirectUI@@IEAAJ_NPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30050x140009394
            ?ParseSize@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledSIZE@2@@Z30060x140030150
            ?ParseSizeSize@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledSIZE@2@PEA_N@Z30070x140030e0c
            ?ParseSizeValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30080x140003704
            ?ParseStringValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30090x140025fe0
            ?ParseStyleSheets@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z30100x14000f2e0
            ?ParseSysMetricInt@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAHPEA_N@Z30110x1400133d8
            ?ParseSysMetricStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z30120x1400276cc
            ?ParseTheme@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@_NPEAPEAX@Z30130x140009674
            ?PasswordCharacterProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ30140x140007ae4
            ?PasswordCharacterProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ30150x14001e1ac
            ?PasswordRevealModeProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ30160x14000911c
            ?Paste@TouchEditBase@DirectUI@@SA?AVUID@@XZ30170x140034d68
            ?PasteText@TouchEdit2@DirectUI@@QEAAJPEBG@Z30180x14002511c
            ?PathProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ30190x140020a94
            ?PatternFromPatternId@Schema@DirectUI@@SA?AW4Pattern@12@H@Z30200x14002b59c
            ?Pause@Movie@DirectUI@@QEAAXXZ30210x1400386ec
            ?PfnIsSupportedFromPattern@Schema@DirectUI@@SAP6A_NPEAVElement@2@@ZW4Pattern@12@@Z30220x1400200cc
            ?PinningProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ30230x140010b58
            ?PixelOffsetModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ30240x14001496c
            ?Play@CCAVI@DirectUI@@QEAAXPEAUHWND__@@@Z30250x14002bf3c
            ?Play@Movie@DirectUI@@QEAAXXZ30260x14001f7e8
            ?PlayAllFramesModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ30270x140018708
            ?PlayProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ30280x14002b388
            ?PopupBoundsProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ30290x14000cbc0
            ?PopupChange@TouchSelect@DirectUI@@SA?AVUID@@XZ30300x14000e0f0
            ?PosInLayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ30310x14000631c
            ?PositionProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30320x1400391b0
            ?PositionProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30330x14000a70c
            ?PositionProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ30340x14003c394
            ?PositionProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30350x140008aa8
            ?PostCreate@CCAVI@DirectUI@@MEAAXPEAUHWND__@@@Z30360x1400139c4
            ?PostCreate@CCBase@DirectUI@@MEAAXPEAUHWND__@@@Z30370x14000ea88
            ?PostCreate@CCBaseCheckRadioButton@DirectUI@@MEAAXPEAUHWND__@@@Z30380x14001bd48
            ?PostCreate@CCCommandLink@DirectUI@@MEAAXPEAUHWND__@@@Z30390x14002905c
            ?PostCreate@CCTrackBar@DirectUI@@MEAAXPEAUHWND__@@@Z30400x14002fa78
            ?PrepareManualSwapDeferredZoomToRect@TouchScrollViewer@DirectUI@@QEAAJPEBUtagRECT@@PEBM1PEAM2M@Z30410x140003158
            ?PressedProp@Button@DirectUI@@SAPEBUPropertyInfo@2@XZ30420x140010d20
            ?PressedProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ30430x140001098
            ?PreventFormatChangeUpdatingModifiedStateProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ30440x140021c2c
            ?PrintRTLControl@HWNDHost@DirectUI@@IEAAXPEAUHDC__@@0AEBUtagRECT@@@Z30450x14003d098
            ?ProcessIdProperty@Schema@DirectUI@@2HA30460x14002fef4
            ?ProcessingKeyboardNavigation@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ30470x14001b61c
            ?ProgressBarControlType@Schema@DirectUI@@2HA30480x14001cca0
            ?PromptTextProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ30490x14002f63c
            ?PromptWithCaretProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ30500x140031fc4
            ?PropSheet_SendMessage@TaskPage@DirectUI@@IEAA_JI_K_J@Z30510x14000dd18
            ?PropertyChangedCore@Edit@DirectUI@@AEAAXPEBUPropertyInfo@2@HPEAVValue@2@PEAUHWND__@@@Z30520x14002c3c0
            ?PropertyChangingListener@EventManager@DirectUI@@SAJPEAVElement@2@PEBUPropertyInfo@2@PEA_N@Z30530x14002f680
            ?PropertyListener@EventManager@DirectUI@@SAJPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z30540x14003aec8
            ?PropertyProp@Bind@DirectUI@@SAPEBUPropertyInfo@2@XZ30550x140029c64
            ?ProportionalProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30560x14003103c
            ?QueryInterface@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30570x140027cc4
            ?QueryInterface@Element@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30580x14001c6c0
            ?QueryInterface@ElementProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30590x14001633c
            ?QueryInterface@ExpandCollapseProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30600x1400380c8
            ?QueryInterface@GridItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30610x1400019b4
            ?QueryInterface@GridProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30620x140023ca8
            ?QueryInterface@HWNDElementProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30630x14002b2b4
            ?QueryInterface@HWNDHostAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30640x14001c924
            ?QueryInterface@InvokeProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30650x14002c5f0
            ?QueryInterface@RangeValueProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30660x14001a400
            ?QueryInterface@ScrollItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30670x14000644c
            ?QueryInterface@ScrollProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30680x14001f674
            ?QueryInterface@SelectionItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30690x14002d3a4
            ?QueryInterface@SelectionProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30700x140033b04
            ?QueryInterface@TableItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30710x140035830
            ?QueryInterface@TableProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30720x14000e388
            ?QueryInterface@ToggleProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30730x140037d08
            ?QueryInterface@ValueProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30740x14002e41c
            ?QueryInterface@XProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30750x140007a2c
            ?QueryService@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@0PEAPEAX@Z30760x140038b54
            ?QueryService@HWNDHostAccessible@DirectUI@@UEAAJAEBU_GUID@@0PEAPEAX@Z30770x1400163e0
            ?QuerySysMetric@DUIXmlParser@DirectUI@@IEAAHHPEA_N@Z30780x140028b4c
            ?QuerySysMetricStr@DUIXmlParser@DirectUI@@IEAAPEBGHPEAGI@Z30790x140023524
            ?QueueDefaultAction@Element@DirectUI@@QEAAJXZ30800x14000d580
            ?RadioButtonControlType@Schema@DirectUI@@2HA30810x140006ffc
            ?RaiseChildRemovedEvent@EventManager@DirectUI@@CAJAEBUElementRuntimeId@2@PEAVElement@2@@Z30820x14002963c
            ?RaiseGeometryEventWorker@EventManager@DirectUI@@CAJPEAURectangleChange@2@_N111@Z30830x14003efa4
            ?RaiseGeometryEvents@EventManager@DirectUI@@CAJXZ30840x140026f00
            ?RaiseStructureChangedEvent@EventManager@DirectUI@@CAJPEAVElement@2@W4StructureChangeType@@@Z30850x140028c7c
            ?RaiseStructureEvents@EventManager@DirectUI@@CAJXZ30860x140017260
            ?RaiseVisibilityEvents@EventManager@DirectUI@@CAJXZ30870x140041110
            ?RangeMaxProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30880x140017a0c
            ?RangeMinProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30890x1400151f4
            ?RangeValuePattern@Schema@DirectUI@@2HA30900x140006270
            ?RangeValue_IsReadOnly_Property@Schema@DirectUI@@2HA30910x140005524
            ?RangeValue_LargeChange_Property@Schema@DirectUI@@2HA30920x140021714
            ?RangeValue_Maximum_Property@Schema@DirectUI@@2HA30930x140034dec
            ?RangeValue_Minimum_Property@Schema@DirectUI@@2HA30940x1400055a8
            ?RangeValue_SmallChange_Property@Schema@DirectUI@@2HA30950x140010ef4
            ?RangeValue_Value_Property@Schema@DirectUI@@2HA30960x14001ea78
            ?RawActionProc@AnimationStrip@DirectUI@@KAXPEAUGMA_ACTIONINFO@@@Z30970x14002484c
            ?RawActionProc@Movie@DirectUI@@SAXPEAUGMA_ACTIONINFO@@@Z30980x1400043c8
            ?ReadOnlyProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ30990x140031804
            ?Recalc@AccessibleButton@DirectUI@@QEAAXXZ31000x1400032f8
            ?ReferencePointProp@RefPointElement@DirectUI@@SAPEBUPropertyInfo@2@XZ31010x14003da64
            ?ReflowStyle@PVLAnimation@DirectUI@@SA?AVUID@@XZ31020x14002923c
            ?RefreshContent@TouchEdit2@DirectUI@@UEAAJXZ31030x140029164
            ?RefreshContent@TouchEditBase@DirectUI@@UEAAJXZ31040x14002d65c
            ?Register@AccessibleButton@DirectUI@@SAJXZ31050x140036bb8
            ?Register@AnimationStrip@DirectUI@@SAJXZ31060x1400274d4
            ?Register@AutoButton@DirectUI@@SAJXZ31070x14002c340
            ?Register@BaseScrollViewer@DirectUI@@SAJXZ31080x14000ec98
            ?Register@Bind@DirectUI@@SAJXZ31090x14002cd40
            ?Register@Browser@DirectUI@@SAJXZ31100x14002daa4
            ?Register@Button@DirectUI@@SAJXZ31110x140001c68
            ?Register@CCAVI@DirectUI@@SAJXZ31120x14003bd64
            ?Register@CCBase@DirectUI@@SAJXZ31130x140041058
            ?Register@CCBaseCheckRadioButton@DirectUI@@SAJXZ31140x140028ea0
            ?Register@CCBaseScrollBar@DirectUI@@SAJXZ31150x1400323ac
            ?Register@CCCheckBox@DirectUI@@SAJXZ31160x14003229c
            ?Register@CCCommandLink@DirectUI@@SAJXZ31170x14001025c
            ?Register@CCHScrollBar@DirectUI@@SAJXZ31180x14002c708
            ?Register@CCListBox@DirectUI@@SAJXZ31190x140025e0c
            ?Register@CCListView@DirectUI@@SAJXZ31200x14003654c
            ?Register@CCProgressBar@DirectUI@@SAJXZ31210x140037c28
            ?Register@CCPushButton@DirectUI@@SAJXZ31220x140017ed0
            ?Register@CCRadioButton@DirectUI@@SAJXZ31230x140009c1c
            ?Register@CCSysLink@DirectUI@@SAJXZ31240x14003cd88
            ?Register@CCTrackBar@DirectUI@@SAJXZ31250x1400384f4
            ?Register@CCTreeView@DirectUI@@SAJXZ31260x140008858
            ?Register@CCVScrollBar@DirectUI@@SAJXZ31270x14003eb48
            ?Register@CheckBoxGlyph@DirectUI@@SAJXZ31280x140040b20
            ?Register@ClassInfoBase@DirectUI@@QEAAJXZ31290x14002ed14
            ?Register@Clipper@DirectUI@@SAJXZ31300x14002324c
            ?Register@Combobox@DirectUI@@SAJXZ31310x140001cb8
            ?Register@DialogElement@DirectUI@@SAJXZ31320x140029c3c
            ?Register@Edit@DirectUI@@SAJXZ31330x14003155c
            ?Register@Element@DirectUI@@SAJXZ31340x140038020
            ?Register@ElementWithHWND@DirectUI@@SAJXZ31350x1400056fc
            ?Register@Expandable@DirectUI@@SAJXZ31360x140009424
            ?Register@Expando@DirectUI@@SAJXZ31370x14003ef44
            ?Register@ExpandoButtonGlyph@DirectUI@@SAJXZ31380x140033138
            ?Register@HWNDElement@DirectUI@@SAJXZ31390x14003abc8
            ?Register@HWNDHost@DirectUI@@SAJXZ31400x140034724
            ?Register@ItemList@DirectUI@@SAJXZ31410x140029b1c
            ?Register@Macro@DirectUI@@SAJXZ31420x14001814c
            ?Register@ModernProgressBar@DirectUI@@SAJXZ31430x14003f328
            ?Register@ModernProgressRing@DirectUI@@SAJXZ31440x140004cf8
            ?Register@Movie@DirectUI@@SAJXZ31450x1400281d4
            ?Register@Navigator@DirectUI@@SAJXZ31460x14002db30
            ?Register@PText@DirectUI@@SAJXZ31470x14001fe94
            ?Register@Page@DirectUI@@SAJXZ31480x14001c45c
            ?Register@Pages@DirectUI@@SAJXZ31490x140001c84
            ?Register@Progress@DirectUI@@SAJXZ31500x14000bba0
            ?Register@PushButton@DirectUI@@SAJXZ31510x140014764
            ?Register@RadioButtonGlyph@DirectUI@@SAJXZ31520x14002cc44
            ?Register@RefPointElement@DirectUI@@SAJXZ31530x140031520
            ?Register@RepeatButton@DirectUI@@SAJXZ31540x1400183e0
            ?Register@Repeater@DirectUI@@SAJXZ31550x14001a100
            ?Register@RichText@DirectUI@@SAJXZ31560x140004f58
            ?Register@ScrollBar@DirectUI@@SAJXZ31570x14000e254
            ?Register@ScrollViewer@DirectUI@@SAJXZ31580x140022ee8
            ?Register@Selector@DirectUI@@SAJXZ31590x140039924
            ?Register@SelectorNoDefault@DirectUI@@SAJXZ31600x140024ff0
            ?Register@SemanticZoomToggle@DirectUI@@SAJXZ31610x140022de8
            ?Register@StyledScrollViewer@DirectUI@@SAJXZ31620x140029984
            ?Register@TextGraphic@DirectUI@@SAJXZ31630x140033cf0
            ?Register@Thumb@DirectUI@@SAJXZ31640x140019f44
            ?Register@TouchButton@DirectUI@@SAJXZ31650x14002e958
            ?Register@TouchCheckBox@DirectUI@@SAJXZ31660x14003b5e0
            ?Register@TouchCheckBoxGlyph@DirectUI@@SAJXZ31670x14001a86c
            ?Register@TouchCommandButton@DirectUI@@SAJXZ31680x1400397d0
            ?Register@TouchEdit2@DirectUI@@SAJXZ31690x14003bc5c
            ?Register@TouchEditBase@DirectUI@@SAJXZ31700x14000b0c8
            ?Register@TouchHWNDElement@DirectUI@@SAJXZ31710x140024a68
            ?Register@TouchHyperLink@DirectUI@@SAJXZ31720x140012840
            ?Register@TouchRepeatButton@DirectUI@@SAJXZ31730x14000bc40
            ?Register@TouchScrollBar@DirectUI@@SAJXZ31740x14002b03c
            ?Register@TouchSelect@DirectUI@@SAJXZ31750x14003af44
            ?Register@TouchSelectItem@DirectUI@@SAJXZ31760x14001bb34
            ?Register@TouchSlider@DirectUI@@SAJXZ31770x140008f9c
            ?Register@TouchSwitch@DirectUI@@SAJXZ31780x14002ccc4
            ?Register@UnknownElement@DirectUI@@SAJXZ31790x14003dee8
            ?Register@Viewer@DirectUI@@SAJXZ31800x140029d00
            ?Register@XBaby@DirectUI@@SAJXZ31810x14002cf54
            ?Register@XElement@DirectUI@@SAJXZ31820x140017444
            ?RegisterForAnimationStatusChanges@TouchHWNDElement@DirectUI@@QEAAXXZ31830x140037f98
            ?RegisterForIHMChanges@TouchHWNDElement@DirectUI@@QEAAJXZ31840x140013c4c
            ?RegisterForMonitorPowerChanges@TouchHWNDElement@DirectUI@@QEAAJXZ31850x140028f40
            ?RegisteredDefaultButtonProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ31860x14002dc98
            ?Release@ClassInfoBase@DirectUI@@UEAAHXZ31870x14000d048
            ?Release@DuiAccessible@DirectUI@@UEAAKXZ31880x14001c924
            ?Release@Element@DirectUI@@QEAAKXZ31890x14001351c
            ?Release@ElementProvider@DirectUI@@UEAAKXZ31900x140039cd0
            ?Release@ExpandCollapseProvider@DirectUI@@UEAAKXZ31910x14001cf9c
            ?Release@GridItemProvider@DirectUI@@UEAAKXZ31920x140023120
            ?Release@GridProvider@DirectUI@@UEAAKXZ31930x140024c9c
            ?Release@HWNDElementProvider@DirectUI@@UEAAKXZ31940x14001b4c0
            ?Release@InvokeProvider@DirectUI@@UEAAKXZ31950x140038604
            ?Release@RangeValueProvider@DirectUI@@UEAAKXZ31960x140023558
            ?Release@RefcountBase@DirectUI@@QEAAJXZ31970x14002f040
            ?Release@ScrollItemProvider@DirectUI@@UEAAKXZ31980x140023b40
            ?Release@ScrollProvider@DirectUI@@UEAAKXZ31990x14003d564
            ?Release@SelectionItemProvider@DirectUI@@UEAAKXZ32000x140008460
            ?Release@SelectionProvider@DirectUI@@UEAAKXZ32010x14002ea74
            ?Release@TableItemProvider@DirectUI@@UEAAKXZ32020x14003ffd4
            ?Release@TableProvider@DirectUI@@UEAAKXZ32030x14000cd74
            ?Release@ToggleProvider@DirectUI@@UEAAKXZ32040x14001fe64
            ?Release@Value@DirectUI@@QEAAXXZ32050x1400100f4
            ?Release@ValueProvider@DirectUI@@UEAAKXZ32060x1400395c0
            ?Release@XProvider@DirectUI@@UEAAKXZ32070x14002f8e8
            ?ReleaseSnapshot@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ32080x1400057b8
            ?ReloadIcon@Value@DirectUI@@CAPEAUHICON__@@PEAUGraphic@2@M@Z32090x140023e10
            ?Remove@Element@DirectUI@@QEAAJPEAV12@@Z32100x140034fb0
            ?Remove@Element@DirectUI@@UEAAJPEAPEAV12@I@Z32110x140013b00
            ?Remove@ElementProviderManager@DirectUI@@SAXPEAVElementProvider@2@@Z32120x140008e60
            ?Remove@LinkedList@DirectUI@@QEAAXPEAVLinkedListNode@2@@Z32130x140012b74
            ?RemoveAll@Element@DirectUI@@QEAAJXZ32140x14001adb4
            ?RemoveAll@TouchSelect@DirectUI@@QEAAXXZ32150x14002fa90
            ?RemoveBehavior@Element@DirectUI@@UEAAJPEAUIDuiBehavior@@@Z32160x1400357b4
            ?RemoveChild@ClassInfoBase@DirectUI@@UEAAXXZ32170x14001a97c
            ?RemoveFromSelection@SelectionItemProvider@DirectUI@@UEAAJXZ32180x140030614
            ?RemoveItem@TouchSelect@DirectUI@@QEAAJH@Z32190x140016ea4
            ?RemoveListener@Element@DirectUI@@QEAAXPEAUIElementListener@2@@Z32200x14001f504
            ?RemoveLocalValue@Element@DirectUI@@QEAAJP6APEBUPropertyInfo@2@XZ@Z32210x140012bb4
            ?RemoveLocalValue@Element@DirectUI@@QEAAJPEBUPropertyInfo@2@@Z32220x140005ad0
            ?RemoveRichDuiTooltip@TouchSlider@DirectUI@@QEAAXXZ32230x140026b2c
            ?RemoveShortcutFromName@Element@DirectUI@@AEAAPEAGPEBG@Z32240x14001fee0
            ?RemoveTail@LinkedList@DirectUI@@QEAAPEAVLinkedListNode@2@XZ32250x140040e9c
            ?RemoveTooltip@Element@DirectUI@@MEAAXPEAV12@@Z32260x14001ae04
            ?RemoveTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z32270x14002865c
            ?RemoveTooltip@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z32280x14003d2e4
            ?RepeatClick@TouchRepeatButton@DirectUI@@SA?AVUID@@XZ32290x140039024
            ?RepeatProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ32300x14003d85c
            ?Reset@DuiAccessible@DirectUI@@UEAAJXZ32310x1400160cc
            ?Reset@HWNDHostAccessible@DirectUI@@UEAAJXZ32320x140009fbc
            ?ResetInputState@TouchScrollViewer@DirectUI@@QEAAJXZ32330x14003cf10
            ?ResetManipulations@TouchScrollViewer@DirectUI@@QEAAJXZ32340x14002a7b0
            ?ResolveBindings@Macro@DirectUI@@IEAAXXZ32350x140037e08
            ?RestoreFocus@NativeHWNDHost@DirectUI@@QEAAHXZ32360x14001edcc
            ?Resume@Movie@DirectUI@@QEAAXXZ32370x140006ee4
            ?ReturnValueParser@DUIXmlParser@DirectUI@@IEAAXPEAVValueParser@ParserTools@2@@Z32380x14001054c
            ?Rewind@Movie@DirectUI@@QEAAXXZ32390x14000c8f0
            ?RichTooltipShowing@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ32400x14000b050
            ?RightClick@TouchButton@DirectUI@@SA?AVUID@@XZ32410x140029dc8
            ?RuntimeIdProperty@Schema@DirectUI@@2HA32420x14001eb3c
            ?STACKDEPTH@CallstackTracker@DirectUI@@0HB32430x14002f288
            ?SaveFocus@NativeHWNDHost@DirectUI@@QEAAXXZ32440x140039580
            ?ScaleChanged@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ32450x14000ef74
            ?ScaleFactorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ32460x14001d734
            ?Scroll@BaseScrollBar@DirectUI@@SA?AVUID@@XZ32470x140016194
            ?Scroll@ScrollProvider@DirectUI@@UEAAJW4ScrollAmount@@0@Z32480x1400294ec
            ?Scroll@ScrollProxy@DirectUI@@AEAAJW4ScrollAmount@@0@Z32490x140037460
            ?ScrollBarControlType@Schema@DirectUI@@2HA32500x14002e5d8
            ?ScrollIntoView@ScrollItemProvider@DirectUI@@UEAAJXZ32510x140040bb0
            ?ScrollItemPattern@Schema@DirectUI@@2HA32520x1400317f8
            ?ScrollLine@ScrollProxy@DirectUI@@AEAAJ_N0@Z32530x14002700c
            ?ScrollPaddingProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ32540x14003fec4
            ?ScrollPage@ScrollProxy@DirectUI@@AEAAJ_N0@Z32550x14003205c
            ?ScrollPattern@Schema@DirectUI@@2HA32560x14001fc10
            ?ScrollToHorizontalPosition@ScrollProxy@DirectUI@@AEAAJH_N@Z32570x140028ce4
            ?ScrollToVerticalPosition@ScrollProxy@DirectUI@@AEAAJH_N@Z32580x140029a14
            ?Scroll_HorizontalScrollPercent_Property@Schema@DirectUI@@2HA32590x1400325bc
            ?Scroll_HorizontalViewSize_Property@Schema@DirectUI@@2HA32600x140017074
            ?Scroll_HorizontallyScrollable_Property@Schema@DirectUI@@2HA32610x140029b98
            ?Scroll_VerticalScrollPercent_Property@Schema@DirectUI@@2HA32620x14002d410
            ?Scroll_VerticalViewSize_Property@Schema@DirectUI@@2HA32630x140028e3c
            ?Scroll_VerticallyScrollable_Property@Schema@DirectUI@@2HA32640x14002b5a8
            ?Select@SelectionItemProvider@DirectUI@@UEAAJXZ32650x1400162dc
            ?Select@SelectorSelectionItemProxy@DirectUI@@AEAAJXZ32660x14002eb90
            ?SelectAll@TouchEdit2@DirectUI@@QEAAJXZ32670x14002b448
            ?SelectNone@TouchEdit2@DirectUI@@QEAAJXZ32680x140014700
            ?SelectedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ32690x140004f24
            ?SelectionBackgroundColorProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ32700x140041538
            ?SelectionChange@Combobox@DirectUI@@SA?AVUID@@XZ32710x140006b78
            ?SelectionChange@Selector@DirectUI@@SA?AVUID@@XZ32720x14001ecb8
            ?SelectionChange@TouchSelect@DirectUI@@SA?AVUID@@XZ32730x140019a2c
            ?SelectionForegroundColorProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ32740x1400404dc
            ?SelectionInvalidatedEvent@Schema@DirectUI@@2HA32750x140037614
            ?SelectionItemElementAddedToSelectionEvent@Schema@DirectUI@@2HA32760x140003534
            ?SelectionItemElementRemovedFromSelectionEvent@Schema@DirectUI@@2HA32770x14001e5d0
            ?SelectionItemElementSelectedEvent@Schema@DirectUI@@2HA32780x140009d90
            ?SelectionItemPattern@Schema@DirectUI@@2HA32790x14001df2c
            ?SelectionItem_IsSelected_Property@Schema@DirectUI@@2HA32800x14001cd38
            ?SelectionItem_SelectionContainer_Property@Schema@DirectUI@@2HA32810x14001a3c0
            ?SelectionPattern@Schema@DirectUI@@2HA32820x140019c4c
            ?SelectionProp@Combobox@DirectUI@@SAPEBUPropertyInfo@2@XZ32830x140026128
            ?SelectionProp@Selector@DirectUI@@SAPEBUPropertyInfo@2@XZ32840x14000bd74
            ?SelectionProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ32850x140033720
            ?Selection_CanSelectMultiple_Property@Schema@DirectUI@@2HA32860x14001c6e0
            ?Selection_IsSelectionRequired_Property@Schema@DirectUI@@2HA32870x1400145d8
            ?Selection_Selection_Property@Schema@DirectUI@@2HA32880x140005270
            ?SemanticChange@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ32890x140037dc8
            ?SemanticZoomControlType@Schema@DirectUI@@2HA32900x1400311a8
            ?SendParseError@DUIXmlParser@DirectUI@@IEAAXPEBG0HHJ@Z32910x140011984
            ?SendParseError@DUIXmlParser@DirectUI@@IEAAXPEBG0PEAUIXmlReader@@J@Z32920x14000b6ac
            ?SeparatorControlType@Schema@DirectUI@@2HA32930x1400210e0
            ?SetAbsorbsShortcut@Element@DirectUI@@QEAAJ_N@Z32940x140006fe4
            ?SetAccDefAction@Element@DirectUI@@QEAAJPEBG@Z32950x14003fa84
            ?SetAccDesc@Element@DirectUI@@QEAAJPEBG@Z32960x14000b4b0
            ?SetAccHelp@Element@DirectUI@@QEAAJPEBG@Z32970x140003504
            ?SetAccItemStatus@Element@DirectUI@@QEAAJPEBG@Z32980x140016304
            ?SetAccItemType@Element@DirectUI@@QEAAJPEBG@Z32990x140034aa8
            ?SetAccName@Element@DirectUI@@QEAAJPEBG@Z33000x140032600
            ?SetAccRole@Element@DirectUI@@QEAAJH@Z33010x14001c120
            ?SetAccState@Element@DirectUI@@QEAAJH@Z33020x140014768
            ?SetAccValue@Element@DirectUI@@QEAAJPEBG@Z33030x14001bf00
            ?SetAccessible@Element@DirectUI@@QEAAJ_N@Z33040x140023de4
            ?SetActive@Element@DirectUI@@QEAAJH@Z33050x14000e6f0
            ?SetActiveState@TouchScrollBar@DirectUI@@QEAAXW4ActiveState@2@_N@Z33060x14002acc8
            ?SetActivityOccuring@ModernProgressBar@DirectUI@@QEAAJ_N@Z33070x14002c580
            ?SetActivityOccuring@ModernProgressRing@DirectUI@@QEAAJ_N@Z33080x140014ff0
            ?SetAddLayeredRef@ModernProgressBar@DirectUI@@QEAAJ_N@Z33090x14002cba8
            ?SetAddLayeredRef@ModernProgressRing@DirectUI@@QEAAJ_N@Z33100x14000f994
            ?SetAliasedRendering@RichText@DirectUI@@QEAAJ_N@Z33110x140030b08
            ?SetAllowArrowOut@TouchScrollViewer@DirectUI@@QEAAJ_N@Z33120x140034abc
            ?SetAlpha@Element@DirectUI@@QEAAJH@Z33130x14000fa8c
            ?SetAnimatePopupOnDismiss@TouchSelect@DirectUI@@QEAAJ_N@Z33140x140015970
            ?SetAnimation@Element@DirectUI@@QEAAJH@Z33150x14002c6f8
            ?SetAutoGrouping@CCRadioButton@DirectUI@@QEAAJ_N@Z33160x140035a5c
            ?SetAutoHeight@ModernProgressBar@DirectUI@@QEAAJ_N@Z33170x14000da44
            ?SetAutoStart@Movie@DirectUI@@QEAAJ_N@Z33180x1400083ac
            ?SetAutoStop@Movie@DirectUI@@QEAAJ_N@Z33190x140040df4
            ?SetBackgroundColor@Element@DirectUI@@QEAAJAEBUFill@2@@Z33200x140013f4c
            ?SetBackgroundColor@Element@DirectUI@@QEAAJK@Z33210x140038278
            ?SetBackgroundColor@Element@DirectUI@@QEAAJKKE@Z33220x1400282e4
            ?SetBackgroundColor@Element@DirectUI@@QEAAJKKKE@Z33230x14001cbe4
            ?SetBackgroundColor@Element@DirectUI@@QEAAJPEBGHH@Z33240x140007788
            ?SetBackgroundOwnerID@HWNDHost@DirectUI@@QEAAJPEBG@Z33250x140007604
            ?SetBackgroundStdColor@Element@DirectUI@@QEAAJH@Z33260x140016ea8
            ?SetBaseline@RichText@DirectUI@@QEAAJH@Z33270x1400083ac
            ?SetBorderColor@Element@DirectUI@@QEAAJK@Z33280x140026114
            ?SetBorderGradientColor@Element@DirectUI@@QEAAJKKE@Z33290x14002956c
            ?SetBorderStdColor@Element@DirectUI@@QEAAJH@Z33300x140015b48
            ?SetBorderStyle@Element@DirectUI@@QEAAJH@Z33310x1400177ac
            ?SetBorderThickness@Element@DirectUI@@QEAAJHHHH@Z33320x140025060
            ?SetBuffering@TouchSlider@DirectUI@@QEAAJH@Z33330x14003884c
            ?SetButtonClassAcceptsEnterKey@DialogElement@DirectUI@@QEAAJ_N@Z33340x140037774
            ?SetButtonClassAcceptsEnterKey@XBaby@DirectUI@@UEAAJ_N@Z33350x140022e20
            ?SetButtonClassAcceptsEnterKey@XProvider@DirectUI@@UEAAJ_N@Z33360x14001988c
            ?SetCache@RichText@DirectUI@@QEAAXKPEAUIDUIRichTextCache@@@Z33370x14003a108
            ?SetCacheDirty@Layout@DirectUI@@IEAAXXZ33380x14001c9d0
            ?SetCaptured@Button@DirectUI@@QEAAJ_N@Z33390x14001fcb8
            ?SetCaptured@TouchButton@DirectUI@@QEAAJ_N@Z33400x140020708
            ?SetCaretPosition@TouchEdit2@DirectUI@@QEAAJJ@Z33410x14000853c
            ?SetCheckedState@TouchCheckBox@DirectUI@@QEAAJW4CheckedStateFlags@2@@Z33420x14001f06c
            ?SetClass@Element@DirectUI@@QEAAJPEBG@Z33430x14001fc1c
            ?SetClassInfoPtr@AccessibleButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33440x140039218
            ?SetClassInfoPtr@AnimationStrip@DirectUI@@SAXPEAUIClassInfo@2@@Z33450x140001ed0
            ?SetClassInfoPtr@AutoButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33460x14000b6f4
            ?SetClassInfoPtr@BaseScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33470x140007a90
            ?SetClassInfoPtr@Bind@DirectUI@@SAXPEAUIClassInfo@2@@Z33480x14003e80c
            ?SetClassInfoPtr@Browser@DirectUI@@SAXPEAUIClassInfo@2@@Z33490x14001c5f8
            ?SetClassInfoPtr@Button@DirectUI@@SAXPEAUIClassInfo@2@@Z33500x140006610
            ?SetClassInfoPtr@CCAVI@DirectUI@@SAXPEAUIClassInfo@2@@Z33510x140008420
            ?SetClassInfoPtr@CCBase@DirectUI@@SAXPEAUIClassInfo@2@@Z33520x140008820
            ?SetClassInfoPtr@CCBaseCheckRadioButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33530x140027460
            ?SetClassInfoPtr@CCBaseScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33540x14001fdb4
            ?SetClassInfoPtr@CCCheckBox@DirectUI@@SAXPEAUIClassInfo@2@@Z33550x140021b70
            ?SetClassInfoPtr@CCCommandLink@DirectUI@@SAXPEAUIClassInfo@2@@Z33560x14002d094
            ?SetClassInfoPtr@CCHScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33570x14001d9a4
            ?SetClassInfoPtr@CCListBox@DirectUI@@SAXPEAUIClassInfo@2@@Z33580x140010e0c
            ?SetClassInfoPtr@CCListView@DirectUI@@SAXPEAUIClassInfo@2@@Z33590x140026668
            ?SetClassInfoPtr@CCProgressBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33600x14002a7bc
            ?SetClassInfoPtr@CCPushButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33610x140008940
            ?SetClassInfoPtr@CCRadioButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33620x14001a484
            ?SetClassInfoPtr@CCSysLink@DirectUI@@SAXPEAUIClassInfo@2@@Z33630x140026b64
            ?SetClassInfoPtr@CCTrackBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33640x140036bcc
            ?SetClassInfoPtr@CCTreeView@DirectUI@@SAXPEAUIClassInfo@2@@Z33650x140021b9c
            ?SetClassInfoPtr@CCVScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33660x140033bdc
            ?SetClassInfoPtr@CheckBoxGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z33670x1400244ec
            ?SetClassInfoPtr@Clipper@DirectUI@@SAXPEAUIClassInfo@2@@Z33680x14002ed04
            ?SetClassInfoPtr@Combobox@DirectUI@@SAXPEAUIClassInfo@2@@Z33690x14001da40
            ?SetClassInfoPtr@DialogElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33700x14000a3c8
            ?SetClassInfoPtr@Edit@DirectUI@@SAXPEAUIClassInfo@2@@Z33710x14002d228
            ?SetClassInfoPtr@Element@DirectUI@@SAXPEAUIClassInfo@2@@Z33720x140041258
            ?SetClassInfoPtr@ElementWithHWND@DirectUI@@SAXPEAUIClassInfo@2@@Z33730x14001c2c0
            ?SetClassInfoPtr@Expandable@DirectUI@@SAXPEAUIClassInfo@2@@Z33740x1400333c4
            ?SetClassInfoPtr@Expando@DirectUI@@SAXPEAUIClassInfo@2@@Z33750x140013774
            ?SetClassInfoPtr@ExpandoButtonGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z33760x14003bc1c
            ?SetClassInfoPtr@HWNDElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33770x140016280
            ?SetClassInfoPtr@HWNDHost@DirectUI@@SAXPEAUIClassInfo@2@@Z33780x140022174
            ?SetClassInfoPtr@Macro@DirectUI@@SAXPEAUIClassInfo@2@@Z33790x140024408
            ?SetClassInfoPtr@Movie@DirectUI@@SAXPEAUIClassInfo@2@@Z33800x14002d984
            ?SetClassInfoPtr@Navigator@DirectUI@@SAXPEAUIClassInfo@2@@Z33810x140039380
            ?SetClassInfoPtr@PText@DirectUI@@SAXPEAUIClassInfo@2@@Z33820x140009844
            ?SetClassInfoPtr@Page@DirectUI@@SAXPEAUIClassInfo@2@@Z33830x140014f50
            ?SetClassInfoPtr@Pages@DirectUI@@SAXPEAUIClassInfo@2@@Z33840x14003eb44
            ?SetClassInfoPtr@Progress@DirectUI@@SAXPEAUIClassInfo@2@@Z33850x14001fb0c
            ?SetClassInfoPtr@PushButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33860x14003f15c
            ?SetClassInfoPtr@RadioButtonGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z33870x140025398
            ?SetClassInfoPtr@RefPointElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33880x140017aa0
            ?SetClassInfoPtr@RepeatButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33890x140020f3c
            ?SetClassInfoPtr@Repeater@DirectUI@@SAXPEAUIClassInfo@2@@Z33900x1400204ac
            ?SetClassInfoPtr@ScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33910x14002edd8
            ?SetClassInfoPtr@ScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33920x140035148
            ?SetClassInfoPtr@Selector@DirectUI@@SAXPEAUIClassInfo@2@@Z33930x1400378a0
            ?SetClassInfoPtr@SelectorNoDefault@DirectUI@@SAXPEAUIClassInfo@2@@Z33940x1400085ac
            ?SetClassInfoPtr@StyledScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33950x140024eec
            ?SetClassInfoPtr@TextGraphic@DirectUI@@SAXPEAUIClassInfo@2@@Z33960x14001b1b4
            ?SetClassInfoPtr@Thumb@DirectUI@@SAXPEAUIClassInfo@2@@Z33970x14000376c
            ?SetClassInfoPtr@UnknownElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33980x140013a6c
            ?SetClassInfoPtr@Viewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33990x1400242c0
            ?SetClassInfoPtr@XBaby@DirectUI@@SAXPEAUIClassInfo@2@@Z34000x1400172b4
            ?SetClassInfoPtr@XElement@DirectUI@@SAXPEAUIClassInfo@2@@Z34010x140009ea4
            ?SetClient@BorderLayout@DirectUI@@AEAAXPEAVElement@2@@Z34020x140002b98
            ?SetColorFontPaletteIndex@RichText@DirectUI@@QEAAJH@Z34030x1400324b4
            ?SetCompositedText@Element@DirectUI@@QEAAJ_N@Z34040x140031198
            ?SetCompositingQuality@Movie@DirectUI@@QEAAJH@Z34050x1400125dc
            ?SetConnect@Bind@DirectUI@@QEAAJPEBG@Z34060x140016928
            ?SetConstrainLayout@RichText@DirectUI@@QEAAJH@Z34070x14000f830
            ?SetContact@TouchScrollViewer@DirectUI@@QEAAJI_N@Z34080x14000d6e8
            ?SetContactNeeded@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ34090x14003bd98
            ?SetContactNotify@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ34100x14001d1c8
            ?SetContentAlign@Element@DirectUI@@QEAAJH@Z34110x140019a34
            ?SetContentGraphic@Element@DirectUI@@QEAAJPEBGEI@Z34120x140025118
            ?SetContentGraphic@Element@DirectUI@@QEAAJPEBGGG@Z34130x14003e0cc
            ?SetContentString@Element@DirectUI@@QEAAJPEBG@Z34140x14003a64c
            ?SetCursor@Element@DirectUI@@QEAAJPEBG@Z34150x1400396c0
            ?SetCursorHandle@Element@DirectUI@@QEAAJPEAUHICON__@@@Z34160x14001e014
            ?SetDWriteFontCollection@RichText@DirectUI@@QEAAXPEAUIDWriteFontCollection@@@Z34170x14001450c
            ?SetDWriteTextLayout@RichText@DirectUI@@QEAAXPEAUIDWriteTextLayout@@@Z34180x14002180c
            ?SetDataEngine@Repeater@DirectUI@@QEAAXPEAUIDataEngine@2@@Z34190x140007240
            ?SetDataEntry@Macro@DirectUI@@QEAAXPEAUIDataEntry@2@PEAVElement@2@@Z34200x1400397e4
            ?SetDataEntry@PText@DirectUI@@QEAAXPEAUIDataEntry@2@@Z34210x140002934
            ?SetDefaultButtonTracking@DialogElement@DirectUI@@UEAAJ_N@Z34220x140029a3c
            ?SetDefaultButtonTracking@XBaby@DirectUI@@UEAAJ_N@Z34230x140022c48
            ?SetDefaultButtonTracking@XProvider@DirectUI@@UEAAJ_N@Z34240x14000cbb0
            ?SetDefaultFocusID@NativeHWNDHost@DirectUI@@QEAAXPEBG@Z34250x14003f434
            ?SetDefaultGraphicType@Macro@DirectUI@@QEAAXE_N@Z34260x1400299c0
            ?SetDefaultHInstance@DUIXmlParser@DirectUI@@QEAAXPEAUHINSTANCE__@@@Z34270x140001fc0
            ?SetDefaultState@CCPushButton@DirectUI@@IEAAXKK@Z34280x14001d2b8
            ?SetDelegateEventHandler@TouchScrollViewer@DirectUI@@QEAAJPEAUIUnknown@@@Z34290x14002dab0
            ?SetDeterminate@ModernProgressBar@DirectUI@@QEAAJ_N@Z34300x14002f298
            ?SetDirection@Element@DirectUI@@QEAAJH@Z34310x1400414e0
            ?SetDirty@Edit@DirectUI@@QEAAJ_N@Z34320x140024678
            ?SetDisableAccTextExtend@RichText@DirectUI@@QEAAJ_N@Z34330x14000de00
            ?SetDisableMouseInRectCheck@TouchRepeatButton@DirectUI@@QEAAJ_N@Z34340x14001f178
            ?SetDisableOffscreenCaching@TouchScrollViewer@DirectUI@@QEAAX_N@Z34350x140012724
            ?SetDrawOutlines@Movie@DirectUI@@QEAAJ_N@Z34360x140016cd8
            ?SetDynamicScaling@DUIXmlParser@DirectUI@@QEAAXW4DynamicScaleParsing@2@@Z34370x140026c08
            ?SetEdgeHighlightColor@Element@DirectUI@@QEAAJK@Z34380x1400075cc
            ?SetEdgeHighlightThickness@Element@DirectUI@@QEAAJHHHH@Z34390x140007db8
            ?SetElementMovesOnIHMNotify@TouchEditBase@DirectUI@@QEAAJ_N@Z34400x140021120
            ?SetEnabled@Element@DirectUI@@QEAAJ_N@Z34410x140032fa4
            ?SetEncodedContentString@Element@DirectUI@@QEAAJPEBG@Z34420x14000b9c0
            ?SetEnforceSize@PushButton@DirectUI@@QEAAJ_N@Z34430x14003f654
            ?SetEnsureVisibleUseLayoutCoordinates@Viewer@DirectUI@@QEAAX_N@Z34440x14003333c
            ?SetError@DUIFactory@DirectUI@@QEAAXPEBGZZ34450x14000c7b8
            ?SetExpand@Macro@DirectUI@@QEAAJPEBG@Z34460x140040618
            ?SetExpanded@Expandable@DirectUI@@QEAAJ_N@Z34470x1400129fc
            ?SetFilterOnPaste@TouchEditBase@DirectUI@@QEAAJ_N@Z34480x140027058
            ?SetFireContinuousSliderEvent@TouchSlider@DirectUI@@QEAAX_N@Z34490x14001d9cc
            ?SetFlags@TouchHWNDElement@DirectUI@@QEAAJW4TouchHWNDElementFlags@2@0@Z34500x140013684
            ?SetFocus@ElementProvider@DirectUI@@UEAAJXZ34510x140027418
            ?SetFocus@HWNDElement@DirectUI@@QEAAX_N@Z34520x140024d6c
            ?SetFocus@XProvider@DirectUI@@UEAAJPEAVElement@2@@Z34530x14003f88c
            ?SetFont@Element@DirectUI@@QEAAJPEBG@Z34540x140020758
            ?SetFontColorRuns@RichText@DirectUI@@QEAAJPEBG@Z34550x14000466c
            ?SetFontFace@Element@DirectUI@@QEAAJPEBG@Z34560x14001d540
            ?SetFontQuality@Element@DirectUI@@QEAAJH@Z34570x14001d290
            ?SetFontSize@Element@DirectUI@@QEAAJH@Z34580x140023068
            ?SetFontSizeRuns@RichText@DirectUI@@QEAAJPEBG@Z34590x140032db0
            ?SetFontStyle@Element@DirectUI@@QEAAJH@Z34600x14001a458
            ?SetFontWeight@Element@DirectUI@@QEAAJH@Z34610x140024dbc
            ?SetFontWeightRuns@RichText@DirectUI@@QEAAJPEBG@Z34620x14000f6c0
            ?SetForceEditTextToLTR@TouchEditBase@DirectUI@@QEAAJ_N@Z34630x14002a36c
            ?SetForegroundColor@Element@DirectUI@@QEAAJK@Z34640x14003a530
            ?SetForegroundColor@Element@DirectUI@@QEAAJKKE@Z34650x1400270cc
            ?SetForegroundColor@Element@DirectUI@@QEAAJKKKE@Z34660x1400231a0
            ?SetForegroundStdColor@Element@DirectUI@@QEAAJH@Z34670x1400083b4
            ?SetFrameDuration@AnimationStrip@DirectUI@@QEAAJH@Z34680x140032d30
            ?SetFrameIndex@AnimationStrip@DirectUI@@QEAAJH@Z34690x140036868
            ?SetFrameWidth@AnimationStrip@DirectUI@@QEAAJH@Z34700x14003acb8
            ?SetGetSheetCallback@DUIXmlParser@DirectUI@@QEAAXP6APEAVValue@2@PEBGPEAX@Z1@Z34710x14000f934
            ?SetGraphicType@Repeater@DirectUI@@QEAAXE@Z34720x14003e5c0
            ?SetHandleEnter@TouchButton@DirectUI@@QEAAJ_N@Z34730x14002baa4
            ?SetHandleEnterKey@DialogElement@DirectUI@@QEAAJ_N@Z34740x140009218
            ?SetHandleEnterKey@XBaby@DirectUI@@UEAAJ_N@Z34750x14000c568
            ?SetHandleEnterKey@XProvider@DirectUI@@IEAAX_N@Z34760x140033d50
            ?SetHandleGlobalEnter@TouchButton@DirectUI@@QEAAJ_N@Z34770x140015474
            ?SetHeight@Element@DirectUI@@QEAAJH@Z34780x140013458
            ?SetID@Element@DirectUI@@QEAAJPEBG@Z34790x1400332b0
            ?SetIMEComposing@TouchEditBase@DirectUI@@QEAAJ_N@Z34800x140027dac
            ?SetIgnoredKeyCombos@TouchEditBase@DirectUI@@QEAAJW4TouchEditFilteredKeyComboFlags@2@0@Z34810x1400139ec
            ?SetIndependentAnimations@ModernProgressBar@DirectUI@@QEAAJ_N@Z34820x140027514
            ?SetInnerBorderThickness@TouchEdit2@DirectUI@@QEAAJHHHH@Z34830x1400192dc
            ?SetInputScope@TouchEdit2@DirectUI@@QEAAJW4__MIDL___MIDL_itf_inputscope_0000_0000_0001@@@Z34840x140029218
            ?SetIntegrateIMECandidateList@TouchEditBase@DirectUI@@QEAAJ_N@Z34850x14003e900
            ?SetInteractionMode@TouchScrollViewer@DirectUI@@QEAAJH@Z34860x14004068c
            ?SetInterpolationMode@Movie@DirectUI@@QEAAJH@Z34870x140032880
            ?SetIsContinuous@TouchSlider@DirectUI@@QEAAJ_N@Z34880x14000f900
            ?SetIsPressed@TouchSlider@DirectUI@@QEAAJ_N@Z34890x14003ef14
            ?SetIsShowOnOffFeedback@TouchSlider@DirectUI@@QEAAJ_N@Z34900x1400043b4
            ?SetIsVertical@TouchSlider@DirectUI@@QEAAJ_N@Z34910x140016f34
            ?SetItemData@TouchSelect@DirectUI@@QEAAJHPEAUIUnknown@@@Z34920x140021554
            ?SetItemData@TouchSelectItem@DirectUI@@QEAAJPEAUIUnknown@@@Z34930x14002ac08
            ?SetItemHeightInPopup@TouchSelect@DirectUI@@QEAAJH@Z34940x14001fbfc
            ?SetItemState@CCTreeView@DirectUI@@QEAAXPEAU_TREEITEM@@I@Z34950x14002e608
            ?SetKeyFocus@Element@DirectUI@@UEAAXXZ34960x140024c64
            ?SetKeyFocus@HWNDHost@DirectUI@@UEAAXXZ34970x14001e4e0
            ?SetKeyFocus@TouchEditBase@DirectUI@@UEAAXXZ34980x140022508
            ?SetKeyFocus@XBaby@DirectUI@@UEAAXXZ34990x14000147c
            ?SetKeyFocus@XElement@DirectUI@@UEAAXXZ35000x140025848
            ?SetKeyboardNavigationCapture@TouchEditBase@DirectUI@@QEAAJW4TouchEditKeyboardNavigationCapture@2@@Z35010x140001e9c
            ?SetLayout@Element@DirectUI@@QEAAJPEAVLayout@2@@Z35020x140036be4
            ?SetLayoutCompletionNotify@Element@DirectUI@@QEAAX_N@Z35030x140023bdc
            ?SetLayoutPointerToNull@Value@DirectUI@@QEAAXXZ35040x140014738
            ?SetLayoutPos@Element@DirectUI@@QEAAJH@Z35050x14003a754
            ?SetLightDismissIHM@TouchHWNDElement@DirectUI@@QEAAJ_N@Z35060x14002d070
            ?SetLine@CCBaseScrollBar@DirectUI@@UEAAJH@Z35070x1400079c4
            ?SetLine@ScrollBar@DirectUI@@UEAAJH@Z35080x140040444
            ?SetLineSize@CCTrackBar@DirectUI@@QEAAJH@Z35090x14001e8b0
            ?SetLineSpacing@RichText@DirectUI@@QEAAJH@Z35100x14001ce4c
            ?SetLinkIndicatorsToContent@TouchScrollViewer@DirectUI@@QEAAJ_N@Z35110x14000bf88
            ?SetLocale@RichText@DirectUI@@QEAAJPEBG@Z35120x14002f5ec
            ?SetManipulationHorizontalAlignment@TouchScrollViewer@DirectUI@@QEAAJH@Z35130x140023a98
            ?SetManipulationVerticalAlignment@TouchScrollViewer@DirectUI@@QEAAJH@Z35140x14001ec60
            ?SetMapRunsToClusters@RichText@DirectUI@@QEAAJ_N@Z35150x140010648
            ?SetMargin@Element@DirectUI@@QEAAJHHHH@Z35160x140012d04
            ?SetMaxLength@Edit@DirectUI@@QEAAJH@Z35170x14002ff44
            ?SetMaxLength@TouchEditBase@DirectUI@@QEAAJH@Z35180x140014a2c
            ?SetMaxLineCount@RichText@DirectUI@@QEAAXI@Z35190x14001a888
            ?SetMaximum@CCBaseScrollBar@DirectUI@@UEAAJH@Z35200x14002de38
            ?SetMaximum@ModernProgressBar@DirectUI@@QEAAJH@Z35210x14000be54
            ?SetMaximum@Progress@DirectUI@@QEAAJH@Z35220x1400125dc
            ?SetMaximum@ScrollBar@DirectUI@@UEAAJH@Z35230x140018e6c
            ?SetMetering@TouchSlider@DirectUI@@QEAAJH@Z35240x14003a814
            ?SetMinSize@Element@DirectUI@@QEAAJHH@Z35250x140018f68
            ?SetMinimum@CCBaseScrollBar@DirectUI@@UEAAJH@Z35260x1400377c0
            ?SetMinimum@ModernProgressBar@DirectUI@@QEAAJH@Z35270x140026240
            ?SetMinimum@Progress@DirectUI@@QEAAJH@Z35280x140036604
            ?SetMinimum@ScrollBar@DirectUI@@UEAAJH@Z35290x14000e944
            ?SetMoveCaretToEndOnSyncContent@TouchEditBase@DirectUI@@QEAAJ_N@Z35300x14000b1b8
            ?SetMultiline@Edit@DirectUI@@QEAAJ_N@Z35310x140029380
            ?SetMultiline@TouchEditBase@DirectUI@@QEAAJ_N@Z35320x14001c4e8
            ?SetNoBrowseOnFirstAdd@Pages@DirectUI@@QEAAXXZ35330x14000e73c
            ?SetNote@CCCommandLink@DirectUI@@QEAAJPEBG@Z35340x14003d354
            ?SetNotifyHandler@CCBase@DirectUI@@QEAAXP6AHI_K_JPEA_JPEAX@Z3@Z35350x1400063c0
            ?SetOffText@TouchSwitch@DirectUI@@QEAAJPEBG@Z35360x140006dac
            ?SetOnOffText@TouchSwitch@DirectUI@@QEAAXPEBG0@Z35370x14001c5f0
            ?SetOnText@TouchSwitch@DirectUI@@QEAAJPEBG@Z35380x140014e24
            ?SetOptimizeMove@HWNDHost@DirectUI@@QEAAJ_N@Z35390x140035610
            ?SetOrder@ScrollBar@DirectUI@@QEAAJH@Z35400x14002d400
            ?SetOverhang@Element@DirectUI@@QEAAJ_N@Z35410x140019100
            ?SetOverhangOffset@RichText@DirectUI@@QEAAJH@Z35420x140032778
            ?SetOverrideButtonBackground@CCPushButton@DirectUI@@QEAAJ_N@Z35430x140015220
            ?SetOverrideScaleFactor@DUIXmlParser@DirectUI@@QEAAXM@Z35440x140010e78
            ?SetOverrideScaleFactor@Element@DirectUI@@QEAAXM@Z35450x140011910
            ?SetPVLAnimationState@Element@DirectUI@@QEAAXH@Z35460x140015368
            ?SetPadding@Element@DirectUI@@QEAAJHHHH@Z35470x14000b148
            ?SetPage@CCBaseScrollBar@DirectUI@@UEAAJH@Z35480x14003d8f4
            ?SetPage@ScrollBar@DirectUI@@UEAAJH@Z35490x140015888
            ?SetParameter@XProvider@DirectUI@@UEAAJAEBU_GUID@@PEAX@Z35500x140028000
            ?SetParentSizeControl@HWNDElement@DirectUI@@QEAAX_N@Z35510x14001888c
            ?SetParseErrorCallback@DUIXmlParser@DirectUI@@QEAAXP6AXPEBG0HPEAX@Z1@Z35520x14001fe18
            ?SetParseState@DUIXmlParser@DirectUI@@AEAAXW4_DUI_PARSE_STATE@2@@Z35530x14003614c
            ?SetParser@Macro@DirectUI@@QEAAXPEAVDUIXmlParser@2@@Z35540x14000d918
            ?SetPasswordCharacter@Edit@DirectUI@@QEAAJH@Z35550x14001c5d4
            ?SetPasswordCharacter@TouchEditBase@DirectUI@@QEAAJH@Z35560x140025818
            ?SetPasswordRevealMode@TouchEdit2@DirectUI@@QEAAJW4TouchEditPasswordRevealMode@2@@Z35570x1400038a0
            ?SetPath@Movie@DirectUI@@QEAAJPEBG@Z35580x1400280c8
            ?SetPercent@ScrollProxy@DirectUI@@AEAAJPEAVBaseScrollBar@2@N@Z35590x140032f70
            ?SetPinned@BaseScrollBar@DirectUI@@QEAAX_N@Z35600x140032094
            ?SetPinning@BaseScrollViewer@DirectUI@@QEAAJH@Z35610x140011a7c
            ?SetPixelOffsetMode@Movie@DirectUI@@QEAAJH@Z35620x1400105f4
            ?SetPlay@AnimationStrip@DirectUI@@QEAAJ_N@Z35630x14002b4c8
            ?SetPlayAllFramesMode@Movie@DirectUI@@QEAAJ_N@Z35640x1400228c4
            ?SetPopupBounds@TouchSelect@DirectUI@@QEAAJHHHH@Z35650x140002414
            ?SetPosition@CCBaseScrollBar@DirectUI@@UEAAJH@Z35660x140040734
            ?SetPosition@ModernProgressBar@DirectUI@@QEAAJH@Z35670x1400281d8
            ?SetPosition@Progress@DirectUI@@QEAAJH@Z35680x14003dd60
            ?SetPosition@ScrollBar@DirectUI@@UEAAJH@Z35690x140020ee0
            ?SetPreprocessedXML@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z35700x140037808
            ?SetPreserveAlphaChannel@Element@DirectUI@@QEAAX_N@Z35710x140028b94
            ?SetPressed@Button@DirectUI@@QEAAJ_N@Z35720x140007098
            ?SetPressed@TouchButton@DirectUI@@QEAAJ_N@Z35730x140022f74
            ?SetPreventFormatChangeUpdatingModifiedState@TouchEditBase@DirectUI@@QEAAJ_N@Z35740x14000ba2c
            ?SetPromptText@TouchEdit2@DirectUI@@QEAAJPEBG@Z35750x140038f68
            ?SetPromptWithCaret@TouchEdit2@DirectUI@@QEAAJ_N@Z35760x14003ac58
            ?SetProperty@Bind@DirectUI@@QEAAJPEBG@Z35770x14002d9b8
            ?SetProportional@ScrollBar@DirectUI@@QEAAJ_N@Z35780x14000c85c
            ?SetProvider@XElement@DirectUI@@QEAAJPEAUIUnknown@@@Z35790x14003de00
            ?SetRangeMax@CCTrackBar@DirectUI@@QEAAJH@Z35800x140017b74
            ?SetRangeMax@TouchSlider@DirectUI@@QEAAXH@Z35810x140009658
            ?SetRangeMin@CCTrackBar@DirectUI@@QEAAJH@Z35820x14003c9e8
            ?SetRangeMin@TouchSlider@DirectUI@@QEAAXH@Z35830x14002cdf8
            ?SetRangeMinAndRangeMax@TouchSlider@DirectUI@@QEAAXHH@Z35840x14003ae14
            ?SetReadOnly@TouchEditBase@DirectUI@@QEAAJ_N@Z35850x14001351c
            ?SetReferencePoint@RefPointElement@DirectUI@@QEAAJHH@Z35860x140029b30
            ?SetRegisteredDefaultButton@DialogElement@DirectUI@@QEAAJPEAVElement@2@@Z35870x14003a0e0
            ?SetRegisteredDefaultButton@XBaby@DirectUI@@UEAAJPEAVElement@2@@Z35880x14003ca38
            ?SetRegisteredDefaultButton@XProvider@DirectUI@@UEAAJPEAVElement@2@@Z35890x140025f80
            ?SetRegisteredDefaultButtonSelectedState@DialogElementCore@DirectUI@@IEAAX_N@Z35900x140036f60
            ?SetRelPixHeight@Element@DirectUI@@QEAAJH@Z35910x14000848c
            ?SetRelPixMargin@Element@DirectUI@@QEAAJHHHH@Z35920x14002ded0
            ?SetRelPixPadding@Element@DirectUI@@QEAAJHHHH@Z35930x14003d618
            ?SetRelPixWidth@Element@DirectUI@@QEAAJH@Z35940x14000746c
            ?SetReorderable@ItemList@DirectUI@@QEAAJ_N@Z35950x14002c570
            ?SetRepeat@Movie@DirectUI@@QEAAJ_N@Z35960x14003cba8
            ?SetRespectLanguageDirection@TouchSlider@DirectUI@@QEAAX_N@Z35970x140019444
            ?SetRespondToMouseScroll@TouchSlider@DirectUI@@QEAAX_N@Z35980x14003e790
            ?SetRootWindowForTheming@DUIXmlParser@DirectUI@@QEAAXPEAUHWND__@@@Z35990x14003d81c
            ?SetScaleFactor@DUIXmlParser@DirectUI@@QEAAXM@Z36000x14001de3c
            ?SetScreenCenter@HWNDElement@DirectUI@@QEAAX_N@Z36010x140033190
            ?SetScrollControlHost@TouchScrollViewer@DirectUI@@QEAAJPEAVElement@2@@Z36020x14004136c
            ?SetScrollPadding@TouchScrollViewer@DirectUI@@QEAAJHHHH@Z36030x140009b34
            ?SetScrollPercent@ScrollProvider@DirectUI@@UEAAJNN@Z36040x14003f1f8
            ?SetScrollPercent@ScrollProxy@DirectUI@@AEAAJNN@Z36050x14002bd98
            ?SetSelected@Element@DirectUI@@QEAAJ_N@Z36060x140028e68
            ?SetSelection@Combobox@DirectUI@@QEAAJH@Z36070x140020bc0
            ?SetSelection@Selector@DirectUI@@UEAAJPEAVElement@2@@Z36080x140037098
            ?SetSelection@SelectorNoDefault@DirectUI@@UEAAJPEAVElement@2@@Z36090x14003b558
            ?SetSelection@TouchEdit2@DirectUI@@QEAAJJJ@Z36100x140023b88
            ?SetSelection@TouchSelect@DirectUI@@QEAAJPEAVElement@2@@Z36110x140010bf0
            ?SetSelectionBackgroundColor@TouchEditBase@DirectUI@@QEAAJPEAVValue@2@@Z36120x14001dcb0
            ?SetSelectionForegroundColor@TouchEditBase@DirectUI@@QEAAJPEAVValue@2@@Z36130x1400113a0
            ?SetSelectionIndex@TouchSelect@DirectUI@@QEAAJH@Z36140x14001c044
            ?SetShadowIntensity@Element@DirectUI@@QEAAJH@Z36150x140034668
            ?SetSheet@Element@DirectUI@@QEAAJPEAVStyleSheet@2@@Z36160x140025f28
            ?SetShortcut@Element@DirectUI@@QEAAJH@Z36170x14003a6fc
            ?SetShowClearButtonMinWidth@TouchEdit2@DirectUI@@QEAAJH@Z36180x140037798
            ?SetShowKeyFocus@TouchButton@DirectUI@@QEAAJ_N@Z36190x14003bae8
            ?SetShowTick@TouchSlider@DirectUI@@QEAAJ_N@Z36200x1400341b4
            ?SetSmoothFillAnimation@ModernProgressBar@DirectUI@@QEAAJ_N@Z36210x140005d90
            ?SetSmoothingMode@Movie@DirectUI@@QEAAJH@Z36220x14002487c
            ?SetSnapIntervalX@TouchScrollViewer@DirectUI@@QEAAJM@Z36230x140029c50
            ?SetSnapIntervalY@TouchScrollViewer@DirectUI@@QEAAJM@Z36240x140039324
            ?SetSnapMode@TouchScrollViewer@DirectUI@@QEAAJH@Z36250x14003f1b4
            ?SetSnapOffsetX@TouchScrollViewer@DirectUI@@QEAAJM@Z36260x140022c64
            ?SetSnapOffsetY@TouchScrollViewer@DirectUI@@QEAAJM@Z36270x140002414
            ?SetSnapPointCollectionX@TouchScrollViewer@DirectUI@@QEAAJPEAV?$DynamicArray@N$0A@@2@@Z36280x14002d42c
            ?SetSnapPointCollectionX@TouchScrollViewer@DirectUI@@QEAAJPEBNH@Z36290x140041204
            ?SetSnapPointCollectionY@TouchScrollViewer@DirectUI@@QEAAJPEAV?$DynamicArray@N$0A@@2@@Z36300x14001770c
            ?SetSnapPointCollectionY@TouchScrollViewer@DirectUI@@QEAAJPEBNH@Z36310x140034b48
            ?SetState@ModernProgressBar@DirectUI@@QEAAJH@Z36320x140016f70
            ?SetStdCursor@Element@DirectUI@@QEAAJH@Z36330x140020038
            ?SetStepCount@TouchSlider@DirectUI@@QEAAXH@Z36340x140018600
            ?SetStopThumbBehavior@RepeatButton@DirectUI@@QEAAXXZ36350x14000b838
            ?SetString@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@P8Element@2@EAAPEBGPEAPEAVValue@2@@Z@Z36360x140013a48
            ?SetStyle@CCTreeView@DirectUI@@QEAAKK@Z36370x140021e34
            ?SetSubContent@TouchCommandButton@DirectUI@@QEAAJPEBG@Z36380x140030044
            ?SetSuppressClearButton@TouchEdit2@DirectUI@@QEAAJ_N@Z36390x14003ef10
            ?SetSuppressSetContact@TouchScrollViewer@DirectUI@@QEAAJ_N@Z36400x1400306ac
            ?SetSyncContentWhileIMEComposing@TouchEditBase@DirectUI@@QEAAJ_N@Z36410x14003aa5c
            ?SetTargetPage@Navigator@DirectUI@@QEAAJPEBG@Z36420x1400218f8
            ?SetTextContentOverride@TouchSelectItem@DirectUI@@QEAAJPEBG@Z36430x14003d354
            ?SetTextGlowSize@Element@DirectUI@@QEAAJH@Z36440x140008a6c
            ?SetTextMode@TouchEditBase@DirectUI@@QEAAJW4TouchEditTextMode@2@@Z36450x1400349f0
            ?SetThemeChanged@HWNDHost@DirectUI@@IEAAJH@Z36460x14001f2d8
            ?SetThemedBorder@Edit@DirectUI@@QEAAJ_N@Z36470x140022220
            ?SetThumbPosition@CCTrackBar@DirectUI@@QEAAJH@Z36480x140033590
            ?SetThumbValue@TouchSlider@DirectUI@@QEAAXH_N0@Z36490x140032a74
            ?SetThumbValue@TouchSlider@DirectUI@@QEAAXH_N@Z36500x140016034
            ?SetTickCount@TouchSlider@DirectUI@@QEAAJH@Z36510x14003533c
            ?SetTitleText@TouchSwitch@DirectUI@@QEAAJPEBG@Z36520x14002fc48
            ?SetToHost@XBaby@DirectUI@@UEAAJPEAVElement@2@@Z36530x14001db74
            ?SetToggleOnClick@TouchCheckBox@DirectUI@@QEAAJ_N@Z36540x140014160
            ?SetToggleSwitchText@TouchSwitch@DirectUI@@QEAAXPEBG@Z36550x14003a508
            ?SetToggleValue@TouchSwitch@DirectUI@@QEAAXH@Z36560x1400347b8
            ?SetToggleValue@TouchSwitch@DirectUI@@QEAAXH_N0@Z36570x1400097f0
            ?SetToggleValue@TouchSwitch@DirectUI@@QEAAXH_N@Z36580x14004076c
            ?SetTooltip@Element@DirectUI@@QEAAJ_N@Z36590x140027dd8
            ?SetTooltipMaxWidth@Element@DirectUI@@QEAAJH@Z36600x14002daf0
            ?SetTooltipMaximumLineCount@TouchHWNDElement@DirectUI@@QEAAJH@Z36610x14002fe94
            ?SetTooltipText@TouchSlider@DirectUI@@QEAAXPEBG@Z36620x14001b718
            ?SetTracking@CCBaseScrollBar@DirectUI@@QEAAJ_N@Z36630x140024070
            ?SetTransparent@HWNDHost@DirectUI@@QEAAJ_N@Z36640x140029b20
            ?SetTreatRightMouseButtonAsLeft@TouchButton@DirectUI@@QEAAJ_N@Z36650x14001dbfc
            ?SetTypography@RichText@DirectUI@@QEAAJPEBG@Z36660x140010dc0
            ?SetTypographyRuns@RichText@DirectUI@@QEAAJPEBG@Z36670x14001bc5c
            ?SetUnavailableIcon@DUIXmlParser@DirectUI@@QEAAXPEAUHICON__@@@Z36680x14001b9d0
            ?SetUnknownAttrCallback@DUIXmlParser@DirectUI@@QEAAXP6A_NPEBGPEAX@Z1@Z36690x140014d0c
            ?SetValue@Element@DirectUI@@QEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@@Z36700x14002e4cc
            ?SetValue@Element@DirectUI@@QEAAJPEBUPropertyInfo@2@HPEAVValue@2@@Z36710x140018edc
            ?SetValue@RangeValueProvider@DirectUI@@UEAAJN@Z36720x1400343f8
            ?SetValue@ValueProvider@DirectUI@@UEAAJPEBG@Z36730x140021b58
            ?SetValue@ValueProxy@DirectUI@@AEAAJPEBG@Z36740x14001a728
            ?SetVertical@ScrollBar@DirectUI@@QEAAJ_N@Z36750x140011d50
            ?SetVerticalScript@RichText@DirectUI@@QEAAJ_N@Z36760x140027310
            ?SetVirtualizeElements@TouchScrollViewer@DirectUI@@QEAAJ_N@Z36770x140010fe0
            ?SetVisible@Element@DirectUI@@QEAAJ_N@Z36780x14000580c
            ?SetVisited@TouchHyperLink@DirectUI@@QEAAJ_N@Z36790x140017a5c
            ?SetWantTabs@Edit@DirectUI@@QEAAJ_N@Z36800x140039f88
            ?SetWidth@Element@DirectUI@@QEAAJH@Z36810x140021f0c
            ?SetWinStyle@CCBase@DirectUI@@QEAAJH@Z36820x14000d71c
            ?SetWindowAccessGradientColor@TouchHWNDElement@DirectUI@@QEAAJPEAVValue@2@@Z36830x14001d07c
            ?SetWindowActive@Element@DirectUI@@QEAAJ_N@Z36840x14002f2bc
            ?SetWindowDirection@HWNDHost@DirectUI@@UEAAXPEAUHWND__@@@Z36850x140011f34
            ?SetWrapKeyboardNavigate@HWNDElement@DirectUI@@QEAAJ_N@Z36860x14003f0c0
            ?SetX@Element@DirectUI@@QEAAJH@Z36870x140023b80
            ?SetXBarVisibility@BaseScrollViewer@DirectUI@@QEAAJH@Z36880x14002b588
            ?SetXML@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z36890x14000f8c8
            ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJIPEAUHINSTANCE__@@0@Z36900x140014700
            ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJIPEBGPEAUHINSTANCE__@@1@Z36910x140034a80
            ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJPEBG0PEAUHINSTANCE__@@1@Z36920x14001a9ec
            ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z36930x1400025d8
            ?SetXMLFromResourceWithTheme@DUIXmlParser@DirectUI@@QEAAJIPEAUHINSTANCE__@@00@Z36940x1400145a8
            ?SetXOffset@BaseScrollViewer@DirectUI@@QEAAJH@Z36950x140002b44
            ?SetXOffset@Viewer@DirectUI@@QEAAJH@Z36960x140032b4c
            ?SetXScrollable@BaseScrollViewer@DirectUI@@QEAAJ_N@Z36970x14003fc8c
            ?SetXScrollable@Viewer@DirectUI@@QEAAJ_N@Z36980x14000637c
            ?SetY@Element@DirectUI@@QEAAJH@Z36990x140038858
            ?SetYBarVisibility@BaseScrollViewer@DirectUI@@QEAAJH@Z37000x14002e1dc
            ?SetYOffset@BaseScrollViewer@DirectUI@@QEAAJH@Z37010x14000ab48
            ?SetYOffset@Viewer@DirectUI@@QEAAJH@Z37020x140024158
            ?SetYScrollable@BaseScrollViewer@DirectUI@@QEAAJ_N@Z37030x14003fe7c
            ?SetYScrollable@Viewer@DirectUI@@QEAAJ_N@Z37040x140002820
            ?SetZoomMaximum@TouchScrollViewer@DirectUI@@QEAAJM@Z37050x1400380e4
            ?SetZoomMinimum@TouchScrollViewer@DirectUI@@QEAAJM@Z37060x140005e84
            ?ShadowIntensityProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37070x14001d1b8
            ?SheetProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37080x140006fcc
            ?ShiftChild@Element@DirectUI@@QEAAJII@Z37090x14000b1a4
            ?ShortcutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37100x140004824
            ?ShouldUseDesktopPerMonitorScaling@HWNDElement@DirectUI@@QEAA_NXZ37110x14003ec2c
            ?ShouldUsePerMonitorScaling@TouchHWNDElement@DirectUI@@QEAA_NXZ37120x14003a878
            ?ShowAccel@HWNDElement@DirectUI@@QEAA_NXZ37130x14002c40c
            ?ShowClearButtonMinWidthProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ37140x140040aac
            ?ShowContextMenu@ElementProvider@DirectUI@@UEAAJXZ37150x14002fcfc
            ?ShowFocus@HWNDElement@DirectUI@@QEAA_NXZ37160x1400192a8
            ?ShowKeyFocusProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ37170x140040b90
            ?ShowRichTooltip@TouchHWNDElement@DirectUI@@QEAAJW4TOUCHTOOLTIP_INPUT@@W4TOUCHTOOLTIP_OPTION_FLAGS@@PEAVElement@2@@Z37180x140030fc4
            ?ShowTickProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ37190x140001c28
            ?ShowTooltipOnRightForLTRBuild@TouchSlider@DirectUI@@QEAAXXZ37200x140008618
            ?ShowUIState@HWNDElement@DirectUI@@QEAAX_N0@Z37210x14000b170
            ?ShowWindow@NativeHWNDHost@DirectUI@@QEAAXH@Z37220x14001a2c4
            ?ShowWindow@XHost@DirectUI@@QEAAXH@Z37230x14001329c
            ?SideGraphicProp@TextGraphic@DirectUI@@SAPEBUPropertyInfo@2@XZ37240x14003ebb4
            ?SizeInLayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37250x140026554
            ?SizeZero@FlowLayout@DirectUI@@KA?AUtagSIZE@@XZ37260x1400060ac
            ?SizeZero@VerticalFlowLayout@DirectUI@@KA?AUtagSIZE@@XZ37270x140007b40
            ?Skip@DuiAccessible@DirectUI@@UEAAJK@Z37280x140031a14
            ?Skip@HWNDHostAccessible@DirectUI@@UEAAJK@Z37290x140016ce0
            ?SliderControlType@Schema@DirectUI@@2HA37300x14002b540
            ?SliderUpdated@TouchSlider@DirectUI@@SA?AVUID@@XZ37310x14002254c
            ?SmoothingModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ37320x140007a58
            ?SnapIntervalXProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37330x140035364
            ?SnapIntervalYProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37340x140004538
            ?SnapModeProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37350x1400010e4
            ?SnapOffsetXProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37360x14001f7e8
            ?SnapOffsetYProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37370x14001ed5c
            ?SnapPointCollectionXProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37380x140041450
            ?SnapPointCollectionYProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37390x140029f8c
            ?SnapshotTransformElement@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ37400x14001caf4
            ?SortChildren@Element@DirectUI@@QEAAJP6AHPEBX0@Z@Z37410x140037e64
            ?SpinnerControlType@Schema@DirectUI@@2HA37420x140011be4
            ?SplitButtonControlType@Schema@DirectUI@@2HA37430x140031dc8
            ?Start@AnimationStrip@DirectUI@@AEAAJXZ37440x14003e984
            ?StartDefer@Element@DirectUI@@QEAAXPEAK@Z37450x1400353f0
            ?StartNavigate@Browser@DirectUI@@SA?AVUID@@XZ37460x14001a970
            ?StartRichTooltipTimer@TouchHWNDElement@DirectUI@@QEAAJW4TOUCHTOOLTIP_INPUT@@@Z37470x140032ef8
            ?StateProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ37480x14002257c
            ?StaticWndProc@HWNDElement@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z37490x14002b428
            ?StaticXHostSubclassProc@TaskPage@DirectUI@@CA_JPEAUHWND__@@I_K_J@Z37500x14002f524
            ?StaticXmlParserError@TaskPage@DirectUI@@CAXPEBG0HPEAX@Z37510x140034444
            ?StatusBarControlType@Schema@DirectUI@@2HA37520x140009ef0
            ?Stop@AnimationStrip@DirectUI@@AEAAXXZ37530x14001ff64
            ?Stop@CCAVI@DirectUI@@QEAAXXZ37540x140036aa0
            ?StopAnimation@Element@DirectUI@@QEAAXI@Z37550x140028630
            ?StopUsingCache@RichText@DirectUI@@QEAAXXZ37560x14000fd00
            ?StrDupW@Value@DirectUI@@CAJPEBGPEAPEAG@Z37570x14003b67c
            ?StructureChangedEvent@Schema@DirectUI@@2HA37580x14002e5b8
            ?SubContentProp@TouchCommandButton@DirectUI@@SAPEBUPropertyInfo@2@XZ37590x140026a04
            ?SuppressClearButtonProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ37600x1400185b4
            ?SupressRightButtonDrag@Thumb@DirectUI@@QEAAX_N@Z37610x14001712c
            ?SyncBackground@HWNDHost@DirectUI@@IEAAXXZ37620x140002abc
            ?SyncCallback@Proxy@DirectUI@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z37630x1400383bc
            ?SyncColorsAndFonts@HWNDHost@DirectUI@@AEAAXXZ37640x140008500
            ?SyncContentWhileIMEComposingProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ37650x140011280
            ?SyncDestroyWindow@NativeHWNDHost@DirectUI@@QEAAXXZ37660x14003cf84
            ?SyncDirection@HWNDHost@DirectUI@@IEAAXXZ37670x140021c88
            ?SyncElementAlphaFromForegroundAlpha@DirectUI@@YAXPEAVElement@1@@Z37680x1400303a0
            ?SyncFont@HWNDHost@DirectUI@@IEAAXXZ37690x140015dd8
            ?SyncForeground@HWNDHost@DirectUI@@IEAAXXZ37700x14001a564
            ?SyncNoteAndGlyph@CCCommandLink@DirectUI@@IEAAXPEAUHWND__@@@Z37710x1400383ac
            ?SyncParent@HWNDHost@DirectUI@@IEAAXXZ37720x140026254
            ?SyncRect@HWNDHost@DirectUI@@IEAAXI_N@Z37730x140029a98
            ?SyncScrollBar@CCBaseScrollBar@DirectUI@@QEAAXXZ37740x1400296d4
            ?SyncStyle@HWNDHost@DirectUI@@IEAAXXZ37750x140040404
            ?SyncText@HWNDHost@DirectUI@@IEAAXXZ37760x140019be0
            ?SyncVisible@HWNDHost@DirectUI@@IEAAXXZ37770x140027ac4
            ?SystemAlertEvent@Schema@DirectUI@@2HA37780x14001bc64
            ?TabControlType@Schema@DirectUI@@2HA37790x140005a7c
            ?TabItemControlType@Schema@DirectUI@@2HA37800x140024f50
            ?TableControlType@Schema@DirectUI@@2HA37810x140028c2c
            ?TableItemPattern@Schema@DirectUI@@2HA37820x14001e3d4
            ?TableItem_ColumnHeaderItems_Property@Schema@DirectUI@@2HA37830x140014868
            ?TableItem_RowHeaderItems_Property@Schema@DirectUI@@2HA37840x140017744
            ?TablePattern@Schema@DirectUI@@2HA37850x140022400
            ?Table_ColumnHeaders_Property@Schema@DirectUI@@2HA37860x140008214
            ?Table_RowHeaders_Property@Schema@DirectUI@@2HA37870x140017970
            ?Table_RowOrColumnMajor_Property@Schema@DirectUI@@2HA37880x14000b660
            ?TargetPageProp@Navigator@DirectUI@@SAPEBUPropertyInfo@2@XZ37890x14000b7c8
            ?TelemetrySetDescription@TouchScrollViewer@DirectUI@@QEAAJPEBG@Z37900x1400174c0
            ?TestDeferObject@Element@DirectUI@@QEAAPEAVDeferCycle@2@XZ37910x14002b870
            ?TextContentOverrideProp@TouchSelectItem@DirectUI@@SAPEBUPropertyInfo@2@XZ37920x14002f350
            ?TextControlType@Schema@DirectUI@@2HA37930x140011fc0
            ?TextGlowSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37940x14003ba64
            ?TextModeProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ37950x14000b99c
            ?TextPattern@Schema@DirectUI@@2HA37960x14001c968
            ?TextTextSelectionChangedEvent@Schema@DirectUI@@2HA37970x140001efc
            ?TextTooltipShowing@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ37980x14001e1c8
            ?ThemeChange@HWNDElement@DirectUI@@SA?AVUID@@XZ37990x14001dee8
            ?ThemeChangedProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ38000x1400162a4
            ?ThemedBorderProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ38010x14001d570
            ?ThumbControlType@Schema@DirectUI@@2HA38020x14003f3d0
            ?ThumbPositionProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ38030x1400388bc
            ?ThumbPositionProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ38040x1400391e0
            ?TickCountProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ38050x14003daec
            ?TitleBarControlType@Schema@DirectUI@@2HA38060x14001674c
            ?TitleTextProp@TouchSwitch@DirectUI@@SAPEBUPropertyInfo@2@XZ38070x140022e38
            ?ToString@Value@DirectUI@@QEBAPEAGPEAGI@Z38080x1400068b4
            ?Toggle@AutoButton@DirectUI@@SA?AVUID@@XZ38090x14001564c
            ?Toggle@SemanticZoomToggle@DirectUI@@SA?AVUID@@XZ38100x14003084c
            ?Toggle@ToggleProvider@DirectUI@@UEAAJXZ38110x140028340
            ?ToggleOnClickProp@TouchCheckBox@DirectUI@@SAPEBUPropertyInfo@2@XZ38120x14001c6ec
            ?TogglePattern@Schema@DirectUI@@2HA38130x140019104
            ?ToggleUIState@HWNDElement@DirectUI@@QEAAX_N0@Z38140x140017ebc
            ?Toggle_ToggleState_Property@Schema@DirectUI@@2HA38150x14000cc40
            ?ToolBarControlType@Schema@DirectUI@@2HA38160x14000698c
            ?ToolTipClosedEvent@Schema@DirectUI@@2HA38170x14000b1e4
            ?ToolTipControlType@Schema@DirectUI@@2HA38180x14003e208
            ?ToolTipOpenedEvent@Schema@DirectUI@@2HA38190x140040728
            ?TooltipMaxWidthProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38200x140028854
            ?TooltipMaximumLineCountProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ38210x140035de8
            ?TooltipProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38220x140013750
            ?TooltipTimerStarting@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ38230x1400388dc
            ?TossElement@ElementProvider@DirectUI@@UEAAXXZ38240x140002a70
            ?TossPatternProvider@ElementProvider@DirectUI@@QEAAXW4Pattern@Schema@2@@Z38250x140006ef0
            ?TrackScore@NavScoring@DirectUI@@QEAAHPEAVElement@2@0@Z38260x1400105e4
            ?TrackingProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ38270x14000583c
            ?TransformPattern@Schema@DirectUI@@2HA38280x1400362e4
            ?TranslateThumbPositionToThumbValue@TouchSlider@DirectUI@@QEAAHH@Z38290x140003920
            ?TransparentProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ38300x1400214d4
            ?TreatRightMouseButtonAsLeftProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ38310x14000ec88
            ?TreeControlType@Schema@DirectUI@@2HA38320x140016d28
            ?TreeItemControlType@Schema@DirectUI@@2HA38330x14000bc7c
            ?TriggeredAnimationComplete@PVLAnimation@DirectUI@@SA?AVUID@@XZ38340x140016cf0
            ?Try@NavScoring@DirectUI@@QEAAHPEAVElement@2@HPEBUNavReference@2@K@Z38350x140013a2c
            ?TryLinePattern@Element@DirectUI@@AEAA_NPEAUtagPOINT@@AEBUtagRECT@@@Z38360x140038d34
            ?TryPattern@Element@DirectUI@@AEAA_NNNPEAUtagPOINT@@AEBUtagRECT@@@Z38370x140009918
            ?TrySparsePattern@Element@DirectUI@@AEAA_NPEAUtagPOINT@@AEBUtagRECT@@@Z38380x1400237a4
            ?TypographyProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ38390x14003110c
            ?TypographyRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ38400x140023760
            ?UiaEvents@Element@DirectUI@@QEAA_NXZ38410x140020da0
            ?UiaHostProviderFromHwnd@Schema@DirectUI@@2P6AJPEAUHWND__@@PEAPEAUIRawElementProviderSimple@@@ZEA38420x140001874
            ?UiaLookupId@Schema@DirectUI@@2P6AHW4AutomationIdentifierType@@PEBU_GUID@@@ZEA38430x14002a660
            ?UiaRaiseAutomationEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@H@ZEA38440x14002b33c
            ?UiaRaiseAutomationPropertyChangedEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@HUtagVARIANT@@1@ZEA38450x14003e864
            ?UiaRaiseStructureChangedEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@W4StructureChangeType@@PEAHH@ZEA38460x140028fb8
            ?UiaReturnRawElementProvider@Schema@DirectUI@@2P6A_JPEAUHWND__@@_K_JPEAUIRawElementProviderSimple@@@ZEA38470x140029684
            ?UnRegister@Element@DirectUI@@SAJPEAPEAUIClassInfo@2@@Z38480x140011628
            ?UnhandledSyschar@XElement@DirectUI@@SA?AVUID@@XZ38490x140032864
            ?Uninit@CallstackTracker@DirectUI@@SAXXZ38500x140014cb4
            ?Uninit@InvokeHelper@DirectUI@@QEAAXXZ38510x140028964
            ?UninitProcess@FontCache@DirectUI@@SAXXZ38520x14000a534
            ?UninitThread@FontCache@DirectUI@@SAXXZ38530x140036018
            ?UnloadCommonControlExports@AnimationStrip@DirectUI@@AEAAXXZ38540x14001ed10
            ?Unlock@CritSecLock@DirectUI@@QEAAXXZ38550x140011ce4
            ?UnregisterForAnimationStatusChanges@TouchHWNDElement@DirectUI@@QEAAXXZ38560x14002fd00
            ?UnregisterForIHMChanges@TouchHWNDElement@DirectUI@@QEAAXXZ38570x1400095d4
            ?UnregisterForMonitorPowerChanges@TouchHWNDElement@DirectUI@@QEAAJXZ38580x140032968
            ?UnvirtualizePosition@HWNDHost@DirectUI@@AEAAXXZ38590x140018220
            ?UpdateChildFocus@DialogElementCore@DirectUI@@QEAAXPEAVElement@2@0@Z38600x1400150ec
            ?UpdateChildren@Expando@DirectUI@@IEAAXPEAVValue@2@@Z38610x140031f34
            ?UpdateContentSize@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ38620x140025bdc
            ?UpdateDesiredSize@BorderLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38630x140019814
            ?UpdateDesiredSize@FillLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38640x14003c510
            ?UpdateDesiredSize@FlowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38650x140040cd4
            ?UpdateDesiredSize@GridLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38660x140025fd0
            ?UpdateDesiredSize@Layout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38670x1400301f0
            ?UpdateDesiredSize@NineGridLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38680x140017974
            ?UpdateDesiredSize@RowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38690x140038e74
            ?UpdateDesiredSize@TableLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38700x14001be34
            ?UpdateDesiredSize@VerticalFlowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38710x14002afa8
            ?UpdateElement@TouchSelect@DirectUI@@QEAAJHPEAVElement@2@PEBG@Z38720x14001539c
            ?UpdateLayout@Element@DirectUI@@QEAAXXZ38730x1400221d4
            ?UpdateLayoutRect@Layout@DirectUI@@SAXPEAVElement@2@HH0HHHH@Z38740x14002cf4c
            ?UpdateSheets@DUIXmlParser@DirectUI@@QEAAJPEAVElement@2@@Z38750x140018024
            ?UpdateString@TouchSelect@DirectUI@@QEAAJHPEBG@Z38760x140015f10
            ?UpdateStyleSheets@HWNDElement@DirectUI@@IEAAXXZ38770x140025470
            ?UpdateToggleState@SemanticZoomToggle@DirectUI@@QEAAXW4SemanticZoomToggleState@@_N@Z38780x140008228
            ?UpdateTooltip@Element@DirectUI@@MEAAXPEAV12@@Z38790x14003fcd8
            ?UpdateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z38800x140016b2c
            ?UpdateTooltip@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z38810x140029c9c
            ?UpdateView@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ38820x140035368
            ?UseFixedTooltipOffset@TouchSlider@DirectUI@@QEAAXXZ38830x140005d90
            ?UsePerMonitorScaling@TouchHWNDElement@DirectUI@@QEAAXPEAUHMONITOR__@@@Z38840x1400367f4
            ?UserTextChanged@TouchEditBase@DirectUI@@SA?AVUID@@XZ38850x140002594
            ?UserTextUpdateNoChange@TouchEditBase@DirectUI@@SA?AVUID@@XZ38860x1400364c0
            ?UsesDesktopPerMonitorScalingProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38870x14001e75c
            ?ValuePattern@Schema@DirectUI@@2HA38880x1400137b0
            ?Value_IsReadOnly_Property@Schema@DirectUI@@2HA38890x14003d238
            ?Value_Value_Property@Schema@DirectUI@@2HA38900x14001b29c
            ?VerifyParentage@HWNDHost@DirectUI@@IEAAHXZ38910x14003bc6c
            ?VerticalProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ38920x140018d54
            ?VerticalScriptProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ38930x140029fe0
            ?VirtualizedItemPattern@Schema@DirectUI@@2HA38940x14003e9b4
            ?VisibleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38950x140016eac
            ?VisitedProp@TouchHyperLink@DirectUI@@SAPEBUPropertyInfo@2@XZ38960x1400350d0
            ?VisualStateProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ38970x140028074
            ?WantEvent@EventManager@DirectUI@@CA_NW4Event@Schema@2@H@Z38980x14001bb90
            ?WantEvent@EventManager@DirectUI@@SA_NW4Event@Schema@2@@Z38990x140027848
            ?WantPropertyEvent@EventManager@DirectUI@@SA_NH@Z39000x14000a05c
            ?WantTabsProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ39010x1400217b8
            ?WidthProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39020x140031430
            ?WinStyleProp@CCBase@DirectUI@@SAPEBUPropertyInfo@2@XZ39030x14000ae2c
            ?WindowAccessGradientColorProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ39040x1400385d8
            ?WindowActiveProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39050x140022978
            ?WindowControlType@Schema@DirectUI@@2HA39060x140035478
            ?WindowDpiChanged@HWNDElement@DirectUI@@SA?AVUID@@XZ39070x140041294
            ?WindowPattern@Schema@DirectUI@@2HA39080x14001531c
            ?WindowWindowClosedEvent@Schema@DirectUI@@2HA39090x1400327a0
            ?WindowWindowOpenedEvent@Schema@DirectUI@@2HA39100x14001099c
            ?WndProc@HWNDElement@DirectUI@@UEAA_JPEAUHWND__@@I_K_J@Z39110x14002b29c
            ?WndProc@NativeHWNDHost@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z39120x14001f474
            ?WndProc@TouchHWNDElement@DirectUI@@UEAA_JPEAUHWND__@@I_K_J@Z39130x140012184
            ?WndProc@XHost@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z39140x140009bc0
            ?WrapKeyboardNavigateProp@HWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ39150x1400188a8
            ?XBarVisibilityProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39160x14002ccf8
            ?XOffsetProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39170x14003605c
            ?XOffsetProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39180x140011410
            ?XProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39190x140018cc8
            ?XScrollableProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39200x14001c200
            ?XScrollableProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39210x14001a67c
            ?YBarVisibilityProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39220x1400389ac
            ?YOffsetProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39230x14001f9a0
            ?YOffsetProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39240x14001afd4
            ?YProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39250x14000eda8
            ?YScrollableProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39260x1400325e4
            ?YScrollableProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39270x140037720
            ?ZoomToRect@TouchScrollViewer@DirectUI@@QEAAJPEBUtagRECT@@_N@Z39280x14002cb94
            ?ZoomToRectManualVisualSwap@TouchScrollViewer@DirectUI@@QEAAJMMMMPEBHMMM_N@Z39290x140009f48
            ?_AddDependency@Element@DirectUI@@SAXPEAV12@PEBUPropertyInfo@2@HPEAUDepRecs@2@PEAVDeferCycle@2@PEAJ@Z39300x140021f34
            ?_BitAccurateFillRect@Macro@DirectUI@@KAXPEAUHDC__@@HHHHEEEEK@Z39310x14001a300
            ?_BroadcastEventWorker@Element@DirectUI@@AEAAXPEAUEvent@2@@Z39320x140006018
            ?_BuildChildren@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVElement@2@@Z39330x14002fd04
            ?_BuildElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVElement@2@PEAPEAV42@@Z39340x14001b35c
            ?_BuildFromBinary@DUIXmlParser@DirectUI@@IEAAJPEAVElement@2@0PEBGPEAKPEAPEAV32@@Z39350x14002c59c
            ?_BuildStyles@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z39360x14002b118
            ?_CachedValueIsEqual@Element@DirectUI@@AEAAHPEBUPropertyInfo@2@PEAV12@@Z39370x14000ef74
            ?_CalcTabOrder@ShellBorderLayout@DirectUI@@AEAAJPEAVElement@2@@Z39380x14003ef70
            ?_ClearNeedsLayout@Element@DirectUI@@QEAAXXZ39390x14003e8bc
            ?_ClearTooltipState@TouchHWNDElement@DirectUI@@IEAAXXZ39400x14003ce14
            ?_CreateAndSetLayout@DirectUI@@YAJPEAVElement@1@P6AJHPEAHPEAPEAVValue@1@@ZH1@Z39410x140021a04
            ?_CreateValue@DUIXmlParser@DirectUI@@IEAAJPEBGPEBUPropertyInfo@2@PEAPEAVValue@2@@Z39420x140032d30
            ?_CtrlWndProc@HWNDHost@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z39430x140006d88
            ?_DeleteCtrlWnd@HWNDHost@DirectUI@@AEAAXXZ39440x14003664c
            ?_DestroyTables@DUIXmlParser@DirectUI@@QEAAXXZ39450x14003a2b4
            ?_DestroyTooltip@TouchHWNDElement@DirectUI@@IEAAXXZ39460x14001ce40
            ?_DisplayNodeCallback@Element@DirectUI@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z39470x14002626c
            ?_EndOptimizedLayoutQ@Element@DirectUI@@QEAAXXZ39480x1400227a8
            ?_EnterOnCurrentThread@DUIXmlParser@DirectUI@@IEAAJXZ39490x14002db18
            ?_Fill@Element@DirectUI@@IEAAXPEAUHDC__@@KHHHH_N@Z39500x1400206d4
            ?_FireWindowDpiChangeEvent@HWNDElement@DirectUI@@IEAAXXZ39510x1400292b4
            ?_FlushDS@Element@DirectUI@@AEAAXPEAVDeferCycle@2@@Z39520x1400243e8
            ?_FlushLayout@Element@DirectUI@@KAXPEAV12@PEAVDeferCycle@2@@Z39530x14003f380
            ?_GetBitmapSize@Macro@DirectUI@@KA_NPEAUHBITMAP__@@PEAUtagSIZE@@@Z39540x140019fa0
            ?_GetBuriedSheetDependencies@Element@DirectUI@@AEAAXPEBUPropertyInfo@2@PEAV12@PEAUDepRecs@2@PEAVDeferCycle@2@PEAJ@Z39550x14002ef5c
            ?_GetChangesUpdatePass@Element@DirectUI@@QEAAHXZ39560x14000c7a8
            ?_GetClassForElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAPEAUIClassInfo@2@@Z39570x1400280ec
            ?_GetClassForElementByName@DUIXmlParser@DirectUI@@IEAAJPEBGPEAPEAUIClassInfo@2@@Z39580x1400301b4
            ?_GetComputedValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@PEAUUpdateCache@2@@Z39590x140036994
            ?_GetContent@Viewer@DirectUI@@AEAAPEAVElement@2@XZ39600x14003ca88
            ?_GetDependencies@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HPEAUDepRecs@2@HPEAVValue@2@PEAVDeferCycle@2@@Z39610x140016150
            ?_GetLineInfo@DUIXmlParser@DirectUI@@IEAA?AULINEINFO@2@PEAUIXmlReader@@@Z39620x14000576c
            ?_GetLocalValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z39630x14002c424
            ?_GetLocalValueFromVM@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z39640x140005194
            ?_GetNeedsLayout@Element@DirectUI@@QEAAIXZ39650x140009fa0
            ?_GetPerMonitorScaleFactorForDesktopWindow@HWNDElement@DirectUI@@IEAAHPEAUHWND__@@@Z39660x140033834
            ?_GetPropertyForAttribute@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEAPEBUPropertyInfo@2@@Z39670x1400294ac
            ?_GetSpecifiedValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@PEAUUpdateCache@2@@Z39680x140034a3c
            ?_GetSpecifiedValueIgnoreCache@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z39690x14000fb64
            ?_GetValueForStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIClassInfo@2@PEBG1PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z39700x140026a9c
            ?_HandleImmersiveColorSchemeChange@HWNDElement@DirectUI@@IEAAXXZ39710x14000beb8
            ?_InheritProperties@Element@DirectUI@@AEAAXXZ39720x1400060f0
            ?_InitializeTables@DUIXmlParser@DirectUI@@QEAAJXZ39730x140031bd4
            ?_InternalEnsureVisible@Viewer@DirectUI@@AEAA_NHHHH@Z39740x140005614
            ?_InvalidateCachedDSConstraints@Element@DirectUI@@KAXPEAV12@@Z39750x1400135e0
            ?_IsSemanticZoomControl@ElementProxy@DirectUI@@AEAA_NH@Z39760x14003dbe0
            ?_IsWindowHostUsingDoNotStealFocusFlag@ElementProxy@DirectUI@@AEAA_NXZ39770x140038008
            ?_LeaveOnCurrentThread@DUIXmlParser@DirectUI@@IEAAXXZ39780x14001cfa4
            ?_LoadImage32BitsPerPixel@Macro@DirectUI@@KAPEAVValue@2@PEBG@Z39790x140029634
            ?_MarkElementForDS@Element@DirectUI@@SAHPEAV12@@Z39800x140027158
            ?_MarkElementForLayout@Element@DirectUI@@SAHPEAV12@I@Z39810x14002c308
            ?_OnFontPropChanged@Element@DirectUI@@IEAAXPEAVValue@2@@Z39820x140034f34
            ?_OnGetInfoTip@CCTreeView@DirectUI@@MEAAJPEBUtagNMTVGETINFOTIPW@@@Z39830x140006120
            ?_OnItemChanged@CCTreeView@DirectUI@@MEAAJPEBUtagTVITEMCHANGE@@@Z39840x1400030a0
            ?_OnUIStateChanged@HWNDElement@DirectUI@@MEAAXGG@Z39850x14001c2fc
            ?_OnUIStateChanged@TouchHWNDElement@DirectUI@@MEAAXGG@Z39860x140025c2c
            ?_ParseBehavior@DUIXmlParser@DirectUI@@IEAAJPEAVElement@2@PEBG@Z39870x14000a25c
            ?_ParseLayout@DUIXmlParser@DirectUI@@IEAAJPEBGPEAPEAVValue@2@@Z39880x140033834
            ?_ParseValue@DUIXmlParser@DirectUI@@IEAAJPEBUPropertyInfo@2@PEBGPEAPEAVValue@2@@Z39890x140007970
            ?_PostEvent@Element@DirectUI@@AEAAXPEAUEvent@2@H@Z39900x1400374f0
            ?_PostSourceChange@Element@DirectUI@@AEAAJXZ39910x14001a168
            ?_PreSourceChange@Element@DirectUI@@AEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@1@Z39920x14000d5bc
            ?_PreSourceChange@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HPEAVValue@2@1@Z39930x140005a90
            ?_RecordElementBehaviors@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG@Z39940x140034fd4
            ?_RecordElementLayout@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG@Z39950x140017430
            ?_RecordElementStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEBG_N@Z39960x140034f24
            ?_RecordElementTrees@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z39970x1400380a8
            ?_RecordElementWithChildren@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@_NPEAPEAG@Z39980x140022f2c
            ?_RecordInstantiateElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAPEAG@Z39990x14001a6bc
            ?_RecordSetElementProperties@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z40000x14000a6cc
            ?_RecordSetValue@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG1@Z40010x140022f7c
            ?_RemoveLocalValue@Element@DirectUI@@IEAAJP6APEBUPropertyInfo@2@XZ_N@Z40020x140014280
            ?_RemoveLocalValue@Element@DirectUI@@IEAAJPEBUPropertyInfo@2@_N@Z40030x14001fc34
            ?_RepeatButtonActionCallback@RepeatButton@DirectUI@@CAXPEAUGMA_ACTIONINFO@@@Z40040x14002c864
            ?_Reset@ShellBorderLayout@DirectUI@@AEAAXXZ40050x14003814c
            ?_ResolveStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEBGPEAPEAVValue@2@PEAI@Z40060x140010ef8
            ?_ScalePointsToPixels@DUIXmlParser@DirectUI@@AEBAHH@Z40070x14000a6e4
            ?_ScalePointsToPixels@DUIXmlParser@DirectUI@@AEBAMM@Z40080x1400358c4
            ?_ScaleRelativePixels@DUIXmlParser@DirectUI@@AEBAHH@Z40090x1400383c8
            ?_ScaleRelativePixels@DUIXmlParser@DirectUI@@AEBAMM@Z40100x14003d20c
            ?_SelfLayoutDoLayout@Clipper@DirectUI@@UEAAXHH@Z40110x1400076c4
            ?_SelfLayoutDoLayout@Element@DirectUI@@MEAAXHH@Z40120x140031334
            ?_SelfLayoutDoLayout@ScrollBar@DirectUI@@UEAAXHH@Z40130x140015f24
            ?_SelfLayoutDoLayout@TouchScrollBar@DirectUI@@UEAAXHH@Z40140x14001ff10
            ?_SelfLayoutDoLayout@Viewer@DirectUI@@UEAAXHH@Z40150x14003fafc
            ?_SelfLayoutUpdateDesiredSize@Clipper@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40160x140007054
            ?_SelfLayoutUpdateDesiredSize@Element@DirectUI@@MEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40170x14002ea54
            ?_SelfLayoutUpdateDesiredSize@ScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40180x140027cf0
            ?_SelfLayoutUpdateDesiredSize@TouchScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40190x140008884
            ?_SelfLayoutUpdateDesiredSize@Viewer@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40200x1400140ec
            ?_SetBinaryXml@DUIXmlParser@DirectUI@@IEAAJPEBE_KPEAUHINSTANCE__@@@Z40210x1400041c4
            ?_SetGroupChanges@Element@DirectUI@@SA_NPEAV12@HPEAVDeferCycle@2@@Z40220x14000c8c0
            ?_SetNeedsLayout@Element@DirectUI@@QEAAHI@Z40230x1400181f4
            ?_SetProperties@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEAVElement@2@@Z40240x14002680c
            ?_SetRelPixRect@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HHHH@Z40250x14001acbc
            ?_SetRelPixValue@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@H@Z40260x140039fd4
            ?_SetValue@Element@DirectUI@@IEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@_N@Z40270x140017e90
            ?_SetValue@Element@DirectUI@@IEAAJPEBUPropertyInfo@2@HPEAVValue@2@_N@Z40280x14000f480
            ?_SetXMLFromResource@DUIXmlParser@DirectUI@@IEAAJPEBG0PEAUHINSTANCE__@@11@Z40290x140041420
            ?_SetupParserState@DUIXmlParser@DirectUI@@IEAAJPEAUHINSTANCE__@@0@Z40300x140041710
            ?_SinkWndProc@HWNDHost@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z40310x14003c7c4
            ?_StartOptimizedLayoutQ@Element@DirectUI@@QEAAXXZ40320x140027c90
            ?_SyncBackground@Element@DirectUI@@AEAAXXZ40330x14002c780
            ?_SyncRedrawStyle@Element@DirectUI@@AEAAXXZ40340x140035120
            ?_SyncVisible@Element@DirectUI@@AEAAXXZ40350x1400082f0
            ?_TransferGroupFlags@Element@DirectUI@@SAXPEAV12@H@Z40360x140016c50
            ?_UpdateDesiredSize@Element@DirectUI@@QEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40370x14001c208
            ?_UpdateDesktopScaleFactor@HWNDElement@DirectUI@@AEAAHXZ40380x1400226ec
            ?_UpdateLayoutPosition@Element@DirectUI@@QEAAXHH@Z40390x140008adc
            ?_UpdateLayoutSize@Element@DirectUI@@QEAAXHH@Z40400x140011da4
            ?_UpdatePropertyInCache@Element@DirectUI@@AEAAXPEBUPropertyInfo@2@@Z40410x14000bc44
            ?_UpdateTileList@NineGridLayout@DirectUI@@AEAAXHPEAVElement@2@@Z40420x14002057c
            ?_UsesUIAProxies@ElementProxy@DirectUI@@IEAAHXZ40430x1400359d8
            ?_VoidPCNotifyTree@Element@DirectUI@@CAXHPEAVDeferCycle@2@@Z40440x140006fe0
            ?_WndProc@InvokeHelper@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z40450x140014e80
            ?_ZeroRelease@Value@DirectUI@@AEAAXXZ40460x1400073a8
            ?_atmArrow@Expando@DirectUI@@0GA40470x14001d4a8
            ?_atmClipper@Expando@DirectUI@@0GA40480x140001308
            ?_roleMapping@Schema@DirectUI@@0QBURoleMap@12@B40490x1400088a4
            ?accDoDefaultAction@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@@Z40500x1400018e0
            ?accDoDefaultAction@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@@Z40510x1400306c0
            ?accHitTest@DuiAccessible@DirectUI@@UEAAJJJPEAUtagVARIANT@@@Z40520x140037fec
            ?accHitTest@HWNDHostAccessible@DirectUI@@UEAAJJJPEAUtagVARIANT@@@Z40530x14001b484
            ?accLocation@DuiAccessible@DirectUI@@UEAAJPEAJ000UtagVARIANT@@@Z40540x1400146a0
            ?accLocation@HWNDHostAccessible@DirectUI@@UEAAJPEAJ000UtagVARIANT@@@Z40550x14003e36c
            ?accNavigate@DuiAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z40560x140026ac0
            ?accNavigate@HWNDHostAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z40570x14002a874
            ?accNavigate@HWNDHostClientAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z40580x140024910
            ?accSelect@DuiAccessible@DirectUI@@UEAAJJUtagVARIANT@@@Z40590x140035ba4
            ?accSelect@HWNDHostAccessible@DirectUI@@UEAAJJUtagVARIANT@@@Z40600x14000b630
            ?advanceFrameActionStart@Movie@DirectUI@@AEAAXXZ40610x14001a418
            ?advanceFrameActionStop@Movie@DirectUI@@AEAAXXZ40620x140003084
            ?cChangeBulk@EventManager@DirectUI@@0HB40630x140006110
            ?c_RefCountBitOffset@Value@DirectUI@@0HB40640x1400172e4
            ?c_RefCountMask@Value@DirectUI@@0JB40650x140030750
            ?c_SingleRefCount@Value@DirectUI@@0JB40660x14002c658
            ?c_rgar@AccessibleButton@DirectUI@@0QBUACCESSIBLEROLE@12@B40670x14001d338
            ?doAction@Movie@DirectUI@@QEAAXPEAUGMA_ACTIONINFO@@@Z40680x140028dd8
            ?g_cRefCount@ResourceModuleHandles@DirectUI@@0JC40690x140028f08
            ?g_controlInfoTable@Schema@DirectUI@@0QBUControlInfo@12@B40700x1400234cc
            ?g_cs@ElementProviderManager@DirectUI@@2U_RTL_CRITICAL_SECTION@@A40710x14000b30c
            ?g_cs@EventManager@DirectUI@@0U_RTL_CRITICAL_SECTION@@A40720x140003f20
            ?g_cs@InvokeManager@DirectUI@@0U_RTL_CRITICAL_SECTION@@A40730x14001ad40
            ?g_dwElSlot@DirectUI@@3KA40740x14002e9f4
            ?g_eventInfoTable@Schema@DirectUI@@0QBUEventInfo@12@B40750x140024270
            ?g_eventMapping@Schema@DirectUI@@0QBUEventMap@12@B40760x140014428
            ?g_eventRegisteredMap@EventManager@DirectUI@@0PAIA40770x14001ca7c
            ?g_fInited@Schema@DirectUI@@0_NA40780x14002e194
            ?g_fWantAnyEvent@EventManager@DirectUI@@0_NA40790x1400124f4
            ?g_pArrayInvokeHelper@InvokeManager@DirectUI@@0PEAV?$UiaArray@PEAVInvokeHelper@DirectUI@@@2@EA40800x140018da4
            ?g_pArrayPprv@ElementProviderManager@DirectUI@@0PEAV?$UiaArray@PEAVElementProvider@DirectUI@@@2@EA40810x140004974
            ?g_pArrayPropertyEvent@EventManager@DirectUI@@0PEAV?$UiaArray@H@2@EA40820x14003e5fc
            ?g_patternInfoTable@Schema@DirectUI@@0QBUPatternInfo@12@B40830x140038c6c
            ?g_patternMapping@Schema@DirectUI@@0QBUPatternMap@12@B40840x140011e78
            ?g_propertyInfoTable@Schema@DirectUI@@0QBUPropertyInfo@12@B40850x140007010
            ?g_rgMouseMap@HWNDHost@DirectUI@@0QAY02$$CBIA40860x140031c3c
            ?get_BoundingRectangle@ElementProvider@DirectUI@@UEAAJPEAUUiaRect@@@Z40870x1400217d0
            ?get_CanSelectMultiple@SelectionProvider@DirectUI@@UEAAJPEAH@Z40880x140010994
            ?get_Column@GridItemProvider@DirectUI@@UEAAJPEAH@Z40890x14003adf8
            ?get_ColumnCount@GridProvider@DirectUI@@UEAAJPEAH@Z40900x140034f84
            ?get_ColumnSpan@GridItemProvider@DirectUI@@UEAAJPEAH@Z40910x14003e724
            ?get_ContainingGrid@GridItemProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z40920x1400340ac
            ?get_ExpandCollapseState@ExpandCollapseProvider@DirectUI@@UEAAJPEAW4ExpandCollapseState@@@Z40930x1400052a4
            ?get_FragmentRoot@ElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderFragmentRoot@@@Z40940x14003d474
            ?get_HorizontalScrollPercent@ScrollProvider@DirectUI@@UEAAJPEAN@Z40950x140002654
            ?get_HorizontalViewSize@ScrollProvider@DirectUI@@UEAAJPEAN@Z40960x14003a2b0
            ?get_HorizontallyScrollable@ScrollProvider@DirectUI@@UEAAJPEAH@Z40970x140035900
            ?get_HostRawElementProvider@ElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z40980x14003dbd0
            ?get_IsReadOnly@RangeValueProvider@DirectUI@@UEAAJPEAH@Z40990x140021518
            ?get_IsReadOnly@ValueProvider@DirectUI@@UEAAJPEAH@Z41000x14000fdb8
            ?get_IsSelected@SelectionItemProvider@DirectUI@@UEAAJPEAH@Z41010x14000590c
            ?get_IsSelectionRequired@SelectionProvider@DirectUI@@UEAAJPEAH@Z41020x14001b5f0
            ?get_LargeChange@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41030x140011794
            ?get_Maximum@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41040x140040810
            ?get_Minimum@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41050x14002ce98
            ?get_ProviderOptions@ElementProvider@DirectUI@@UEAAJPEAW4ProviderOptions@@@Z41060x1400045d4
            ?get_Row@GridItemProvider@DirectUI@@UEAAJPEAH@Z41070x14001b0b8
            ?get_RowCount@GridProvider@DirectUI@@UEAAJPEAH@Z41080x14000d114
            ?get_RowOrColumnMajor@TableProvider@DirectUI@@UEAAJPEAW4RowOrColumnMajor@@@Z41090x140024cfc
            ?get_RowSpan@GridItemProvider@DirectUI@@UEAAJPEAH@Z41100x14001c960
            ?get_SelectionContainer@SelectionItemProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z41110x140006ac0
            ?get_SmallChange@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41120x14000c29c
            ?get_ToggleState@ToggleProvider@DirectUI@@UEAAJPEAW4ToggleState@@@Z41130x1400221dc
            ?get_Value@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41140x14003a7ec
            ?get_Value@ValueProvider@DirectUI@@UEAAJPEAPEAG@Z41150x14002c338
            ?get_VerticalScrollPercent@ScrollProvider@DirectUI@@UEAAJPEAN@Z41160x1400378d0
            ?get_VerticalViewSize@ScrollProvider@DirectUI@@UEAAJPEAN@Z41170x14001f780
            ?get_VerticallyScrollable@ScrollProvider@DirectUI@@UEAAJPEAH@Z41180x14002bee4
            ?get_accChild@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAUIDispatch@@@Z41190x140012980
            ?get_accChild@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAUIDispatch@@@Z41200x140037660
            ?get_accChildCount@DuiAccessible@DirectUI@@UEAAJPEAJ@Z41210x14000b90c
            ?get_accChildCount@HWNDHostAccessible@DirectUI@@UEAAJPEAJ@Z41220x140041734
            ?get_accDefaultAction@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41230x14001793c
            ?get_accDefaultAction@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41240x1400283e4
            ?get_accDescription@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41250x14001de4c
            ?get_accDescription@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41260x14001e1f8
            ?get_accFocus@DuiAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41270x140018a4c
            ?get_accFocus@HWNDHostAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41280x1400215bc
            ?get_accHelp@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41290x1400058a8
            ?get_accHelp@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41300x1400175f4
            ?get_accHelpTopic@DuiAccessible@DirectUI@@UEAAJPEAPEAGUtagVARIANT@@PEAJ@Z41310x14000a95c
            ?get_accHelpTopic@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAGUtagVARIANT@@PEAJ@Z41320x14003af1c
            ?get_accKeyboardShortcut@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41330x14000e6dc
            ?get_accKeyboardShortcut@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41340x140017d38
            ?get_accName@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41350x1400408a4
            ?get_accName@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41360x140012c5c
            ?get_accParent@DuiAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41370x14003b32c
            ?get_accParent@HWNDElementAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41380x14000233c
            ?get_accParent@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41390x14001b934
            ?get_accParent@HWNDHostClientAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41400x140032f64
            ?get_accRole@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41410x140031a70
            ?get_accRole@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41420x140024760
            ?get_accRole@HWNDHostClientAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41430x14000c190
            ?get_accSelection@DuiAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41440x14004075c
            ?get_accSelection@HWNDHostAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41450x140007824
            ?get_accState@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41460x1400157dc
            ?get_accState@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41470x140025814
            ?get_accValue@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41480x140004058
            ?get_accValue@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41490x140007c98
            ?put_accName@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41500x140029c34
            ?put_accName@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41510x1400288e0
            ?put_accValue@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41520x14003be88
            ?put_accValue@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41530x1400150ac
            ?s_HandleDUIEventMessage@Element@DirectUI@@CA_NPEAV12@PEAUEventMsg@@@Z41540x140033828
            ?s_ImageHlpFuncList@CallstackTracker@DirectUI@@0PAUIMGHLPFN_LOAD@12@A41550x1400362c8
            ?s_SyncCallback@CSafeElementProxy@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z41560x140012508
            ?s_XMLParseError@DUIFactory@DirectUI@@CAXPEBG0HPEAX@Z41570x14001c534
            ?s_fdClr@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@K@12@B41580x1400031e4
            ?s_fdFill@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B41590x14001d80c
            ?s_fdGraphic@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B41600x1400180b4
            ?s_fdInt@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@H@12@B41610x14000f7d0
            ?s_fdRect@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@UScaledRECT@DirectUI@@@12@B41620x140010020
            ?s_fdSize@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@UScaledSIZE@DirectUI@@@12@B41630x140031418
            ?s_fdString@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B41640x1400351f0
            ?s_hProcess@CallstackTracker@DirectUI@@0PEAXEA41650x140023cdc
            ?s_hinstImageHlp@CallstackTracker@DirectUI@@0PEAUHINSTANCE__@@EA41660x14001a2f0
            ?s_hinstNtDll@CallstackTracker@DirectUI@@0PEAUHINSTANCE__@@EA41670x14002f5e8
            ?s_initonceInit@CallstackTracker@DirectUI@@0T_RTL_RUN_ONCE@@A41680x14002d9e8
            ?s_pClassInfo@AccessibleButton@DirectUI@@0PEAUIClassInfo@2@EA41690x140022594
            ?s_pClassInfo@AnimationStrip@DirectUI@@0PEAUIClassInfo@2@EA41700x140005e5c
            ?s_pClassInfo@AutoButton@DirectUI@@0PEAUIClassInfo@2@EA41710x14000a714
            ?s_pClassInfo@BaseScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA41720x140033c50
            ?s_pClassInfo@Bind@DirectUI@@0PEAUIClassInfo@2@EA41730x14000aca8
            ?s_pClassInfo@Browser@DirectUI@@0PEAUIClassInfo@2@EA41740x140012bc0
            ?s_pClassInfo@Button@DirectUI@@0PEAUIClassInfo@2@EA41750x140030a74
            ?s_pClassInfo@CCAVI@DirectUI@@0PEAUIClassInfo@2@EA41760x140003b88
            ?s_pClassInfo@CCBase@DirectUI@@0PEAUIClassInfo@2@EA41770x140015f48
            ?s_pClassInfo@CCBaseCheckRadioButton@DirectUI@@0PEAUIClassInfo@2@EA41780x140020004
            ?s_pClassInfo@CCBaseScrollBar@DirectUI@@0PEAUIClassInfo@2@EA41790x140010ea0
            ?s_pClassInfo@CCCheckBox@DirectUI@@0PEAUIClassInfo@2@EA41800x1400074b8
            ?s_pClassInfo@CCCommandLink@DirectUI@@0PEAUIClassInfo@2@EA41810x1400132f4
            ?s_pClassInfo@CCHScrollBar@DirectUI@@0PEAUIClassInfo@2@EA41820x140022c44
            ?s_pClassInfo@CCListBox@DirectUI@@0PEAUIClassInfo@2@EA41830x14003e394
            ?s_pClassInfo@CCListView@DirectUI@@0PEAUIClassInfo@2@EA41840x140035f60
            ?s_pClassInfo@CCProgressBar@DirectUI@@0PEAUIClassInfo@2@EA41850x140013ff4
            ?s_pClassInfo@CCPushButton@DirectUI@@0PEAUIClassInfo@2@EA41860x14003c548
            ?s_pClassInfo@CCRadioButton@DirectUI@@0PEAUIClassInfo@2@EA41870x140031d50
            ?s_pClassInfo@CCSysLink@DirectUI@@0PEAUIClassInfo@2@EA41880x1400319cc
            ?s_pClassInfo@CCTrackBar@DirectUI@@0PEAUIClassInfo@2@EA41890x140029ba8
            ?s_pClassInfo@CCTreeView@DirectUI@@0PEAUIClassInfo@2@EA41900x140016690
            ?s_pClassInfo@CCVScrollBar@DirectUI@@0PEAUIClassInfo@2@EA41910x14001b3c4
            ?s_pClassInfo@CheckBoxGlyph@DirectUI@@0PEAUIClassInfo@2@EA41920x14001c1c8
            ?s_pClassInfo@Clipper@DirectUI@@0PEAUIClassInfo@2@EA41930x1400236c8
            ?s_pClassInfo@Combobox@DirectUI@@0PEAUIClassInfo@2@EA41940x14000f4c4
            ?s_pClassInfo@DialogElement@DirectUI@@0PEAUIClassInfo@2@EA41950x1400192c4
            ?s_pClassInfo@Edit@DirectUI@@0PEAUIClassInfo@2@EA41960x140024714
            ?s_pClassInfo@Element@DirectUI@@0PEAUIClassInfo@2@EA41970x14001e6b8
            ?s_pClassInfo@ElementWithHWND@DirectUI@@0PEAUIClassInfo@2@EA41980x14002b338
            ?s_pClassInfo@Expandable@DirectUI@@0PEAUIClassInfo@2@EA41990x14000726c
            ?s_pClassInfo@Expando@DirectUI@@0PEAUIClassInfo@2@EA42000x14002ecd4
            ?s_pClassInfo@ExpandoButtonGlyph@DirectUI@@0PEAUIClassInfo@2@EA42010x1400123e8
            ?s_pClassInfo@HWNDElement@DirectUI@@0PEAUIClassInfo@2@EA42020x140020338
            ?s_pClassInfo@HWNDHost@DirectUI@@0PEAUIClassInfo@2@EA42030x140017a18
            ?s_pClassInfo@Macro@DirectUI@@0PEAUIClassInfo@2@EA42040x140039c2c
            ?s_pClassInfo@Movie@DirectUI@@0PEAUIClassInfo@2@EA42050x1400389a0
            ?s_pClassInfo@Navigator@DirectUI@@0PEAUIClassInfo@2@EA42060x140038a3c
            ?s_pClassInfo@PText@DirectUI@@0PEAUIClassInfo@2@EA42070x14003c038
            ?s_pClassInfo@Page@DirectUI@@0PEAUIClassInfo@2@EA42080x14000c618
            ?s_pClassInfo@Pages@DirectUI@@0PEAUIClassInfo@2@EA42090x14001d2b8
            ?s_pClassInfo@Progress@DirectUI@@0PEAUIClassInfo@2@EA42100x14003bdf4
            ?s_pClassInfo@PushButton@DirectUI@@0PEAUIClassInfo@2@EA42110x14000968c
            ?s_pClassInfo@RadioButtonGlyph@DirectUI@@0PEAUIClassInfo@2@EA42120x14000e36c
            ?s_pClassInfo@RefPointElement@DirectUI@@0PEAUIClassInfo@2@EA42130x140001938
            ?s_pClassInfo@RepeatButton@DirectUI@@0PEAUIClassInfo@2@EA42140x1400132b4
            ?s_pClassInfo@Repeater@DirectUI@@0PEAUIClassInfo@2@EA42150x140024be4
            ?s_pClassInfo@ScrollBar@DirectUI@@0PEAUIClassInfo@2@EA42160x140030438
            ?s_pClassInfo@ScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA42170x140027d6c
            ?s_pClassInfo@Selector@DirectUI@@0PEAUIClassInfo@2@EA42180x14002f5bc
            ?s_pClassInfo@SelectorNoDefault@DirectUI@@0PEAUIClassInfo@2@EA42190x1400200a8
            ?s_pClassInfo@StyledScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA42200x140009d88
            ?s_pClassInfo@TextGraphic@DirectUI@@0PEAUIClassInfo@2@EA42210x1400070f8
            ?s_pClassInfo@Thumb@DirectUI@@0PEAUIClassInfo@2@EA42220x140027b68
            ?s_pClassInfo@UnknownElement@DirectUI@@0PEAUIClassInfo@2@EA42230x1400373fc
            ?s_pClassInfo@Viewer@DirectUI@@0PEAUIClassInfo@2@EA42240x1400325d4
            ?s_pClassInfo@XBaby@DirectUI@@0PEAUIClassInfo@2@EA42250x140011fa4
            ?s_pClassInfo@XElement@DirectUI@@0PEAUIClassInfo@2@EA42260x14001c2d0
            ?s_pfnImagehlpApiVersionEx@CallstackTracker@DirectUI@@0P6APEAUAPI_VERSION@@PEAU3@@ZEA42270x14003e700
            ?s_pfnRtlCaptureStackBackTrace@CallstackTracker@DirectUI@@0P6AGKKPEAPEAXPEAK@ZEA42280x140025cac
            ?s_pfnSymFromAddr@CallstackTracker@DirectUI@@0P6AHPEAX_KPEA_KPEAU_SYMBOL_INFO@@@ZEA42290x14003761c
            ?s_pfnSymGetModuleInfo64@CallstackTracker@DirectUI@@0P6AHPEAX_KPEAU_IMAGEHLP_MODULE64@@@ZEA42300x1400349c0
            ?s_pfnSymInitialize@CallstackTracker@DirectUI@@0P6AHPEAXPEBDH@ZEA42310x140006f78
            ?s_pfnSymLoadModule64@CallstackTracker@DirectUI@@0P6A_KPEAX0PEBD1_KK@ZEA42320x140034548
            ?s_pfnSymSetOptions@CallstackTracker@DirectUI@@0P6AKK@ZEA42330x140032618
            ?s_uButtonFocusChangeMsg@XElement@DirectUI@@2IB42340x1400055dc
            ?s_uInvokeHelperMsg@InvokeHelper@DirectUI@@0IB42350x14003df2c
            ?s_uNavigateOutMsg@XElement@DirectUI@@2IB42360x140019dec
            ?s_uUnhandledSyscharMsg@XElement@DirectUI@@2IB42370x14000ca3c
            ARGBColorFromEnumI42380x1400144f4
            AllowAllScalingPlateaus42390x14000a288
            BlurBitmap42400x14001aa60
            BrushFromEnumI42410x14002eb9c
            ColorFromEnumI42420x140008fcc
            CreateDUIWrapper42430x140020134
            CreateDUIWrapperEx42440x140026fe8
            CreateDUIWrapperFromResource42450x140005f90
            CreateDUIWrapperTouchEx12740x14002cefc
            CreateTouchTooltip42460x140026c98
            DUI70_DUIXmlParserCreate42470x14000c448
            DUI70_DUIXmlParserCreateElement42480x14000f6c0
            DUI70_DUIXmlParserDestroy42490x14001cc14
            DUI70_DUIXmlParserSetXMLFromResource42500x140024de4
            DUI70_ElementAddListener42510x14003e13c
            DUI70_ElementDestroy42520x140021d30
            DUI70_ElementEndDefer42530x14002ab6c
            DUI70_ElementFindDescendent42540x140008e20
            DUI70_ElementGetChildren42550x140021d40
            DUI70_ElementGetRoot42560x140024cf4
            DUI70_ElementRemoveListener42570x14003a1d0
            DUI70_ElementSetAccRole42580x140030d14
            DUI70_ElementSetAccessible42590x140020108
            DUI70_ElementSetContentAlign42600x14000e4d4
            DUI70_ElementSetContentString42610x14003dfc4
            DUI70_ElementSetFont42620x14003a080
            DUI70_ElementSetID42630x140029c14
            DUI70_ElementSetLayoutPos42640x1400207d4
            DUI70_ElementSetVisible42650x14003d15c
            DUI70_ElementStartDefer42660x14001d1cc
            DUI70_IsTouchButtonClickEqual42670x140002698
            DUI70_RichTextCreate42680x14003da14
            DUI70_RichTextSetConstrainLayout42690x140020af8
            DUI70_ValueRelease42700x14000b7d4
            DUIDrawShadowText42710x1400142d0
            DUIStopPVLAnimation42720x140038998
            DisableAnimations42730x14001dd4c
            DisableInitCallstackTracking42740x1400325f0
            DrawShadowTextEx42750x14003d714
            DuiCreateObject14420x14003b0b0
            ElementFromGadget42760x140028d84
            EnableAnimations42770x140017d34
            FlushThemeHandles42780x140012160
            ForceDebugBreak42790x1400172cc
            GetDesktopDPI42800x140009f08
            GetElementDataEntry42810x14002a0b4
            GetElementMacro42820x140027d70
            GetFontCache42830x14002a5e4
            GetScaleFactor42840x14002da2c
            GetThemeHandle42850x14001a484
            HStrDup42860x140011710
            HrSysAllocString42870x140002fc4
            InitPreprocessor42880x14000a2f4
            InitProcessPriv42890x140025408
            InitThread42900x14002f884
            IsAnimationsEnabled42910x14002f750
            IsPalette42920x1400244e0
            IsUIAutomationProviderEnabled42930x140038f14
            MultiByteToUnicode42940x14002ac60
            NotifyAccessibilityEvent42950x1400143ac
            PreprocessBuffer42960x140010618
            ProcessAlphaBitmapI42970x140022a18
            PurgeThemeHandles42980x140035ae4
            RegisterAllControls42990x140027138
            RegisterBaseControls43000x140036ef8
            RegisterBrowserControls43010x1400344c4
            RegisterCommonControls43020x14002afac
            RegisterExtendedControls43030x1400224c0
            RegisterMacroControls43040x140008400
            RegisterMiscControls43050x14001ae2c
            RegisterPVLBehaviorFactory43060x14003bfc4
            RegisterStandardControls43070x1400168cc
            RegisterXControls43080x140040d48
            SetDefAction43090x14003c010
            SetDesktopDPIOverride43100x140033f90
            SkipDLLUnloadInitChecks43110x14003f2b4
            StartMessagePump43120x140005b98
            StopMessagePump43130x140010744
            StrToID43140x14000b854
            UiaHideOnGetObject43150x14003d208
            UiaOnDestroySink43160x14001b854
            UiaOnGetObject43170x14001cc90
            UiaOnToolTip43180x14001ad80
            UnInitProcessPriv43190x14001c500
            UnInitThread43200x14002c15c
            UnicodeToMultiByte43210x140006324

            Version Infos

            DescriptionData
            LegalCopyright Microsoft Corporation. All rights reserv
            InternalNamebitsp
            FileVersion7.5.7600.16385 (win7_rtm.090713-
            CompanyNameMicrosoft Corporati
            ProductNameMicrosoft Windows Operating S
            ProductVersion6.1.7600
            FileDescriptionBackground Intellig
            OriginalFilenamekbdy
            Translation0x0409 0x04b0

            Possible Origin

            Language of compilation systemCountry where language is spokenMap
            EnglishUnited States

            Network Behavior

            Network Port Distribution

            UDP Packets

            TimestampSource PortDest PortSource IPDest IP
            Sep 28, 2021 23:01:19.763142109 CEST6238953192.168.2.48.8.8.8
            Sep 28, 2021 23:01:19.784262896 CEST53623898.8.8.8192.168.2.4
            Sep 28, 2021 23:01:52.057288885 CEST4991053192.168.2.48.8.8.8
            Sep 28, 2021 23:01:52.084511042 CEST53499108.8.8.8192.168.2.4
            Sep 28, 2021 23:02:09.880069017 CEST5585453192.168.2.48.8.8.8
            Sep 28, 2021 23:02:09.899612904 CEST53558548.8.8.8192.168.2.4
            Sep 28, 2021 23:02:10.816236019 CEST6454953192.168.2.48.8.8.8
            Sep 28, 2021 23:02:10.835623026 CEST53645498.8.8.8192.168.2.4
            Sep 28, 2021 23:02:11.568450928 CEST6315353192.168.2.48.8.8.8
            Sep 28, 2021 23:02:11.591790915 CEST53631538.8.8.8192.168.2.4
            Sep 28, 2021 23:02:11.598397970 CEST5299153192.168.2.48.8.8.8
            Sep 28, 2021 23:02:11.626929045 CEST53529918.8.8.8192.168.2.4
            Sep 28, 2021 23:02:12.032902002 CEST5370053192.168.2.48.8.8.8
            Sep 28, 2021 23:02:12.050344944 CEST53537008.8.8.8192.168.2.4
            Sep 28, 2021 23:02:12.539891005 CEST5172653192.168.2.48.8.8.8
            Sep 28, 2021 23:02:12.559621096 CEST53517268.8.8.8192.168.2.4
            Sep 28, 2021 23:02:13.104403019 CEST5679453192.168.2.48.8.8.8
            Sep 28, 2021 23:02:13.124618053 CEST53567948.8.8.8192.168.2.4
            Sep 28, 2021 23:02:13.275161028 CEST5653453192.168.2.48.8.8.8
            Sep 28, 2021 23:02:13.309830904 CEST53565348.8.8.8192.168.2.4
            Sep 28, 2021 23:02:13.633522987 CEST5662753192.168.2.48.8.8.8
            Sep 28, 2021 23:02:13.651467085 CEST53566278.8.8.8192.168.2.4
            Sep 28, 2021 23:02:14.809829950 CEST5662153192.168.2.48.8.8.8
            Sep 28, 2021 23:02:14.829245090 CEST53566218.8.8.8192.168.2.4
            Sep 28, 2021 23:02:16.289144039 CEST6311653192.168.2.48.8.8.8
            Sep 28, 2021 23:02:16.337327957 CEST53631168.8.8.8192.168.2.4
            Sep 28, 2021 23:02:16.995388985 CEST6407853192.168.2.48.8.8.8
            Sep 28, 2021 23:02:17.015357018 CEST53640788.8.8.8192.168.2.4
            Sep 28, 2021 23:02:34.889803886 CEST6480153192.168.2.48.8.8.8
            Sep 28, 2021 23:02:34.910386086 CEST53648018.8.8.8192.168.2.4
            Sep 28, 2021 23:03:13.483036041 CEST6172153192.168.2.48.8.8.8
            Sep 28, 2021 23:03:13.510296106 CEST53617218.8.8.8192.168.2.4
            Sep 28, 2021 23:03:16.768007040 CEST5125553192.168.2.48.8.8.8
            Sep 28, 2021 23:03:16.796010017 CEST53512558.8.8.8192.168.2.4

            Code Manipulations

            Statistics

            CPU Usage

            Click to jump to process

            Memory Usage

            Click to jump to process

            High Level Behavior Distribution

            Click to dive into process behavior distribution

            Behavior

            Click to jump to process

            System Behavior

            General

            Start time:23:01:25
            Start date:28/09/2021
            Path:C:\Windows\System32\loaddll64.exe
            Wow64 process (32bit):false
            Commandline:loaddll64.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll'
            Imagebase:0x7ff7b3380000
            File size:1136128 bytes
            MD5 hash:E0CC9D126C39A9D2FA1CAD5027EBBD18
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:moderate

            General

            Start time:23:01:26
            Start date:28/09/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1
            Imagebase:0x7ff622070000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:23:01:26
            Start date:28/09/2021
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:rundll32.exe 'C:\Users\user\Desktop\PSnPApRPsG.dll',#1
            Imagebase:0x7ff7f3d00000
            File size:69632 bytes
            MD5 hash:73C519F050C20580F8A62C849D49215A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000004.00000002.761772602.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:high

            General

            Start time:23:01:27
            Start date:28/09/2021
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ
            Imagebase:0x7ff7f3d00000
            File size:69632 bytes
            MD5 hash:73C519F050C20580F8A62C849D49215A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000005.00000002.677061553.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:high

            General

            Start time:23:01:28
            Start date:28/09/2021
            Path:C:\Windows\explorer.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\Explorer.EXE
            Imagebase:0x7ff6fee60000
            File size:3933184 bytes
            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:23:01:30
            Start date:28/09/2021
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ
            Imagebase:0x7ff7f3d00000
            File size:69632 bytes
            MD5 hash:73C519F050C20580F8A62C849D49215A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000008.00000002.684710947.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:high

            General

            Start time:23:01:33
            Start date:28/09/2021
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:rundll32.exe C:\Users\user\Desktop\PSnPApRPsG.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ
            Imagebase:0x7ff7f3d00000
            File size:69632 bytes
            MD5 hash:73C519F050C20580F8A62C849D49215A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000009.00000002.691449064.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:high

            General

            Start time:23:02:09
            Start date:28/09/2021
            Path:C:\Windows\System32\tcmsetup.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\tcmsetup.exe
            Imagebase:0x7ff65b780000
            File size:16384 bytes
            MD5 hash:0DDA495155D552D024593C4B3246C8FA
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:moderate

            General

            Start time:23:02:11
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\72PXeqK\tcmsetup.exe
            Imagebase:0x7ff708130000
            File size:16384 bytes
            MD5 hash:0DDA495155D552D024593C4B3246C8FA
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000012.00000002.791585057.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Antivirus matches:
            • Detection: 0%, Metadefender, Browse
            • Detection: 0%, ReversingLabs
            Reputation:moderate

            General

            Start time:23:02:22
            Start date:28/09/2021
            Path:C:\Windows\System32\RdpSaUacHelper.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\RdpSaUacHelper.exe
            Imagebase:0x7ff79a8d0000
            File size:29184 bytes
            MD5 hash:DA88A7B872B1A52F2465D12CFBA4EDAB
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:23:02:23
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\hUhx9Ta\RdpSaUacHelper.exe
            Imagebase:0x7ff677470000
            File size:29184 bytes
            MD5 hash:DA88A7B872B1A52F2465D12CFBA4EDAB
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000014.00000002.818480177.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            General

            Start time:23:02:35
            Start date:28/09/2021
            Path:C:\Windows\System32\msdt.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\msdt.exe
            Imagebase:0x7ff7544e0000
            File size:1560576 bytes
            MD5 hash:8BE43BAF1F37DA5AB31A53CA1C07EE0C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:23:02:36
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\nmYaGulOu\msdt.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\nmYaGulOu\msdt.exe
            Imagebase:0x7ff6edaf0000
            File size:1560576 bytes
            MD5 hash:8BE43BAF1F37DA5AB31A53CA1C07EE0C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000017.00000002.846583663.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            General

            Start time:23:02:49
            Start date:28/09/2021
            Path:C:\Windows\System32\bdechangepin.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\bdechangepin.exe
            Imagebase:0x7ff79fd40000
            File size:369664 bytes
            MD5 hash:013D00A367D851B0EC869F209337754E
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:23:02:54
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\RjGeORx\bdechangepin.exe
            Imagebase:0x7ff7a2af0000
            File size:369664 bytes
            MD5 hash:013D00A367D851B0EC869F209337754E
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 0000001A.00000002.885485800.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Antivirus matches:
            • Detection: 0%, Metadefender, Browse
            • Detection: 0%, ReversingLabs

            General

            Start time:23:03:06
            Start date:28/09/2021
            Path:C:\Windows\System32\ProximityUxHost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\ProximityUxHost.exe
            Imagebase:0x7ff6e9370000
            File size:264480 bytes
            MD5 hash:E7F0E9B3779E54CD271959C600A2A531
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:23:03:13
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\yC4r\ProximityUxHost.exe
            Imagebase:0x7ff70c010000
            File size:264480 bytes
            MD5 hash:E7F0E9B3779E54CD271959C600A2A531
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 0000001D.00000002.924400956.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            General

            Start time:23:03:24
            Start date:28/09/2021
            Path:C:\Windows\System32\psr.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\psr.exe
            Imagebase:0x7ff6aeb80000
            File size:600576 bytes
            MD5 hash:3B8262EB45E790BF7FA648CEE2CCCB7B
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:23:03:26
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\Tp5KLY\psr.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\Tp5KLY\psr.exe
            Imagebase:0x7ff631db0000
            File size:600576 bytes
            MD5 hash:3B8262EB45E790BF7FA648CEE2CCCB7B
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 0000001F.00000002.955848713.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            General

            Start time:23:03:39
            Start date:28/09/2021
            Path:C:\Windows\System32\psr.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\psr.exe
            Imagebase:0x7ff6aeb80000
            File size:600576 bytes
            MD5 hash:3B8262EB45E790BF7FA648CEE2CCCB7B
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:23:03:40
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\ifnj9zHVv\psr.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\ifnj9zHVv\psr.exe
            Imagebase:0x7ff6a2d70000
            File size:600576 bytes
            MD5 hash:3B8262EB45E790BF7FA648CEE2CCCB7B
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000021.00000002.982719749.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            General

            Start time:23:03:52
            Start date:28/09/2021
            Path:C:\Windows\System32\wlrmdr.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\wlrmdr.exe
            Imagebase:0x7ff60a940000
            File size:65704 bytes
            MD5 hash:4849E997AF1274DD145672A2F9BC0827
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:23:03:56
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\PVSXo\wlrmdr.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\PVSXo\wlrmdr.exe
            Imagebase:0x7ff70e3f0000
            File size:65704 bytes
            MD5 hash:4849E997AF1274DD145672A2F9BC0827
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000024.00000002.1017398501.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Antivirus matches:
            • Detection: 0%, Metadefender, Browse
            • Detection: 0%, ReversingLabs

            General

            Start time:23:04:08
            Start date:28/09/2021
            Path:C:\Windows\System32\DevicePairingWizard.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\DevicePairingWizard.exe
            Imagebase:0x7ff684110000
            File size:92160 bytes
            MD5 hash:E23643C785D498FF73B5C9D7EA173C3D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:23:04:14
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\YaR\DevicePairingWizard.exe
            Imagebase:0x7ff621230000
            File size:92160 bytes
            MD5 hash:E23643C785D498FF73B5C9D7EA173C3D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000026.00000002.1056321571.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            General

            Start time:23:04:26
            Start date:28/09/2021
            Path:C:\Windows\System32\PresentationSettings.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\PresentationSettings.exe
            Imagebase:0x7ff63db90000
            File size:222208 bytes
            MD5 hash:76086DD04B6760277A2B897345A0B457
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:23:04:27
            Start date:28/09/2021
            Path:C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\br5u0t\PresentationSettings.exe
            Imagebase:0x7ff7b1f30000
            File size:222208 bytes
            MD5 hash:76086DD04B6760277A2B897345A0B457
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000028.00000002.1082755771.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            Disassembly

            Code Analysis

            Reset < >

              Executed Functions

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: }*$}*
              • API String ID: 0-2047341001
              • Opcode ID: b2d8981d994e193b974dd97b3248349f041180fa9e1ee75c24f96b4e32672199
              • Instruction ID: dfe71950bb4b00d773a2c1e4d7d9ca62016f185058a51a46645e99606ce0912a
              • Opcode Fuzzy Hash: b2d8981d994e193b974dd97b3248349f041180fa9e1ee75c24f96b4e32672199
              • Instruction Fuzzy Hash: CDF2E476601B8481EB269F17D5503EE77A1F78EBC8F9A4025EB0A077B5DB38C945C348
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: ConsoleEntryFreePoint
              • String ID: )8GV$d
              • API String ID: 3550414006-3589632123
              • Opcode ID: d05d8187567b24d43b5378db4c26f8457bb6311b4b9be5c519ef70a53fb6d972
              • Instruction ID: d510f836e5bc92855b025e221ee4853bd72dbb3d22a76ed0b2795177c136f2ac
              • Opcode Fuzzy Hash: d05d8187567b24d43b5378db4c26f8457bb6311b4b9be5c519ef70a53fb6d972
              • Instruction Fuzzy Hash: 2C91983230064096EB26EB66D0513EE23A5AB9C7D4F914526BB1E47BFBEE34CA05C350
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: InfoSystem
              • String ID: sy;$sy;
              • API String ID: 31276548-3660992706
              • Opcode ID: 4ba7a1a776c1b2a8194e3aee1005776fcb25fed3b21deabde970c8a1fedf5655
              • Instruction ID: 6e6b9d6b41ba510f9365bd6ae70f9dc3139515c8db1fe8c3f4a6c85962f57752
              • Opcode Fuzzy Hash: 4ba7a1a776c1b2a8194e3aee1005776fcb25fed3b21deabde970c8a1fedf5655
              • Instruction Fuzzy Hash: 2A82DB72215B848AEB26CF27D4507E977E1F789BC4F498426EB4A077B6DB39C941C380
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: }*$}*
              • API String ID: 0-2047341001
              • Opcode ID: 7295418c03dacbe62c915b6dd4b980e4d41f822c5e8600d002afc3f8743a909a
              • Instruction ID: 589d9863290c94d963c78ae1aba4b537ce1e649f887b860e334c2c2edf70769e
              • Opcode Fuzzy Hash: 7295418c03dacbe62c915b6dd4b980e4d41f822c5e8600d002afc3f8743a909a
              • Instruction Fuzzy Hash: B872E172211B8081EBA68F23D4547ED77A1F78DBC4F8A5125EB4A477B6EB38C944C348
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: FileFindFirst
              • String ID: .
              • API String ID: 1974802433-248832578
              • Opcode ID: 676bd74008c321f1f054d2561c231ee4757c1d63a5241c01311e4a1111e2dca9
              • Instruction ID: 4bac0f1caae8588fed560e2f4dd75fe3b4005a9d196e6938d52e54566134f4c2
              • Opcode Fuzzy Hash: 676bd74008c321f1f054d2561c231ee4757c1d63a5241c01311e4a1111e2dca9
              • Instruction Fuzzy Hash: C841A43260564085FB76DB26E1003AD73A1A748BF8F184713EF69177E9DB7AC982C742
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: )8GV$)8GV
              • API String ID: 0-993736920
              • Opcode ID: 5886ea82fe4a1d5b647365e044932bffc6999eebc1d65fac80672f325e465605
              • Instruction ID: e7db99c2ed76c24e9271fdfca30502f9120cd4f12b6678b2f47d4e41cadbe873
              • Opcode Fuzzy Hash: 5886ea82fe4a1d5b647365e044932bffc6999eebc1d65fac80672f325e465605
              • Instruction Fuzzy Hash: 3BF18F7272064095EB52EB72D8913EE6365FB993C8F900426BB0E47AFADF34CA45C740
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: InformationQuerySystem
              • String ID:
              • API String ID: 3562636166-0
              • Opcode ID: c571d8b9788f13bc1a6c9d6d9ec75b3e860dc3d379630f9026fe8c942d3d5bbc
              • Instruction ID: ba306794fc56961ae9be9e8108b60f4a03202e28571258f9feaa1cffdeadac3d
              • Opcode Fuzzy Hash: c571d8b9788f13bc1a6c9d6d9ec75b3e860dc3d379630f9026fe8c942d3d5bbc
              • Instruction Fuzzy Hash: 25B16E36601B409AE712EF26D9403EE33A6F7497C8F645825EB4E47BA6DF38D524CB00
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: FileFindLoadNext
              • String ID:
              • API String ID: 50669962-0
              • Opcode ID: aa0438968589772fc8f2a9ec3ebe64abc64651e75ec2b3921e4afd98a3b5e278
              • Instruction ID: 5bbbb247b64301f03cc62f5655f26b2922a91791dd430743fbd3ba68f8766a4f
              • Opcode Fuzzy Hash: aa0438968589772fc8f2a9ec3ebe64abc64651e75ec2b3921e4afd98a3b5e278
              • Instruction Fuzzy Hash: 07819D3261568092FB22EB26E4513EE6365FBD83D4F814521FB4A57AEBEF38C605C704
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: CloseExitProcess
              • String ID:
              • API String ID: 3487036407-0
              • Opcode ID: 5c30d9f3bf3ad5247cfe131953472b6de56d2531a4e84ebcbfa6a909151eb5a4
              • Instruction ID: 3d479053040576d7404e3dfab4813d6254088c9544e20b556efee73ce8d776a8
              • Opcode Fuzzy Hash: 5c30d9f3bf3ad5247cfe131953472b6de56d2531a4e84ebcbfa6a909151eb5a4
              • Instruction Fuzzy Hash: 5771BF32710A5096FB16EB72D4513EE2365AB883D9F844522BF5E53AFADF35C906C340
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: Close
              • String ID:
              • API String ID: 3535843008-0
              • Opcode ID: daec19cacdd098f1244212ea8e14a5d3e1bd9439d57025bc9e494c2d8b520846
              • Instruction ID: acc9ee73913d888b71121e4cedfe861758cf19cabea33dd7822bbf7d3cf7603a
              • Opcode Fuzzy Hash: daec19cacdd098f1244212ea8e14a5d3e1bd9439d57025bc9e494c2d8b520846
              • Instruction Fuzzy Hash: 42E08CA1741A0041EF265276D0803A812809B4D7B4E194B209A7D0B3E0EA3888898716
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: b1fe821b06c1a4823bb9271ec043e796f757224c870123343ecb03a76390b80a
              • Instruction ID: bccbce3911ab829ef3288d496869760cb1404da12fac801df191153d1e38d36e
              • Opcode Fuzzy Hash: b1fe821b06c1a4823bb9271ec043e796f757224c870123343ecb03a76390b80a
              • Instruction Fuzzy Hash: 9172CD72601B9485FB26CF17D4503E967A1FB8EFC4F998426EB0A077A5EB39C945C380
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ef59d8dad7016460516c65c54e0757d465c5ab080b3c9532efa0d5a42b826e15
              • Instruction ID: 84a8ec628d281786b49b5e6f6f6dec0d0376b1c45e732984354cafa0c8984479
              • Opcode Fuzzy Hash: ef59d8dad7016460516c65c54e0757d465c5ab080b3c9532efa0d5a42b826e15
              • Instruction Fuzzy Hash: D761947121164102FE76B72399047EE5292AFAD3E4F650B21BF6E47BF9EE38C9018740
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 9551ae3eb8102b5ebebf946a3998feeee295eeedab946ed72fd7e67ef554d99f
              • Instruction ID: 713527809b35fed6260ebd230ad48717dd4fa7a304d79e310e96a8de0daf9cee
              • Opcode Fuzzy Hash: 9551ae3eb8102b5ebebf946a3998feeee295eeedab946ed72fd7e67ef554d99f
              • Instruction Fuzzy Hash: 5A717D32B04B4095FB12EBB2E4913DF67A5FBC8388F954025BB4957AAADF38D445CB04
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000002), ref: 0000000140061459
              • RegEnumKeyW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000002), ref: 00000001400614B4
              • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000002), ref: 0000000140061539
              • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000002,?), ref: 0000000140061664
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: Close$EnumOpen
              • String ID:
              • API String ID: 138425441-0
              • Opcode ID: 672031fc434e6626b90ea1da62f3c38a687c8b9296ffac50e7f6928d6a85a361
              • Instruction ID: 4377045c35190c944746a6ea10b9b47c13ce871b5e3b3a15cce40fdff127085f
              • Opcode Fuzzy Hash: 672031fc434e6626b90ea1da62f3c38a687c8b9296ffac50e7f6928d6a85a361
              • Instruction Fuzzy Hash: 5BC1A43120568082FE629B16E8503EEA791E7C97E0F6C4A21FB6E47BE5DE78C941C740
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.700277716.00000227E28A0000.00000040.00000001.sdmp, Offset: 00000227E28A0000, based on PE: true
              Similarity
              • API ID: ProtectVirtual$NodeRemove
              • String ID:
              • API String ID: 3879549435-0
              • Opcode ID: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction ID: 6453f0ffba29cb13ccafce2cfabc6bf5abf62f8b65b38cfe44aaa1dfd2363d26
              • Opcode Fuzzy Hash: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction Fuzzy Hash: 0AB163B6618BC486D7B0CB5AE44179EB7A1F7D9B80F118026EE8953B58DF79C8418F40
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32 ref: 000000014005FA4B
              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: DescriptorSecurity$ConvertString
              • String ID: 4aX
              • API String ID: 3907675253-4042356595
              • Opcode ID: a1249fc2010d9d5d05952f0359ba200457e66aefbced3d07103a2c3463c61beb
              • Instruction ID: 5c7b4eddd96f597e19123db416744eb931adcf52cf9da5c093af566d74744993
              • Opcode Fuzzy Hash: a1249fc2010d9d5d05952f0359ba200457e66aefbced3d07103a2c3463c61beb
              • Instruction Fuzzy Hash: EC216D72214B4582EA12EF66E1403DEB3A0FB8C7C4F844525EB8D07B6AEF39D625C745
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 44297aa2126b14dcd4d9c9accf23e52108ed4399094c5e3af94dd8103b7f7b57
              • Instruction ID: c5574eec75406f68cf122a08b4571db932f63f1e1c7d3e43579234279b4bb767
              • Opcode Fuzzy Hash: 44297aa2126b14dcd4d9c9accf23e52108ed4399094c5e3af94dd8103b7f7b57
              • Instruction Fuzzy Hash: A151D03130464182FA72EA63A4507EA77A2BB8CBD4F154527BF5A077E2EF7AC801C740
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$PointerRead
              • String ID:
              • API String ID: 3154509469-0
              • Opcode ID: 00f6d0f3771a8cfa98223a140d65de6735ec101d3a44d5ddd75e2d9def7749f0
              • Instruction ID: 869152f87e2051f324d9e8f0f01270def7d2743b76a8e6c9a5e95a296a3a7e26
              • Opcode Fuzzy Hash: 00f6d0f3771a8cfa98223a140d65de6735ec101d3a44d5ddd75e2d9def7749f0
              • Instruction Fuzzy Hash: A541583161464087EA62DB3AA4447AAB3A1FBD87E0F144712BB6D4B7F5DF39C802DB40
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • CreateFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001,?,000000014005DF81), ref: 000000014005DC5C
              • SetFileTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001,?,000000014005DF81), ref: 000000014005DCE2
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$CreateTime
              • String ID:
              • API String ID: 1043708186-0
              • Opcode ID: 8a0a731fb1e22280383dc4c244850d697ffee92b9dbadae0b2290ba2595e9be9
              • Instruction ID: 944ab0cbe82d54181631abf043b2a82f72de4fdca767e43f24bb2c72b9c0c91f
              • Opcode Fuzzy Hash: 8a0a731fb1e22280383dc4c244850d697ffee92b9dbadae0b2290ba2595e9be9
              • Instruction Fuzzy Hash: 8D21B431214A4581EA72DB66A0407EA3795F78CBE4F184617EFAE077E5DF7AC806C740
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • CreateFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001,?,000000014005DF81), ref: 000000014005DC5C
              • SetFileTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001,?,000000014005DF81), ref: 000000014005DCE2
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$CreateTime
              • String ID:
              • API String ID: 1043708186-0
              • Opcode ID: d6d835041d1b41abb3b5fe648f8f275da576c4891ed88a603463ed8b7f508fb5
              • Instruction ID: bee1728ae0ee1a0caa625709e376bb4aadd3217f15d1bcce0d190476addee932
              • Opcode Fuzzy Hash: d6d835041d1b41abb3b5fe648f8f275da576c4891ed88a603463ed8b7f508fb5
              • Instruction Fuzzy Hash: BE21D332311A4581EA72DA66A0407EA3795B78CBE4F184527AF9D077E5DE7AC806C700
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • CreateFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001,?,000000014005DF81), ref: 000000014005DC5C
              • SetFileTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001,?,000000014005DF81), ref: 000000014005DCE2
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$CreateTime
              • String ID:
              • API String ID: 1043708186-0
              • Opcode ID: 6bbc7cb38f56b555cae5d46dc9eb85d7f0e424b0d62445df59964c24eed4e9f3
              • Instruction ID: a00dbcca095f64b26cda9c271166364bdf2e86a9b80154192fb139b54d898421
              • Opcode Fuzzy Hash: 6bbc7cb38f56b555cae5d46dc9eb85d7f0e424b0d62445df59964c24eed4e9f3
              • Instruction Fuzzy Hash: 5521E532315A4581EA72DB62A0407EE3791F78CBE4F184517AFAD077E5DE7AC806C700
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • RegQueryValueExA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,000000014004890D), ref: 0000000140060D85
              • RegQueryValueExA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,000000014004890D), ref: 0000000140060DE8
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: QueryValue
              • String ID:
              • API String ID: 3660427363-0
              • Opcode ID: 0af55b123fcd85ad11f65efe4d0ac2719b06ecdcd8a99680970ae4064010c44f
              • Instruction ID: 09cc4365fb23fa9fe14c599ab373ea3e5ec1bde103bfdbf39ccb6e9a9538c2db
              • Opcode Fuzzy Hash: 0af55b123fcd85ad11f65efe4d0ac2719b06ecdcd8a99680970ae4064010c44f
              • Instruction Fuzzy Hash: F521A37671569046EF52CB56E8003AFA391EB897F4F184621BF9C07BE8EA38D582C750
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • CreateFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001,?,000000014005DF81), ref: 000000014005DC5C
              • SetFileTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001,?,000000014005DF81), ref: 000000014005DCE2
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$CreateTime
              • String ID:
              • API String ID: 1043708186-0
              • Opcode ID: eb6f16229e65501cd5258548e2b4ff06530ad065b40e2a3bf9e2a9b945b11f61
              • Instruction ID: 68fcab11a3bde380270331896f94efb0ab36e54eb9d04e7f46ecdc112822b6b1
              • Opcode Fuzzy Hash: eb6f16229e65501cd5258548e2b4ff06530ad065b40e2a3bf9e2a9b945b11f61
              • Instruction Fuzzy Hash: 6821C132315A4541EA72DB62A0407EA3795F78CBE4F184627EFAD077E5DE7AC806C740
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: ComputerName
              • String ID:
              • API String ID: 3545744682-0
              • Opcode ID: 505a76da9390751f76a813a8bc9fce4b727984ade222f3073bfceff6bf9580dc
              • Instruction ID: 560481d37deeb2f3cc02cd101c0a384bc9ca8e36dca6fa428839860d024f360c
              • Opcode Fuzzy Hash: 505a76da9390751f76a813a8bc9fce4b727984ade222f3073bfceff6bf9580dc
              • Instruction Fuzzy Hash: EDA15D3271064099EB12EFB6C4913EE2365A7987C8F915126BF0D67AFAEF34C609C750
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: CreateMutex
              • String ID:
              • API String ID: 1964310414-0
              • Opcode ID: 6be956e981540fc735b56164f72d0aea79e48331418f8fd9eaab398243b5d8cf
              • Instruction ID: 2cd33cf12082532a652157af79f02d7873b375395221c82c38bac87e111ef697
              • Opcode Fuzzy Hash: 6be956e981540fc735b56164f72d0aea79e48331418f8fd9eaab398243b5d8cf
              • Instruction Fuzzy Hash: 6E51B2326117408AEB66EB22A0013EE6291EB9DBC4F580535FF4E477E6DF39C802D790
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: FileFindNext
              • String ID:
              • API String ID: 2029273394-0
              • Opcode ID: ff4ac6c2ef48f38791092f6d6c449714fc18167456ec2ef2bc1084d7df7feef3
              • Instruction ID: fe48dd106ee2d63de4642147a978de6f9e341aec22c75ad1205c2678dbe1ece1
              • Opcode Fuzzy Hash: ff4ac6c2ef48f38791092f6d6c449714fc18167456ec2ef2bc1084d7df7feef3
              • Instruction Fuzzy Hash: 80115B7561034082FF76DA6691047E933E1EB697C8F051013EF59472E9EB36C8D2C751
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: EnumValue
              • String ID:
              • API String ID: 2814608202-0
              • Opcode ID: a3c12b60ccc1d223e9782810bc36042d204e1f874336debb41352ff4bff3a234
              • Instruction ID: 650aff04d41c3b1619de3e88208a4500c6b85af191ab70c767efd2679610bbe3
              • Opcode Fuzzy Hash: a3c12b60ccc1d223e9782810bc36042d204e1f874336debb41352ff4bff3a234
              • Instruction Fuzzy Hash: 1C112E72204B8486D7219F12E84039EB7A5F788B90FA89529EB8D43B58DF39D991CB44
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: CreateHeap
              • String ID:
              • API String ID: 10892065-0
              • Opcode ID: 21b05e3ef22cad88cebd019d8e45e363c17e6ba0707ecabdd33f955b9f4b15ed
              • Instruction ID: 54976bf3431427af6da968cf6b263ec8d4a99ac7c2bea2f2fd5649cd882baac1
              • Opcode Fuzzy Hash: 21b05e3ef22cad88cebd019d8e45e363c17e6ba0707ecabdd33f955b9f4b15ed
              • Instruction Fuzzy Hash: B901D635706A8082EB528712FA4039A73A0F78C3C4F198524EF884B7A5EF38C8518B44
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: BoundaryDeleteDescriptor
              • String ID:
              • API String ID: 3203483114-0
              • Opcode ID: 7b0e43f28c4f526d6edd5220e1ccf75e5ddb2081b4342278c18d43c75b4d1ee9
              • Instruction ID: 7e2fcedd46cf55f04110c2a11ced308778be976df41b62f125aabd7639a18320
              • Opcode Fuzzy Hash: 7b0e43f28c4f526d6edd5220e1ccf75e5ddb2081b4342278c18d43c75b4d1ee9
              • Instruction Fuzzy Hash: 70F0F878A4730141FE6A63B354543A511821FCC7C4F0E8834AF095B7A6EE38CD518699
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • VirtualAlloc.KERNELBASE(?,?,?,?,?,?,?,?,?,00000227E28A29A8), ref: 00000227E28A20A7
              Memory Dump Source
              • Source File: 00000001.00000002.700277716.00000227E28A0000.00000040.00000001.sdmp, Offset: 00000227E28A0000, based on PE: true
              Similarity
              • API ID: AllocVirtual
              • String ID:
              • API String ID: 4275171209-0
              • Opcode ID: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction ID: 3e391defbf0ebec1d67061d89ce7769a7f250bfd5c08a69c94ca6cb69e184279
              • Opcode Fuzzy Hash: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction Fuzzy Hash: 88315CB2719B8086D780DF1AE45575A7BA0F389BD4F219026EF8D87B18DF3AC442CB00
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: 0020$0020$3050$3050$4040$GNOP
              • API String ID: 0-829999343
              • Opcode ID: 537da1a0c1bbc7e636232495bc2fdab7c2537f76630bc9218dea00809d8f4601
              • Instruction ID: 282167bc52f218920562f67345f8403ae15435ff558287d674a5e0b6e797f698
              • Opcode Fuzzy Hash: 537da1a0c1bbc7e636232495bc2fdab7c2537f76630bc9218dea00809d8f4601
              • Instruction Fuzzy Hash: 4172507261068195EB22EF26D8913EE6365FB983C8F804016FB4E475FAEF34CA45C750
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: ERCP$VUUU$VUUU$VUUU
              • API String ID: 0-2165971703
              • Opcode ID: 203c99bb3d64071a34d91be2023c6ff0f734778017a54347eb9ef20583df3fc0
              • Instruction ID: a95f611128f1d5d13a9bca75b656ea52fec65ffdb08565925219bb8e60db198b
              • Opcode Fuzzy Hash: 203c99bb3d64071a34d91be2023c6ff0f734778017a54347eb9ef20583df3fc0
              • Instruction Fuzzy Hash: 2252BE727046848AEB6A8F6AD5503ED7BA1F3087D8F144116FF569BAE8D73CC981C700
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: SW$SW$SW$SW
              • API String ID: 0-1120820918
              • Opcode ID: 517e9c748c7166ea23e42337479b6e8f1bff1248af9cf0015b4bedbae01fd632
              • Instruction ID: 5271b3b9b35d550c8de01999338ba1aa790ab169e66fccb1d44a6718ff6f2241
              • Opcode Fuzzy Hash: 517e9c748c7166ea23e42337479b6e8f1bff1248af9cf0015b4bedbae01fd632
              • Instruction Fuzzy Hash: 4C026D3170160146EB62EB73D8603EE2396AB9C3C8F554925BB4D87BEAEF35DA01C310
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: GC,$GC,$GC,$GC,
              • API String ID: 0-2774350030
              • Opcode ID: 98649618faad92dfac345ced2ac743c97f2c410892ae2dd8dadb9da2da6be478
              • Instruction ID: dd0ba4053c6bdb050c0e262549aa376da4335980b2dde8bb0cc8774c9fa84b1c
              • Opcode Fuzzy Hash: 98649618faad92dfac345ced2ac743c97f2c410892ae2dd8dadb9da2da6be478
              • Instruction Fuzzy Hash: 39B14A3232168096EA16EB22D4513EFA765FBDC7C4F854425FB4E57ABAEE38C605C700
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: }*$}*
              • API String ID: 0-2047341001
              • Opcode ID: a0a69438047e54f28e9ccb842af0afe3b69bef60083965763f3b059d71ba89a0
              • Instruction ID: 7c281f25cbc51a2c663274e483e0a5d4adc9f9b548fde4e06667abda5a9e2262
              • Opcode Fuzzy Hash: a0a69438047e54f28e9ccb842af0afe3b69bef60083965763f3b059d71ba89a0
              • Instruction Fuzzy Hash: 6E03CB72201B8482EB26CF23D4543ED67A1F78DBC4F994416EF4A177A6EB3AC945C380
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: )8GV$)8GV$@
              • API String ID: 0-2802744955
              • Opcode ID: a3e8ee5ab549556569e9006b525bd9d1ac3761a68850dd604f4cfbeaa6d7384c
              • Instruction ID: d4403fa2ef2757ed15b0d897a8d3d48ae9d82dee7601a7ae60b507309942f45e
              • Opcode Fuzzy Hash: a3e8ee5ab549556569e9006b525bd9d1ac3761a68850dd604f4cfbeaa6d7384c
              • Instruction Fuzzy Hash: 8F326E72610A8095FB22EB72D8513EE6365FB997C8F940026BB4E476FADF34CA05C750
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: */*$GET$POST
              • API String ID: 0-3233530491
              • Opcode ID: f5c0abb872f3f3a9c24645541f102443df8f6c01efe130de31add9333cb11604
              • Instruction ID: 6cf15a5ed41f927c804a0d4041fd2741414eb33ceb6b5d93e391305a3a4948eb
              • Opcode Fuzzy Hash: f5c0abb872f3f3a9c24645541f102443df8f6c01efe130de31add9333cb11604
              • Instruction Fuzzy Hash: 57125C72610A8196EB11EF72E8913DE6765F7883D8F904122FB4E57AAADF34C249C740
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: GC,$GC,${QN
              • API String ID: 0-3150587038
              • Opcode ID: fd0f7604477b89c46016288274ae5da6e1d22dae5e6d5d6e9033f3dbe6d447d0
              • Instruction ID: 9244b60d004d0bd22f383007071d62e4da67c70af0efad37e4d475a9577969ab
              • Opcode Fuzzy Hash: fd0f7604477b89c46016288274ae5da6e1d22dae5e6d5d6e9033f3dbe6d447d0
              • Instruction Fuzzy Hash: D851B3726017408AEB26AF72A0517DF3392EB98398F559529FB4E0BBE9DF39C401C741
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: 0$GC,
              • API String ID: 0-3557465234
              • Opcode ID: 666bbe70a71d3c2c69398fa3d4293e156315b44e2ec60054ed199f516d69305b
              • Instruction ID: 8e8f5bced65d739128878f1be46f709eb140c798bd495bd8ba2efbba04664ca7
              • Opcode Fuzzy Hash: 666bbe70a71d3c2c69398fa3d4293e156315b44e2ec60054ed199f516d69305b
              • Instruction Fuzzy Hash: 90F1C132705B8086EB56DB26A5503EE77A5F788BC8F544029FF8A47BA9DF38C845C740
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: cLpS$cLpS
              • API String ID: 0-581437482
              • Opcode ID: 34fd53aa0ebdbc9f7987fe69826bd589cd4ce70c6830deca293095981677af5c
              • Instruction ID: d6b56411a1e340b191dd7f08d0c8a8920ca136b0ade9766ce73097337fe28e3c
              • Opcode Fuzzy Hash: 34fd53aa0ebdbc9f7987fe69826bd589cd4ce70c6830deca293095981677af5c
              • Instruction Fuzzy Hash: F5916E32700A41A6FB12EB72D5513ED2366AB983D8F900126BF1D97AFADF34D919D340
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: D
              • API String ID: 0-2746444292
              • Opcode ID: 0452af0be93170f0712028ec6d1a4f1ed763d309de66f3c97f53239ecee0938c
              • Instruction ID: a2166a60d7ca2b4a0d1872d5e3506bb785f107662951e93f9f6f62b20c08bf0e
              • Opcode Fuzzy Hash: 0452af0be93170f0712028ec6d1a4f1ed763d309de66f3c97f53239ecee0938c
              • Instruction Fuzzy Hash: 32827E3222468186EB13EB26D4907EF6365FBD8794F904612FB5A47AFADF38C605C740
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: GET
              • API String ID: 0-1805413626
              • Opcode ID: 27aa1fcbf8bb0fd35ba8f1726e1321bde18c1ec1ebf4c6ce6eb5ba4c065116bb
              • Instruction ID: e67aa13565bd515be4758c424d677281e7e48e69fdea67d752e56d6b70eb8f16
              • Opcode Fuzzy Hash: 27aa1fcbf8bb0fd35ba8f1726e1321bde18c1ec1ebf4c6ce6eb5ba4c065116bb
              • Instruction Fuzzy Hash: 7182CFB262568082FB52EB26E491BEE6761F7C97C8F851022FB4A576E7CF38C505C701
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: CloseEnvironmentExpandStrings
              • String ID:
              • API String ID: 1839112984-0
              • Opcode ID: 0c8cab0b1b935b3a37cb31b96907ffd9b34d960d626d1d55b93d79ad55693549
              • Instruction ID: c0dbe0ee55e83fb6c0f3bef3624a57e5635b4c6ed11a4d6c977be8f15ec7e338
              • Opcode Fuzzy Hash: 0c8cab0b1b935b3a37cb31b96907ffd9b34d960d626d1d55b93d79ad55693549
              • Instruction Fuzzy Hash: CB427E32710A4096FB12EB72D4913EE6765EB983D8F814422BB4D4BAFAEF34C645C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 687ffdf343c2e9789a5d1ebb489b5c539987e33f75712a11b993f063ce15b1a2
              • Instruction ID: abc698a25be580435ac5d46bd6b01b3c7dd535f90f9c32282677b8a643a0cbd6
              • Opcode Fuzzy Hash: 687ffdf343c2e9789a5d1ebb489b5c539987e33f75712a11b993f063ce15b1a2
              • Instruction Fuzzy Hash: 3C427D3271068095FB22EB76D8513EE2361EB993C8F904121BB0E5BAFAEF79C545C740
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 127911a31568296dbbdbd0e7203d4322e69c18d1e401fad8c93ef71fb1fa4fd2
              • Instruction ID: 0bcce83d19b55e388762cc41cc2fbdfa61478623d1bee2f25155124e52c32027
              • Opcode Fuzzy Hash: 127911a31568296dbbdbd0e7203d4322e69c18d1e401fad8c93ef71fb1fa4fd2
              • Instruction Fuzzy Hash: 8A128E3271468095FB22EB72D8913EE2355EB997C4F804026BB4E5BAFADF35C605C750
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: cLpS
              • API String ID: 0-2886372077
              • Opcode ID: 39b3e9410c272ead3331ad6fef3a5a390c12b147565654b66b7ca87bf70ff1a0
              • Instruction ID: 96b4c198141fe6e7034ab14ad9d5ea3cda72442e6a1109ae0a48173783152c86
              • Opcode Fuzzy Hash: 39b3e9410c272ead3331ad6fef3a5a390c12b147565654b66b7ca87bf70ff1a0
              • Instruction Fuzzy Hash: CF528D7272464092FA12EB62E8517EE63A5FB9C7C4F814022BB4E57BBADF38C505C750
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: CreateMutex
              • String ID: m
              • API String ID: 1964310414-3775001192
              • Opcode ID: 079af9642e33be8b1418e23995d0953d3028e11a16e9caecd14c6a2ac72b7534
              • Instruction ID: 0a9d90af75a6ede7406656d6adb6787827cf479cbe6b14872f7c626c13ea0b6d
              • Opcode Fuzzy Hash: 079af9642e33be8b1418e23995d0953d3028e11a16e9caecd14c6a2ac72b7534
              • Instruction Fuzzy Hash: 6A529B32710A80A6F74EEB32C5913EE7369F788384F904026AB2947AE6DF34D576C750
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: s( j
              • API String ID: 0-1450404818
              • Opcode ID: 19985d2dc72a707ec5f83c91129fc97538500d80b5f4466283615156a38f1139
              • Instruction ID: 6f5b3d0b06e06ce3defbe5b62ba999e8dce43b7996f1ec96da6707378b1ebcba
              • Opcode Fuzzy Hash: 19985d2dc72a707ec5f83c91129fc97538500d80b5f4466283615156a38f1139
              • Instruction Fuzzy Hash: 14325632715B9085EB16EF66D8513ED73A5FB88B88F454026EB4E5BBAADF38C505C300
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: CloseEnumValue
              • String ID: kw9b
              • API String ID: 858281747-837114885
              • Opcode ID: e8ba736cc1ae897b53590531b1c8201d906e4f93dc6415c10813659a3bbeb7cc
              • Instruction ID: a79da12e532d7eb86b4034213f2927d281404f76e1d3d8be4d202bd2a10f559e
              • Opcode Fuzzy Hash: e8ba736cc1ae897b53590531b1c8201d906e4f93dc6415c10813659a3bbeb7cc
              • Instruction Fuzzy Hash: D622A03270064056FB22EB62E4513EE6361EB8C7D8F814625BB4E57AFADF38CA05C750
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: U
              • API String ID: 0-3372436214
              • Opcode ID: 1612c2b18446cb3e650eba47dd8b229cab4fb8fae804e2c9001081e94953d27d
              • Instruction ID: 04dcf981b535b3d5a04f4e0f983876b723d65533687fb2a3abc72c4897885b35
              • Opcode Fuzzy Hash: 1612c2b18446cb3e650eba47dd8b229cab4fb8fae804e2c9001081e94953d27d
              • Instruction Fuzzy Hash: 7A22A032714A8095FB22EB76D4913EE2761EB993D4F900122BB4E5BAFADF38C545C710
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: Content-Type
              • API String ID: 0-2058190213
              • Opcode ID: cd802d8b45f15130d3c27f80ef655ed1c5064d239956586ea4d9a7fa25c30ca4
              • Instruction ID: 8ed0294b40edec3e111ebf6e63eddced9ff886ac8d86313f53d4d34ac86a637b
              • Opcode Fuzzy Hash: cd802d8b45f15130d3c27f80ef655ed1c5064d239956586ea4d9a7fa25c30ca4
              • Instruction Fuzzy Hash: D0128B7271064096EB26EB72D0953EE63A5EB9D7C8F804029FB4E576B6DF34C909C341
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: Close
              • String ID: 0
              • API String ID: 3535843008-4108050209
              • Opcode ID: 7016f170174e11ab425f8740a2873dc54fd790cf1ab3d78218ff6c8b86cc580b
              • Instruction ID: 021d52728ad99ff4b45c00a2ee63d530dbb35c35c3e7b67721d4418a9cae59c0
              • Opcode Fuzzy Hash: 7016f170174e11ab425f8740a2873dc54fd790cf1ab3d78218ff6c8b86cc580b
              • Instruction Fuzzy Hash: A4D1483271064185EB22EB66D8503EF6365FB987C8F944421FF4E57AAAEF34CA05C340
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID: 0-3916222277
              • Opcode ID: 13b354268872ef66367d09f0eaf7f41c1b6cce90139d1ccde9a6c23eddc411d2
              • Instruction ID: 091f4e73938a5afec608f70625f4eed5baac112ec883e15b973b01c59944fd94
              • Opcode Fuzzy Hash: 13b354268872ef66367d09f0eaf7f41c1b6cce90139d1ccde9a6c23eddc411d2
              • Instruction Fuzzy Hash: 8FB1903271164156FB26EB72C0513EE2365A78C7C8F554429BF0E67BEAEE34D906C350
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID: 0-3916222277
              • Opcode ID: 266006fd5134fcae821d54f81f057cdba6f5be873c6199ef93d4c42334c526d2
              • Instruction ID: 79bcb73a3e0a748e54816e3c2b9a8955141e4b7d1d3c260807ef7fd3e9233e09
              • Opcode Fuzzy Hash: 266006fd5134fcae821d54f81f057cdba6f5be873c6199ef93d4c42334c526d2
              • Instruction Fuzzy Hash: 4681AF3171528042FA66AB63A5513EE6382BBDC7C0F954839BF0E57BEADE38C9019750
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: tI*k
              • API String ID: 0-257501792
              • Opcode ID: b15996fbae463eef0efc9f4e5c4cbf386dde064011b2806a6f0ecd12f6b98297
              • Instruction ID: 2b3e36108f388e75195695150bf3b7502d87346db4925aa772ee75e92517338c
              • Opcode Fuzzy Hash: b15996fbae463eef0efc9f4e5c4cbf386dde064011b2806a6f0ecd12f6b98297
              • Instruction Fuzzy Hash: C891B332710A41C6FB12EB73D4913ED2365AB987C8F815026BF0E67AABDE34C605C391
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID: ERCP
              • API String ID: 0-1384759551
              • Opcode ID: 9a8959bd3d8286152fe3b07e5e9b9c99826fd1463cb640f02497020a3b8cf481
              • Instruction ID: 36d71a898891e4cfc692b0c24b63e4f8a605753b41eb4ec31f3d0d909baacb04
              • Opcode Fuzzy Hash: 9a8959bd3d8286152fe3b07e5e9b9c99826fd1463cb640f02497020a3b8cf481
              • Instruction Fuzzy Hash: 8541C2677244554AE3189F2598213BE2391F7E8781B008838BBC7C3B99E97CCE41C754
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: cb12e34294cccc152743157d68ecf537d73dadfb1b78744b1cf0542ab0e03321
              • Instruction ID: fc2f62d5942ef41123ea32f2955be4f6aadf7052ab01c2248917173129c7cd0f
              • Opcode Fuzzy Hash: cb12e34294cccc152743157d68ecf537d73dadfb1b78744b1cf0542ab0e03321
              • Instruction Fuzzy Hash: 8A82BD72301B8486EB269F23D4503EE67A5F78DFC4F964022EB4A577A6DB38C945C384
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: d7250f98c0d712e4fed8a9177b7990c03dbf5da58cb0dd37bc7f0a46ed34db0c
              • Instruction ID: b1defcb4bfd3908c290bb80924a7f4486985742b072abc47c5e9bd5be53152ef
              • Opcode Fuzzy Hash: d7250f98c0d712e4fed8a9177b7990c03dbf5da58cb0dd37bc7f0a46ed34db0c
              • Instruction Fuzzy Hash: FF72CE32601BA482EB26CF17E4503ED77A5FB99BC8F9A4016EB49477B6DB36C941C340
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 0b6290f3f4936625c1500c9bb5ab49f73b0f0e92f6783c0cfd327242af27f29f
              • Instruction ID: 8249503d4e55669e8e7119aec1729776b7b2f3ca46fae70a891a003f6664f3d4
              • Opcode Fuzzy Hash: 0b6290f3f4936625c1500c9bb5ab49f73b0f0e92f6783c0cfd327242af27f29f
              • Instruction Fuzzy Hash: 3472DF32201B9486EB26DB17E4603ED77A5FB9DBC5F894012EB4A477B6DB3AC941C340
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$PointerRead
              • String ID:
              • API String ID: 3154509469-0
              • Opcode ID: 570444da3395dbff037c1797def2714c1b19642f17c99ed10635228c9c88b714
              • Instruction ID: 4fdb0601fab6f7a848b28641239d596080eab1ec2c6ff824b21f12e2ef69b5a1
              • Opcode Fuzzy Hash: 570444da3395dbff037c1797def2714c1b19642f17c99ed10635228c9c88b714
              • Instruction Fuzzy Hash: 48722D32724A4095EB02EB76D4913EE6765EB983C4FC05012BB4E879BBEF38C649C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: bbf02e0b346a645ce41284f4b25ae6de0e0561089bc0c4212f6de5587c4ccb21
              • Instruction ID: d53d10191d1a85c044aba7f3ec212ac92ce5176a248edb2932ce54add84afe44
              • Opcode Fuzzy Hash: bbf02e0b346a645ce41284f4b25ae6de0e0561089bc0c4212f6de5587c4ccb21
              • Instruction Fuzzy Hash: 9D52BE72601B8081EB269F23D4543EE77A1F78CBC4F8A5426EB4A577B6DB38D845C348
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: dd1d6ac494662c45c571e96f77a6e8211c4f0b163f6c515dcb42af03e52a945a
              • Instruction ID: 9c06e88039ccf999e040ad7794a2e2d02b6699145a9792014979c24fd1337f6c
              • Opcode Fuzzy Hash: dd1d6ac494662c45c571e96f77a6e8211c4f0b163f6c515dcb42af03e52a945a
              • Instruction Fuzzy Hash: B4623CB76206548BD7668F26C080B6C37B1F35DFA8F25521ADF0A43799CB39D891CB90
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: c541702096c1ae675d9f8552b841f1df762d73269a6d039e8a3e529e919bb3f5
              • Instruction ID: acd1ff4a64a9c803ec812a22a8ce79600e1464d52fdb42fb628072365476121f
              • Opcode Fuzzy Hash: c541702096c1ae675d9f8552b841f1df762d73269a6d039e8a3e529e919bb3f5
              • Instruction Fuzzy Hash: 64429E31301A8141FA23EB6698513EF6391EB8C7E8F544616BF5A5BBEAEE38C505C340
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: fc2a6e3d2e1231b3fe707f0d0f35a30ce2f56e53bfff03d4db06bbddff5caabd
              • Instruction ID: 78f3400fd7e206f6a511ea736ed45412fb3e7259efd4ed926287f6c9bd4c6aa7
              • Opcode Fuzzy Hash: fc2a6e3d2e1231b3fe707f0d0f35a30ce2f56e53bfff03d4db06bbddff5caabd
              • Instruction Fuzzy Hash: E6427C32204A8096EB66EB32D0513EE67A4E79D3C8F914026F79A876F7DF38C945C741
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 44882556ec0b6035508ab17f7b7fd4b756285181e69dc9f77d466bd3c4569491
              • Instruction ID: 8108868c1ca7c4f1afbe8bd34af9d7f1e96dfbbf12b1edd0cffad3fdf1fa0b6f
              • Opcode Fuzzy Hash: 44882556ec0b6035508ab17f7b7fd4b756285181e69dc9f77d466bd3c4569491
              • Instruction Fuzzy Hash: 3F429E3231068095FB22EB72D8913EE6765EB983D8F844122BB0D97AFADF34C645C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 060d71c651ab3aed04444553114f4ea5a7531cc3ca58c37faf4133b09f387ec2
              • Instruction ID: 183f2e46b23aa86a2c091461a645f9a581571388db0d92becfc597eb429af356
              • Opcode Fuzzy Hash: 060d71c651ab3aed04444553114f4ea5a7531cc3ca58c37faf4133b09f387ec2
              • Instruction Fuzzy Hash: 0732AB3271064089EB16EB36D4513EE27A5EB8CBD8F555126FF0E877BADE38C4868340
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: baf04223ec18bb60842fe7fa632ea836e81c8b6d6b17b3371276cc931bd38ff2
              • Instruction ID: 71edd40f2b1ab928f6f3b4ddf8d26af45cb7d1258c95c78617a62a1a74f3288a
              • Opcode Fuzzy Hash: baf04223ec18bb60842fe7fa632ea836e81c8b6d6b17b3371276cc931bd38ff2
              • Instruction Fuzzy Hash: BF32AC3261068195EB12EB26D4913EE2765FB983C8F814122FB4E57AFBEF38C645C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: e8328b10af82aab1ef65ff433d7820bced4cba86e0066b221c3c838f9fd1e431
              • Instruction ID: 3ba19fba285517c5acd5c21b3c9b7592edaf423ca2de06bba8230fcf7af2400b
              • Opcode Fuzzy Hash: e8328b10af82aab1ef65ff433d7820bced4cba86e0066b221c3c838f9fd1e431
              • Instruction Fuzzy Hash: 3C429B72624A8095FB12EB62D4957EE2365FB983C8F814022FB0D57ABBDF34C649C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 7ee38f4c6dee734349d5b0dcc202e437ae908f573234f4aff5f510a5883c84b0
              • Instruction ID: eb795f204498a8d956ef0de19ff8bd43d97085c04d8ed5933d3115b51340510f
              • Opcode Fuzzy Hash: 7ee38f4c6dee734349d5b0dcc202e437ae908f573234f4aff5f510a5883c84b0
              • Instruction Fuzzy Hash: 7022793270064186EA23EB2AD4957EF63A5EB88BD4F554626FF0A477F6EE34C506C340
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 1e8d1907d2a62ce1ae108db488a351868ceb64fffc9dd42578434a0f34ae656a
              • Instruction ID: 697e8bd1027fccc09012cb901671f32632dfdae7722e2c733c5167ca59ce0a7a
              • Opcode Fuzzy Hash: 1e8d1907d2a62ce1ae108db488a351868ceb64fffc9dd42578434a0f34ae656a
              • Instruction Fuzzy Hash: AE227C3271064186EA23EB26D4513EF63A1FB89BD4F544625EB4A577F6EF38C50AC340
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 71b3dc1032e7b852d429d3288fc6d56ff3ef19d98c02d1d103b4f123b92fc1f1
              • Instruction ID: 5c003effdee5129b35cf12aebe167f862a01b0c8d0d2f43ab9f1123e32a30f31
              • Opcode Fuzzy Hash: 71b3dc1032e7b852d429d3288fc6d56ff3ef19d98c02d1d103b4f123b92fc1f1
              • Instruction Fuzzy Hash: 8C0203B21082A489F7768B26C9413FA7BE2E759788F254906FB8A435F5D738C9C1D720
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 2e375be9be99e9838cc7803ed6e7672458d2ec84ccfc9a0c18b017f9565b827c
              • Instruction ID: c2c66f55aa66479377f68c186b881699d763759fa92e2ffabb716b860ed1a50b
              • Opcode Fuzzy Hash: 2e375be9be99e9838cc7803ed6e7672458d2ec84ccfc9a0c18b017f9565b827c
              • Instruction Fuzzy Hash: CD224D72710A8091EB12EB72D4913EE6765FB987C8F904116FB4E876BAEF38C245C710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: f513173c25ae17789a403cea68c9e18d94625c6d02a52581dcb230289bad16b3
              • Instruction ID: 217fabc6e38e1d640ccd999207fddb20e056db183073941d35cbdb4b11e649c3
              • Opcode Fuzzy Hash: f513173c25ae17789a403cea68c9e18d94625c6d02a52581dcb230289bad16b3
              • Instruction Fuzzy Hash: 10229B72620A8091EB12EB62E4957EE2365F79D7C4F814022FB4E576BBDF38C609C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 6ed167cb2d41bf65051b1e1e6ca4fc372791feb4efe79826a7b7afb1d034e643
              • Instruction ID: 3448a1cfdf5732c1482eebf940cb1862e5db89764351cf67f11e8459266109f6
              • Opcode Fuzzy Hash: 6ed167cb2d41bf65051b1e1e6ca4fc372791feb4efe79826a7b7afb1d034e643
              • Instruction Fuzzy Hash: CD026C727006418AEB12DF26D4907EE73A6F788BC4F614525EB0E977AADF34D90AC740
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 8296aae514971c10519780c04e533f569930ad849b100b0340065f0f39cb86db
              • Instruction ID: a963730c34943060851cd64ea719675db259de8104656558a9074d2de6a51302
              • Opcode Fuzzy Hash: 8296aae514971c10519780c04e533f569930ad849b100b0340065f0f39cb86db
              • Instruction Fuzzy Hash: 41128F7222468096FB52EB22D4917EE6765FBD93C8F811022FB4E57AABDF38C505C710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$ClosePointerRead
              • String ID:
              • API String ID: 2610616218-0
              • Opcode ID: 95963d20b21cf3e2b12cfe18c6fe82eaabeff9446a80277d54ce9a7fffb05132
              • Instruction ID: 5afa6d75f76fbbc9d7f53df6043056336d1db5d7591574d5123318d553f9c856
              • Opcode Fuzzy Hash: 95963d20b21cf3e2b12cfe18c6fe82eaabeff9446a80277d54ce9a7fffb05132
              • Instruction Fuzzy Hash: 19124E3272469096EB12EF72D8913DE6765FB987C8F815022BB0D57AABDF34C605C710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$PointerRead
              • String ID:
              • API String ID: 3154509469-0
              • Opcode ID: 9b801c6cfe21829965e01690717934929f301b57ebd9e24914ab7e4ccc7a8bd8
              • Instruction ID: ac8bef764291a5126b18a53dad73757551fec454a5992e6944e07fe4b855ac86
              • Opcode Fuzzy Hash: 9b801c6cfe21829965e01690717934929f301b57ebd9e24914ab7e4ccc7a8bd8
              • Instruction Fuzzy Hash: 2A023B32724A80A2FB52EB72D4913EE6764FB983C4F815022BB4D57AEADF35C545C710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 4119716334bae8ce4a12a511c9ef3e68b40bfa4d08e13555b81686db08763198
              • Instruction ID: b67327a95b15ec145a913cc43aeca3e3a8a77925bd43874970612b3ea802a6ff
              • Opcode Fuzzy Hash: 4119716334bae8ce4a12a511c9ef3e68b40bfa4d08e13555b81686db08763198
              • Instruction Fuzzy Hash: A802707272064095EB02EB66D4913EE6765FB987C8F905022FB4D83ABBEF34C649C710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$PointerRead
              • String ID:
              • API String ID: 3154509469-0
              • Opcode ID: 8eff327b3244b5e4bcb204ecf2616417784072c62e8997917ef3bb952dc9c563
              • Instruction ID: 5d574d698b33f004de0812fa71b34c36bbdae31478704d480fb686f148b39898
              • Opcode Fuzzy Hash: 8eff327b3244b5e4bcb204ecf2616417784072c62e8997917ef3bb952dc9c563
              • Instruction Fuzzy Hash: EB024C72324A8096FB12EB62D4913EE6765EB983D4FC15022BB4E57AEBDF34C605C710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ae8c2c1811faa848f940e4a298acd31fbb5db82ef74365df61737aab6befccc0
              • Instruction ID: d38a929efe70148cd0bcafb05e8c0916e90d43f0c382b2c9e415ecaf47ade149
              • Opcode Fuzzy Hash: ae8c2c1811faa848f940e4a298acd31fbb5db82ef74365df61737aab6befccc0
              • Instruction Fuzzy Hash: C8F16D32610A8095FB12EB76D8513EE6365EB983D8F940521BB0E57AFBEF35C605C710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 8d8f91d721c478637f80766b80e37fef242b82150883bd374cc6845ff3be0a72
              • Instruction ID: f0fb79f68922493fed5bc905321703954c20a875d362dace52344ff7232635a8
              • Opcode Fuzzy Hash: 8d8f91d721c478637f80766b80e37fef242b82150883bd374cc6845ff3be0a72
              • Instruction Fuzzy Hash: D7029272320AA19AEB42DF36C8917EE2724F748789F805016FF4B57AAAEF35C545C740
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$ClosePointerRead
              • String ID:
              • API String ID: 2610616218-0
              • Opcode ID: 05ee41dc75372f3184bd1bd526553eb93c41a596f4ef0b14bf7d6c74ff3eb6f4
              • Instruction ID: 9c3e8f75c9e591130820bb2956cb3806339feb13e112d9af22726fcddd3bd126
              • Opcode Fuzzy Hash: 05ee41dc75372f3184bd1bd526553eb93c41a596f4ef0b14bf7d6c74ff3eb6f4
              • Instruction Fuzzy Hash: 12026C32314A8095FB52EB72D4917EE2765EB983C4F805022BB4E97AEBDF35C649C710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 76dd430cce1ce6768c64dce55b4180b759221ef9574e8c45ed07b1ebd879cb4c
              • Instruction ID: d0d419901b6e3c3183ee3913f1137c5e588d0fadc92f77f7791849e6aeb29d3b
              • Opcode Fuzzy Hash: 76dd430cce1ce6768c64dce55b4180b759221ef9574e8c45ed07b1ebd879cb4c
              • Instruction Fuzzy Hash: 8A029132614A8095EB22EF32D4913EE6765FB98388F904412FB4E57AFADF34C649C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: adb9de39e3049ab5455ed32541b517d82ebf0524dcb0a324d3a012e30b74715a
              • Instruction ID: fccd9241a873054b7c24d42fb58abb6f012b2f7f19fe3a4c061a127f88627f2a
              • Opcode Fuzzy Hash: adb9de39e3049ab5455ed32541b517d82ebf0524dcb0a324d3a012e30b74715a
              • Instruction Fuzzy Hash: 41E18E3271068095FB12EB76D8917EE6765EB983C8F804021BB0D5BAEBEF35C645C740
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 9b6f1b094effc9f245018c12fb0bd54aed54c11f9143a05f6df0da17f49fd19b
              • Instruction ID: 02ee9b89192d395c78975687d30e6fb06be8b995001c736011e159ca0d17724c
              • Opcode Fuzzy Hash: 9b6f1b094effc9f245018c12fb0bd54aed54c11f9143a05f6df0da17f49fd19b
              • Instruction Fuzzy Hash: E2E13D32714A4095EB02EB66D4913EE6765FB983D8F900012FB4D97AFAEF34CA49C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 4b36c55cc0c64182b75bd054714d27820267f0f2f65f1b0bf4452dbf409dd159
              • Instruction ID: 95da75048f27146dafc5de9d612871b80806eb61125b8034b1f63b71f4cba504
              • Opcode Fuzzy Hash: 4b36c55cc0c64182b75bd054714d27820267f0f2f65f1b0bf4452dbf409dd159
              • Instruction Fuzzy Hash: 47F12C3262498096EB12EB62D8513ED6365FBD8388F814522BB4E479FBEF74CA05C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 9e7780c785dee08e0bb9155763342d8440fe36315939b45b58d1687e3de4f63a
              • Instruction ID: cf5fdc312f2229dc6ff813412d90ddbabd12b8e4de7574aebc9877f7d05b411a
              • Opcode Fuzzy Hash: 9e7780c785dee08e0bb9155763342d8440fe36315939b45b58d1687e3de4f63a
              • Instruction Fuzzy Hash: 28D19032711A4195EB12EB76D4903EE23A1EB993C4F844425BF4E57BEAEF38C605C350
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 16253b5d55ff71ace7e49d720cc951c571e11621ee8e21fa8c6a30ce5dfdcbdc
              • Instruction ID: bf23390ce128f79092fde7b2b9043ef6653a4f1b38eae35900255c6e9c132ad5
              • Opcode Fuzzy Hash: 16253b5d55ff71ace7e49d720cc951c571e11621ee8e21fa8c6a30ce5dfdcbdc
              • Instruction Fuzzy Hash: ABC1D4231282D04BD7569B3764503FAAE91E79A3C8F280655FFC997AEBD63CC2149B10
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: f12721fbfba6283dc7958c84227ce6bb15a7590cb07e0c84499cdb4845d6b172
              • Instruction ID: d0d512be425b72175eef7d799d9923e381f6a995b1e0446f0295c878f1c0c086
              • Opcode Fuzzy Hash: f12721fbfba6283dc7958c84227ce6bb15a7590cb07e0c84499cdb4845d6b172
              • Instruction Fuzzy Hash: CED13972724A4091EB02EB76D4913EE6765F7983C8F904016BB4D97ABAEF38C605C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: da2952e0823b3d5a59f73c7ab384f762a6d9a624e53a469d815e2d2c0d7a72ca
              • Instruction ID: 96955b53f7f5b4430e01eb0035ad3df088e7672fa3a311151148bede835f9000
              • Opcode Fuzzy Hash: da2952e0823b3d5a59f73c7ab384f762a6d9a624e53a469d815e2d2c0d7a72ca
              • Instruction Fuzzy Hash: E7C16136B0564089FB22EB76D0613EF27A1AB9C388F554425BF4E976FADE34C506C740
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: FileFindNext
              • String ID:
              • API String ID: 2029273394-0
              • Opcode ID: 8317b6107b79d8746eb836802ab66d92c4c2213a6f1849c4bee5ec7b69d23b54
              • Instruction ID: 08807915bc927436db1a901aa043915a979950c5e23cf508b5f0d65b77d78aa9
              • Opcode Fuzzy Hash: 8317b6107b79d8746eb836802ab66d92c4c2213a6f1849c4bee5ec7b69d23b54
              • Instruction Fuzzy Hash: 0CD17032614A8096EB02EB26D4513EE6364FBD97C4F815122FB4D57AEBDF38CA05C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 29c98a7c03b056bf897b50c999e530441a062f43ea8ff7e63b9bd448889a0739
              • Instruction ID: f96005f1b71c62cd91ec633b0fa556b6f093996ab6e40a041e3cbd638a23d0d9
              • Opcode Fuzzy Hash: 29c98a7c03b056bf897b50c999e530441a062f43ea8ff7e63b9bd448889a0739
              • Instruction Fuzzy Hash: C1C1BD3270164096FB12EF76D4413ED23A4EB883A8F484622BF2D57AE6EF38D955D350
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 005ad93020e0817431c5e85dbe6d11178de2602f8c4bd9af456519582a9ff990
              • Instruction ID: 38de139323f3e079e5738bdd278af51575638bb101dd3218b17e6965c0953cb4
              • Opcode Fuzzy Hash: 005ad93020e0817431c5e85dbe6d11178de2602f8c4bd9af456519582a9ff990
              • Instruction Fuzzy Hash: 1DB16A3671062094FB46EBA2D8A17DE2365BB89BC8F825025FF0D67BA7DE38C505C354
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 97dd306fff28f1ab02ecd5c90015a73acd09471cf75e7327e0331e3ccb750c21
              • Instruction ID: bfe4e87f351d28bd3d3693bc96d2151355ab9388d993d4a46e39ffd0a3f78ad6
              • Opcode Fuzzy Hash: 97dd306fff28f1ab02ecd5c90015a73acd09471cf75e7327e0331e3ccb750c21
              • Instruction Fuzzy Hash: E6C16332704A809AFB22EBB2D4513EE2365AB9C3D8F854521BF1E676EADF30C505C354
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: bcfd4a30f1a27aef1054c36b1d99c0610af0cc08103e55e4b01f0e7caa7c836f
              • Instruction ID: f23c3879964f3f83b961310f1bad7f7be1ef7afa2b68ec7d59790f469601a501
              • Opcode Fuzzy Hash: bcfd4a30f1a27aef1054c36b1d99c0610af0cc08103e55e4b01f0e7caa7c836f
              • Instruction Fuzzy Hash: A9A10231211E8145EBA79A2798543EF27A6AB8C3D4F645825FF0E5B6E9EF34C901C700
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 16274a22d167cb7459d5025cfc47ed7afc639167fa2c9c1057ca1fd72c03709f
              • Instruction ID: c0d98bc7e162404dc537a7c1af49e5fbe25e03b535df8b2493956c53732576b9
              • Opcode Fuzzy Hash: 16274a22d167cb7459d5025cfc47ed7afc639167fa2c9c1057ca1fd72c03709f
              • Instruction Fuzzy Hash: B2A114F31182A486FB778A2685413FA7FE2E719789F254402FB8A435F6C63CC985D720
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 39a77b3ded0776d671925a3aad9e7cc492f01908de9f9e7db45f2ad695b1e2ca
              • Instruction ID: d17e179c4ad3c1814a715198efb3da372d22ab0628f3c9d9f6a3a053a6971865
              • Opcode Fuzzy Hash: 39a77b3ded0776d671925a3aad9e7cc492f01908de9f9e7db45f2ad695b1e2ca
              • Instruction Fuzzy Hash: 79A1903271164045EB22EB7298507EE67E6AB9C3C8F550925BF4D47BEAEF34CA068310
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 8bb3ae0ca8b09634f6b3eb7f35d10a75bd1e51e3d218a5b4533eb8f41dc86bd2
              • Instruction ID: 7cb660c1bafc6db3c15f0a4866a94b05aa7759728bb06ab0739d07cd917ce7e2
              • Opcode Fuzzy Hash: 8bb3ae0ca8b09634f6b3eb7f35d10a75bd1e51e3d218a5b4533eb8f41dc86bd2
              • Instruction Fuzzy Hash: 33B18C7262464191EB12EB62E4913EE6365FB9C7C4F801022FB4E47ABBDF38C649C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: dc8327572ae460ec67bee7642bc1df1dfc8e00bf19c98c3d2f0bb37742338d2b
              • Instruction ID: ff1b56ecf022c2229069a5389c0477a62f006b84fd5f9f69eebb894724ab9066
              • Opcode Fuzzy Hash: dc8327572ae460ec67bee7642bc1df1dfc8e00bf19c98c3d2f0bb37742338d2b
              • Instruction Fuzzy Hash: 44A125F21182A489FB778A2685413FA7FE2E719789F254402FB8A435F6C23CC985D720
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 92fc6e297697f72d3d55b197ac04fe50775a4f95a26f4c9e919e5e137ab98750
              • Instruction ID: f965aa676d2cc64f6a485257af634002c7fef1377d4791c8bed9b1b7e56d6411
              • Opcode Fuzzy Hash: 92fc6e297697f72d3d55b197ac04fe50775a4f95a26f4c9e919e5e137ab98750
              • Instruction Fuzzy Hash: 79A115F31182A489FB778A2685413FA7FE2E719789F254402FB8A435F6C23CC985D720
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 1e075c1df208aa39fb877a834bfc4403f559291216783e55fb63477ae2eadfdc
              • Instruction ID: 86c182e730ead1fa639f737d8458d4edb1cdee6041daaa12aedc2aef895c7c0c
              • Opcode Fuzzy Hash: 1e075c1df208aa39fb877a834bfc4403f559291216783e55fb63477ae2eadfdc
              • Instruction Fuzzy Hash: 83A115F31182A489FB778A2685413FA7FE2E719789F254402FB8A435F6C23CC985D720
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: b68406ce4345875cbc0110dbe212228596ffa7fd34d07f9d141f7f6a9cf54bfa
              • Instruction ID: 7a8579acbe1e06e5dcc528155c10978c06d1d02f61772b3afab02cdca005db6d
              • Opcode Fuzzy Hash: b68406ce4345875cbc0110dbe212228596ffa7fd34d07f9d141f7f6a9cf54bfa
              • Instruction Fuzzy Hash: 3EA115F31182A489FB778A2685413FA7FE2E719789F254402FB8A435F6C23CC985D720
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 20a2fa5d4e375044cfc16d96b5b502da69406d12098659286745a9d4aecf6a6c
              • Instruction ID: 9b5f4d2890da7bc9148b0c777fb781a5a0913674a9f0c1f21bc34f13756e8484
              • Opcode Fuzzy Hash: 20a2fa5d4e375044cfc16d96b5b502da69406d12098659286745a9d4aecf6a6c
              • Instruction Fuzzy Hash: 37A114F31182A489FB778A2685413FA7FE2E719789F254402FB8A475F6C23CC985D720
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 847c53cd22c21084d67cb822d3c8f80ec4024bd4884789ed31c06eb0f484aec6
              • Instruction ID: 9e8436de532ad8a8b9d83a7ce7f67d33a1e65f1b543d517c902b78be038a8119
              • Opcode Fuzzy Hash: 847c53cd22c21084d67cb822d3c8f80ec4024bd4884789ed31c06eb0f484aec6
              • Instruction Fuzzy Hash: 6FA19F3271464095EB22EB72D4913EE63A5A78C7C8F914426FF0D57AFAEE38C609C750
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: b042d90c0f8c1feaf42d72467fc8ea1d5898c5b9afd74594c11dc23e78b13021
              • Instruction ID: 891caef274385c1d9a1a05b5f8e139ad0eea2bdcde326525a3acf11d5ee056db
              • Opcode Fuzzy Hash: b042d90c0f8c1feaf42d72467fc8ea1d5898c5b9afd74594c11dc23e78b13021
              • Instruction Fuzzy Hash: 79918D7270164095EB16EF66E4507EE23A5ABDC7C4F448425BF4E97BA6EE34C906C340
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: dbe13e77ec2a6c39a7eeb857abf77be5bd43dd3bfff72b646a5cfb36ea006c22
              • Instruction ID: 09ec91f3f7d35e473cfa3e72b303784d96220d522314983c3d838af10b8059fe
              • Opcode Fuzzy Hash: dbe13e77ec2a6c39a7eeb857abf77be5bd43dd3bfff72b646a5cfb36ea006c22
              • Instruction Fuzzy Hash: C4A16E32314A8095FB22EB72D8513EE2365EB987D4F940426BB4D57AFADF34CA05C710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: ce67bfafa3a41e60d72f08d4a165a2184096e63d57257d43e1b540ba17e5e704
              • Instruction ID: 9282ef7f3f2e177ec3162a27807bc3d77d508fe5c2bed51c5ff564ba7b898efa
              • Opcode Fuzzy Hash: ce67bfafa3a41e60d72f08d4a165a2184096e63d57257d43e1b540ba17e5e704
              • Instruction Fuzzy Hash: 99912232B15A4099FB12EBB2D4913ED23659B9C7C8F814525BF0DA76EBEE34C609C350
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: Close
              • String ID:
              • API String ID: 3535843008-0
              • Opcode ID: e13badc4eecd54d72134e33fa3c908df50463b4c7afbc823f6efb99f8860a50f
              • Instruction ID: a01e236db0e61280ae7bc249da652572acbbc64743681568c883ee8cb5c556df
              • Opcode Fuzzy Hash: e13badc4eecd54d72134e33fa3c908df50463b4c7afbc823f6efb99f8860a50f
              • Instruction Fuzzy Hash: D7916C3272468092FB12EB62D4957DE6365FB9C7C4F811022BB4D43AABDF78C544CB10
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 9bec047f33ee0572188590f4278c6d3b9bee721e36306d1774188d0e8c9170a8
              • Instruction ID: 2085d5fbde7ab3b46fd7c59f247d5158c6ccb74e37f4a5dfc0e2ff2c0c09d730
              • Opcode Fuzzy Hash: 9bec047f33ee0572188590f4278c6d3b9bee721e36306d1774188d0e8c9170a8
              • Instruction Fuzzy Hash: 87814F36204A85C6EB679B2BE9403AF6B61F38DBD0F594512EF9A477B5CE38C442D310
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: edcdc2154c5838ab1c8625022021c2da12bae5cdd39a93ebf1f5cb6a04e32108
              • Instruction ID: bfac23c94d9038130fb0cc9f6c7292f6f1aa2b418e68c536fc9a693e481bc66c
              • Opcode Fuzzy Hash: edcdc2154c5838ab1c8625022021c2da12bae5cdd39a93ebf1f5cb6a04e32108
              • Instruction Fuzzy Hash: 1E91B13270164096FB22EB22D4517EE23A0EB9C3C8F855426BB4E57AFADF34C944C351
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: bede4ae264e8185b0f9f24becd31f8195eff363a0612df846459a6d3a9af60c0
              • Instruction ID: 348a5c641c523964159132b8cb670365254cd557f13034448bd6fc243d7f1d42
              • Opcode Fuzzy Hash: bede4ae264e8185b0f9f24becd31f8195eff363a0612df846459a6d3a9af60c0
              • Instruction Fuzzy Hash: AB81503271064095FB12EB76D8913EE63A5AB9D7C8F944621BF0D4BAEAEF34C605C350
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 0e54b42b1a183fcc3e26b712d0c98e0febe665e521d345cd27406ffce54824ba
              • Instruction ID: 4362bffb4ce140633d60009826b42a117c21897de7dbf4a94b418fc321f1d931
              • Opcode Fuzzy Hash: 0e54b42b1a183fcc3e26b712d0c98e0febe665e521d345cd27406ffce54824ba
              • Instruction Fuzzy Hash: 35812032714A809AFB12EB72D4513ED2365EB9C388F814425BB4E67AEBEF35C605C354
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: Close
              • String ID:
              • API String ID: 3535843008-0
              • Opcode ID: 1556071639309c0f3bf9c98b804d70b10111ac1c0d30ce30fda26827df1e6222
              • Instruction ID: a8b049447ef23dc7a2f3147d56ae0c312f8ac6a7955db6ed7517384e00930876
              • Opcode Fuzzy Hash: 1556071639309c0f3bf9c98b804d70b10111ac1c0d30ce30fda26827df1e6222
              • Instruction Fuzzy Hash: 0371893270264096FB66AB7294503EE6391EB9C7C8F054526BB1D47BEAEF39C905C360
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 53d7b3c9e63ec17fbb3decf34851c1318d937a82485f1e960baa699eab580419
              • Instruction ID: 4c1290556f20f3e20b66d81894b0d385f6ea8bc2319cc982c81cb2944955426d
              • Opcode Fuzzy Hash: 53d7b3c9e63ec17fbb3decf34851c1318d937a82485f1e960baa699eab580419
              • Instruction Fuzzy Hash: 6E61B031301A4041EA66E737A9517EF97929F9D7D0FA44621BF5E877FAEE38C9028700
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 17ec1b3edf0780c5c25e1336ba948ef3e7aec6e0b63b2610df3acb1851feab05
              • Instruction ID: 50d9e92313d7fbe24902196c924c1612cff9653e99501bbf2772a847790ebefc
              • Opcode Fuzzy Hash: 17ec1b3edf0780c5c25e1336ba948ef3e7aec6e0b63b2610df3acb1851feab05
              • Instruction Fuzzy Hash: 7D618D3271464496FB22EB72C0913EE23A5ABDC7C8F854422BF4D57AEAEE35C501C791
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: e611ef6babe13b88f779e8dc5a7611e7c7a64f37548e21c7e35d19833addd5d9
              • Instruction ID: f8f81a1e6eeb4aa67bd22a5a7a70358e1ddf5b3241a247c9d5674b6b5ab46101
              • Opcode Fuzzy Hash: e611ef6babe13b88f779e8dc5a7611e7c7a64f37548e21c7e35d19833addd5d9
              • Instruction Fuzzy Hash: 9061C43262465091FB21EB26E0517EE6360FBCD7C4F815122BB5D47AEAEF79C541CB10
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: Close
              • String ID:
              • API String ID: 3535843008-0
              • Opcode ID: ac7f08871eadb0e88aebf12c8c96c3d08f64978839d47a5fff32e650f5283656
              • Instruction ID: f33abad4c1c8ba015261be05896130ca5dc3e7c07ce7e813c180037223ea8262
              • Opcode Fuzzy Hash: ac7f08871eadb0e88aebf12c8c96c3d08f64978839d47a5fff32e650f5283656
              • Instruction Fuzzy Hash: 08718E32714A809AEB12EF76D4913EE7761F798388F844026FB4D47AAADF74C548CB10
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$ClosePointerRead
              • String ID:
              • API String ID: 2610616218-0
              • Opcode ID: c6b0428fc7416c9690bb78137e55356240e86da8257680fa94455239788aca03
              • Instruction ID: 125c4d10a522e701d1fb6d0f1aef761f583aa31ccbb75f1db25899523a723602
              • Opcode Fuzzy Hash: c6b0428fc7416c9690bb78137e55356240e86da8257680fa94455239788aca03
              • Instruction Fuzzy Hash: 0151633271468052FB22EBB6E4513EE6761EBD83C4F951122BB4D47AEADE38C544CB01
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 025899d978c00459a39b97666279dda4e96ed2cbcc4f77a24580eef4709ea6a8
              • Instruction ID: af2d80f9b144edbe9aa630ca6e788b257520dbedf888a3db325da96401233726
              • Opcode Fuzzy Hash: 025899d978c00459a39b97666279dda4e96ed2cbcc4f77a24580eef4709ea6a8
              • Instruction Fuzzy Hash: FA612832600B8085E755DF36A481BDD33A9F78DB88FA84138EF990B36ADF318055D768
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: f431bbfb257fb34b4f249f0b6c1a5781a1840d33aa954166e75b638a15f3be8f
              • Instruction ID: 50cb9f747c07e87171e39f534f7bbd71060f83f950b2ada1a46c15cbddfc577a
              • Opcode Fuzzy Hash: f431bbfb257fb34b4f249f0b6c1a5781a1840d33aa954166e75b638a15f3be8f
              • Instruction Fuzzy Hash: A0511B32700A4096FB12EB76D4917EE2365AB9C7C8F954421BF0DA7AEADF34C605C350
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: e1a38846fc5b12dd28166e38272f044d4b391af603d2f1471411a8db1635f5ab
              • Instruction ID: 9602d307e9de31d357e639a9611a18ab9b6f2b9e1d5f0c6a8a00986c6f50d329
              • Opcode Fuzzy Hash: e1a38846fc5b12dd28166e38272f044d4b391af603d2f1471411a8db1635f5ab
              • Instruction Fuzzy Hash: 7F51AD32200A40A2EA22EB22D9957FE63A5F7DC7D0F854626FB0D836B6DF34C556D710
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: File$PointerRead
              • String ID:
              • API String ID: 3154509469-0
              • Opcode ID: 92949d39d4540ea38b5c00f16dffcfa1214f5dbdd9c806517ba7762cbc11b342
              • Instruction ID: aca98edda921e0e11dbb2b437e66833b6d9475281c93859f86ded24665675a69
              • Opcode Fuzzy Hash: 92949d39d4540ea38b5c00f16dffcfa1214f5dbdd9c806517ba7762cbc11b342
              • Instruction Fuzzy Hash: E5516E3271465095FB52EB76E4913EE6761EBD8388F850026BB4E479EADF38C948CB04
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 1c1f30609a35c92b6828c9fb432082ebd1e5c5e84766b67bb61e5bcc9401a082
              • Instruction ID: 51a026cb75a50cc44213724d5bb8c382370875f63e51d6fdf42d7c4c4c07ed92
              • Opcode Fuzzy Hash: 1c1f30609a35c92b6828c9fb432082ebd1e5c5e84766b67bb61e5bcc9401a082
              • Instruction Fuzzy Hash: 5D415F32B1066095FB12E77798517EE23A2ABCD7C4FA94421BF0E57AEBDE34C5018354
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 8619ee3f9ccd1f320a5fbfbf5c9367aa5b7df2049cee1b1ea35a7e4b7e812f95
              • Instruction ID: fec891e6c53086f7b9094a78f95b73510c7007b912bc3ef8a41aa8e11e9acb14
              • Opcode Fuzzy Hash: 8619ee3f9ccd1f320a5fbfbf5c9367aa5b7df2049cee1b1ea35a7e4b7e812f95
              • Instruction Fuzzy Hash: 01413D31B2066095FB12EB7798513EE13A6ABDC7C4F994421BF0E97AEADE38C5058314
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 9a10d479a193238a188e8adb5c0a2baa624421bbad2986b298b06f84ca2b66ec
              • Instruction ID: 4d6ce7f696a26fe9a74b6bb9734e6d6bbac3d85ccec2ef1c97bdec5ab73240ea
              • Opcode Fuzzy Hash: 9a10d479a193238a188e8adb5c0a2baa624421bbad2986b298b06f84ca2b66ec
              • Instruction Fuzzy Hash: FC51D732610B9085E785DF36E4813DD33A9F748F88F58413AAB8D4B7AADF348152C764
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID: CreateMutex
              • String ID:
              • API String ID: 1964310414-0
              • Opcode ID: 0dd31b007056381f4657a5f1dbdce23ecbf955912ad383fd51e82bbfc18d9e36
              • Instruction ID: a9185cf0004c76bb3001b2cb896eaa84c5f9aff40342764b4326ba4d96cea24c
              • Opcode Fuzzy Hash: 0dd31b007056381f4657a5f1dbdce23ecbf955912ad383fd51e82bbfc18d9e36
              • Instruction Fuzzy Hash: 9F514632310B81A2E74EDB32E5813D9B369FB8C384F908415EB9813AA6DF35D676D704
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 8d0bc628afaa724f2a407568f7776cab89400c990b0d91b82c0bf42df1747497
              • Instruction ID: 1e1e8128ca37617077ad8d3bddb138d765a5f71e348f586f351b06e9a9582713
              • Opcode Fuzzy Hash: 8d0bc628afaa724f2a407568f7776cab89400c990b0d91b82c0bf42df1747497
              • Instruction Fuzzy Hash: 5C51C773611B9085E745DF36E8813DD37A8F748F88F58413AEB894B6AADF308156C760
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: a990b53e0665ad0886faa979631976ec8b00dc7985899795eb44eacb3e5b3434
              • Instruction ID: 5f416d68214368cc8d497caad67b5ad9eebcd67f96a0df70edf52f54e079c757
              • Opcode Fuzzy Hash: a990b53e0665ad0886faa979631976ec8b00dc7985899795eb44eacb3e5b3434
              • Instruction Fuzzy Hash: DE31F53221099842FBA6471B9C613F93292E79C3E4F649625FB8E537F4D67DC8038B80
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 5bce42950a1e8a62078921d64ca997753bf7c09f413ca20ce6f360246a445e94
              • Instruction ID: 604a730c127844f2816d2636316060c5dd02da03d6f4240a24423d76594c64fe
              • Opcode Fuzzy Hash: 5bce42950a1e8a62078921d64ca997753bf7c09f413ca20ce6f360246a445e94
              • Instruction Fuzzy Hash: 55313F32610B9091E749DB36D9813DD73A9F78CB84FA58526A39847AA6DF35C177C300
              Uniqueness

              Uniqueness Score: -1.00%

              Memory Dump Source
              • Source File: 00000001.00000002.698738573.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.698728462.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698849368.0000000140080000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.698874372.0000000140092000.00000004.00020000.sdmp Download File
              • Associated: 00000001.00000002.698892981.0000000140094000.00000002.00020000.sdmp Download File
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: cc6e0ee29a39c7d5a8b9bac5d98e7e3adc62a080d0eb157144b98198d9367420
              • Instruction ID: 1d8fa33d8030516f9812c7435f1c2f5fee2e6c5a40d503ba1f82db291cb841dc
              • Opcode Fuzzy Hash: cc6e0ee29a39c7d5a8b9bac5d98e7e3adc62a080d0eb157144b98198d9367420
              • Instruction Fuzzy Hash: 7131DC32600B4080E745DF3699813EDB3E9FBACB88FA9853697484A9B6DF35C157D310
              Uniqueness

              Uniqueness Score: -1.00%

              Executed Functions

              APIs
              Memory Dump Source
              • Source File: 00000004.00000002.762287444.0000025065E10000.00000040.00000001.sdmp, Offset: 0000025065E10000, based on PE: true
              Similarity
              • API ID: ProtectVirtual$NodeRemove
              • String ID:
              • API String ID: 3879549435-0
              • Opcode ID: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction ID: 4f4599a630eabd8f4939c0c98ec4f439d396d8a071a83b816fb024017dcd0839
              • Opcode Fuzzy Hash: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction Fuzzy Hash: 69B14276618BC486DB70CF1AE88079EB7A1F799B80F508026EF8953B58DB79C8518F40
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • VirtualAlloc.KERNELBASE(?,?,?,?,?,?,?,?,?,0000025065E129A8), ref: 0000025065E120A7
              Memory Dump Source
              • Source File: 00000004.00000002.762287444.0000025065E10000.00000040.00000001.sdmp, Offset: 0000025065E10000, based on PE: true
              Similarity
              • API ID: AllocVirtual
              • String ID:
              • API String ID: 4275171209-0
              • Opcode ID: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction ID: 0e35008f6c7f104acf6a9a63286abb0bd690c6363261ff45969d2724d949d8c6
              • Opcode Fuzzy Hash: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction Fuzzy Hash: D9315C72615B8086DB90DF1AE89475E7BA4F389BC4F604026EF8D87B18DF3AC442CB00
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              Executed Functions

              APIs
              Memory Dump Source
              • Source File: 00000005.00000002.677361665.0000027ECA900000.00000040.00000001.sdmp, Offset: 0000027ECA900000, based on PE: true
              Similarity
              • API ID: ProtectVirtual$NodeRemove
              • String ID:
              • API String ID: 3879549435-0
              • Opcode ID: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction ID: 42d1ab20fe992aa4238f2f75e2a26f70f6bb05d72b359b5e29d5327f99f9bdb3
              • Opcode Fuzzy Hash: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction Fuzzy Hash: 06B1447A618BC486DB70CB1AF44179AB7A1F7C9B80F11802AEF8D57B58DB79C8418F44
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • VirtualAlloc.KERNELBASE(?,?,?,?,?,?,?,?,?,0000027ECA9029A8), ref: 0000027ECA9020A7
              Memory Dump Source
              • Source File: 00000005.00000002.677361665.0000027ECA900000.00000040.00000001.sdmp, Offset: 0000027ECA900000, based on PE: true
              Similarity
              • API ID: AllocVirtual
              • String ID:
              • API String ID: 4275171209-0
              • Opcode ID: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction ID: 096dc99641d955673c35aa5ea34b011ab7162b52f332dba58f45a1f5256877bd
              • Opcode Fuzzy Hash: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction Fuzzy Hash: 6F313876615B9086DB80DF1AE45575A7BB0F389BC4F218026EF8E87B18DF3AC442CB00
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              Executed Functions

              APIs
              Memory Dump Source
              • Source File: 00000008.00000002.685979113.000001A61B9A0000.00000040.00000001.sdmp, Offset: 000001A61B9A0000, based on PE: true
              Similarity
              • API ID: ProtectVirtual$NodeRemove
              • String ID:
              • API String ID: 3879549435-0
              • Opcode ID: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction ID: 0c1ae8109f8de5cc49b477b4facff2d29c56b190eee108c6bf05d0533f6639c3
              • Opcode Fuzzy Hash: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction Fuzzy Hash: ABB15776619BD486D770CB1AE4407DEBBA1F7CAB80F148026DEC957B68DB79C8428F40
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • VirtualAlloc.KERNELBASE(?,?,?,?,?,?,?,?,?,000001A61B9A29A8), ref: 000001A61B9A20A7
              Memory Dump Source
              • Source File: 00000008.00000002.685979113.000001A61B9A0000.00000040.00000001.sdmp, Offset: 000001A61B9A0000, based on PE: true
              Similarity
              • API ID: AllocVirtual
              • String ID:
              • API String ID: 4275171209-0
              • Opcode ID: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction ID: b12d4fe92f332104a74d1ca55262582a39cf017f1b46ec5b9a1f1dc39ec1bffa
              • Opcode Fuzzy Hash: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction Fuzzy Hash: 3A312DB2715B9086D790DF1AE45479A7BA0F38ABD4F209026EF4D97B28DF39C446CB00
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              Executed Functions

              APIs
              Memory Dump Source
              • Source File: 00000009.00000002.691877400.0000021502540000.00000040.00000001.sdmp, Offset: 0000021502540000, based on PE: true
              Similarity
              • API ID: ProtectVirtual$NodeRemove
              • String ID:
              • API String ID: 3879549435-0
              • Opcode ID: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction ID: 9bfc784d1cef6560a948c447560a98edb19fe0efaa8cb7bfd0793bc0fd8346a2
              • Opcode Fuzzy Hash: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction Fuzzy Hash: 3CB14376618BD486D730CB5AE4407EEB7A0F7D9B84F108026EE8D97B58DB7AC8418F40
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • VirtualAlloc.KERNELBASE(?,?,?,?,?,?,?,?,?,00000215025429A8), ref: 00000215025420A7
              Memory Dump Source
              • Source File: 00000009.00000002.691877400.0000021502540000.00000040.00000001.sdmp, Offset: 0000021502540000, based on PE: true
              Similarity
              • API ID: AllocVirtual
              • String ID:
              • API String ID: 4275171209-0
              • Opcode ID: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction ID: d7da8220f6cb8597fe8c9c4518eaf666b01cdee558a9997c1b0af5f33b0940c0
              • Opcode Fuzzy Hash: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction Fuzzy Hash: E0315E72615B90C6D780DF1AE45479A7BA1F389BC4F208026EF4D87B18DF3AC442CB00
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              Executed Functions

              APIs
              Memory Dump Source
              • Source File: 00000012.00000002.792072316.000001E83DAA0000.00000040.00000001.sdmp, Offset: 000001E83DAA0000, based on PE: true
              Similarity
              • API ID: ProtectVirtual$NodeRemove
              • String ID:
              • API String ID: 3879549435-0
              • Opcode ID: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction ID: 0ad3566e3f2f7d1a90c4862d7c01a70e3a9baf637a1efac98ebd9f1d6a84e49f
              • Opcode Fuzzy Hash: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction Fuzzy Hash: F5B14076618AC586D770CB1AE440BDEB7A1F789B80F108126EE8D57B98DB79C8528F40
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • VirtualAlloc.KERNELBASE(?,?,?,?,?,?,?,?,?,000001E83DAA29A8), ref: 000001E83DAA20A7
              Memory Dump Source
              • Source File: 00000012.00000002.792072316.000001E83DAA0000.00000040.00000001.sdmp, Offset: 000001E83DAA0000, based on PE: true
              Similarity
              • API ID: AllocVirtual
              • String ID:
              • API String ID: 4275171209-0
              • Opcode ID: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction ID: ad83bfd4c0053e493615c4fe7ca137ac2ceecaa0464fb72ed16aab7bea32154d
              • Opcode Fuzzy Hash: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction Fuzzy Hash: 1A312B72615B9086D790DF1AE45479A7BA0F389BD4F209126EF8D87B58DF3AC446CB00
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Value$Close$OpenQuery$CreateEnum_vsnwprintflstrcmpilstrlen
              • String ID: %s%d$ConnectionOrientedOnly$NextProviderID$NoDSQuery$NumProviders$NumServers$Provider$ProviderFilename$ProviderID$RemoteSP.TSP$Server$Software\Microsoft\Windows\CurrentVersion\Telephony$Software\Microsoft\Windows\CurrentVersion\Telephony\Providers
              • API String ID: 2086805834-1850957566
              • Opcode ID: 4c19c9a9fac9e5165c98be9fcc999e08091b25ec35bffd10fe93e32ea1d9e182
              • Instruction ID: e67ffd864f9ef6a43d2e5fe9f4c60df866ac5e14a5018596a5840a7068a0493e
              • Opcode Fuzzy Hash: 4c19c9a9fac9e5165c98be9fcc999e08091b25ec35bffd10fe93e32ea1d9e182
              • Instruction Fuzzy Hash: 79C12F32A18B8296E710DF25F8405AAF7A4FF84794F80413AEA9D53B68DF3CD145CB18
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: AllocateCheckCommandFreeHandleHeapInformationInitializeLineLoadMembershipModuleStringToken
              • String ID:
              • API String ID: 2373574249-0
              • Opcode ID: 9f0ad4ba2ea82fd13c0075e6588e772a48121fab1d7f13258ea1f32ce02120f3
              • Instruction ID: b850514ca29faf5f79a650b5ad39aa624ba8eae73e375ffcbd9039a8c604efa1
              • Opcode Fuzzy Hash: 9f0ad4ba2ea82fd13c0075e6588e772a48121fab1d7f13258ea1f32ce02120f3
              • Instruction Fuzzy Hash: 04311A72A186429AE710AFA5F8812A9F7B0BF48748F84043DDA4D86B55DF3CD144CB68
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: ExceptionFilterUnhandled
              • String ID:
              • API String ID: 3192549508-0
              • Opcode ID: fc7876e266b1eb918d6017b6e41b53aa56d1fca9e91e7b95d553857eecc88851
              • Instruction ID: 6d721bfcf59c0015812cd9e2d367342e44423ef83218e0ee17400c6a03b94181
              • Opcode Fuzzy Hash: fc7876e266b1eb918d6017b6e41b53aa56d1fca9e91e7b95d553857eecc88851
              • Instruction Fuzzy Hash: 36B01210F25403D1E604BB21FC89060D2A0BFDC305FC04434C01D80220DF2C919FC718
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: QueryValue$CloseOpen$lstrcmpi
              • String ID: %s%d$NumProviders$ProviderFilename$ProviderID$RemoteSP.TSP$Software\Microsoft\Windows\CurrentVersion\Telephony$Software\Microsoft\Windows\CurrentVersion\Telephony\Providers
              • API String ID: 4128747602-1241624445
              • Opcode ID: 05f56f3666456f6ae9fde3b67b7b18990df310996cddf8079657648cae49b3dc
              • Instruction ID: 2f169fb39b249f8f475ce41318f31e0e04823778d4f23ebbbd29f2a62ce70c17
              • Opcode Fuzzy Hash: 05f56f3666456f6ae9fde3b67b7b18990df310996cddf8079657648cae49b3dc
              • Instruction Fuzzy Hash: FF513172618B86A6E750DF25F8406AAF3A4FF84744F804139EA9D43B58DF3CD548CB18
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: LoadString$Global$AllocFreeMessage
              • String ID:
              • API String ID: 1213047509-0
              • Opcode ID: b944c5d9f2da28ea229f1585787c04252e1c41b715c4396d476b2571a57e3141
              • Instruction ID: 7060f4ef5f2cd8b1e4ede72ff9f8e144a95f2fe698af3aee0ada77b077bd27e6
              • Opcode Fuzzy Hash: b944c5d9f2da28ea229f1585787c04252e1c41b715c4396d476b2571a57e3141
              • Instruction Fuzzy Hash: 20611C61A0CB8791E620AB52FC106FAF394BF88B84F90503AD94D53B54CF7CD205DB68
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_cexit_initterm_ismbbleadexit
              • String ID:
              • API String ID: 3033372379-0
              • Opcode ID: 2f5b8a0873d6b6dd734121f66301a2c39a04754dc4fba0fdba4e4cdb98533d44
              • Instruction ID: 33f28781c00d0425e15f772165772d92b4648c9c3ce49bbc14b3d35452bad66c
              • Opcode Fuzzy Hash: 2f5b8a0873d6b6dd734121f66301a2c39a04754dc4fba0fdba4e4cdb98533d44
              • Instruction Fuzzy Hash: 23512521A0C60286E761BB10FD503B9E7A1BF48B96FD8413DDA5D932A0DF3CE944C628
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: MutexString$CloseCompareCreateHandleLoadMessageObjectReleaseSingleWait
              • String ID: TapisrvProviderListMutex
              • API String ID: 3222632342-2731996739
              • Opcode ID: a7e18b2df272d7e3e592116573023446da628ac9c4c85670b5f955c9f6e34887
              • Instruction ID: 291d70e3034d028ccf3e60220307e5357993fe2d604dbaba4475d8a2427608fd
              • Opcode Fuzzy Hash: a7e18b2df272d7e3e592116573023446da628ac9c4c85670b5f955c9f6e34887
              • Instruction Fuzzy Hash: 7921CD20A0CA47A2F721BB21FD011B8F292AF40754FD0053DF92E067D1EF2CA405C22C
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: CountCurrentTick$CounterPerformanceProcessQueryThread
              • String ID:
              • API String ID: 2132534333-0
              • Opcode ID: 10cda0f111db438d5730ed7db41f620db645d9ab672fa1b54e26988e34210a76
              • Instruction ID: 8cf57d4f26fe470c59cf845b6e017690493c4f60beba42d86064222c99cd7df1
              • Opcode Fuzzy Hash: 10cda0f111db438d5730ed7db41f620db645d9ab672fa1b54e26988e34210a76
              • Instruction Fuzzy Hash: F5110B26704B418AEB00EF61FC451A8B3A4FF09B59B800A39EA6D83754EF7DD5A4C394
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: CloseDeleteEnumOpenlstrlen
              • String ID:
              • API String ID: 160701936-0
              • Opcode ID: 26e3c5c84e820053ec67964d558dcf5b6fb1109476804e3b94e096b514ccd805
              • Instruction ID: f8b95d69621d4c08666868ffee1c24ee75eea3b2874edb57ebc67776a22c3044
              • Opcode Fuzzy Hash: 26e3c5c84e820053ec67964d558dcf5b6fb1109476804e3b94e096b514ccd805
              • Instruction Fuzzy Hash: 82216221718A8192E7509B15FC4836AE3A4FF88BC5F940135EA8D87B54DF7CD545C718
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000012.00000002.793341838.00007FF708131000.00000020.00020000.sdmp, Offset: 00007FF708130000, based on PE: true
              • Associated: 00000012.00000002.793330415.00007FF708130000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793350688.00007FF708133000.00000002.00020000.sdmp Download File
              • Associated: 00000012.00000002.793371638.00007FF708136000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
              • String ID:
              • API String ID: 140117192-0
              • Opcode ID: 9f626070250a4cc36a193cd0c2b1c9dd6076a3d8f4a93f64f889e3fc88516dc1
              • Instruction ID: 14cfdadd8eb29f5bff642b0148233145c380a5948f3937d9af0e902e7120129f
              • Opcode Fuzzy Hash: 9f626070250a4cc36a193cd0c2b1c9dd6076a3d8f4a93f64f889e3fc88516dc1
              • Instruction Fuzzy Hash: 7541A035A08B01D5EA10AB19FC903A5F3A5FF88B44FD0413ADA8D82764DF7DE548C768
              Uniqueness

              Uniqueness Score: -1.00%

              Executed Functions

              APIs
              Memory Dump Source
              • Source File: 00000014.00000002.818817641.0000015CCEC10000.00000040.00000001.sdmp, Offset: 0000015CCEC10000, based on PE: true
              Similarity
              • API ID: ProtectVirtual$NodeRemove
              • String ID:
              • API String ID: 3879549435-0
              • Opcode ID: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction ID: 3f3badc5411e28ba65433edd8826b338179dadf869eb7a8194b4336d06bf545c
              • Opcode Fuzzy Hash: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction Fuzzy Hash: 37B12376618BC58AD770CF1AE4407DAB7A1F7C9B80F108126EE8D97B58DB79C8518F40
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • VirtualAlloc.KERNELBASE(?,?,?,?,?,?,?,?,?,0000015CCEC129A8), ref: 0000015CCEC120A7
              Memory Dump Source
              • Source File: 00000014.00000002.818817641.0000015CCEC10000.00000040.00000001.sdmp, Offset: 0000015CCEC10000, based on PE: true
              Similarity
              • API ID: AllocVirtual
              • String ID:
              • API String ID: 4275171209-0
              • Opcode ID: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction ID: 725964f937dd7590b81b3415f9a7ddc361ab9f795dd4d056b308a36e9f1f6291
              • Opcode Fuzzy Hash: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction Fuzzy Hash: 07312B72615B90CAD790DF1AE45479A7BA0F389BD5F205026EF8D87B18DF3AC446CB40
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Handle$ErrorLast$Close$File$FreeProcessStringView$CreateDuplicateMessageTraceUnmapValue$AddressAllocBlanketByteCurrentDeleteEventLibraryMappingModuleOpenProcProxySessionmemset
              • String ID: %8.8x$CRdpSaComUtils::s_CoCreateInSession failed!$CoCreateInSession failed!$FindInteractiveUserProcess failed!$GenCryptoSecureKey failed!$SignalNamedEvent failed!$Software\Microsoft\Terminal Services\SessionAgent\Handles$WaitForMultipleObjects failed!$m_InvitationManager.Initialize failed!$spProxy->GetSessionAgentProcessHandle failed!
              • API String ID: 2335468240-259160827
              • Opcode ID: ff1b2e3574e43d26786fc7d9bfd6bf52694fa37dca2209b398758e9b60d6b716
              • Instruction ID: 6e530fb88afda43835e96258feca6bee8d252b08f47b84de3b4c5a583d9f00ba
              • Opcode Fuzzy Hash: ff1b2e3574e43d26786fc7d9bfd6bf52694fa37dca2209b398758e9b60d6b716
              • Instruction Fuzzy Hash: D6725A23A28A8286FB659B67D45437923E5FF88B48F500535CD4DCB6A9DF3CE90683C0
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: ErrorLast$SecurityToken$DescriptorInformationLocal$FreeInitializememset$AllocHandleProcess$AddressCloseCurrentDaclGroupLibraryMessageModuleOpenOwnerProcTrace
              • String ID: CoInitializeSecurity failed!
              • API String ID: 1832887111-3763069927
              • Opcode ID: 48e2b61027858e5c8f5b5f4ee4c2a3ca4e2905527d3046ec1ac09f4829c4f8d1
              • Instruction ID: 6a91829185ba60cb9955579d9b8fbd48b595ca3251053e1a309d179cb1acf77b
              • Opcode Fuzzy Hash: 48e2b61027858e5c8f5b5f4ee4c2a3ca4e2905527d3046ec1ac09f4829c4f8d1
              • Instruction Fuzzy Hash: 27026523A2869382FB648B23D88837927A5FF84B88F054535DD4EC769DDF2CE94583C0
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Free$AddressBindCreateFromHandleLibraryModuleProcStringTaskmemset
              • String ID: CreateBindCtx$MkParseDisplayName$Session:%d!clsid:%s$StringCchPrintf$StringFromCLSID$pClassFactory->CreateInstance$pMoniker->BindToObject
              • API String ID: 877699110-3611846579
              • Opcode ID: c730674a2257a61417241bde7bd19cdeb6d04d3200281b7bca659a9a4ffc820f
              • Instruction ID: 710e9866cfa1ddd9eb2b5d3bf4facc4d91bb0bff9bd5fa82edcbcd85ddf7fd25
              • Opcode Fuzzy Hash: c730674a2257a61417241bde7bd19cdeb6d04d3200281b7bca659a9a4ffc820f
              • Instruction Fuzzy Hash: 5EA13923B28B8681EB548B17E48436927A5FB85B48F410432DD8DD77ADDF7CE905C780
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: ErrorHandleLast$CloseFreeProcessStation_wcsicmp$AddressFullImageLibraryMemoryMessageModuleNameOpenProcProcessesQueryTrace
              • String ID: RdpSaProxy.exe
              • API String ID: 1492961622-67289802
              • Opcode ID: d991e5fe2a1c7c3278fcd4dd3ed945b2301941528a006ffea35396f884a4ce9e
              • Instruction ID: a9c28cee4d9c3657001441197193a7539ae98323b84b4647e8f30f2e7472165d
              • Opcode Fuzzy Hash: d991e5fe2a1c7c3278fcd4dd3ed945b2301941528a006ffea35396f884a4ce9e
              • Instruction Fuzzy Hash: F6817F73A38682C2FB548B67E44427967A1FB84B88F454435DE4DC7A9CDF7CE8458780
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Binding$FreeString$Local$AllocComposeCreateErrorFromKnownLastWellmemset
              • String ID: 201ef99a-7fa0-444c-9399-19ba84f12a1a$ncalrpc
              • API String ID: 2511549665-1484959704
              • Opcode ID: dcded6a88452cb74369432103c7773a1f858849b7f0860c0b057a27ee41bdc95
              • Instruction ID: 9eff5db010984f527093da8ddf3428a54094744d135eafe3fc216260011e3a84
              • Opcode Fuzzy Hash: dcded6a88452cb74369432103c7773a1f858849b7f0860c0b057a27ee41bdc95
              • Instruction Fuzzy Hash: DF413C33B24B429AE720CF26E8847A977B4FB48748F854135DA4E86A58EF3CD558C780
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • OpenSCManagerW.ADVAPI32(?,?,?,?,?,?,?,?,80070000,00007FF6774732C0), ref: 00007FF677473301
              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,80070000,00007FF6774732C0), ref: 00007FF67747330F
              • OpenServiceW.ADVAPI32(?,?,?,?,?,?,?,?,80070000,00007FF6774732C0), ref: 00007FF67747332C
              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,80070000,00007FF6774732C0), ref: 00007FF67747333A
              • CloseServiceHandle.ADVAPI32(?,?,?,?,?,?,?,?,80070000,00007FF6774732C0), ref: 00007FF6774733BC
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: ErrorLastOpenService$CloseHandleManager
              • String ID: AppInfo
              • API String ID: 48634454-3340701128
              • Opcode ID: 5bfac0fdb877a67edbbb09c3dcf92dfc47016e650c7b799ff4ba871316c6c470
              • Instruction ID: d011e20a7f130c958908579cadd7e7b40ce4f539252ee087da7a46f817cb6a31
              • Opcode Fuzzy Hash: 5bfac0fdb877a67edbbb09c3dcf92dfc47016e650c7b799ff4ba871316c6c470
              • Instruction Fuzzy Hash: F7310B22B2CA82C7FA349B27A45413AB2A1EF48B85F444534DE5E8A759DF2CE5058B81
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: CountCurrentTickTime$CounterFilePerformanceProcessQuerySystemThread
              • String ID:
              • API String ID: 4104442557-0
              • Opcode ID: 9657d7b04395a9e2d63580421c56310e06267c4775c6db407f45c0a606ac9656
              • Instruction ID: fbda2bcf457d3a95a1cc0f8c72c24c72aecde7a7aed1e64c0b517b6123630397
              • Opcode Fuzzy Hash: 9657d7b04395a9e2d63580421c56310e06267c4775c6db407f45c0a606ac9656
              • Instruction Fuzzy Hash: A1114A32B15B418BEB00DF72E8440A833E4FB08758B411A31EE6D87B58EF3CD1A48780
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Crypt$ContextErrorLast$AcquireAddressFreeHandleLibraryMessageModuleProcRandomReleaseTrace
              • String ID:
              • API String ID: 1925393320-0
              • Opcode ID: 79f76a6d928403969dd896b86a249db10c80ea7a21483ab812040a04ea6fda25
              • Instruction ID: 98154f1027e3a872d159c3b3380aa22662830bced6b0f4911aa2a5caf5dbd3dc
              • Opcode Fuzzy Hash: 79f76a6d928403969dd896b86a249db10c80ea7a21483ab812040a04ea6fda25
              • Instruction Fuzzy Hash: 70316D63B2878282FB589B67D89433563E1FFC4B88F544839CE4DC76A9DE6CD5058780
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Binding$Free$String$Local$AllocCall3ClientComposeFrommemset
              • String ID:
              • API String ID: 2282236844-0
              • Opcode ID: f640c3d64b8dbb1f25274ad49c5189c464735feeaed59002d3208e90c8df6f39
              • Instruction ID: 0ee9a7e0b4de8d84f1ed719d524417577841cb78827a98d802190ec9eb2f5824
              • Opcode Fuzzy Hash: f640c3d64b8dbb1f25274ad49c5189c464735feeaed59002d3208e90c8df6f39
              • Instruction Fuzzy Hash: DF11A377A2D68282F720AF16E480239A7B4FF85748F600535DE4DCA99CDF3DE5548B84
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: ErrorEventGuidsHandleInitializeLastRegisterTraceUnregister$AddressCloseCommandDescriptorFreeHeapInformationLibraryLineModuleProcSecurityUninitializememset
              • String ID: CoInitializeEx failed!$HandleInteractiveUserProcess failed!$InitSecurity failed!
              • API String ID: 2559604372-2861812489
              • Opcode ID: b7d662a496183a58ff69025b3eec162354c97ba20104ef10864f12beb07b06fc
              • Instruction ID: 2bbe05b94c3186ab8b502f87b6786bbc8c83c4812552aaecfa5b0d60440ebda8
              • Opcode Fuzzy Hash: b7d662a496183a58ff69025b3eec162354c97ba20104ef10864f12beb07b06fc
              • Instruction Fuzzy Hash: D8914333A29B8295EB109B22E84067563A8FB88B48F588436DD4DD77ACDF3CE45583C0
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Handle$AddressCloseErrorEventFreeLastLibraryMessageModuleOpenProcTrace_vsnwprintfmemset
              • String ID: W$m_InvitationManager.Initialize failed!
              • API String ID: 1561775141-1489090608
              • Opcode ID: 5e14895faaa2b9518b457f0d075d7a282afb3e8bc4ce4b69f641bdc7943bf406
              • Instruction ID: fcacb548941f776429937be6acaa588f4219377994208680249852b1b9023666
              • Opcode Fuzzy Hash: 5e14895faaa2b9518b457f0d075d7a282afb3e8bc4ce4b69f641bdc7943bf406
              • Instruction Fuzzy Hash: 7C515623A28A8381FB608B57D88477923A5BBC4B88F140936CD4DC76ADDF2CE54687C0
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Handle$CloseErrorLastProcess$AddressCurrentDuplicateFreeLibraryModuleProcSessionmemset
              • String ID: @$FindRdpSessionAgentProxyProcess failed!$NotifyInitializationComplete failed!$spProxy->GetSessionAgentProcessHandle failed!
              • API String ID: 1534658783-3816130978
              • Opcode ID: e57331cc8e7e6830ac4e5185579fe78227a5be0619dea3ccd52d75d83a9097ff
              • Instruction ID: 78ecc181749d817934450eb5495d441a8f22c269b56a54c0fb215d0079c097c0
              • Opcode Fuzzy Hash: e57331cc8e7e6830ac4e5185579fe78227a5be0619dea3ccd52d75d83a9097ff
              • Instruction Fuzzy Hash: 5D516723A2868286EB108B17E48437967B5FB84B88F150835DE4DC77A9CF7CE94687C1
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: HandleProcess$AddressCloseCurrentErrorFreeLastLibraryMessageModuleProcSessionTracememset
              • String ID: CRdpSaComUtils::s_GetKnownFolderFilePath failed!$EnumProcess failed!
              • API String ID: 2418640959-4269763327
              • Opcode ID: ea4dd67ebc0661b38e4fe8d571b13437a6d5c9dfc81672efa31a3a156a4dac55
              • Instruction ID: 01ca9fe7abaa7bbe988d59fd9f1fc2d3150e69c012f555f1182a4e54acb7f25f
              • Opcode Fuzzy Hash: ea4dd67ebc0661b38e4fe8d571b13437a6d5c9dfc81672efa31a3a156a4dac55
              • Instruction Fuzzy Hash: 35514A23A2868282EB508B56E48437967A5FBC8788F454836DD8EC769DDF3CE44587C0
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_cexit_inittermexit
              • String ID:
              • API String ID: 642454821-0
              • Opcode ID: 089acf75d01afc8a2c06eef4b5155c29b23ede46cb6ba534e1b82327c472c3d2
              • Instruction ID: ee863e92025f392f5de1c1723dd520281aa6d25bf1717b01fac719cbef66bbc7
              • Opcode Fuzzy Hash: 089acf75d01afc8a2c06eef4b5155c29b23ede46cb6ba534e1b82327c472c3d2
              • Instruction Fuzzy Hash: 82616833A2968286FB609F12E88023977A4FF54B80F444436DE4ED76A9DF3CE8458780
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: FreePath$AddressCombineFolderHandleKnownLibraryModuleProcTask
              • String ID: PathCchCombine$RdpSaProxy.exe$SHGetKnownFolderPath
              • API String ID: 3618514633-3505859108
              • Opcode ID: 5370ce4a514e16cc94f80f9eb66ac0801c27398766ab2dc1f1c6cb545872e5e1
              • Instruction ID: 299050439d9887a9e5796075b2275852c288332441d49567346ef0e9a49c9ef3
              • Opcode Fuzzy Hash: 5370ce4a514e16cc94f80f9eb66ac0801c27398766ab2dc1f1c6cb545872e5e1
              • Instruction Fuzzy Hash: FB213722B386C691EB149B26E84436567A1FB84B48F864835CD4DC37A9DE3CE549C7C1
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: AddressFreeHandleLibraryModuleProc
              • String ID: Advapi32.dll$EventActivityIdControl
              • API String ID: 4061214504-2884944642
              • Opcode ID: aedf27af08363e8be096298960b95e9e45329b81911291d16bc972695f86c7c2
              • Instruction ID: f66b007e2679ae8baeab4bd1b5964b1a3ee28c79a05dee992eece5ea699524b2
              • Opcode Fuzzy Hash: aedf27af08363e8be096298960b95e9e45329b81911291d16bc972695f86c7c2
              • Instruction Fuzzy Hash: F2011E73B38B4186EB20DB22E85116AB3A0FB88794F451535E98E8672CDE3CE1458F80
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000014.00000002.820559575.00007FF677471000.00000020.00020000.sdmp, Offset: 00007FF677470000, based on PE: true
              • Associated: 00000014.00000002.820542146.00007FF677470000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820579246.00007FF677475000.00000002.00020000.sdmp Download File
              • Associated: 00000014.00000002.820600877.00007FF677479000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
              • String ID:
              • API String ID: 140117192-0
              • Opcode ID: 6d447b2be52b3f6fec34675dfd94ab88545c1124e7dba97d2668506a416f3c4c
              • Instruction ID: 813f24054763cb6284d7d90dacfb073bf851d4c8754e6913e32c645540472228
              • Opcode Fuzzy Hash: 6d447b2be52b3f6fec34675dfd94ab88545c1124e7dba97d2668506a416f3c4c
              • Instruction Fuzzy Hash: EA41EA76A29B86C1EB508B1AF890365B3A8FB88754F914136DE8DC3768DF7CE544C780
              Uniqueness

              Uniqueness Score: -1.00%

              Executed Functions

              APIs
              Memory Dump Source
              • Source File: 00000017.00000002.846936816.000001DA97CC0000.00000040.00000001.sdmp, Offset: 000001DA97CC0000, based on PE: true
              Similarity
              • API ID: ProtectVirtual$FunctionTable
              • String ID:
              • API String ID: 847647671-0
              • Opcode ID: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction ID: a407fe90d3cd93910930cdc048548080df23c6b9342a401887463fec93dd16fa
              • Opcode Fuzzy Hash: 75ec9f23c294f1b91f48f20b57dd5cc1f886561a981db544c7b3bcf3c6961842
              • Instruction Fuzzy Hash: F5B14476618BC486DB70CB1AE4407DEBBA1F7C9B84F548026EEC957B58DB79C8428F40
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • VirtualAlloc.KERNELBASE(?,?,?,?,?,?,?,?,?,000001DA97CC29A8), ref: 000001DA97CC20A7
              Memory Dump Source
              • Source File: 00000017.00000002.846936816.000001DA97CC0000.00000040.00000001.sdmp, Offset: 000001DA97CC0000, based on PE: true
              Similarity
              • API ID: AllocVirtual
              • String ID:
              • API String ID: 4275171209-0
              • Opcode ID: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction ID: 15c9a3ff6f279a70bef0c2d92b8d8cae167dc7897a9ac16d3b4fd49d67b571ba
              • Opcode Fuzzy Hash: e198c79539a4ed8551c2286ff6a3e0dfce1ca71c07a98c6b4ee2f43e3e4de89f
              • Instruction Fuzzy Hash: 57315EB2715B8086D780DF1AE45479A7BA0F789BC4F604026EF4D87B18DF39C442CB00
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              APIs
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C744
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C752
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C779
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C787
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C79D
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C7AB
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C7BE
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C7CC
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C7DF
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C7ED
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C803
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C811
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C82A
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C838
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C851
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C85F
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C875
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C883
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C899
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C8A7
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C8C0
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C8CE
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C8E7
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C8F5
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C90E
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C91C
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C935
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C943
              • GetProcessHeap.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C95C
              • HeapFree.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C96A
              • SysFreeString.OLEAUT32 ref: 00007FF6EDB0C983
              • SysFreeString.OLEAUT32 ref: 00007FF6EDB0C99C
              • SysFreeString.OLEAUT32 ref: 00007FF6EDB0C9B5
              • FreeLibrary.KERNEL32(?,?,Dwz ERROR: %s:%d - hr = 0x%08X,00000001,?,00007FF6EDAF1408), ref: 00007FF6EDB0C9D6
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$Free$Process$String$Library
              • String ID: Dwz DEBUG: %s:%d - %s$Dwz ERROR: %s:%d - hr = 0x%08X$Problem unloading provider DLL.$Provider::~Provider
              • API String ID: 2736793415-2740810768
              • Opcode ID: 4544ad6ef881ee71429c72cae43563e5010675a241e39d03dcc5ee0248409cc2
              • Instruction ID: e107ba2f41898ea9823b259467e531a9a4df5fffa23f40f124c2a17fff4a160c
              • Opcode Fuzzy Hash: 4544ad6ef881ee71429c72cae43563e5010675a241e39d03dcc5ee0248409cc2
              • Instruction Fuzzy Hash: 18910FB6A05F8282E7559F62AA0836A73A1FF46FD4F084035CD4D93B5CFF3A9044931A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$Process$Free$Alloc$PrintString_vsnprintfmemset
              • String ID: @, $Dwz ERROR: %s:%d - hr = 0x%08X$DwzTryLoadFileResource
              • API String ID: 3611533035-295717804
              • Opcode ID: 9fbb553af93f78b660d6311e873d9579d05472507765a9d162fa2dfc25bd076e
              • Instruction ID: ad45bc66a9991cd0c8b668dbe3fe4d1e6258b270c5a203eb777dab1ed43ed409
              • Opcode Fuzzy Hash: 9fbb553af93f78b660d6311e873d9579d05472507765a9d162fa2dfc25bd076e
              • Instruction Fuzzy Hash: 87B1B4A7F08B4296E711CB66D8047AA37A1BF4AB84F404135CD0DDB794FE7EE5098349
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$Process$AllocFreePrint_vsnprintfmemset
              • String ID: %s\%s$%s\*$AddPathToCabContext$Dwz ERROR: %s:%d - hr = 0x%08X
              • API String ID: 734778969-3034797083
              • Opcode ID: 754105c15728c97d576da620d34b09d99090fe34fafccc178d4413e15ea2d653
              • Instruction ID: 12bce44fb3123a400f5e976e3df827f1fa7bc9f4957bb36443cee7311f47ead3
              • Opcode Fuzzy Hash: 754105c15728c97d576da620d34b09d99090fe34fafccc178d4413e15ea2d653
              • Instruction Fuzzy Hash: D2518FA3B08B4286F710DB15E8447BA7795AF86B84F400136DA4DC3699FF7EE509C70A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: ErrorGlobalLastResource$FreeLock$AllocCreateFindLoadSizeofStreamUnlockmemcpy
              • String ID:
              • API String ID: 3671948303-0
              • Opcode ID: 2c720db49409c8a5a32701da01f01f58fd9d3bdb4ebdf29e0b84294cbafb0ca0
              • Instruction ID: 9218484564b8bca3fabc24d63d7eca496b01596a68393d4cfb39b3cec7f1a03b
              • Opcode Fuzzy Hash: 2c720db49409c8a5a32701da01f01f58fd9d3bdb4ebdf29e0b84294cbafb0ca0
              • Instruction Fuzzy Hash: 2641B693F08B4786F6115B6BA88833671D0BF46BA5F800235DD1AC77D4FEBEE405921A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: String$Free$AllocPrint_vsnprintf
              • String ID: Met ERROR: %s:%d - hr = 0x%08X$Package::set_Engine$PackageCollection::InitializePackage
              • API String ID: 711938272-3561917804
              • Opcode ID: 7d439a45a6d04b1f40dee32bf8bcb9cf4722f4a7a7e8f7c4637e6317b824360b
              • Instruction ID: fb12099d4ccc9c092595c53cde275cd9f9506da9bc2524098c03a58753b64fa2
              • Opcode Fuzzy Hash: 7d439a45a6d04b1f40dee32bf8bcb9cf4722f4a7a7e8f7c4637e6317b824360b
              • Instruction Fuzzy Hash: 31819FA7B48B4692FB218B56E8447797660BF4AB88F040536CA0DC7794FF7EE501D30A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: CertCertificateContextFreePrint_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$MatchCertificate
              • API String ID: 842556206-1114545066
              • Opcode ID: 408ed42cda28fc81f6fae6581590f314a977eef61dd4b02a40aeae7d3b57741f
              • Instruction ID: 5480bf0391149b0307b327006d40e70772d71f8bdd48c382fbfad19e5d0a08b6
              • Opcode Fuzzy Hash: 408ed42cda28fc81f6fae6581590f314a977eef61dd4b02a40aeae7d3b57741f
              • Instruction Fuzzy Hash: 524191B2B08B4286E7108B55E48476E73A0FB86B80F504139DA8DC7A54FF7EE549C70A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$Process$EventForegroundFreeWindow$AllocAllowCloseErrorHandleLastMultipleObjectsOpenPrintWait_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$Instance::ActivateThread$W
              • API String ID: 936547728-2893472722
              • Opcode ID: 881015868200128596947e1929c9be2316e2e68cb09a70dc0f2475ac73dae360
              • Instruction ID: 44e8d128b5b5342a6edb7df361e844fbea4bd9bf76dbbee56750e810f49b9a87
              • Opcode Fuzzy Hash: 881015868200128596947e1929c9be2316e2e68cb09a70dc0f2475ac73dae360
              • Instruction Fuzzy Hash: 9651A0A3B18A4282FB24DB56E8043797291AF46B90F445235C94EC76E4FF7EE509D30E
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Defer@DirectElement@$Start
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$ProgressPage::SetVisible$page$progress
              • API String ID: 2038970047-229227084
              • Opcode ID: 9a5b0293f6e818756453ad1437ce34634ff06b0488094e88c1cbd7d0a781d123
              • Instruction ID: f8f37c29a34bd127b638be5e834f1cba972c0af7be730810c58cc9030b242abd
              • Opcode Fuzzy Hash: 9a5b0293f6e818756453ad1437ce34634ff06b0488094e88c1cbd7d0a781d123
              • Instruction Fuzzy Hash: 107190A3B08B4282FB108B6AD88477937A0FB45B88F144575CA4DD7794FF7EE605834A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Send$Message$DirectMessage@Page@PropSheet_StateTask
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$UploadFilePage::EnableViewButton$UploadFilePage::NotifyHandler$btnView$open
              • API String ID: 2214018680-2743614645
              • Opcode ID: 229f3594d50a83579a071758cdddd684e4e65c2ebc14ad03d674a0833623f178
              • Instruction ID: 34c9bb96775f8117c88e3ed23461f4a88166579ad887e8f7a896fde91426333d
              • Opcode Fuzzy Hash: 229f3594d50a83579a071758cdddd684e4e65c2ebc14ad03d674a0833623f178
              • Instruction Fuzzy Hash: EE51D2B3A08A4286F7208B25E85877A3290FB86B94F500135DA5DC7BD4FF7FD549870A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: String$AllocFreeVariant$ClearInit
              • String ID: Answers::CreatePackageNode$Default$Dwz ERROR: %s:%d - hr = 0x%08X$Package
              • API String ID: 2225245433-4029201092
              • Opcode ID: f8d3487d99c4bb791247af93efbf846a0b71d2c377775f31055c3067b867c15b
              • Instruction ID: 43074a599f04fa03f756788b05fdc6d42f8c4ebe1dd2dc7be58192f883bcaeac
              • Opcode Fuzzy Hash: f8d3487d99c4bb791247af93efbf846a0b71d2c377775f31055c3067b867c15b
              • Instruction Fuzzy Hash: 27416C62B08A16C6EB018B66D8547A83360BB46BC8F148135DD0EC7764FF3FD546C349
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Direct$Element@$Button@Click@ContentDescendent@FindString@V12@memset
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$EditPage::OnListenedEvent$W$browse$edit$fileedit
              • API String ID: 3065952098-652274403
              • Opcode ID: 26ee0db5c7b952abc0ba60ec76927ce2a7ecf287c6d7ed461d1c662c034703d9
              • Instruction ID: 8089ac6a7c4097dd724f7d89f68a20704cbe5dcbfa6f24c02c6a89f1ccd20ac5
              • Opcode Fuzzy Hash: 26ee0db5c7b952abc0ba60ec76927ce2a7ecf287c6d7ed461d1c662c034703d9
              • Instruction Fuzzy Hash: F66182B3708782CAEA24CB16E54076973A1FB86784F404536DA4DCB684FF3EE955C709
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: FreeImageList_MessageMetricsSendStringSystem$CreateErrorIconLastLongPrintReplaceWindow_vsnprintfmemset
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$InteractivityChoice::MakeButtonImageList
              • API String ID: 1637229690-1485535294
              • Opcode ID: b0b7116ff56fdca448d6a67e6c34d9c144c61a37f9265b9bf7adfb7c335f8838
              • Instruction ID: e318e4a14ea8315c1dc910d43ddac923884a5257469ddd154f24f4b55538a935
              • Opcode Fuzzy Hash: b0b7116ff56fdca448d6a67e6c34d9c144c61a37f9265b9bf7adfb7c335f8838
              • Instruction Fuzzy Hash: 8A41BCB3F04A218AF310CB65E8447AE36A0BB49B98F404236DE0993688FF7ED544C749
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • GetProcessHeap.KERNEL32(?,?,?,00000000,00000000,?,00000000,00000000,00000000,?,00007FF6EDB1F2B4,?,?,00000000), ref: 00007FF6EDB1EF0E
              • HeapAlloc.KERNEL32(?,?,?,00000000,00000000,?,00000000,00000000,00000000,?,00007FF6EDB1F2B4,?,?,00000000), ref: 00007FF6EDB1EF1F
              • SysFreeString.OLEAUT32 ref: 00007FF6EDB1F092
              • SysFreeString.OLEAUT32 ref: 00007FF6EDB1F158
              • SysFreeString.OLEAUT32 ref: 00007FF6EDB1F16A
              • GetProcessHeap.KERNEL32(?,?,?,00000000,00000000,?,00000000,00000000,00000000,?,00007FF6EDB1F2B4,?,?,00000000), ref: 00007FF6EDB1F1A9
              • HeapFree.KERNEL32(?,?,?,00000000,00000000,?,00000000,00000000,00000000,?,00007FF6EDB1F2B4,?,?,00000000), ref: 00007FF6EDB1F1B7
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: FreeHeap$String$Process$Alloc
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$GetResolutionsRunHelper
              • API String ID: 1648245399-2938934751
              • Opcode ID: d613dfe70f8ded11e9cb0f4155b1ac63a70c8a46c9b216ab8a5e6e9d4dcf545b
              • Instruction ID: fe3122dfe1874ac37aa73778b4d76651cbc0bc81a3525715b62a895957610a82
              • Opcode Fuzzy Hash: d613dfe70f8ded11e9cb0f4155b1ac63a70c8a46c9b216ab8a5e6e9d4dcf545b
              • Instruction Fuzzy Hash: 2A9146A3B08A4686FB118BA6D85476D3660BF49B88F100436CE0DD7B54FF7EE509D30A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$AllocByteCharErrorLastMultiProcessWide
              • String ID:
              • API String ID: 1114924977-0
              • Opcode ID: 6e58ded8200588199e4ddd67d1cfd059f519fa127fd4016bbfe7f740c4cd0bb6
              • Instruction ID: 0ecaa9e86ececceab378e0d21f26586d4b00f43c41f4be9af681268a5e68c761
              • Opcode Fuzzy Hash: 6e58ded8200588199e4ddd67d1cfd059f519fa127fd4016bbfe7f740c4cd0bb6
              • Instruction Fuzzy Hash: 0D31A4B7A04B4283E7209F66E80876977A0FB4AFA0F444535CE5983794FFBDE0049709
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: String$Free$AllocHeap$Processmemset
              • String ID: //Diagnostic$DownloadUrl$SessionId$UploadUrl
              • API String ID: 1264233546-2039993532
              • Opcode ID: f6a190d8ad64c46efff129e041b4c99317c68cfce87d1ff7042e4eb15782ec46
              • Instruction ID: 6cc608a0ac47049e880769a2004aa4d342a9d1522565be76d178c20521c8550f
              • Opcode Fuzzy Hash: f6a190d8ad64c46efff129e041b4c99317c68cfce87d1ff7042e4eb15782ec46
              • Instruction Fuzzy Hash: A2513AA3609A4686EB11CF66D8943A933A4FB4AB8CF444136DA0D87764FF3ED455C30A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$CloseCreateFreeProcessValuememset
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$DwzRegWriteValue$EnableLocalTroubleshooting$EnableQueryRemoteServer$Software\Microsoft\Windows\ScriptedDiagnosticsProvider\Policy
              • API String ID: 3405824089-312955563
              • Opcode ID: c3922f44c0e8c727aa0f775393489268e068f6a87925bf672282891f50b5a225
              • Instruction ID: fba4cd18ccdc80e424f6e13d82b6e7bce0bf6fb4d596bddd77e28f256de7799e
              • Opcode Fuzzy Hash: c3922f44c0e8c727aa0f775393489268e068f6a87925bf672282891f50b5a225
              • Instruction Fuzzy Hash: 78319EB3B08B1286E7109F56E4847BA72A0FB45B94F400235EA5CC7694FF7ED609C749
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: String$AllocArrayCreateFreePrintSafe_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$InteractivityUIPage::GetUserChoices$NotRun$Run
              • API String ID: 3409592313-1293613164
              • Opcode ID: d4accb19656b8881c0a06a5ddb1a202c0f235734b80145744f10774f2e07bf64
              • Instruction ID: 64f0714c52cd249d5f7dc8a6177c6d07aaa99d8dc905936b279a08b89e276764
              • Opcode Fuzzy Hash: d4accb19656b8881c0a06a5ddb1a202c0f235734b80145744f10774f2e07bf64
              • Instruction Fuzzy Hash: 5721CEB6B08B82C3EB108B06E8443A5B360BB8A794F404035DA4DC7B54FFBEE545C74A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$FreePrintProcess_vsnprintf
              • String ID: /Packages/Interaction[@ID='%s']$Answers::GetAnswer$Dwz ERROR: %s:%d - hr = 0x%08X
              • API String ID: 686152144-3300043486
              • Opcode ID: ff4366f0a141339b97a3449a899c1b2b5aed22b5f29a3a9a9a87686d417fb019
              • Instruction ID: 7af5e8455d9f7920170221b3c6f5afee07e4acf78fbdd30041e753d305d6fd88
              • Opcode Fuzzy Hash: ff4366f0a141339b97a3449a899c1b2b5aed22b5f29a3a9a9a87686d417fb019
              • Instruction Fuzzy Hash: 8F515CA2B08B82C2EB109B56D55477A7251AF9ABC4F004036EA0DD7B95FF7EE501834E
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: State$CallForwardGadgetHookMessageNextValue
              • String ID: BrowserSink::TranslateAcceleratorW$Dwz ERROR: %s:%d - hr = 0x%08X
              • API String ID: 1049943200-1258161915
              • Opcode ID: 8315afab5d670f96aefc39d8a177e2970420e817fa91202a2b3af7359d3ac450
              • Instruction ID: 25e051d0a366c9ed8abfaeadc01ff202337565fe9e97afadd7f27c54ebd029b2
              • Opcode Fuzzy Hash: 8315afab5d670f96aefc39d8a177e2970420e817fa91202a2b3af7359d3ac450
              • Instruction Fuzzy Hash: DB514E73B08B4682EB648F5AE44437977A0FB45B84F244076CA4E837A0FF7EE541830A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$Process$AllocFreePrint_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$UpdateUITextByID
              • API String ID: 1684767720-1019319468
              • Opcode ID: 8718cbbc57213eff24c6a9aae0faa9b5fdd65feab43585dee8644fa80f663ef2
              • Instruction ID: 8ad1d04cf52a1431494f6a53e5c3e75c86017e2dd5f1013d8caba62926346171
              • Opcode Fuzzy Hash: 8718cbbc57213eff24c6a9aae0faa9b5fdd65feab43585dee8644fa80f663ef2
              • Instruction Fuzzy Hash: F831D2A2B08B8286E7209F56E8443297350FF4ABC0F544035DA4DCBB98FF7EE505834A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: FreeString$Print_vsnprintf
              • String ID: Met DEBUG: %s:%d - %s$Resolution::~Resolution$m_Extension not null on object destructor
              • API String ID: 1465492589-1037351039
              • Opcode ID: 8e0e42ac140eb6a120ccf64cf36b85113752f030e2cd73670f73a8a3dfee2a01
              • Instruction ID: de38392b61ecc3939068b15709e5b1b9fdb817f4a9488fbdc1150d9fafec7dcf
              • Opcode Fuzzy Hash: 8e0e42ac140eb6a120ccf64cf36b85113752f030e2cd73670f73a8a3dfee2a01
              • Instruction Fuzzy Hash: 7B218EA7A0AA0693EF158F21E9583787360FF45B08F140234CA0D8B194FF7EE815D38A
              Uniqueness

              Uniqueness Score: -1.00%

              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$AllocPrintProcess_vsnprintf
              • String ID: )$7$Dwz ERROR: %s:%d - hr = 0x%08X$Packages_ElevatedDiagnose$PageManager::CreateNextPage
              • API String ID: 3370976713-1003848629
              • Opcode ID: 1d4b78f4b21e3d0bc2751c0c43edfb649fdc57828c6e6bedb9ab736b248b4f30
              • Instruction ID: f3dcf67c7be91524cfa21a1e929b80c1b8af35a112120f9854e6d2c5b78bccc6
              • Opcode Fuzzy Hash: 1d4b78f4b21e3d0bc2751c0c43edfb649fdc57828c6e6bedb9ab736b248b4f30
              • Instruction Fuzzy Hash: 95C17C63B0874286FAA09B19D48077C32A5AF85B54F254675DA1DC33E1FF3EEA40874A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: String$AllocFreePrint_vsnprintf
              • String ID: AppendElement$Dwz ERROR: %s:%d - hr = 0x%08X
              • API String ID: 1314548331-95411995
              • Opcode ID: d85842c3cbd613056cf6d17909c2724e07e2d4490441e6d67316a68c6ee79ad2
              • Instruction ID: 9cba6083e4abce4008bd5b8bc42ce2d98474d3f552cbf094e3b0b2881ff804ab
              • Opcode Fuzzy Hash: d85842c3cbd613056cf6d17909c2724e07e2d4490441e6d67316a68c6ee79ad2
              • Instruction Fuzzy Hash: 4C5169A7B08B8282EB158B56E8443A97760BF86BC0F004136DA0DC7764FF3EE505C30A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$ErrorEventFreeLastPrintProcess_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$ProgressPage::ShowPageMinimumTimeCallback
              • API String ID: 2048745188-4101929148
              • Opcode ID: fcd87db38a6c967a8495d864a6a67efbff2905fc21aa7df6201ca02ef7f7f46e
              • Instruction ID: aacb40328aae25d045b77d8b8a6618e919b486e98cf3963cafd59e59e11ce221
              • Opcode Fuzzy Hash: fcd87db38a6c967a8495d864a6a67efbff2905fc21aa7df6201ca02ef7f7f46e
              • Instruction Fuzzy Hash: 34018C72B1A64282FB189B2AD8143743391BF55B40F584079C94DC7260FE3EE546C70A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$AllocProcessmemcpy
              • String ID:
              • API String ID: 4164033339-0
              • Opcode ID: e58b03d9868a169cb802f15eec81358cd2b1dbd129c4f932ae53d1fd0f1faf1e
              • Instruction ID: 01981e5ba14951d2132a8a3bf379c42b5d97267a89fa1dad0c6f84535ba0687a
              • Opcode Fuzzy Hash: e58b03d9868a169cb802f15eec81358cd2b1dbd129c4f932ae53d1fd0f1faf1e
              • Instruction Fuzzy Hash: 65416573A05B4286E714CF2AE80876977A0EB48F90F188134DA6987798FF3DE551C709
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: FreePrintString_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$Provider::GetKeywords
              • API String ID: 853022338-1467038387
              • Opcode ID: 2821dfbbccb03d720bb9190b161cded6d96fb5d79734f5d0dee314b1a74fdba5
              • Instruction ID: 5a780b9017de1be9721f0dd26524f2fe411bdd932e9baf36565072be97c107be
              • Opcode Fuzzy Hash: 2821dfbbccb03d720bb9190b161cded6d96fb5d79734f5d0dee314b1a74fdba5
              • Instruction Fuzzy Hash: 304180A3F0860286FB209F65D4447B836A0FB45788F140236DA4ECB684FF7ED449C78A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: FreeString$Print_vsnprintf
              • String ID: %s%s$Dwz ERROR: %s:%d - hr = 0x%08X$IntroPage::OnGetInfoTip
              • API String ID: 1465492589-432333135
              • Opcode ID: 07adf403d805e3153c1f397c3404bbb031eac55e9087d8c7b2ac56c26f6d64df
              • Instruction ID: 368df2ad6b4473dcb660861fdf0423990206fad91fa40d295487ebb32f1a7e0c
              • Opcode Fuzzy Hash: 07adf403d805e3153c1f397c3404bbb031eac55e9087d8c7b2ac56c26f6d64df
              • Instruction Fuzzy Hash: 012191A3B0964242E720AB15E5403BC7261BF49B88F610175DE4DC7B99FF3EE642874A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: ArrayDestroySafe
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$InteractivityPage::OnWizNext$Packages_GetCallback
              • API String ID: 4225690600-3431348806
              • Opcode ID: 20edfa6d5cc9b9f06d4f2b759c75c514e6276951fa598b3d55066d268d5c77b6
              • Instruction ID: ef306d8d8f60cec6597860a5d58ba0aa3150608e740f01650a771e273e9f314f
              • Opcode Fuzzy Hash: 20edfa6d5cc9b9f06d4f2b759c75c514e6276951fa598b3d55066d268d5c77b6
              • Instruction Fuzzy Hash: 9331C2A3B08642D2E7108B46E9403A9B720FB45B90F904236DA5CC7AE4FFBEE505D349
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: String$AllocFreePrint_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$Packages_SetCategory
              • API String ID: 1314548331-3508842083
              • Opcode ID: 0c00d564c1e6a2d68acb8b105974b0179fe79ef97193ad552f3a25b71db482b8
              • Instruction ID: 131d301514adedeb0bd036f445e1a30bb0c04df54c6e71ddf9f3aae4f5216540
              • Opcode Fuzzy Hash: 0c00d564c1e6a2d68acb8b105974b0179fe79ef97193ad552f3a25b71db482b8
              • Instruction Fuzzy Hash: BEF06D77E08A0185FB109B11E5943B9B320EF86B88F540035DA0DC7A68FF3ED585C34A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: String$AllocFreePrint_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$Packages_SetIcon
              • API String ID: 1314548331-216816780
              • Opcode ID: 1d41f92f3f8752b4a052980591401ad41f9061087b14e678445924c9236af2ae
              • Instruction ID: 1e4e273db27cd3dc956318f01e8b59a6e3acecc3454d886674e581e5a68cc420
              • Opcode Fuzzy Hash: 1d41f92f3f8752b4a052980591401ad41f9061087b14e678445924c9236af2ae
              • Instruction Fuzzy Hash: 3FF08163E08A4286EB118B15E584379B360EF86B88F540035DA4DC7658FF3FD885C70A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: ErrorEventLastPrint_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$FinalWERReportPage::OnSetActive
              • API String ID: 3293750152-4034139814
              • Opcode ID: bcb574d1ff3fa25c0a0db73ce386e362ad8b09da51715eaf428fb9daaf6836d1
              • Instruction ID: 86bf6a9ec80f53dff23908187c97f2787b780b35f75e78a1f69a7a13a8108d5b
              • Opcode Fuzzy Hash: bcb574d1ff3fa25c0a0db73ce386e362ad8b09da51715eaf428fb9daaf6836d1
              • Instruction Fuzzy Hash: 28F05E66F1860342FB145B6AD9047B523A1BF91B44F988032C84DC7258FF7FE241D71A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: FocusGadget$ChildForwardMessage
              • String ID:
              • API String ID: 368028167-0
              • Opcode ID: 8974cc6f27fa2303f74cba7ce257a4dc5ea0dd336933af38dd8bda040bde4607
              • Instruction ID: 22a2f5c8680c73785b75afcc52a51557ee2409def8cefbe85c85738c93fbdd9f
              • Opcode Fuzzy Hash: 8974cc6f27fa2303f74cba7ce257a4dc5ea0dd336933af38dd8bda040bde4607
              • Instruction Fuzzy Hash: 33115B67B09E85C6EB209B16E508229B360FB45FC0F584571DA8D87B28FF7DE541C70A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: Heap$AllocPrintProcess_vsnprintf
              • String ID: Met ERROR: %s:%d - hr = 0x%08X$PackageCollection::AllocatePackages
              • API String ID: 3370976713-1287687051
              • Opcode ID: 36ff5f0ae5fda4eca405f79bbd54388bec237178548f044f37cfbb38ba3360f0
              • Instruction ID: 527028d3dd2116703814129795b5bc8377f1df47c61bab754f09f7a5aa63e798
              • Opcode Fuzzy Hash: 36ff5f0ae5fda4eca405f79bbd54388bec237178548f044f37cfbb38ba3360f0
              • Instruction Fuzzy Hash: 15F0CDB3B09B8282E7109F59E04036973A0FB08B58F540539CA0C87B14FE7EE895C74D
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: FreeString
              • String ID: Configuration::TextFromSingleNode$Dwz ERROR: %s:%d - hr = 0x%08X
              • API String ID: 3341692771-1898475934
              • Opcode ID: ddd06fe7d8e7640284a414a1a5120866ce7685aa1b15f736bd268d2d0586d660
              • Instruction ID: 71a0c37c3834d0b4c1c9a71658c7c6e768f46da97b052383414928726e034876
              • Opcode Fuzzy Hash: ddd06fe7d8e7640284a414a1a5120866ce7685aa1b15f736bd268d2d0586d660
              • Instruction Fuzzy Hash: EC2149B7B08B4682EB108B56E64036977A0EB89BD0F004136DA4DC7768FF7EE440C749
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: AllocString
              • String ID: Met ERROR: %s:%d - hr = 0x%08X$PackageInfo::get_Publisher
              • API String ID: 2525500382-2733436590
              • Opcode ID: f10b795aa4019124be9f414e72085f5b1f7e77805d818d311a6a43beca4691bb
              • Instruction ID: 7e60b9bfd0dd9c2ef496303d101da3e7c0b6314026e856c35b3d5478ad9195c9
              • Opcode Fuzzy Hash: f10b795aa4019124be9f414e72085f5b1f7e77805d818d311a6a43beca4691bb
              • Instruction Fuzzy Hash: 29F0A4A3F0974282FB104B46E4C07387260AF49788F248439EA0CDB354FF3EE9508309
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: AllocString
              • String ID: Met ERROR: %s:%d - hr = 0x%08X$PackageInfo::get_Description
              • API String ID: 2525500382-1246293730
              • Opcode ID: 65b5fc1b2c70e03bdcdbdb30af67497dd6de4f33bc2ae90e61975d457317f8cc
              • Instruction ID: 88f6a9fe9e9445130f7376bc7b15687f957bce3dc62b8bd74bca291dbb41f66e
              • Opcode Fuzzy Hash: 65b5fc1b2c70e03bdcdbdb30af67497dd6de4f33bc2ae90e61975d457317f8cc
              • Instruction Fuzzy Hash: D7F0C8A3B0974282EB509F46E4407787260AF49768F644139DD4CCB754FF3FD855830A
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              Strings
              Memory Dump Source
              • Source File: 00000017.00000002.854940366.00007FF6EDAF1000.00000020.00020000.sdmp, Offset: 00007FF6EDAF0000, based on PE: true
              • Associated: 00000017.00000002.854928535.00007FF6EDAF0000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855099641.00007FF6EDB38000.00000002.00020000.sdmp Download File
              • Associated: 00000017.00000002.855162516.00007FF6EDB4E000.00000004.00020000.sdmp Download File
              • Associated: 00000017.00000002.855187916.00007FF6EDB4F000.00000002.00020000.sdmp Download File
              Similarity
              • API ID: ArrayCreatePrintSafe_vsnprintf
              • String ID: Dwz ERROR: %s:%d - hr = 0x%08X$InteractivityTextPage::GetUserChoices
              • API String ID: 2301700293-2275007817
              • Opcode ID: 19cb39427e54c1b7d78ccaf96f02bb7534910bfc453c522a6534b1b7b3483955
              • Instruction ID: 7f0c2ff1c187fcf914d1974e09a5af08516622b226107b13b9422d6f32e266e1
              • Opcode Fuzzy Hash: 19cb39427e54c1b7d78ccaf96f02bb7534910bfc453c522a6534b1b7b3483955
              • Instruction Fuzzy Hash: 75F0CD73708781C3E7008F65E4802A8B360EB89788F54453ADA4C87228FFBED558C749
              Uniqueness

              Uniqueness Score: -1.00%