Loading ...

Play interactive tourEdit tour

Windows Analysis Report CiEceGPoOR

Overview

General Information

Sample Name:CiEceGPoOR (renamed file extension from none to dll)
Analysis ID:492860
MD5:2ab698a4e7608708ae2a693966194322
SHA1:300f4d7d2f462dac7e6ab333d8783bab4f371316
SHA256:3e814c52ab51985ebaf91bff6baeb9eab08c85529bf09f4a069803a4ee984572
Tags:Dridexexe
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes memory attributes in foreign processes to executable or writable
Machine Learning detection for sample
Queues an APC in another process (thread injection)
Machine Learning detection for dropped file
Windows Update Standalone Installer command line found (may be used to bypass UAC)
Contains functionality to prevent local Windows debugging
Uses Atom Bombing / ProGate to inject into other processes
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Queries the installation date of Windows
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to launch a process as a different user
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality for execution timing, often used to detect debuggers
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Binary contains a suspicious time stamp
PE file contains more sections than normal
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll64.exe (PID: 4956 cmdline: loaddll64.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll' MD5: E0CC9D126C39A9D2FA1CAD5027EBBD18)
    • cmd.exe (PID: 4916 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 4756 cmdline: rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • explorer.exe (PID: 3472 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
          • BdeUISrv.exe (PID: 7060 cmdline: C:\Windows\system32\BdeUISrv.exe MD5: 25D86BC656025F38D6E626B606F1D39D)
          • BdeUISrv.exe (PID: 7076 cmdline: C:\Users\user\AppData\Local\f49B\BdeUISrv.exe MD5: 25D86BC656025F38D6E626B606F1D39D)
          • WMPDMC.exe (PID: 496 cmdline: C:\Windows\system32\WMPDMC.exe MD5: 4085FDA375E50214142BD740559F5835)
          • WMPDMC.exe (PID: 476 cmdline: C:\Users\user\AppData\Local\WMp\WMPDMC.exe MD5: 4085FDA375E50214142BD740559F5835)
          • LockScreenContentServer.exe (PID: 5012 cmdline: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exe MD5: 45E51238434FAF543D66E17EF3783413)
          • mspaint.exe (PID: 6932 cmdline: C:\Windows\system32\mspaint.exe MD5: 99F86A0D360FD9A3FCAD6B1E7D92A90C)
          • mspaint.exe (PID: 6940 cmdline: C:\Users\user\AppData\Local\vbVu\mspaint.exe MD5: 99F86A0D360FD9A3FCAD6B1E7D92A90C)
          • SystemPropertiesRemote.exe (PID: 5680 cmdline: C:\Windows\system32\SystemPropertiesRemote.exe MD5: 70E55B55A17F1D1C4047CC678EB936F0)
          • SystemPropertiesRemote.exe (PID: 5868 cmdline: C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exe MD5: 70E55B55A17F1D1C4047CC678EB936F0)
          • AgentService.exe (PID: 6040 cmdline: C:\Windows\system32\AgentService.exe MD5: F7E36C20DB953DFF4FDDB817904C0E48)
          • AgentService.exe (PID: 6064 cmdline: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe MD5: F7E36C20DB953DFF4FDDB817904C0E48)
          • wusa.exe (PID: 4368 cmdline: C:\Windows\system32\wusa.exe MD5: 04CE745559916B99248F266BBF5F9ED9)
          • wusa.exe (PID: 4720 cmdline: C:\Users\user\AppData\Local\igQ\wusa.exe MD5: 04CE745559916B99248F266BBF5F9ED9)
    • rundll32.exe (PID: 3228 cmdline: rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 2964 cmdline: rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 5228 cmdline: rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.339185192.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
    00000027.00000002.541829732.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
      00000020.00000002.455241434.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
        00000000.00000002.274495775.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
          00000023.00000002.481917685.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
            Click to see the 7 entries

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: CiEceGPoOR.dllMetadefender: Detection: 57%Perma Link
            Source: CiEceGPoOR.dllReversingLabs: Detection: 80%
            Antivirus / Scanner detection for submitted sampleShow sources
            Source: CiEceGPoOR.dllAvira: detected
            Antivirus detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\f49B\WTSAPI32.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\ukxAYmxLA\dwmapi.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\DwpdI\SYSDM.CPLAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\qGdjcQqe\WINBRAND.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\Z7wAQ0\VERSION.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\DwpdI\SYSDM.CPLAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\uHKs6l\WINMM.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\f49B\WTSAPI32.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\WMp\OLEACC.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\uHKs6l\WINMM.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Machine Learning detection for sampleShow sources
            Source: CiEceGPoOR.dllJoe Sandbox ML: detected
            Machine Learning detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\f49B\WTSAPI32.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\ukxAYmxLA\dwmapi.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\DwpdI\SYSDM.CPLJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\qGdjcQqe\WINBRAND.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Z7wAQ0\VERSION.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\DwpdI\SYSDM.CPLJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\uHKs6l\WINMM.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\f49B\WTSAPI32.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\WMp\OLEACC.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\uHKs6l\WINMM.dllJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA8780 memset,LocalFree,CryptAcquireContextW,GetLastError,CryptGenRandom,GetLastError,memset,CreateDirectoryA,GetLastError,GetFileAttributesA,GetLastError,DecryptFileA,GetLastError,MultiByteToWideChar,GetLastError,CryptReleaseContext,LocalFree,
            Source: CiEceGPoOR.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Source: Binary string: wusa.pdbGCTL source: wusa.exe, 00000027.00000000.519872524.00007FF778CB7000.00000002.00020000.sdmp
            Source: Binary string: wusa.pdb source: wusa.exe, 00000027.00000000.519872524.00007FF778CB7000.00000002.00020000.sdmp
            Source: Binary string: mspaint.pdb source: mspaint.exe, 00000020.00000002.457507049.00007FF67B198000.00000002.00020000.sdmp
            Source: Binary string: mspaint.pdbGCTL source: mspaint.exe, 00000020.00000002.457507049.00007FF67B198000.00000002.00020000.sdmp
            Source: Binary string: SystemPropertiesRemote.pdb source: SystemPropertiesRemote.exe, 00000023.00000000.460233798.00007FF7376B2000.00000002.00020000.sdmp
            Source: Binary string: BdeUISrv.pdb source: BdeUISrv.exe, 00000016.00000000.347271013.00007FF7CAA69000.00000002.00020000.sdmp
            Source: Binary string: SystemPropertiesRemote.pdbGCTL source: SystemPropertiesRemote.exe, 00000023.00000000.460233798.00007FF7376B2000.00000002.00020000.sdmp
            Source: Binary string: BdeUISrv.pdbGCTL source: BdeUISrv.exe, 00000016.00000000.347271013.00007FF7CAA69000.00000002.00020000.sdmp
            Source: Binary string: LockScreenContentServer.pdbGCTL source: LockScreenContentServer.exe, 0000001C.00000002.425932053.00007FF755D05000.00000002.00020000.sdmp
            Source: Binary string: WMPDMC.pdbGCTL source: WMPDMC.exe, 00000018.00000000.374547106.00007FF71E3ED000.00000002.00020000.sdmp
            Source: Binary string: AgentService.pdbGCTL source: AgentService.exe, 00000025.00000002.516817162.00007FF7A3521000.00000002.00020000.sdmp
            Source: Binary string: AgentService.pdb source: AgentService.exe, 00000025.00000002.516817162.00007FF7A3521000.00000002.00020000.sdmp
            Source: Binary string: WMPDMC.pdb source: WMPDMC.exe, 00000018.00000000.374547106.00007FF71E3ED000.00000002.00020000.sdmp
            Source: Binary string: LockScreenContentServer.pdb source: LockScreenContentServer.exe, 0000001C.00000002.425932053.00007FF755D05000.00000002.00020000.sdmp
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014005D290 FindFirstFileExW,
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3499110 ??3@YAXPEAX@Z,??3@YAXPEAX@Z,std::bad_exception::bad_exception,_CxxThrowException,FindFirstFileW,GetLastError,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,FindNextFileW,GetLastError,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,std::bad_exception::bad_exception,_CxxThrowException,std::bad_exception::bad_exception,_CxxThrowException,
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA1BC0 memset,memset,CoInitializeEx,FindFirstFileW,GetLastError,lstrcmpiW,FindNextFileW,GetLastError,GetCommandLineW,EventWrite,FindClose,CoUninitialize,LocalFree,
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA8D04 memset,memset,memset,FindFirstFileW,GetLastError,lstrcmpW,lstrcmpW,DeleteFileW,GetLastError,MoveFileExW,GetLastError,FindNextFileW,GetLastError,FindClose,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,GetLastError,LocalFree,
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E332AE8 GetDC,CreateCompatibleDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,GetObjectW,GdiplusStartup,GdipAlloc,GdipCreateBitmapFromHBITMAP,GdipGetImageWidth,GdipGetImageHeight,GdipCreateHBITMAPFromBitmap,GdiplusShutdown,DeleteObject,DeleteDC,ReleaseDC,

            E-Banking Fraud:

            barindex
            Yara detected Dridex unpacked fileShow sources
            Source: Yara matchFile source: 00000002.00000002.339185192.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.541829732.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.455241434.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.274495775.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.481917685.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001C.00000002.424243110.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.514511264.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000016.00000002.369765886.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.253536981.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.260833878.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000018.00000002.396379510.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.268716589.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140034870
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140035270
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140048AC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014005C340
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140065B80
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014006A4B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400524B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140026CC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014004BD40
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400495B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140036F30
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140069010
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140001010
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140066020
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002F840
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014005D850
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140064080
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140010880
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400688A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002D0D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400018D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140016100
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014001D100
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002A110
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014001D910
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140015120
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014000B120
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014004F940
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140039140
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140023140
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140057950
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014001E170
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140002980
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400611A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400389A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400381A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002E1B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400139D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400319F0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002EA00
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140022A00
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014003B220
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140067A40
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140069A50
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140007A60
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014003AAC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014003A2E0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140062B00
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140018300
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002FB20
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140031340
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140022340
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140017B40
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014000BB40
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014004EB60
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140005370
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002CB80
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014006B390
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140054BA0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140033BB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400263C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400123C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140063BD0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400663F0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140023BF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014006B41B
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014006B424
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014006B42D
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014006B436
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014006B43D
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140024440
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140005C40
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014006B446
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014005F490
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140022D00
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140035520
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140019D20
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140030530
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140023530
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140031540
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140033540
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014007BD50
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140078570
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140019580
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400205A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140025DB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140071DC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014000C5C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002DDE0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140031DF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014000DDF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140001620
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140018630
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140032650
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140064E80
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140016E80
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140007EA0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400286B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140006EB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400276C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002FEC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002EED0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014002B6E0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140053F20
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140022730
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140029780
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140018F80
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014003EFB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400067B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001400667D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140060FE0
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA638D0
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA62A9C
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA64500
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA62134
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA64D78
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA63F74
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E36BFB8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3B9FC8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3D6020
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3A003C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E36A0E0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E31E0FC
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3720B4
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E36FD30
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E38DE58
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3BFE18
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3C5E48
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3D1EA0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E35BB7C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E317B78
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3E5BB8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E367BC0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E34DC68
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E39FC30
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E365CD8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3B1D00
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E325930
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3CD9F4
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3699A0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3CBA68
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3B5A78
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3D5A90
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E321AF0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E385AFC
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E341A98
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3D175C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E33976C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3BB78C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E37171C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E35773C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3B57D8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3DD7D0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E39D820
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E353910
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E359590
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E37D5F4
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E36B610
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E31F35C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E35731C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E351320
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E35D310
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3C33A0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E39D490
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3CD4D8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E393510
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3C94B4
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3654BC
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3374B8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E39F18C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E39B140
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3E31F0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3D11B4
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E314E60
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E37D1C0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E33D2F8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3C52C0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3232CC
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E344F80
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E350F54
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3A7000
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E384FFC
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3B8FA0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E33D034
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E37504C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3AAD78
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E384D18
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E39CD50
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E340D50
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3D0E08
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3B2E28
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3ACE54
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E32AB3C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E33AB44
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E37CBE8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E39AC70
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E366940
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E358A0C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3BA9D0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E322A84
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E364A8C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E354784
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E39C72C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3A4810
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E36A880
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3B8900
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E390570
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E380544
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E346690
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3A06B0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E35C6D0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3B8318
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E39C330
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3A2330
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E36A340
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3AC3F0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E32A3F0
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3663C8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3DC464
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3A6428
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3184E8
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E32C4F4
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E38E510
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E352498
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E368180
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3D011C
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E33A1BC
            Source: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exeCode function: 28_2_00007FF755D032B8
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34EA450
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A347E444
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34654E0
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3498500
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34704AC
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34B0498
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34964D0
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34CC278
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34B6158
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34B115E
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34AB12C
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34FE834
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34A96D8
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34CD6FC
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A347858C
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3497580
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A347CC30
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34EACE8
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34FDBA4
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34AA974
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34A29F4
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34F29E0
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A346E0F4
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3499110
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34EA014
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34CEE7C
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34A1E34
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3508F04
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3484EF0
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A347BEE4
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA1BC0
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA3D88
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA5EA4
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CAA0FC
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA23F0
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA356C
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA8780
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA9910
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: String function: 00007FF71E313240 appears 42 times
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: String function: 00007FF778CA9520 appears 162 times
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: String function: 00007FF7A3463F1C appears 39 times
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: String function: 00007FF7A3465BC4 appears 55 times
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: String function: 00007FF7A34A5CE8 appears 64 times
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: String function: 00007FF7A34659E0 appears 153 times
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34693A8 memset,CreateProcessAsUserW,WaitForSingleObject,CloseHandle,CloseHandle,GetLastError,swprintf_s,??_V@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140046C90 NtClose,
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014006A4B0 NtQuerySystemInformation,
            Source: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exeCode function: 28_2_00007FF755D03D00 NtQuerySystemInformation,
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34E6CB0: DeviceIoControl,??_V@YAXPEAX@Z,CloseHandle,
            Source: WMPDMC.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: SystemPropertiesRemote.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: SystemPropertiesRemote.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: SystemPropertiesRemote.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wusa.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wusa.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wusa.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: pwcreator.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: pwcreator.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Narrator.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Narrator.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Narrator.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: SystemPropertiesRemote.exe0.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: SystemPropertiesRemote.exe0.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: SystemPropertiesRemote.exe0.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dll
            Source: SYSDM.CPL0.4.drStatic PE information: Number of sections : 55 > 10
            Source: dwmapi.dll.4.drStatic PE information: Number of sections : 55 > 10
            Source: WTSAPI32.dll.4.drStatic PE information: Number of sections : 55 > 10
            Source: SYSDM.CPL.4.drStatic PE information: Number of sections : 55 > 10
            Source: WINMM.dll.4.drStatic PE information: Number of sections : 55 > 10
            Source: WINMM.dll0.4.drStatic PE information: Number of sections : 55 > 10
            Source: CiEceGPoOR.dllStatic PE information: Number of sections : 54 > 10
            Source: WINBRAND.dll.4.drStatic PE information: Number of sections : 55 > 10
            Source: OLEACC.dll.4.drStatic PE information: Number of sections : 55 > 10
            Source: VERSION.dll.4.drStatic PE information: Number of sections : 55 > 10
            Source: WTSAPI32.dll0.4.drStatic PE information: Number of sections : 55 > 10
            Source: CiEceGPoOR.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: WTSAPI32.dll.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: OLEACC.dll.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: dwmapi.dll.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: WINMM.dll.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: SYSDM.CPL.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: VERSION.dll.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: WTSAPI32.dll0.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: WINBRAND.dll.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: WINMM.dll0.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: SYSDM.CPL0.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: CiEceGPoOR.dllMetadefender: Detection: 57%
            Source: CiEceGPoOR.dllReversingLabs: Detection: 80%
            Source: CiEceGPoOR.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll'
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\BdeUISrv.exe C:\Windows\system32\BdeUISrv.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\f49B\BdeUISrv.exe C:\Users\user\AppData\Local\f49B\BdeUISrv.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WMPDMC.exe C:\Windows\system32\WMPDMC.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\WMp\WMPDMC.exe C:\Users\user\AppData\Local\WMp\WMPDMC.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\LockScreenContentServer.exe C:\Windows\system32\LockScreenContentServer.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exe C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\mspaint.exe C:\Windows\system32\mspaint.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\vbVu\mspaint.exe C:\Users\user\AppData\Local\vbVu\mspaint.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\SystemPropertiesRemote.exe C:\Windows\system32\SystemPropertiesRemote.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exe C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\AgentService.exe C:\Windows\system32\AgentService.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wusa.exe C:\Windows\system32\wusa.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\igQ\wusa.exe C:\Users\user\AppData\Local\igQ\wusa.exe
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\BdeUISrv.exe C:\Windows\system32\BdeUISrv.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\f49B\BdeUISrv.exe C:\Users\user\AppData\Local\f49B\BdeUISrv.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WMPDMC.exe C:\Windows\system32\WMPDMC.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\WMp\WMPDMC.exe C:\Users\user\AppData\Local\WMp\WMPDMC.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\LockScreenContentServer.exe C:\Windows\system32\LockScreenContentServer.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exe C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\mspaint.exe C:\Windows\system32\mspaint.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\vbVu\mspaint.exe C:\Users\user\AppData\Local\vbVu\mspaint.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\SystemPropertiesRemote.exe C:\Windows\system32\SystemPropertiesRemote.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exe C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\AgentService.exe C:\Windows\system32\AgentService.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wusa.exe C:\Windows\system32\wusa.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\igQ\wusa.exe C:\Users\user\AppData\Local\igQ\wusa.exe
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A347943C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,GetLastError,CloseHandle,GetLastError,
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA5438 LookupPrivilegeValueW,GetLastError,GetCurrentProcess,OpenProcessToken,GetLastError,AdjustTokenPrivileges,GetLastError,GetLastError,CloseHandle,LocalFree,
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winDLL@46/21@0/0
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA638D0 CoCreateInstance,StringFromGUID2,wcscpy_s,wcscat_s,wcscat_s,RegOpenKeyExW,RegQueryInfoKeyW,RegCloseKey,wcscpy_s,wcscat_s,wcscat_s,RegOpenKeyExW,RegCloseKey,RegQueryInfoKeyW,RegCloseKey,RegCloseKey,RegCloseKey,
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA4B60 GetModuleHandleW,FormatMessageW,GetLastError,wcsrchr,LocalFree,LocalFree,
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A346345C StartServiceCtrlDispatcherW,GetLastError,
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA664A0 OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,QueryServiceStatus,StartServiceW,GetLastError,Sleep,QueryServiceStatus,GetLastError,CloseServiceHandle,CloseServiceHandle,
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeMutant created: \Sessions\1\BaseNamedObjects\{22cd3e45-146f-fcc4-dc5d-c827df9e75ca}
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeMutant created: \Sessions\1\BaseNamedObjects\{eb13c18f-689f-7d9c-75b5-4d52e3a5dfd4}
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA61DA4 LoadLibraryExW,FindResourceExW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,EnterCriticalSection,LeaveCriticalSection,
            Source: wusa.exeString found in binary or memory: Failed to display update-not-installed message box
            Source: wusa.exeString found in binary or memory: Failed to display update-installed message box
            Source: CiEceGPoOR.dllStatic PE information: More than 4320 > 100 exports found
            Source: CiEceGPoOR.dllStatic PE information: Image base 0x140000000 > 0x60000000
            Source: CiEceGPoOR.dllStatic file information: File size 2252800 > 1048576
            Source: CiEceGPoOR.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Source: Binary string: wusa.pdbGCTL source: wusa.exe, 00000027.00000000.519872524.00007FF778CB7000.00000002.00020000.sdmp
            Source: Binary string: wusa.pdb source: wusa.exe, 00000027.00000000.519872524.00007FF778CB7000.00000002.00020000.sdmp
            Source: Binary string: mspaint.pdb source: mspaint.exe, 00000020.00000002.457507049.00007FF67B198000.00000002.00020000.sdmp
            Source: Binary string: mspaint.pdbGCTL source: mspaint.exe, 00000020.00000002.457507049.00007FF67B198000.00000002.00020000.sdmp
            Source: Binary string: SystemPropertiesRemote.pdb source: SystemPropertiesRemote.exe, 00000023.00000000.460233798.00007FF7376B2000.00000002.00020000.sdmp
            Source: Binary string: BdeUISrv.pdb source: BdeUISrv.exe, 00000016.00000000.347271013.00007FF7CAA69000.00000002.00020000.sdmp
            Source: Binary string: SystemPropertiesRemote.pdbGCTL source: SystemPropertiesRemote.exe, 00000023.00000000.460233798.00007FF7376B2000.00000002.00020000.sdmp
            Source: Binary string: BdeUISrv.pdbGCTL source: BdeUISrv.exe, 00000016.00000000.347271013.00007FF7CAA69000.00000002.00020000.sdmp
            Source: Binary string: LockScreenContentServer.pdbGCTL source: LockScreenContentServer.exe, 0000001C.00000002.425932053.00007FF755D05000.00000002.00020000.sdmp
            Source: Binary string: WMPDMC.pdbGCTL source: WMPDMC.exe, 00000018.00000000.374547106.00007FF71E3ED000.00000002.00020000.sdmp
            Source: Binary string: AgentService.pdbGCTL source: AgentService.exe, 00000025.00000002.516817162.00007FF7A3521000.00000002.00020000.sdmp
            Source: Binary string: AgentService.pdb source: AgentService.exe, 00000025.00000002.516817162.00007FF7A3521000.00000002.00020000.sdmp
            Source: Binary string: WMPDMC.pdb source: WMPDMC.exe, 00000018.00000000.374547106.00007FF71E3ED000.00000002.00020000.sdmp
            Source: Binary string: LockScreenContentServer.pdb source: LockScreenContentServer.exe, 0000001C.00000002.425932053.00007FF755D05000.00000002.00020000.sdmp
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140056A4D push rdi; ret
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34A84C0 push rsp; retf
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A34AFF70 pushfq ; retf
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CB1964 push rbx; iretd
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CB15F8 push rbx; retf
            Source: CiEceGPoOR.dllStatic PE information: section name: .qkm
            Source: CiEceGPoOR.dllStatic PE information: section name: .cvjb
            Source: CiEceGPoOR.dllStatic PE information: section name: .tlmkv
            Source: CiEceGPoOR.dllStatic PE information: section name: .wucsxe
            Source: CiEceGPoOR.dllStatic PE information: section name: .fltwtj
            Source: CiEceGPoOR.dllStatic PE information: section name: .sfplio
            Source: CiEceGPoOR.dllStatic PE information: section name: .rpg
            Source: CiEceGPoOR.dllStatic PE information: section name: .bewzc
            Source: CiEceGPoOR.dllStatic PE information: section name: .vksvaw
            Source: CiEceGPoOR.dllStatic PE information: section name: .wmhg
            Source: CiEceGPoOR.dllStatic PE information: section name: .kswemc
            Source: CiEceGPoOR.dllStatic PE information: section name: .kaxfk
            Source: CiEceGPoOR.dllStatic PE information: section name: .pjf
            Source: CiEceGPoOR.dllStatic PE information: section name: .retjqj
            Source: CiEceGPoOR.dllStatic PE information: section name: .mizn
            Source: CiEceGPoOR.dllStatic PE information: section name: .rsrub
            Source: CiEceGPoOR.dllStatic PE information: section name: .susbqq
            Source: CiEceGPoOR.dllStatic PE information: section name: .jeojcw
            Source: CiEceGPoOR.dllStatic PE information: section name: .vwl
            Source: CiEceGPoOR.dllStatic PE information: section name: .mub
            Source: CiEceGPoOR.dllStatic PE information: section name: .xwxpmb
            Source: CiEceGPoOR.dllStatic PE information: section name: .aea
            Source: CiEceGPoOR.dllStatic PE information: section name: .lwpch
            Source: CiEceGPoOR.dllStatic PE information: section name: .nzgp
            Source: CiEceGPoOR.dllStatic PE information: section name: .qimx
            Source: CiEceGPoOR.dllStatic PE information: section name: .jbqbr
            Source: CiEceGPoOR.dllStatic PE information: section name: .kxxxil
            Source: CiEceGPoOR.dllStatic PE information: section name: .drpaa
            Source: CiEceGPoOR.dllStatic PE information: section name: .lepjc
            Source: CiEceGPoOR.dllStatic PE information: section name: .txam
            Source: CiEceGPoOR.dllStatic PE information: section name: .vqjcpr
            Source: CiEceGPoOR.dllStatic PE information: section name: .vvwma
            Source: CiEceGPoOR.dllStatic PE information: section name: .pinm
            Source: CiEceGPoOR.dllStatic PE information: section name: .eowj
            Source: CiEceGPoOR.dllStatic PE information: section name: .dzlhaa
            Source: CiEceGPoOR.dllStatic PE information: section name: .ncnf
            Source: CiEceGPoOR.dllStatic PE information: section name: .vqes
            Source: CiEceGPoOR.dllStatic PE information: section name: .rtu
            Source: CiEceGPoOR.dllStatic PE information: section name: .qlvquw
            Source: CiEceGPoOR.dllStatic PE information: section name: .nzjn
            Source: CiEceGPoOR.dllStatic PE information: section name: .dfwg
            Source: CiEceGPoOR.dllStatic PE information: section name: .zypdk
            Source: CiEceGPoOR.dllStatic PE information: section name: .ufvfoh
            Source: CiEceGPoOR.dllStatic PE information: section name: .efst
            Source: CiEceGPoOR.dllStatic PE information: section name: .dfk
            Source: CiEceGPoOR.dllStatic PE information: section name: .mxubr
            Source: CiEceGPoOR.dllStatic PE information: section name: .zqcgin
            Source: CiEceGPoOR.dllStatic PE information: section name: .cxkr
            Source: WMPDMC.exe.4.drStatic PE information: section name: .didat
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .qkm
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .cvjb
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .tlmkv
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .wucsxe
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .fltwtj
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .sfplio
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .rpg
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .bewzc
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .vksvaw
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .wmhg
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .kswemc
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .kaxfk
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .pjf
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .retjqj
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .mizn
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .rsrub
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .susbqq
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .jeojcw
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .vwl
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .mub
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .xwxpmb
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .aea
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .lwpch
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .nzgp
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .qimx
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .jbqbr
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .kxxxil
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .drpaa
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .lepjc
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .txam
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .vqjcpr
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .vvwma
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .pinm
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .eowj
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .dzlhaa
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .ncnf
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .vqes
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .rtu
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .qlvquw
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .nzjn
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .dfwg
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .zypdk
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .ufvfoh
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .efst
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .dfk
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .mxubr
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .zqcgin
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .cxkr
            Source: WTSAPI32.dll.4.drStatic PE information: section name: .sroevg
            Source: OLEACC.dll.4.drStatic PE information: section name: .qkm
            Source: OLEACC.dll.4.drStatic PE information: section name: .cvjb
            Source: OLEACC.dll.4.drStatic PE information: section name: .tlmkv
            Source: OLEACC.dll.4.drStatic PE information: section name: .wucsxe
            Source: OLEACC.dll.4.drStatic PE information: section name: .fltwtj
            Source: OLEACC.dll.4.drStatic PE information: section name: .sfplio
            Source: OLEACC.dll.4.drStatic PE information: section name: .rpg
            Source: OLEACC.dll.4.drStatic PE information: section name: .bewzc
            Source: OLEACC.dll.4.drStatic PE information: section name: .vksvaw
            Source: OLEACC.dll.4.drStatic PE information: section name: .wmhg
            Source: OLEACC.dll.4.drStatic PE information: section name: .kswemc
            Source: OLEACC.dll.4.drStatic PE information: section name: .kaxfk
            Source: OLEACC.dll.4.drStatic PE information: section name: .pjf
            Source: OLEACC.dll.4.drStatic PE information: section name: .retjqj
            Source: OLEACC.dll.4.drStatic PE information: section name: .mizn
            Source: OLEACC.dll.4.drStatic PE information: section name: .rsrub
            Source: OLEACC.dll.4.drStatic PE information: section name: .susbqq
            Source: OLEACC.dll.4.drStatic PE information: section name: .jeojcw
            Source: OLEACC.dll.4.drStatic PE information: section name: .vwl
            Source: OLEACC.dll.4.drStatic PE information: section name: .mub
            Source: OLEACC.dll.4.drStatic PE information: section name: .xwxpmb
            Source: OLEACC.dll.4.drStatic PE information: section name: .aea
            Source: OLEACC.dll.4.drStatic PE information: section name: .lwpch
            Source: OLEACC.dll.4.drStatic PE information: section name: .nzgp
            Source: OLEACC.dll.4.drStatic PE information: section name: .qimx
            Source: OLEACC.dll.4.drStatic PE information: section name: .jbqbr
            Source: OLEACC.dll.4.drStatic PE information: section name: .kxxxil
            Source: OLEACC.dll.4.drStatic PE information: section name: .drpaa
            Source: OLEACC.dll.4.drStatic PE information: section name: .lepjc
            Source: OLEACC.dll.4.drStatic PE information: section name: .txam
            Source: OLEACC.dll.4.drStatic PE information: section name: .vqjcpr
            Source: OLEACC.dll.4.drStatic PE information: section name: .vvwma
            Source: OLEACC.dll.4.drStatic PE information: section name: .pinm
            Source: OLEACC.dll.4.drStatic PE information: section name: .eowj
            Source: OLEACC.dll.4.drStatic PE information: section name: .dzlhaa
            Source: OLEACC.dll.4.drStatic PE information: section name: .ncnf
            Source: OLEACC.dll.4.drStatic PE information: section name: .vqes
            Source: OLEACC.dll.4.drStatic PE information: section name: .rtu
            Source: OLEACC.dll.4.drStatic PE information: section name: .qlvquw
            Source: OLEACC.dll.4.drStatic PE information: section name: .nzjn
            Source: OLEACC.dll.4.drStatic PE information: section name: .dfwg
            Source: OLEACC.dll.4.drStatic PE information: section name: .zypdk
            Source: OLEACC.dll.4.drStatic PE information: section name: .ufvfoh
            Source: OLEACC.dll.4.drStatic PE information: section name: .efst
            Source: OLEACC.dll.4.drStatic PE information: section name: .dfk
            Source: OLEACC.dll.4.drStatic PE information: section name: .mxubr
            Source: OLEACC.dll.4.drStatic PE information: section name: .zqcgin
            Source: OLEACC.dll.4.drStatic PE information: section name: .cxkr
            Source: OLEACC.dll.4.drStatic PE information: section name: .wvwopb
            Source: dwmapi.dll.4.drStatic PE information: section name: .qkm
            Source: dwmapi.dll.4.drStatic PE information: section name: .cvjb
            Source: dwmapi.dll.4.drStatic PE information: section name: .tlmkv
            Source: dwmapi.dll.4.drStatic PE information: section name: .wucsxe
            Source: dwmapi.dll.4.drStatic PE information: section name: .fltwtj
            Source: dwmapi.dll.4.drStatic PE information: section name: .sfplio
            Source: dwmapi.dll.4.drStatic PE information: section name: .rpg
            Source: dwmapi.dll.4.drStatic PE information: section name: .bewzc
            Source: dwmapi.dll.4.drStatic PE information: section name: .vksvaw
            Source: dwmapi.dll.4.drStatic PE information: section name: .wmhg
            Source: dwmapi.dll.4.drStatic PE information: section name: .kswemc
            Source: dwmapi.dll.4.drStatic PE information: section name: .kaxfk
            Source: dwmapi.dll.4.drStatic PE information: section name: .pjf
            Source: dwmapi.dll.4.drStatic PE information: section name: .retjqj
            Source: dwmapi.dll.4.drStatic PE information: section name: .mizn
            Source: dwmapi.dll.4.drStatic PE information: section name: .rsrub
            Source: dwmapi.dll.4.drStatic PE information: section name: .susbqq
            Source: dwmapi.dll.4.drStatic PE information: section name: .jeojcw
            Source: dwmapi.dll.4.drStatic PE information: section name: .vwl
            Source: dwmapi.dll.4.drStatic PE information: section name: .mub
            Source: dwmapi.dll.4.drStatic PE information: section name: .xwxpmb
            Source: dwmapi.dll.4.drStatic PE information: section name: .aea
            Source: dwmapi.dll.4.drStatic PE information: section name: .lwpch
            Source: dwmapi.dll.4.drStatic PE information: section name: .nzgp
            Source: dwmapi.dll.4.drStatic PE information: section name: .qimx
            Source: dwmapi.dll.4.drStatic PE information: section name: .jbqbr
            Source: dwmapi.dll.4.drStatic PE information: section name: .kxxxil
            Source: dwmapi.dll.4.drStatic PE information: section name: .drpaa
            Source: dwmapi.dll.4.drStatic PE information: section name: .lepjc
            Source: dwmapi.dll.4.drStatic PE information: section name: .txam
            Source: dwmapi.dll.4.drStatic PE information: section name: .vqjcpr
            Source: dwmapi.dll.4.drStatic PE information: section name: .vvwma
            Source: dwmapi.dll.4.drStatic PE information: section name: .pinm
            Source: dwmapi.dll.4.drStatic PE information: section name: .eowj
            Source: dwmapi.dll.4.drStatic PE information: section name: .dzlhaa
            Source: dwmapi.dll.4.drStatic PE information: section name: .ncnf
            Source: dwmapi.dll.4.drStatic PE information: section name: .vqes
            Source: dwmapi.dll.4.drStatic PE information: section name: .rtu
            Source: dwmapi.dll.4.drStatic PE information: section name: .qlvquw
            Source: dwmapi.dll.4.drStatic PE information: section name: .nzjn
            Source: dwmapi.dll.4.drStatic PE information: section name: .dfwg
            Source: dwmapi.dll.4.drStatic PE information: section name: .zypdk
            Source: dwmapi.dll.4.drStatic PE information: section name: .ufvfoh
            Source: dwmapi.dll.4.drStatic PE information: section name: .efst
            Source: dwmapi.dll.4.drStatic PE information: section name: .dfk
            Source: dwmapi.dll.4.drStatic PE information: section name: .mxubr
            Source: dwmapi.dll.4.drStatic PE information: section name: .zqcgin
            Source: dwmapi.dll.4.drStatic PE information: section name: .cxkr
            Source: dwmapi.dll.4.drStatic PE information: section name: .cadzn
            Source: WINMM.dll.4.drStatic PE information: section name: .qkm
            Source: WINMM.dll.4.drStatic PE information: section name: .cvjb
            Source: WINMM.dll.4.drStatic PE information: section name: .tlmkv
            Source: WINMM.dll.4.drStatic PE information: section name: .wucsxe
            Source: WINMM.dll.4.drStatic PE information: section name: .fltwtj
            Source: WINMM.dll.4.drStatic PE information: section name: .sfplio
            Source: WINMM.dll.4.drStatic PE information: section name: .rpg
            Source: WINMM.dll.4.drStatic PE information: section name: .bewzc
            Source: WINMM.dll.4.drStatic PE information: section name: .vksvaw
            Source: WINMM.dll.4.drStatic PE information: section name: .wmhg
            Source: WINMM.dll.4.drStatic PE information: section name: .kswemc
            Source: WINMM.dll.4.drStatic PE information: section name: .kaxfk
            Source: WINMM.dll.4.drStatic PE information: section name: .pjf
            Source: WINMM.dll.4.drStatic PE information: section name: .retjqj
            Source: WINMM.dll.4.drStatic PE information: section name: .mizn
            Source: WINMM.dll.4.drStatic PE information: section name: .rsrub
            Source: WINMM.dll.4.drStatic PE information: section name: .susbqq
            Source: WINMM.dll.4.drStatic PE information: section name: .jeojcw
            Source: WINMM.dll.4.drStatic PE information: section name: .vwl
            Source: WINMM.dll.4.drStatic PE information: section name: .mub
            Source: WINMM.dll.4.drStatic PE information: section name: .xwxpmb
            Source: WINMM.dll.4.drStatic PE information: section name: .aea
            Source: WINMM.dll.4.drStatic PE information: section name: .lwpch
            Source: WINMM.dll.4.drStatic PE information: section name: .nzgp
            Source: WINMM.dll.4.drStatic PE information: section name: .qimx
            Source: WINMM.dll.4.drStatic PE information: section name: .jbqbr
            Source: WINMM.dll.4.drStatic PE information: section name: .kxxxil
            Source: WINMM.dll.4.drStatic PE information: section name: .drpaa
            Source: WINMM.dll.4.drStatic PE information: section name: .lepjc
            Source: WINMM.dll.4.drStatic PE information: section name: .txam
            Source: WINMM.dll.4.drStatic PE information: section name: .vqjcpr
            Source: WINMM.dll.4.drStatic PE information: section name: .vvwma
            Source: WINMM.dll.4.drStatic PE information: section name: .pinm
            Source: WINMM.dll.4.drStatic PE information: section name: .eowj
            Source: WINMM.dll.4.drStatic PE information: section name: .dzlhaa
            Source: WINMM.dll.4.drStatic PE information: section name: .ncnf
            Source: WINMM.dll.4.drStatic PE information: section name: .vqes
            Source: WINMM.dll.4.drStatic PE information: section name: .rtu
            Source: WINMM.dll.4.drStatic PE information: section name: .qlvquw
            Source: WINMM.dll.4.drStatic PE information: section name: .nzjn
            Source: WINMM.dll.4.drStatic PE information: section name: .dfwg
            Source: WINMM.dll.4.drStatic PE information: section name: .zypdk
            Source: WINMM.dll.4.drStatic PE information: section name: .ufvfoh
            Source: WINMM.dll.4.drStatic PE information: section name: .efst
            Source: WINMM.dll.4.drStatic PE information: section name: .dfk
            Source: WINMM.dll.4.drStatic PE information: section name: .mxubr
            Source: WINMM.dll.4.drStatic PE information: section name: .zqcgin
            Source: WINMM.dll.4.drStatic PE information: section name: .cxkr
            Source: WINMM.dll.4.drStatic PE information: section name: .olw
            Source: SYSDM.CPL.4.drStatic PE information: section name: .qkm
            Source: SYSDM.CPL.4.drStatic PE information: section name: .cvjb
            Source: SYSDM.CPL.4.drStatic PE information: section name: .tlmkv
            Source: SYSDM.CPL.4.drStatic PE information: section name: .wucsxe
            Source: SYSDM.CPL.4.drStatic PE information: section name: .fltwtj
            Source: SYSDM.CPL.4.drStatic PE information: section name: .sfplio
            Source: SYSDM.CPL.4.drStatic PE information: section name: .rpg
            Source: SYSDM.CPL.4.drStatic PE information: section name: .bewzc
            Source: SYSDM.CPL.4.drStatic PE information: section name: .vksvaw
            Source: SYSDM.CPL.4.drStatic PE information: section name: .wmhg
            Source: SYSDM.CPL.4.drStatic PE information: section name: .kswemc
            Source: SYSDM.CPL.4.drStatic PE information: section name: .kaxfk
            Source: SYSDM.CPL.4.drStatic PE information: section name: .pjf
            Source: SYSDM.CPL.4.drStatic PE information: section name: .retjqj
            Source: SYSDM.CPL.4.drStatic PE information: section name: .mizn
            Source: SYSDM.CPL.4.drStatic PE information: section name: .rsrub
            Source: SYSDM.CPL.4.drStatic PE information: section name: .susbqq
            Source: SYSDM.CPL.4.drStatic PE information: section name: .jeojcw
            Source: SYSDM.CPL.4.drStatic PE information: section name: .vwl
            Source: SYSDM.CPL.4.drStatic PE information: section name: .mub
            Source: SYSDM.CPL.4.drStatic PE information: section name: .xwxpmb
            Source: SYSDM.CPL.4.drStatic PE information: section name: .aea
            Source: SYSDM.CPL.4.drStatic PE information: section name: .lwpch
            Source: SYSDM.CPL.4.drStatic PE information: section name: .nzgp
            Source: SYSDM.CPL.4.drStatic PE information: section name: .qimx
            Source: SYSDM.CPL.4.drStatic PE information: section name: .jbqbr
            Source: SYSDM.CPL.4.drStatic PE information: section name: .kxxxil
            Source: SYSDM.CPL.4.drStatic PE information: section name: .drpaa
            Source: SYSDM.CPL.4.drStatic PE information: section name: .lepjc
            Source: SYSDM.CPL.4.drStatic PE information: section name: .txam
            Source: SYSDM.CPL.4.drStatic PE information: section name: .vqjcpr
            Source: SYSDM.CPL.4.drStatic PE information: section name: .vvwma
            Source: SYSDM.CPL.4.drStatic PE information: section name: .pinm
            Source: SYSDM.CPL.4.drStatic PE information: section name: .eowj
            Source: SYSDM.CPL.4.drStatic PE information: section name: .dzlhaa
            Source: SYSDM.CPL.4.drStatic PE information: section name: .ncnf
            Source: SYSDM.CPL.4.drStatic PE information: section name: .vqes
            Source: SYSDM.CPL.4.drStatic PE information: section name: .rtu
            Source: SYSDM.CPL.4.drStatic PE information: section name: .qlvquw
            Source: SYSDM.CPL.4.drStatic PE information: section name: .nzjn
            Source: SYSDM.CPL.4.drStatic PE information: section name: .dfwg
            Source: SYSDM.CPL.4.drStatic PE information: section name: .zypdk
            Source: SYSDM.CPL.4.drStatic PE information: section name: .ufvfoh
            Source: SYSDM.CPL.4.drStatic PE information: section name: .efst
            Source: SYSDM.CPL.4.drStatic PE information: section name: .dfk
            Source: SYSDM.CPL.4.drStatic PE information: section name: .mxubr
            Source: SYSDM.CPL.4.drStatic PE information: section name: .zqcgin
            Source: SYSDM.CPL.4.drStatic PE information: section name: .cxkr
            Source: SYSDM.CPL.4.drStatic PE information: section name: .hcxgmp
            Source: VERSION.dll.4.drStatic PE information: section name: .qkm
            Source: VERSION.dll.4.drStatic PE information: section name: .cvjb
            Source: VERSION.dll.4.drStatic PE information: section name: .tlmkv
            Source: VERSION.dll.4.drStatic PE information: section name: .wucsxe
            Source: VERSION.dll.4.drStatic PE information: section name: .fltwtj
            Source: VERSION.dll.4.drStatic PE information: section name: .sfplio
            Source: VERSION.dll.4.drStatic PE information: section name: .rpg
            Source: VERSION.dll.4.drStatic PE information: section name: .bewzc
            Source: VERSION.dll.4.drStatic PE information: section name: .vksvaw
            Source: VERSION.dll.4.drStatic PE information: section name: .wmhg
            Source: VERSION.dll.4.drStatic PE information: section name: .kswemc
            Source: VERSION.dll.4.drStatic PE information: section name: .kaxfk
            Source: VERSION.dll.4.drStatic PE information: section name: .pjf
            Source: VERSION.dll.4.drStatic PE information: section name: .retjqj
            Source: VERSION.dll.4.drStatic PE information: section name: .mizn
            Source: VERSION.dll.4.drStatic PE information: section name: .rsrub
            Source: VERSION.dll.4.drStatic PE information: section name: .susbqq
            Source: VERSION.dll.4.drStatic PE information: section name: .jeojcw
            Source: VERSION.dll.4.drStatic PE information: section name: .vwl
            Source: VERSION.dll.4.drStatic PE information: section name: .mub
            Source: VERSION.dll.4.drStatic PE information: section name: .xwxpmb
            Source: VERSION.dll.4.drStatic PE information: section name: .aea
            Source: VERSION.dll.4.drStatic PE information: section name: .lwpch
            Source: VERSION.dll.4.drStatic PE information: section name: .nzgp
            Source: VERSION.dll.4.drStatic PE information: section name: .qimx
            Source: VERSION.dll.4.drStatic PE information: section name: .jbqbr
            Source: VERSION.dll.4.drStatic PE information: section name: .kxxxil
            Source: VERSION.dll.4.drStatic PE information: section name: .drpaa
            Source: VERSION.dll.4.drStatic PE information: section name: .lepjc
            Source: VERSION.dll.4.drStatic PE information: section name: .txam
            Source: VERSION.dll.4.drStatic PE information: section name: .vqjcpr
            Source: VERSION.dll.4.drStatic PE information: section name: .vvwma
            Source: VERSION.dll.4.drStatic PE information: section name: .pinm
            Source: VERSION.dll.4.drStatic PE information: section name: .eowj
            Source: VERSION.dll.4.drStatic PE information: section name: .dzlhaa
            Source: VERSION.dll.4.drStatic PE information: section name: .ncnf
            Source: VERSION.dll.4.drStatic PE information: section name: .vqes
            Source: VERSION.dll.4.drStatic PE information: section name: .rtu
            Source: VERSION.dll.4.drStatic PE information: section name: .qlvquw
            Source: VERSION.dll.4.drStatic PE information: section name: .nzjn
            Source: VERSION.dll.4.drStatic PE information: section name: .dfwg
            Source: VERSION.dll.4.drStatic PE information: section name: .zypdk
            Source: VERSION.dll.4.drStatic PE information: section name: .ufvfoh
            Source: VERSION.dll.4.drStatic PE information: section name: .efst
            Source: VERSION.dll.4.drStatic PE information: section name: .dfk
            Source: VERSION.dll.4.drStatic PE information: section name: .mxubr
            Source: VERSION.dll.4.drStatic PE information: section name: .zqcgin
            Source: VERSION.dll.4.drStatic PE information: section name: .cxkr
            Source: VERSION.dll.4.drStatic PE information: section name: .whiws
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .qkm
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .cvjb
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .tlmkv
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .wucsxe
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .fltwtj
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .sfplio
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .rpg
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .bewzc
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .vksvaw
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .wmhg
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .kswemc
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .kaxfk
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .pjf
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .retjqj
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .mizn
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .rsrub
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .susbqq
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .jeojcw
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .vwl
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .mub
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .xwxpmb
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .aea
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .lwpch
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .nzgp
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .qimx
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .jbqbr
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .kxxxil
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .drpaa
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .lepjc
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .txam
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .vqjcpr
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .vvwma
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .pinm
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .eowj
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .dzlhaa
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .ncnf
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .vqes
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .rtu
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .qlvquw
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .nzjn
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .dfwg
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .zypdk
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .ufvfoh
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .efst
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .dfk
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .mxubr
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .zqcgin
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .cxkr
            Source: WTSAPI32.dll0.4.drStatic PE information: section name: .lde
            Source: WINBRAND.dll.4.drStatic PE information: section name: .qkm
            Source: WINBRAND.dll.4.drStatic PE information: section name: .cvjb
            Source: WINBRAND.dll.4.drStatic PE information: section name: .tlmkv
            Source: WINBRAND.dll.4.drStatic PE information: section name: .wucsxe
            Source: WINBRAND.dll.4.drStatic PE information: section name: .fltwtj
            Source: WINBRAND.dll.4.drStatic PE information: section name: .sfplio
            Source: WINBRAND.dll.4.drStatic PE information: section name: .rpg
            Source: WINBRAND.dll.4.drStatic PE information: section name: .bewzc
            Source: WINBRAND.dll.4.drStatic PE information: section name: .vksvaw
            Source: WINBRAND.dll.4.drStatic PE information: section name: .wmhg
            Source: WINBRAND.dll.4.drStatic PE information: section name: .kswemc
            Source: WINBRAND.dll.4.drStatic PE information: section name: .kaxfk
            Source: WINBRAND.dll.4.drStatic PE information: section name: .pjf
            Source: WINBRAND.dll.4.drStatic PE information: section name: .retjqj
            Source: WINBRAND.dll.4.drStatic PE information: section name: .mizn
            Source: WINBRAND.dll.4.drStatic PE information: section name: .rsrub
            Source: WINBRAND.dll.4.drStatic PE information: section name: .susbqq
            Source: WINBRAND.dll.4.drStatic PE information: section name: .jeojcw
            Source: WINBRAND.dll.4.drStatic PE information: section name: .vwl
            Source: WINBRAND.dll.4.drStatic PE information: section name: .mub
            Source: WINBRAND.dll.4.drStatic PE information: section name: .xwxpmb
            Source: WINBRAND.dll.4.drStatic PE information: section name: .aea
            Source: WINBRAND.dll.4.drStatic PE information: section name: .lwpch
            Source: WINBRAND.dll.4.drStatic PE information: section name: .nzgp
            Source: WINBRAND.dll.4.drStatic PE information: section name: .qimx
            Source: WINBRAND.dll.4.drStatic PE information: section name: .jbqbr
            Source: WINBRAND.dll.4.drStatic PE information: section name: .kxxxil
            Source: WINBRAND.dll.4.drStatic PE information: section name: .drpaa
            Source: WINBRAND.dll.4.drStatic PE information: section name: .lepjc
            Source: WINBRAND.dll.4.drStatic PE information: section name: .txam
            Source: WINBRAND.dll.4.drStatic PE information: section name: .vqjcpr
            Source: WINBRAND.dll.4.drStatic PE information: section name: .vvwma
            Source: WINBRAND.dll.4.drStatic PE information: section name: .pinm
            Source: WINBRAND.dll.4.drStatic PE information: section name: .eowj
            Source: WINBRAND.dll.4.drStatic PE information: section name: .dzlhaa
            Source: WINBRAND.dll.4.drStatic PE information: section name: .ncnf
            Source: WINBRAND.dll.4.drStatic PE information: section name: .vqes
            Source: WINBRAND.dll.4.drStatic PE information: section name: .rtu
            Source: WINBRAND.dll.4.drStatic PE information: section name: .qlvquw
            Source: WINBRAND.dll.4.drStatic PE information: section name: .nzjn
            Source: WINBRAND.dll.4.drStatic PE information: section name: .dfwg
            Source: WINBRAND.dll.4.drStatic PE information: section name: .zypdk
            Source: WINBRAND.dll.4.drStatic PE information: section name: .ufvfoh
            Source: WINBRAND.dll.4.drStatic PE information: section name: .efst
            Source: WINBRAND.dll.4.drStatic PE information: section name: .dfk
            Source: WINBRAND.dll.4.drStatic PE information: section name: .mxubr
            Source: WINBRAND.dll.4.drStatic PE information: section name: .zqcgin
            Source: WINBRAND.dll.4.drStatic PE information: section name: .cxkr
            Source: WINBRAND.dll.4.drStatic PE information: section name: .uuah
            Source: WINMM.dll0.4.drStatic PE information: section name: .qkm
            Source: WINMM.dll0.4.drStatic PE information: section name: .cvjb
            Source: WINMM.dll0.4.drStatic PE information: section name: .tlmkv
            Source: WINMM.dll0.4.drStatic PE information: section name: .wucsxe
            Source: WINMM.dll0.4.drStatic PE information: section name: .fltwtj
            Source: WINMM.dll0.4.drStatic PE information: section name: .sfplio
            Source: WINMM.dll0.4.drStatic PE information: section name: .rpg
            Source: WINMM.dll0.4.drStatic PE information: section name: .bewzc
            Source: WINMM.dll0.4.drStatic PE information: section name: .vksvaw
            Source: WINMM.dll0.4.drStatic PE information: section name: .wmhg
            Source: WINMM.dll0.4.drStatic PE information: section name: .kswemc
            Source: WINMM.dll0.4.drStatic PE information: section name: .kaxfk
            Source: WINMM.dll0.4.drStatic PE information: section name: .pjf
            Source: WINMM.dll0.4.drStatic PE information: section name: .retjqj
            Source: WINMM.dll0.4.drStatic PE information: section name: .mizn
            Source: WINMM.dll0.4.drStatic PE information: section name: .rsrub
            Source: WINMM.dll0.4.drStatic PE information: section name: .susbqq
            Source: WINMM.dll0.4.drStatic PE information: section name: .jeojcw
            Source: WINMM.dll0.4.drStatic PE information: section name: .vwl
            Source: WINMM.dll0.4.drStatic PE information: section name: .mub
            Source: WINMM.dll0.4.drStatic PE information: section name: .xwxpmb
            Source: WINMM.dll0.4.drStatic PE information: section name: .aea
            Source: WINMM.dll0.4.drStatic PE information: section name: .lwpch
            Source: WINMM.dll0.4.drStatic PE information: section name: .nzgp
            Source: WINMM.dll0.4.drStatic PE information: section name: .qimx
            Source: WINMM.dll0.4.drStatic PE information: section name: .jbqbr
            Source: WINMM.dll0.4.drStatic PE information: section name: .kxxxil
            Source: WINMM.dll0.4.drStatic PE information: section name: .drpaa
            Source: WINMM.dll0.4.drStatic PE information: section name: .lepjc
            Source: WINMM.dll0.4.drStatic PE information: section name: .txam
            Source: WINMM.dll0.4.drStatic PE information: section name: .vqjcpr
            Source: WINMM.dll0.4.drStatic PE information: section name: .vvwma
            Source: WINMM.dll0.4.drStatic PE information: section name: .pinm
            Source: WINMM.dll0.4.drStatic PE information: section name: .eowj
            Source: WINMM.dll0.4.drStatic PE information: section name: .dzlhaa
            Source: WINMM.dll0.4.drStatic PE information: section name: .ncnf
            Source: WINMM.dll0.4.drStatic PE information: section name: .vqes
            Source: WINMM.dll0.4.drStatic PE information: section name: .rtu
            Source: WINMM.dll0.4.drStatic PE information: section name: .qlvquw
            Source: WINMM.dll0.4.drStatic PE information: section name: .nzjn
            Source: WINMM.dll0.4.drStatic PE information: section name: .dfwg
            Source: WINMM.dll0.4.drStatic PE information: section name: .zypdk
            Source: WINMM.dll0.4.drStatic PE information: section name: .ufvfoh
            Source: WINMM.dll0.4.drStatic PE information: section name: .efst
            Source: WINMM.dll0.4.drStatic PE information: section name: .dfk
            Source: WINMM.dll0.4.drStatic PE information: section name: .mxubr
            Source: WINMM.dll0.4.drStatic PE information: section name: .zqcgin
            Source: WINMM.dll0.4.drStatic PE information: section name: .cxkr
            Source: WINMM.dll0.4.drStatic PE information: section name: .vsruio
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .qkm
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .cvjb
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .tlmkv
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .wucsxe
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .fltwtj
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .sfplio
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .rpg
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .bewzc
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .vksvaw
            Source: SYSDM.CPL0.4.drStatic PE information: section name: .wmhg
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3360A8 LoadLibraryW,GetProcAddress,GetLastError,DeactivateActCtx,SetLastError,
            Source: SYSDM.CPL0.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x23067a
            Source: dwmapi.dll.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x230f11
            Source: WTSAPI32.dll.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x22a582
            Source: SYSDM.CPL.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x229847
            Source: WINMM.dll.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x237ac4
            Source: WINMM.dll0.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x230557
            Source: CiEceGPoOR.dllStatic PE information: real checksum: 0x7d786c40 should be: 0x228970
            Source: WINBRAND.dll.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x22b2ae
            Source: OLEACC.dll.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x231317
            Source: VERSION.dll.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x227850
            Source: WTSAPI32.dll0.4.drStatic PE information: real checksum: 0x7d786c40 should be: 0x230d7c
            Source: SystemPropertiesRemote.exe.4.drStatic PE information: 0xE6AE4658 [Thu Aug 21 18:15:52 2092 UTC]
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679

            Persistence and Installation Behavior:

            barindex
            Windows Update Standalone Installer command line found (may be used to bypass UAC)Show sources
            Source: wusa.exe, 00000027.00000000.519872524.00007FF778CB7000.00000002.00020000.sdmpMemory string: DWS;zWusaHiddenFailed to allocate and initialize Administrators group SID.WusaIsUserAdminFailed to check token membership.Failed to get message text for id %uWusaLoadMessageWusaMessageBoxFailed: TaskDialog()Failed to get message for error 0x%xWusaGetErrorMessageWusaCreateLockFileFailed to allocate memory for lock file path.Failed to create lock file %SFailed: GetFullPathName() failed for %SWusaGetFullPathNameFailed to allocate memory for full path.Failed to create extract job for location: %SWusaExtractAllFilesFromCabinetFailed to add container for cabinet: %SFailed: ExtractAllFiles()Failed to extract files from cabinet %SFailed: LookupPrivilegeValue()EnablePrivilegeFailed: OpenProcessToken()Failed: AdjustTokenPrivileges()Failed: AdjustTokenPrivileges(); not all token privileges were assignedFailed: GetTokenInformation()WusaGetUserSIDFailed: CopySid()Failed to PostMessage to progress window, error code %uWusaPostMessagewusa.lockFailed to create eventAppModule::InitFailed to initialize COM securityFailed to initialize critical sectionFailed to show welcome dialogFailed to show non administrator dialogUser is not a member of the Administrators group.Failed to show multiple instance dialogError: Another instance of wusa.exe is running.Failed to create sandboxCreated sandbox %lsFailed: AppModule::SetScanCabPath()Failed to get application title text, id %uFailed to allocate BSTR for application titleFailure returned by InitCommonControlsEx()Failure returned by CreateFont()Failed to get STR_EXPAND_START textFailed to get STR_EXPAND_START_UNINSTALL textFailed to get STR_SEARCH_START textFailed to get STR_COPY_START textFailed to get STR_UNINSTALL_START textFailed to set done event to release shutdown blockAppModule::UninitDeleting sandbox %SAppModule::DeleteSandBoxFailed to delete sandboxCommandLineToArgvW() failed.AppModule::ParseCommandLineError: Too few arguments.Failed to get command line length.Failed to allocate memory for ignored arguments.Failed. Restart mode was supplied multiple times30Failed to parse switchFailed. /warnrestart has invalid formatFailed. /kb was supplied multiple timesFailed. /kb has invalid formatKBFailed to prefix KB numberFailed. /log was supplied multiple timesFailed. /gpmode was supplied multiple timesFailed. /gpmode has invalid formatFailed to allocate memory for product codeFailed to set product code to %lsFailed to add an argument to the ignored list Failed to add a blank space to the ignored argument listUnrecognized argument %SFailed to get MSU file nameFailed to get MSU file name or KB numberFailed: /uninstall with /kb and /quiet options is not supportedFailed to show /extract not supported message boxFailed: /extract is not a supported optionCommand line is %lsFailed to get source lengthAppModule::CopyStringWithQuoteFailed to allocate temp buffer"%s"Failed to copy stringFailure returned by SystemParametersInfo()AppModule::CreateFontWFailure returned by CreateFontIndirectW()Failure returned by DeleteObject()Failure r
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\pjo7Mc7lI\SYSDM.CPLJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\DwpdI\SYSDM.CPLJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\WMp\OLEACC.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\vbVu\mspaint.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\qGdjcQqe\WINBRAND.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\vbVu\WINMM.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\WMp\WMPDMC.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\uHKs6l\Narrator.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\uHKs6l\WINMM.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\qGdjcQqe\pwcreator.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\f49B\WTSAPI32.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Z7wAQ0\VERSION.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\igQ\wusa.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\igQ\WTSAPI32.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\ukxAYmxLA\dwmapi.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\pjo7Mc7lI\SYSDM.CPLJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\DwpdI\SystemPropertiesRemote.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\DwpdI\SYSDM.CPLJump to dropped file
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA664A0 OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,QueryServiceStatus,StartServiceW,GetLastError,Sleep,QueryServiceStatus,GetLastError,CloseServiceHandle,CloseServiceHandle,
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E337020 GetWindow,IsWindowVisible,GetWindowThreadProcessId,GetDesktopWindow,GetWindow,GetWindowThreadProcessId,GetParent,GetWindow,GetClassNameW,CompareStringOrdinal,SetForegroundWindow,IsIconic,ShowWindow,
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\vbVu\mspaint.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\vbVu\mspaint.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exe TID: 7056Thread sleep count: 37 > 30
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\qGdjcQqe\WINBRAND.dllJump to dropped file
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\uHKs6l\Narrator.exeJump to dropped file
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\qGdjcQqe\pwcreator.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3484EF0 rdtsc
            Source: C:\Windows\System32\loaddll64.exeProcess information queried: ProcessInformation
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014005C340 GetSystemInfo,
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000014005D290 FindFirstFileExW,
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3499110 ??3@YAXPEAX@Z,??3@YAXPEAX@Z,std::bad_exception::bad_exception,_CxxThrowException,FindFirstFileW,GetLastError,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,FindNextFileW,GetLastError,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,std::bad_exception::bad_exception,_CxxThrowException,std::bad_exception::bad_exception,_CxxThrowException,
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA1BC0 memset,memset,CoInitializeEx,FindFirstFileW,GetLastError,lstrcmpiW,FindNextFileW,GetLastError,GetCommandLineW,EventWrite,FindClose,CoUninitialize,LocalFree,
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CA8D04 memset,memset,memset,FindFirstFileW,GetLastError,lstrcmpW,lstrcmpW,DeleteFileW,GetLastError,MoveFileExW,GetLastError,FindNextFileW,GetLastError,FindClose,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,GetLastError,LocalFree,
            Source: explorer.exe, 00000004.00000000.300074629.000000000891C000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000004.00000000.274286632.00000000011EE000.00000004.00000020.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000004.00000000.300074629.000000000891C000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000004.00000000.265450646.0000000008AEA000.00000004.00000001.sdmpBinary or memory string: 00#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&L6
            Source: explorer.exe, 00000004.00000000.300613223.0000000008AEA000.00000004.00000001.sdmpBinary or memory string: 0d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&L6
            Source: explorer.exe, 00000004.00000000.294639291.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
            Source: explorer.exe, 00000004.00000000.286980293.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
            Source: explorer.exe, 00000004.00000000.256038426.00000000053C4000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
            Source: explorer.exe, 00000004.00000000.286980293.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3E97F0 EnterCriticalSection,IsDebuggerPresent,DebugBreak,LeaveCriticalSection,
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E336008 OutputDebugStringA,ActivateActCtx,GetLastError,
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3360A8 LoadLibraryW,GetProcAddress,GetLastError,DeactivateActCtx,SetLastError,
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA64A10 RegisterTraceGuidsW,HeapSetInformation,GetLastError,GetProcessHeap,HeapSetInformation,GetLastError,GetCommandLineW,UnregisterTraceGuids,
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3484EF0 rdtsc
            Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000140048AC0 LdrLoadDll,FindClose,
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA67DA0 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA67984 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3EACE0 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3EA9E4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exeCode function: 28_2_00007FF755D045C4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exeCode function: 28_2_00007FF755D04340 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exeCode function: 35_2_00007FF7376B1430 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exeCode function: 35_2_00007FF7376B16B4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeCode function: 37_2_00007FF7A3510304 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CB6AA4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeCode function: 39_2_00007FF778CB6830 SetUnhandledExceptionFilter,

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Benign windows process drops PE filesShow sources
            Source: C:\Windows\explorer.exeFile created: WTSAPI32.dll.4.drJump to dropped file
            Changes memory attributes in foreign processes to executable or writableShow sources
            Source: C:\Windows\System32\rundll32.exeMemory protected: C:\Windows\explorer.exe base: 7FFA9B8EEFE0 protect: page execute and read and write
            Source: C:\Windows\System32\rundll32.exeMemory protected: C:\Windows\explorer.exe base: 7FFA9B8EE000 protect: page execute read
            Source: C:\Windows\System32\rundll32.exeMemory protected: C:\Windows\explorer.exe base: 7FFA9B312A20 protect: page execute and read and write
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Windows\System32\rundll32.exeThread APC queued: target process: C:\Windows\explorer.exe
            Contains functionality to prevent local Windows debuggingShow sources
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3E97F0 EnterCriticalSection,IsDebuggerPresent,DebugBreak,LeaveCriticalSection,
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E3E9860 EnterCriticalSection,IsDebuggerPresent,DebugBreak,GetLastError,SetLastError,LeaveCriticalSection,
            Uses Atom Bombing / ProGate to inject into other processesShow sources
            Source: C:\Windows\System32\rundll32.exeAtom created: 405553565741544156488D6C24D14881EC98 0x00000000 inc eax 0x00000001 push ebp 0x00000002 push ebx 0x00000003 push esi 0x00000004 push edi 0x00000005 inc ecx 0x00000006 push esp 0x00000007 inc ecx 0x00000008 push esi 0x00000009 dec eax 0x0000000a lea ebp, dword ptr [esp-2Fh] 0x0000000e dec eax 0x0000000f sub esp, 00000098h
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA64500 ConvertStringSidToSidW,IsValidSid,GetAclInformation,GetLengthSid,malloc,InitializeAcl,GetAclInformation,GetAce,AddAce,AddAccessAllowedAce,free,free,SetSecurityDescriptorDacl,LocalFree,CoInitializeSecurity,GetLastError,LocalFree,free,free,free,free,
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA672BC memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,AllocateAndInitializeSid,GetLastError,RpcBindingSetAuthInfoExW,RpcStringFreeW,FreeSid,RpcBindingFree,
            Source: explorer.exe, 00000004.00000000.307712318.0000000001640000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000004.00000000.307712318.0000000001640000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000004.00000000.307712318.0000000001640000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
            Source: explorer.exe, 00000004.00000000.274051236.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
            Source: explorer.exe, 00000004.00000000.307712318.0000000001640000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
            Source: explorer.exe, 00000004.00000000.307712318.0000000001640000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\System32\loaddll64.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\loaddll64.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\vbVu\mspaint.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\vbVu\mspaint.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\igQ\wusa.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: DisableContainerHwnd,DestroyWindow,DeleteObject,GetModuleHandleW,GetClassInfoExW,memset,GetModuleHandleW,LoadCursorW,GetStockObject,DefWindowProcW,RegisterClassExW,GetModuleHandleW,CreateWindowExW,SetWindowLongPtrW,SetWindowLongPtrW,SendMessageW,GetWindowLongPtrW,GetWindowLongPtrW,SetWindowLongPtrW,GetThreadUILanguage,GetUserDefaultUILanguage,GetLocaleInfoW,GetWindowLongPtrW,SetWindowLongPtrW,CreateGadget,GetLastError,SetGadgetMessageFilter,SetGadgetStyle,GetDC,GetDeviceCaps,ReleaseDC,GetDC,CreateHalftonePalette,ReleaseDC,memset,SetGadgetRootInfo,TlsGetValue,
            Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
            Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA67F30 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,GetTickCount,QueryPerformanceCounter,
            Source: C:\Users\user\AppData\Local\WMp\WMPDMC.exeCode function: 24_2_00007FF71E378F90 GetVersion,LoadLibraryExW,
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA672BC memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,AllocateAndInitializeSid,GetLastError,RpcBindingSetAuthInfoExW,RpcStringFreeW,FreeSid,RpcBindingFree,
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA674BE RpcBindingFree,
            Source: C:\Users\user\AppData\Local\f49B\BdeUISrv.exeCode function: 22_2_00007FF7CAA67450 NdrClientCall3,RpcBindingFree,

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts1Command and Scripting Interpreter12Valid Accounts1Valid Accounts1Masquerading11OS Credential DumpingSystem Time Discovery1Remote ServicesScreen Capture1Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsService Execution2Windows Service3Access Token Manipulation11Valid Accounts1LSASS MemorySecurity Software Discovery41Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsNative API1DLL Side-Loading1Windows Service3Virtualization/Sandbox Evasion1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsExploitation for Client Execution1Logon Script (Mac)Process Injection412Access Token Manipulation11NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptDLL Side-Loading1Process Injection412LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information3DCSyncSystem Information Discovery35Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Software Packing2/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Timestomp1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
            Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronDLL Side-Loading1Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 492860 Sample: CiEceGPoOR Startdate: 29/09/2021 Architecture: WINDOWS Score: 100 43 Antivirus detection for dropped file 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 4 other signatures 2->49 9 loaddll64.exe 1 2->9         started        process3 process4 11 cmd.exe 1 9->11         started        13 rundll32.exe 9->13         started        15 rundll32.exe 9->15         started        17 rundll32.exe 9->17         started        process5 19 rundll32.exe 11->19         started        signatures6 51 Changes memory attributes in foreign processes to executable or writable 19->51 53 Uses Atom Bombing / ProGate to inject into other processes 19->53 55 Queues an APC in another process (thread injection) 19->55 22 explorer.exe 4 61 19->22 injected process7 file8 35 C:\Users\user\AppData\Local\...\dwmapi.dll, PE32+ 22->35 dropped 37 C:\Users\user\AppData\Local\...\WINMM.dll, PE32+ 22->37 dropped 39 C:\Users\user\AppData\Local\...\WINBRAND.dll, PE32+ 22->39 dropped 41 17 other files (5 malicious) 22->41 dropped 57 Benign windows process drops PE files 22->57 26 WMPDMC.exe 22->26         started        29 LockScreenContentServer.exe 22->29         started        31 BdeUISrv.exe 22->31         started        33 11 other processes 22->33 signatures9 process10 signatures11 59 Contains functionality to prevent local Windows debugging 26->59

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            CiEceGPoOR.dll57%MetadefenderBrowse
            CiEceGPoOR.dll80%ReversingLabsWin64.Infostealer.Dridex
            CiEceGPoOR.dll100%AviraHEUR/AGEN.1114452
            CiEceGPoOR.dll100%Joe Sandbox ML

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\f49B\WTSAPI32.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\ukxAYmxLA\dwmapi.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\DwpdI\SYSDM.CPL100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\qGdjcQqe\WINBRAND.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\Z7wAQ0\VERSION.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\DwpdI\SYSDM.CPL100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\uHKs6l\WINMM.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\f49B\WTSAPI32.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\WMp\OLEACC.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\uHKs6l\WINMM.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\f49B\WTSAPI32.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\ukxAYmxLA\dwmapi.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\DwpdI\SYSDM.CPL100%Joe Sandbox ML
            C:\Users\user\AppData\Local\qGdjcQqe\WINBRAND.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Z7wAQ0\VERSION.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\DwpdI\SYSDM.CPL100%Joe Sandbox ML
            C:\Users\user\AppData\Local\uHKs6l\WINMM.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\f49B\WTSAPI32.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\WMp\OLEACC.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\uHKs6l\WINMM.dll100%Joe Sandbox ML
            C:\Users\user\AppData\Local\DwpdI\SystemPropertiesRemote.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\DwpdI\SystemPropertiesRemote.exe0%ReversingLabs
            C:\Users\user\AppData\Local\WMp\WMPDMC.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\WMp\WMPDMC.exe0%ReversingLabs
            C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe0%ReversingLabs
            C:\Users\user\AppData\Local\f49B\BdeUISrv.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\f49B\BdeUISrv.exe0%ReversingLabs

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            3.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            37.2.AgentService.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            28.2.LockScreenContentServer.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            7.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            24.2.WMPDMC.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            10.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            39.2.wusa.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            0.2.loaddll64.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            32.2.mspaint.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            35.2.SystemPropertiesRemote.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            2.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            22.2.BdeUISrv.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

            Domains

            No Antivirus matches

            URLs

            No Antivirus matches

            Domains and IPs

            Contacted Domains

            No contacted domains info

            Contacted IPs

            No contacted IP infos

            General Information

            Joe Sandbox Version:33.0.0 White Diamond
            Analysis ID:492860
            Start date:29.09.2021
            Start time:03:54:34
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 16m 35s
            Hypervisor based Inspection enabled:false
            Report type:light
            Sample file name:CiEceGPoOR (renamed file extension from none to dll)
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:41
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal100.troj.evad.winDLL@46/21@0/0
            EGA Information:Failed
            HDC Information:
            • Successful, ratio: 36.1% (good quality ratio 34.7%)
            • Quality average: 93.9%
            • Quality standard deviation: 22%
            HCA Information:Failed
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Override analysis time to 240s for rundll32
            Warnings:
            Show All
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.82.209.183, 40.112.88.60, 80.67.82.235, 80.67.82.211, 20.50.102.62, 20.54.110.249, 204.79.197.200, 13.107.21.200
            • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size exceeded maximum capacity and may have missing behavior information.
            • Report size exceeded maximum capacity and may have missing disassembly code.
            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
            • Report size getting too big, too many NtEnumerateKey calls found.
            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/492860/sample/CiEceGPoOR.dll

            Simulations

            Behavior and APIs

            No simulations

            Joe Sandbox View / Context

            IPs

            No context

            Domains

            No context

            ASN

            No context

            JA3 Fingerprints

            No context

            Dropped Files

            No context

            Created / dropped Files

            C:\Users\user\AppData\Local\DwpdI\SYSDM.CPL
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2256896
            Entropy (8bit):3.380894553174277
            Encrypted:false
            SSDEEP:12288:kVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:BfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:EE703BF34E61D2DC59F997A4B44A85C2
            SHA1:DF19CE64F479AC91DFDAD9914CC2259E6D46BFF9
            SHA-256:5FD55D6FFC125DF1D96DD190A7876A085DCF391DA84AD60CCD2F0CEB1A4A52A4
            SHA-512:2B905E221D96D91540AE4348889B6D41C31E5AA2C8F969C447FED2A342C2826FD73A5BD02BAA114194FA5D67DD7B99242954DC0325F0CF69474F21DCAC71E9D2
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........P......p..........@.............................p".....@lx}..b..........................................`"......c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\DwpdI\SystemPropertiesRemote.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):83968
            Entropy (8bit):7.06451035203089
            Encrypted:false
            SSDEEP:1536:g1cZZtREC/rMcgEPJV+G57ThjEC0kzJP+V5JO:NZzECTMpuDhjRVJG8
            MD5:70E55B55A17F1D1C4047CC678EB936F0
            SHA1:1E6EB17BE9961F27280EEF306490A42302495E69
            SHA-256:464B613BF38262C4C088068855B557082D1FCA8F697F8C99D77704471069C32B
            SHA-512:72349FD8FE3F64921ECC442CE2F89DB5831B1F573FB5B68F155FF311EF16555FBEEB0C620CA5DB1E165DA4F2620D0CC879A6DE39640268034B137D120DFCC373
            Malicious:false
            Antivirus:
            • Antivirus: Metadefender, Detection: 0%, Browse
            • Antivirus: ReversingLabs, Detection: 0%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a..[a..[a..[h..[o..[..Z`..[..Zc..[..Zp..[a..[C..[..Zd..[..Z`..[..q[`..[..Z`..[Richa..[........................PE..d...XF............"..........>.................@....................................F.....`.......... .......................................&.......P.. '...@.................. ...."..T............................ ...............!..8............................text............................... ..`.rdata..V.... ......................@..@.data........0......................@....pdata.......@......................@..@.rsrc... '...P...(..................@..@.reloc.. ............F..............@..B........................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\WMp\OLEACC.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2256896
            Entropy (8bit):3.382690286745838
            Encrypted:false
            SSDEEP:12288:LVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:KfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:1B56C69AD8B525F4D3BF6E1AEDF17E6E
            SHA1:F512E6D87B458BC362A7B4EB432BBC55F99603CB
            SHA-256:933602A98EC630126C0FF2ECF13001BC8272AF5C780188955A8510404FAEF361
            SHA-512:8B631F3F51F32171BD82209B75EECA6731011DB3D01A676583D5A893C8ABBB78630F7F4211EE2DFA99482FAA042149977D299844424FB6A9BFC316DEE3EF6A1B
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........P......p..........@.............................p".....@lx}..b..........................................`"......c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\WMp\WMPDMC.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1517568
            Entropy (8bit):6.62150533612437
            Encrypted:false
            SSDEEP:24576:esSffc55l2PlDph6LYq3BRf6Te8+n3wAJF1/Mk+F6uwY6V0qRr8kmHVJZh/u:cct2PpphUlxRn3wAblMk+F6+6S2r8/Hu
            MD5:4085FDA375E50214142BD740559F5835
            SHA1:22D548F1E0F4832AAEE3D983A156FDABD3021DA4
            SHA-256:93F61516B7FD3CE8F1E97F25B760BDF62AE58CC7714B559FEFC2C75AD1130804
            SHA-512:7712F8E551D475A9D2FF3BED9992A2B3D53AB01F61DCB7313320181F9EB6B5B84558CCA45AE95150267128C8B228F806F869157B7F4961755076DD83F02E3BDF
            Malicious:true
            Antivirus:
            • Antivirus: Metadefender, Detection: 0%, Browse
            • Antivirus: ReversingLabs, Detection: 0%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@..................-......*......+....../...../.A.....'.X...........,....Rich...................PE..d...D..9.........."................. ..........@..........................................`.......... ............................................... ..x.......l............0...S..`Y..T....................G..(....F..............8G...............................text.............................. ..`.rdata..Pg.......h..................@..@.data...p=...@.......,..............@....pdata..l............D..............@..@.didat..............................@....rsrc...x.... ......................@..@.reloc...S...0...T..................@..B........................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):1189376
            Entropy (8bit):6.169931271903684
            Encrypted:false
            SSDEEP:24576:+pL4Q4y94x7ZWe6b1B5I2M62kM0s1vt2txc/viVO1IORNfLc:uL4Q3S9b6b1UA9MPwOR5c
            MD5:F7E36C20DB953DFF4FDDB817904C0E48
            SHA1:8C6117B5DD68D397FD7C32F4746FB9B353D5DAE5
            SHA-256:2C5EDE0807D8A5EC4B6E0FE0C308B37DBBDE12714FD9ADC4CE3EF4E0A5692207
            SHA-512:32333A33DECD1AF0915FFDC48DA99831DA345010A91630C5245F2548939E33157F6151F596C09D0BEEAC3F15F08F79D4EEF4FAA4158BA023DEDFC4F6F6F56DF8
            Malicious:false
            Antivirus:
            • Antivirus: Metadefender, Detection: 0%, Browse
            • Antivirus: ReversingLabs, Detection: 0%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:K..[%M.[%M.[%M.?&L.[%M.? L.[%M.?!L.[%M.?$L.[%M.[$M.Z%M.?,L.[%M.?.M.[%M.?'L.[%MRich.[%M........................PE..d...m.>l.........."..........B.................@.....................................=....`.......... ...............................................P.. ........x...........`..`...p-..T...................pI..(...pH...............I...............................text...L........................... ..`.rdata..| ......."..................@..@.data...@....@...r..."..............@....pdata...x.......z..................@..@.rsrc... ....P......................@..@.reloc..`....`......................@..B................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\Z7wAQ0\VERSION.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2256896
            Entropy (8bit):3.3813315171863225
            Encrypted:false
            SSDEEP:12288:OVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:TfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:1561A1A689F95195D6D24DADD60ACA89
            SHA1:520410E244597D00A4FE8AACDBE064B3DD370F96
            SHA-256:DEAEE22737295F5A0F47F62C91F20CE80614BDBA967FED48C99ADADE428B1406
            SHA-512:6C95EB2724D51FF70FE663647B4D4BEA189A646D742AA6D2EFF9E3F5892BB5EB052351CCA58B189311D73CD883F2493B9F6AECABF7963210F8E787747443CEDA
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........P......p..........@.............................p".....@lx}..b..........................................`".+....c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\f49B\BdeUISrv.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):52736
            Entropy (8bit):5.7946530792580475
            Encrypted:false
            SSDEEP:768:NS51B2sZMD1mYu/Lr7p0dHkf9abpWnGjTopPjZdWC2bNrHuOKAh/4J99j4ktPUww:J/Yn/Lr7qwYb7/oRjeJh2991t8Yte
            MD5:25D86BC656025F38D6E626B606F1D39D
            SHA1:673F32CCA79DC890ADA1E5A2CF6ECA3EF863629D
            SHA-256:202BEC0F63167ED57FCB55DB48C9830A5323D72C662D9A58B691D16CE4DB8C1E
            SHA-512:D4B4BC411B122499E611E1F9A45FD40EC2ABA23354F261D4668BF0578D30AEC5419568489261FC773ABBB350CC77C1E00F8E7C0B135A1FD4A9B6500825FA6E06
            Malicious:false
            Antivirus:
            • Antivirus: Metadefender, Detection: 0%, Browse
            • Antivirus: ReversingLabs, Detection: 0%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3..hw.;w.;w.;~.";u.;...:t.;...:`.;...:q.;...:d.;w.;..;...:..;..N;v.;...:v.;Richw.;................PE..d...X............."......v...\......0y.........@............................. ......Db....`.......... ......................................p...................................x......T............................................................................text...At.......v.................. ..`.rdata...3.......4...z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\f49B\WTSAPI32.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2256896
            Entropy (8bit):3.3874708703184213
            Encrypted:false
            SSDEEP:12288:sVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:ZfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:2E52AF8975EFA854E1683B74463B6913
            SHA1:A463E30799756FBC830F2F2876EC30AC10CB26BA
            SHA-256:A51730C6B2A93621290BCAB6EC90D1FB72EC90D4C4E24B2A11CD04FF3C16909F
            SHA-512:D5A79940CE2FD45DD946E9D0192F8902B3DBEB44A49E77FDFB293398CB5AE873B1109B63CB066848BDF4962C4BF917381EB8F5BEC364CAAA8C14BF21E57F2C89
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........P......p..........@.............................p".....@lx}..b..........................................`"......c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\igQ\WTSAPI32.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2256896
            Entropy (8bit):3.387421868586717
            Encrypted:false
            SSDEEP:12288:nVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:OfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:0D2066DE3B0C48AC2327A0FE775FFE6A
            SHA1:522F2FB0DBE0C7109DE245227FC8BFCAA943860A
            SHA-256:14DFF84D1E8A1AF2B2DC387E9484A9DA800214AC5496119DF35E59A0B556441F
            SHA-512:447D722785D2A33232F0B58B1EE4293F653C2A7F6C32AFB3737D0142FE80A665A86912E479D5780985E74C8F394B31175A65000EB0BD3C7AA788DD91587F98CF
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........P......p..........@.............................p".....@lx}..b..........................................`"......c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\igQ\wusa.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):308736
            Entropy (8bit):6.55894801361276
            Encrypted:false
            SSDEEP:6144:TozDd3UafMCFoMVclxM8cVM49UApxyN90vE:ToXd33MCFoqSxM5MmUAy90
            MD5:04CE745559916B99248F266BBF5F9ED9
            SHA1:76FA00103A89C735573D1D8946D8787A839475B6
            SHA-256:1D86701A861FFA88FE050A466E04281A4809C334B16832A84231DC6A5FBC4195
            SHA-512:B4D2EF6B90164E17258F53BCAF954076D02EDB7F496F4F79B2CF7848B90614F6160C8EB008BA5904521DD8B1449840B2D7EE368860E58E01FBEAB9873B654B3A
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;..-..~..~..~v./~}.~....}.~....i.~....{.~....d.~..~w.~....k.~..C~~.~....~.~Rich..~................PE..d.....TS.........."......`...X.......f.........@....................................g.....`.......... .......................................I...........T...p..................`....?..T...................Pq..(...Pp..............xq..@............................text...3^.......`.................. ..`.rdata..^....p.......d..............@..@.data........`.......T..............@....pdata.......p.......X..............@..@.rsrc....T.......V...^..............@..@.reloc..`...........................@..B................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\pjo7Mc7lI\SYSDM.CPL
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2256896
            Entropy (8bit):3.3808861421525056
            Encrypted:false
            SSDEEP:12288:3VI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:+fP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:3AA64EB2847BBCE9E3C31FA18E7B9F5D
            SHA1:E749026A2F54435991838F4EE146A346A342BA58
            SHA-256:178D81184F3C327ED2BF276E3D00E6C6F3415EEFEA6B3AD6487D038477FCEEDF
            SHA-512:EF128F3770DA7A1B2D2B7E05C305DE5FFECF1D6E4B74C72366A2A0B15545EC0F998DAF3C966E735F89337604B0739A81964C463C37F65127B2C2013D0B8918FE
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........P......p..........@.............................p".....@lx}..b..........................................`"......c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):83968
            Entropy (8bit):7.06451035203089
            Encrypted:false
            SSDEEP:1536:g1cZZtREC/rMcgEPJV+G57ThjEC0kzJP+V5JO:NZzECTMpuDhjRVJG8
            MD5:70E55B55A17F1D1C4047CC678EB936F0
            SHA1:1E6EB17BE9961F27280EEF306490A42302495E69
            SHA-256:464B613BF38262C4C088068855B557082D1FCA8F697F8C99D77704471069C32B
            SHA-512:72349FD8FE3F64921ECC442CE2F89DB5831B1F573FB5B68F155FF311EF16555FBEEB0C620CA5DB1E165DA4F2620D0CC879A6DE39640268034B137D120DFCC373
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a..[a..[a..[h..[o..[..Z`..[..Zc..[..Zp..[a..[C..[..Zd..[..Z`..[..q[`..[..Z`..[Richa..[........................PE..d...XF............"..........>.................@....................................F.....`.......... .......................................&.......P.. '...@.................. ...."..T............................ ...............!..8............................text............................... ..`.rdata..V.... ......................@..@.data........0......................@....pdata.......@......................@..@.rsrc... '...P...(..................@..@.reloc.. ............F..............@..B........................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\qGdjcQqe\WINBRAND.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2256896
            Entropy (8bit):3.3812520581221097
            Encrypted:false
            SSDEEP:12288:VVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:MfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:06FA4A77517150DC152DD03EF202812D
            SHA1:9891B2A841F9EC52F80343AFC0676731492A8ABA
            SHA-256:EFD60F575EDAFA67104912C5398578C69CFCC4618ABD4A4AA29C8A7C1628122D
            SHA-512:B65C1944DD4E0BD2360BF3AAF884A7D6FA3E931EE521CF9A1F8256D7716FFA1DFA8330286BD67FFB48A5C1187AA61B6C4CD680C5B29757E9105EFAA6EABA26D9
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........P......p..........@.............................p".....@lx}..b..........................................`"......c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\qGdjcQqe\pwcreator.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):800768
            Entropy (8bit):5.701025089752158
            Encrypted:false
            SSDEEP:24576:TD+9c2wgjOGTtUNbYYotGatTAcBg9okYyW:kc2wg6GTtUNsAaScBgWDy
            MD5:BF33FA218E0B4F6AEC77616BE0F5DD9D
            SHA1:F3F0A424406B743410F6E5C72209979AC9537FAE
            SHA-256:E7760E07BE5CF608CC10FDDF0AB21E765F36962372BF9DA4360DCB196E08425D
            SHA-512:8BF912B8785DE97757F862A0C327A6BC921A895C79C8D6D593BA79C5450D12382A511BF974A2C01A183CCFA0F612AC4A80D6F346058ED1FB694ED71A43B1122C
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......... ...NI..NI..NI..MH..NI..JH..NI..KH..NI..OH..NI..OIa~NI..GH,.NI...I..NI..LH..NIRich..NI........PE..d....._.........."..................'.........@.....................................?....`.......... ......................................x6..|........a.......B...........p......P...T...........................P...............P...(............................text...Q........................... ..`.rdata..............................@..@.data....:...p.......T..............@....pdata...B.......D..................@..@.rsrc....a.......b..................@..@.reloc.......p.......(..............@..B................................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\uHKs6l\Narrator.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):349696
            Entropy (8bit):6.567354682144278
            Encrypted:false
            SSDEEP:3072:2v1g/YrkRsWlO3nWOgV1M2uMFS/BaMiXbAJUoTq7XLtqkXIJA9QD4hLtcRiWh6f3:2vSckvCWOgB6YsyzZBL+RQFgZKUV
            MD5:56036993FB96C42F30C443A11BD56F4D
            SHA1:93367421725D818963F337F179EE61710BB2ABD3
            SHA-256:D3A728CFC32D43A9C96A45EFE6B3B7A21A8435F758C1C382978047982B6ADBB0
            SHA-512:E3DBC40DC7717BB9EC31657126FFA29D69362EE570BAC3D5B31918876261CF9E6954FDB31C2145788FF186E01A29A1696B914B626797CC8BC46F5FCB43D90F23
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........E[...[...[...R.B.S...4...U...4...X...4...E...4...B...[.......4...q...4.,.Z...4...Z...4...Z...Rich[...........................PE..d................."......V...........5.........@....................................GV....`.......... ......................................H>..T.......................................T...............................................P............................text....U.......V.................. ..`.rdata..p2...p...4...Z..............@..@.data...h...........................@....pdata..............................@..@.rsrc...............................@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\uHKs6l\WINMM.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2260992
            Entropy (8bit):3.3902758972646265
            Encrypted:false
            SSDEEP:12288:UVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:RfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:BE85B26E12C6BFA0503499448FD81878
            SHA1:B12FDE317045637F7FF332C8FF422CFE5FFE7BDB
            SHA-256:9A6A55C16D44315902FAFB6FE507AF04CB7CD8A3F1286DB3C9ED030C6430947E
            SHA-512:B007EB34865787E8A40CFB6BD4F2D83F6985EA74E2A87ABB8CCBD1403D468607685E1863F155E956EBA3CDA04DCD3C0658DF140FF602D0E8864F5076DE638B5D
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........`......p..........@..............................".....@lx}..b..........................................`".h....c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):47600
            Entropy (8bit):6.182394161787695
            Encrypted:false
            SSDEEP:768:0SD9dkiWX/i7Ek29r9Hu53ldEkUZGYP7loL1Prco:pVKFudldlUZGYP7loPwo
            MD5:45E51238434FAF543D66E17EF3783413
            SHA1:1CE0BA884E5C2ADA74A34D10F32A5E7431C66411
            SHA-256:DAFF63C2C374463E0CF476B5CBADF2D58D0DADE0BB0C29DDAE543A69BA34FB93
            SHA-512:353467F3477B136909C1AD0206A3E9CA84AC9104B386529345BBEBABFCA1B3239F6C0B387C2C1018B937885144D43ACAADA264EB4D266B815A632A3DFEDEB331
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........4E..gE..gE..gL.4gg..g*..fG..g*..fQ..g*..fB..g*..fT..gE..g...g*..fC..g*.XgD..g*..fD..gRichE..g................PE..d...|dV..........."......>...Z.......@.........@..........................................`.......... .......................................h.......... ................#......L....a..T....................U..(....T...............U...............................text....<.......>.................. ..`.rdata..`@...P...B...B..............@..@.data...............................@....pdata..............................@..@.rsrc... ...........................@..@.reloc..L...........................@..B................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\ukxAYmxLA\dwmapi.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2256896
            Entropy (8bit):3.3857591682018664
            Encrypted:false
            SSDEEP:12288:iVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:/fP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:12B57CCEEB262F2166C8F5A2F255ABCE
            SHA1:C53EE689A89C945AE1065152258DDB0C49620E5D
            SHA-256:3DE50E5768723366E847A5F1076086F7DB7A6CDF9A564FF247043531B6162386
            SHA-512:08068C34FD911B25C43EC11E579C3D5CAD6AE8A27D6BA8D8B3F5267F59C3F0B700EA2FE135444D3B011D9A9DB63DADC5051204BB681703A02ED6FF22F6F70C88
            Malicious:true
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........P......p..........@.............................p".....@lx}..b..........................................`".&....c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\vbVu\WINMM.dll
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):2260992
            Entropy (8bit):3.390257188753584
            Encrypted:false
            SSDEEP:12288:WVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:LfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
            MD5:B6BF5C2E91887A902462C7E8621E0004
            SHA1:5EF91A0F0E0DBBB56E9B55EAD19BEAA3CA6C678B
            SHA-256:7A25516846C100F6954FA8A40D73F0834F3D8FC4BE872F53DDA16F11951B853C
            SHA-512:52E7431379523CC35512FF391FB86ADE97F5F8B89F0D96781A180C52EDDB33811D4BC84D31790B924FC560E1916C368EC060AFAD6115052E4967181CD6837EEB
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d.7..DN^.........." .........`......p..........@..............................".....@lx}..b..........................................`".h....c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
            C:\Users\user\AppData\Local\vbVu\mspaint.exe
            Process:C:\Windows\explorer.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):6780928
            Entropy (8bit):6.184072371216434
            Encrypted:false
            SSDEEP:98304:ez2u7InCOgQwyRPM1mlawYL260GBGrGrGWAub7jPhivQ:ez6n/gQw4MIlawYVb7jP8v
            MD5:99F86A0D360FD9A3FCAD6B1E7D92A90C
            SHA1:65F36247C0FFBB881947F68B352128C0C9CFCBE5
            SHA-256:D46519B76D09DFF8BC5C7B34A4E73AD8E7CF6E4C40BDAD6C769E34A099ECE017
            SHA-512:5071487AA218712FBA3A1FCEA6A810C3B27D26A145BC728315CA8078B6A88E51989038CAE4F5EE494B1FEE7515C6E86742D280D1A763B044BDBE7D2E360124A9
            Malicious:false
            Reputation:unknown
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................;...............................o............W..........Rich............PE..d.....S..........."......j...<^.....0..........@..............................g......_h...`.......... ......................................X........p..`BY......f............g..*...,..T....................9..(... ................:..("......@....................text....i.......j.................. ..`.rdata...............n..............@..@.data........`...P...L..............@....pdata...f.......h..................@..@.didat..h....`......................@....rsrc...`BY..p...DY.................@..@.reloc...*....g..,...Lg.............@..B................................................................................................................................................................................................................................
            C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\89dad5d484a9f889a3a8dfca823edc3e_d06ed635-68f6-4e9a-955c-4899f5f57b9a
            Process:C:\Windows\explorer.exe
            File Type:data
            Category:dropped
            Size (bytes):4447
            Entropy (8bit):5.485455297414369
            Encrypted:false
            SSDEEP:48:JZC1UowElfeoaBJOQfbe+uowEViZC1UowEsxOvNeGQotxnToRowEMhgB:JcB3lfefJOQfy+X3VicB3sU9fTou3MiB
            MD5:94883D0CAF88428A2154B4F79D3E2671
            SHA1:4990F6F80F7422B65130FF1D54DBB1B9EDE66F09
            SHA-256:BD29BBB8364271950A6B4BD3119F038011F0A5FF3042462D403784837EBA53CF
            SHA-512:9456E0E76003FC754D686752771E6A10C69F7D7666483A903C7591723B5E738F11A3F8CCD2DCF9C78059DF66853DA0E00B32CA9EB386ADE9F742D04D35C11923
            Malicious:false
            Reputation:unknown
            Preview: ........................................user.........................................user.....................RSA1................)..........).:..J..X.m1.).de._8.]..9..4.=s.s...lG.7G.Uf.J..+.......j.i.]A.%m+\-X.........{..b....em...S`.9.I...'..P......................z..O........E..._D.2....".....,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ...K..Ye..".....6.W.(......2e.4=............. ....*zN.Z............X.]{...=.H_.....1.u?.....+(...T.. 1..&.(.`!.........G.l......uS...@..E..V.TZ......_.v.....ok.......&..>eL...`.C.}./Z..u/..^..0.#..ucJ.M9.s.=...N...*.L..L..]....d..b.E]..6...p....@7....Z..r..n.n.,v.5..asogC....um+8..i.5..._)...O.s.H.c.......V.H...)..!.s{/...m.a.4..~!.../.#7..9....%-q0*....]..*...a.TN.. ..\..p..w..C...L.........+ .j.}1...%.|t.J...g.~... .>...}..!....r.c.._.Y.zE}.3... ...=...r~M.1....E.Y#3.W...@....~.J...}.0.cU..o...m.7'..\y[..M.@! ........~L.&]).?+9..v,~.o.(.c...i....2.....H.L.u.;\q....U.l....f>..B`..5... #/[.

            Static File Info

            General

            File type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Entropy (8bit):4.317932567104927
            TrID:
            • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
            • Win64 Executable (generic) (12005/4) 10.17%
            • Generic Win/DOS Executable (2004/3) 1.70%
            • DOS Executable Generic (2002/1) 1.70%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
            File name:CiEceGPoOR.dll
            File size:2252800
            MD5:2ab698a4e7608708ae2a693966194322
            SHA1:300f4d7d2f462dac7e6ab333d8783bab4f371316
            SHA256:3e814c52ab51985ebaf91bff6baeb9eab08c85529bf09f4a069803a4ee984572
            SHA512:2bdce7f070a92e50089af42f087a18516cc465c45169d9877337f8cdd4d93abcdb227c0c55bc29625db1ad28c299f96c5482b0e4e8329a027b92a6aa9c420623
            SSDEEP:12288:wVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1Cp3A:1fP7fWsK5z9A+WGAW+V5SB6Ct4bnbW
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|.

            File Icon

            Icon Hash:74f0e4ecccdce0e4

            Static PE Info

            General

            Entrypoint:0x140041070
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x140000000
            Subsystem:windows cui
            Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
            DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Time Stamp:0x5E4E44CC [Thu Feb 20 08:35:24 2020 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:5
            OS Version Minor:0
            File Version Major:5
            File Version Minor:0
            Subsystem Version Major:5
            Subsystem Version Minor:0
            Import Hash:6668be91e2c948b183827f040944057f

            Entrypoint Preview

            Instruction
            dec eax
            xor eax, eax
            dec eax
            add eax, 5Ah
            dec eax
            mov dword ptr [00073D82h], ecx
            dec eax
            lea ecx, dword ptr [FFFFECABh]
            dec eax
            mov dword ptr [00073D7Ch], edx
            dec eax
            add eax, ecx
            dec esp
            mov dword ptr [00073D92h], ecx
            dec esp
            mov dword ptr [00073DA3h], ebp
            dec esp
            mov dword ptr [00073D7Ch], eax
            dec esp
            mov dword ptr [00073D85h], edi
            dec esp
            mov dword ptr [00073D86h], esi
            dec esp
            mov dword ptr [00073D8Fh], esp
            dec eax
            mov ecx, eax
            dec eax
            sub ecx, 5Ah
            dec eax
            mov dword ptr [00073D89h], esi
            dec eax
            test eax, eax
            je 00007F1FE0BFCDBFh
            dec eax
            mov dword ptr [00073D45h], esp
            dec eax
            mov dword ptr [00073D36h], ebp
            dec eax
            mov dword ptr [00073D7Fh], ebx
            dec eax
            mov dword ptr [00073D70h], edi
            dec eax
            test eax, eax
            je 00007F1FE0BFCD9Eh
            jmp ecx
            dec eax
            add edi, ecx
            dec eax
            mov dword ptr [FFFFEC37h], ecx
            dec eax
            xor ecx, eax
            jmp ecx
            retn 0008h
            ud2
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            push ebx
            dec eax
            sub esp, 00000080h
            mov eax, F957B016h
            mov byte ptr [esp+7Fh], 00000037h
            mov edx, dword ptr [esp+78h]
            inc ecx
            mov eax, edx
            inc ecx
            or eax, 5D262B0Ch
            inc esp
            mov dword ptr [esp+78h], eax
            dec eax
            mov dword ptr [eax+eax+00h], 00000000h

            Rich Headers

            Programming Language:
            • [LNK] VS2012 UPD4 build 61030
            • [ASM] VS2013 UPD2 build 30501
            • [ C ] VS2012 UPD2 build 60315
            • [C++] VS2013 UPD4 build 31101
            • [RES] VS2012 UPD3 build 60610
            • [LNK] VS2017 v15.5.4 build 25834
            • [ C ] VS2017 v15.5.4 build 25834
            • [ASM] VS2010 build 30319
            • [EXP] VS2015 UPD1 build 23506
            • [IMP] VS2008 SP1 build 30729
            • [RES] VS2012 UPD4 build 61030
            • [LNK] VS2012 UPD2 build 60315
            • [C++] VS2015 UPD1 build 23506
            • [ C ] VS2013 UPD4 build 31101

            Data Directories

            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x1e00100x451b2.cxkr
            IMAGE_DIRECTORY_ENTRY_IMPORT0xa63900xa0.rdata
            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc00000x468.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0xc10000x2324.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x420000xc0.rdata
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

            Sections

            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x10000x407960x41000False0.776085486779data7.73364605679IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            .rdata0x420000x64f2c0x65000False0.702390160891data7.86574512659IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .data0xa70000x178b80x18000False0.0694580078125data3.31515306295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
            .pdata0xbf0000x12c0x1000False0.06005859375PEX Binary Archive0.581723022719IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .rsrc0xc00000x8800x1000False0.139892578125data1.23838501563IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0xc10000x23240x3000False0.0498046875data4.65321444248IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            .qkm0xc40000x74a0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .cvjb0xc50000x1e660x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .tlmkv0xc70000xbde0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .wucsxe0xc80000x451740x46000False0.0010498046875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .fltwtj0x10e0000x12670x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .sfplio0x1100000x7360x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .rpg0x1110000x451740x46000False0.0010498046875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .bewzc0x1570000x11240x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .vksvaw0x1590000x7360x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .wmhg0x15a0000x12780x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .kswemc0x15c0000x36d0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .kaxfk0x15d0000x197d0x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .pjf0x15f0000xbde0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .retjqj0x1600000x7fd0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .mizn0x1610000x9cd0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .rsrub0x1620000x197d0x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .susbqq0x1640000x6cd00x7000False0.00177873883929data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .jeojcw0x16b0000x13e0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .vwl0x16c0000xae70x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .mub0x16d0000x6cd00x7000False0.00177873883929data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .xwxpmb0x1740000x5730x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .aea0x1750000x7fd0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .lwpch0x1760000x7fd0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .nzgp0x1770000x1f70x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .qimx0x1780000x13e0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .jbqbr0x1790000x1f70x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .kxxxil0x17a0000xbf60x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .drpaa0x17b0000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .lepjc0x17c0000x1f70x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .txam0x17d0000x451740x46000False0.0010498046875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .vqjcpr0x1c30000x128f0x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .vvwma0x1c50000x6cd00x7000False0.00177873883929data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .pinm0x1cc0000x6ec0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .eowj0x1cd0000xbf60x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .dzlhaa0x1ce0000x8960x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .ncnf0x1cf0000x42a0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .vqes0x1d00000x11240x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .rtu0x1d20000x197d0x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .qlvquw0x1d40000x13e0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .nzjn0x1d50000x12780x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .dfwg0x1d70000x1e660x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .zypdk0x1d90000x5a70x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .ufvfoh0x1da0000x8fe0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .efst0x1db0000x8fe0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .dfk0x1dc0000x5a70x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .mxubr0x1dd0000x197d0x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .zqcgin0x1df0000x2da0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .cxkr0x1e00000x451c20x46000False0.218610491071data5.76270152146IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

            Resources

            NameRVASizeTypeLanguageCountry
            RT_VERSION0xc00a00x370dataEnglishUnited States
            RT_MANIFEST0xc04100x56ASCII text, with CRLF line terminatorsEnglishUnited States

            Imports

            DLLImport
            USER32.dllLookupIconIdFromDirectoryEx, WaitForInputIdle, GetParent, GetFocus
            SETUPAPI.dllCM_Get_Resource_Conflict_DetailsW
            KERNEL32.dllDeleteCriticalSection, DeleteTimerQueue, TerminateJobObject, GetFileInformationByHandle, GetThreadLocale, GetNamedPipeServerProcessId, GetConsoleFontSize
            GDI32.dllCreateBitmapIndirect, GetPolyFillMode
            CRYPT32.dllCertGetCTLContextProperty
            ADVAPI32.dllAddAccessDeniedObjectAce
            SHLWAPI.dllChrCmpIW

            Exports

            NameOrdinalAddress
            ??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ10x14001a1c8
            ??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ20x140017a64
            ??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ30x14002fb50
            ??0?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@QEAA@XZ40x14002d76c
            ??0?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@QEAA@XZ50x14000c748
            ??0?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@QEAA@XZ60x14000d290
            ??0?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@QEAA@XZ70x140020b08
            ??0?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@QEAA@XZ80x14001d9e0
            ??0?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@QEAA@XZ90x14001d498
            ??0?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@QEAA@XZ100x140041250
            ??0?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@QEAA@XZ110x140017d4c
            ??0?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@QEAA@XZ120x140003784
            ??0?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@QEAA@XZ130x1400248fc
            ??0?$SafeArrayAccessor@H@DirectUI@@QEAA@XZ140x14001fb98
            ??0AccessibleButton@DirectUI@@QEAA@$$QEAV01@@Z150x14001502c
            ??0AccessibleButton@DirectUI@@QEAA@AEBV01@@Z160x1400300e4
            ??0AccessibleButton@DirectUI@@QEAA@XZ170x140017f08
            ??0AnimationStrip@DirectUI@@QEAA@AEBV01@@Z180x140004d54
            ??0AnimationStrip@DirectUI@@QEAA@XZ190x14002ba2c
            ??0AutoButton@DirectUI@@QEAA@$$QEAV01@@Z200x1400315e0
            ??0AutoButton@DirectUI@@QEAA@AEBV01@@Z210x140040768
            ??0AutoButton@DirectUI@@QEAA@XZ220x14000f348
            ??0AutoLock@DirectUI@@QEAA@PEAU_RTL_CRITICAL_SECTION@@@Z230x14003bc94
            ??0AutoThread@DirectUI@@QEAA@XZ240x140022e5c
            ??0AutoVariant@DirectUI@@QEAA@XZ250x140010340
            ??0BaseScrollBar@DirectUI@@QEAA@$$QEAV01@@Z260x1400256d4
            ??0BaseScrollBar@DirectUI@@QEAA@AEBV01@@Z270x14001b8c4
            ??0BaseScrollBar@DirectUI@@QEAA@XZ280x1400206c4
            ??0BaseScrollViewer@DirectUI@@QEAA@AEBV01@@Z290x14001c07c
            ??0BaseScrollViewer@DirectUI@@QEAA@XZ300x140007744
            ??0Bind@DirectUI@@QEAA@$$QEAV01@@Z310x140029d84
            ??0Bind@DirectUI@@QEAA@AEBV01@@Z320x140029f50
            ??0Bind@DirectUI@@QEAA@XZ330x1400030e8
            ??0BorderLayout@DirectUI@@QEAA@AEBV01@@Z340x1400159c8
            ??0BorderLayout@DirectUI@@QEAA@XZ350x140039174
            ??0Browser@DirectUI@@QEAA@$$QEAV01@@Z360x1400226c4
            ??0Browser@DirectUI@@QEAA@AEBV01@@Z370x14003767c
            ??0Browser@DirectUI@@QEAA@XZ380x1400314ec
            ??0BrowserSelectionProxy@DirectUI@@QEAA@$$QEAV01@@Z390x14003badc
            ??0BrowserSelectionProxy@DirectUI@@QEAA@AEBV01@@Z400x140034c18
            ??0BrowserSelectionProxy@DirectUI@@QEAA@XZ410x140040d14
            ??0Button@DirectUI@@QEAA@AEBV01@@Z420x14002b1cc
            ??0Button@DirectUI@@QEAA@XZ430x14003b630
            ??0CCAVI@DirectUI@@QEAA@$$QEAV01@@Z440x140031180
            ??0CCAVI@DirectUI@@QEAA@AEBV01@@Z450x140020910
            ??0CCAVI@DirectUI@@QEAA@XZ460x140011c98
            ??0CCBase@DirectUI@@QEAA@AEBV01@@Z470x14001c6cc
            ??0CCBase@DirectUI@@QEAA@KPEBG@Z480x14003a9ac
            ??0CCBaseCheckRadioButton@DirectUI@@QEAA@$$QEAV01@@Z490x140009ae4
            ??0CCBaseCheckRadioButton@DirectUI@@QEAA@AEBV01@@Z500x1400072c8
            ??0CCBaseCheckRadioButton@DirectUI@@QEAA@K@Z510x140013b34
            ??0CCBaseScrollBar@DirectUI@@QEAA@$$QEAV01@@Z520x140020158
            ??0CCBaseScrollBar@DirectUI@@QEAA@AEBV01@@Z530x14002511c
            ??0CCBaseScrollBar@DirectUI@@QEAA@K@Z540x14003482c
            ??0CCCheckBox@DirectUI@@QEAA@$$QEAV01@@Z550x1400031d4
            ??0CCCheckBox@DirectUI@@QEAA@AEBV01@@Z560x140017dd4
            ??0CCCheckBox@DirectUI@@QEAA@K@Z570x14002d210
            ??0CCCommandLink@DirectUI@@QEAA@$$QEAV01@@Z580x140002754
            ??0CCCommandLink@DirectUI@@QEAA@AEBV01@@Z590x140002238
            ??0CCCommandLink@DirectUI@@QEAA@K@Z600x14002e2c0
            ??0CCHScrollBar@DirectUI@@QEAA@$$QEAV01@@Z610x14003aa7c
            ??0CCHScrollBar@DirectUI@@QEAA@AEBV01@@Z620x14002047c
            ??0CCHScrollBar@DirectUI@@QEAA@XZ630x1400036d8
            ??0CCListBox@DirectUI@@QEAA@$$QEAV01@@Z640x14003fdd8
            ??0CCListBox@DirectUI@@QEAA@AEBV01@@Z650x14002ed28
            ??0CCListBox@DirectUI@@QEAA@XZ660x14000ac3c
            ??0CCListView@DirectUI@@QEAA@$$QEAV01@@Z670x14002894c
            ??0CCListView@DirectUI@@QEAA@AEBV01@@Z680x140030728
            ??0CCListView@DirectUI@@QEAA@XZ690x140008db4
            ??0CCProgressBar@DirectUI@@QEAA@$$QEAV01@@Z700x14000d0c4
            ??0CCProgressBar@DirectUI@@QEAA@AEBV01@@Z710x140017484
            ??0CCProgressBar@DirectUI@@QEAA@XZ720x140002b18
            ??0CCPushButton@DirectUI@@QEAA@$$QEAV01@@Z730x14000a868
            ??0CCPushButton@DirectUI@@QEAA@AEBV01@@Z740x14001a868
            ??0CCPushButton@DirectUI@@QEAA@K@Z750x14003e1b8
            ??0CCRadioButton@DirectUI@@QEAA@$$QEAV01@@Z760x14001bbfc
            ??0CCRadioButton@DirectUI@@QEAA@AEBV01@@Z770x140008fe4
            ??0CCRadioButton@DirectUI@@QEAA@XZ780x14001c020
            ??0CCSysLink@DirectUI@@QEAA@$$QEAV01@@Z790x14002f1f8
            ??0CCSysLink@DirectUI@@QEAA@AEBV01@@Z800x14003219c
            ??0CCSysLink@DirectUI@@QEAA@XZ810x140016a14
            ??0CCTrackBar@DirectUI@@QEAA@$$QEAV01@@Z820x140029f64
            ??0CCTrackBar@DirectUI@@QEAA@AEBV01@@Z830x140002500
            ??0CCTrackBar@DirectUI@@QEAA@XZ840x14001f160
            ??0CCTreeView@DirectUI@@QEAA@$$QEAV01@@Z850x1400354ac
            ??0CCTreeView@DirectUI@@QEAA@AEBV01@@Z860x14000f44c
            ??0CCTreeView@DirectUI@@QEAA@K@Z870x140009aa8
            ??0CCVScrollBar@DirectUI@@QEAA@$$QEAV01@@Z880x1400177b4
            ??0CCVScrollBar@DirectUI@@QEAA@AEBV01@@Z890x1400101dc
            ??0CCVScrollBar@DirectUI@@QEAA@XZ900x14003c704
            ??0CallstackTracker@DirectUI@@QEAA@XZ910x14001f9d8
            ??0CheckBoxGlyph@DirectUI@@QEAA@AEBV01@@Z920x14001f1c8
            ??0CheckBoxGlyph@DirectUI@@QEAA@XZ930x140026dc4
            ??0ClassInfoBase@DirectUI@@QEAA@AEBV01@@Z940x14000714c
            ??0ClassInfoBase@DirectUI@@QEAA@XZ950x14002de2c
            ??0Clipper@DirectUI@@QEAA@$$QEAV01@@Z960x140007a9c
            ??0Clipper@DirectUI@@QEAA@AEBV01@@Z970x14002aecc
            ??0Clipper@DirectUI@@QEAA@XZ980x14001ae34
            ??0Combobox@DirectUI@@QEAA@AEBV01@@Z990x14002da18
            ??0Combobox@DirectUI@@QEAA@XZ1000x140038c68
            ??0CritSecLock@DirectUI@@QEAA@PEAU_RTL_CRITICAL_SECTION@@@Z1010x14000d2cc
            ??0DCSurface@DirectUI@@QEAA@AEBV01@@Z1020x1400323f0
            ??0DCSurface@DirectUI@@QEAA@PEAUHDC__@@@Z1030x14003de18
            ??0DUIFactory@DirectUI@@QEAA@PEAUHWND__@@@Z1040x140015fec
            ??0DUIXmlParser@DirectUI@@QEAA@AEBV01@@Z1050x140024380
            ??0DUIXmlParser@DirectUI@@QEAA@XZ1060x1400164f4
            ??0DialogElement@DirectUI@@QEAA@$$QEAV01@@Z1070x14000a9cc
            ??0DialogElement@DirectUI@@QEAA@AEBV01@@Z1080x140006550
            ??0DialogElement@DirectUI@@QEAA@XZ1090x1400163f8
            ??0DuiAccessible@DirectUI@@QEAA@XZ1100x140004798
            ??0Edit@DirectUI@@QEAA@AEBV01@@Z1110x140014f18
            ??0Edit@DirectUI@@QEAA@XZ1120x14003d7dc
            ??0Element@DirectUI@@QEAA@AEBV01@@Z1130x14000d60c
            ??0Element@DirectUI@@QEAA@XZ1140x140014d8c
            ??0ElementProvider@DirectUI@@QEAA@XZ1150x140001080
            ??0ElementProxy@DirectUI@@IEAA@XZ1160x140025778
            ??0ElementProxy@DirectUI@@QEAA@$$QEAV01@@Z1170x140020804
            ??0ElementProxy@DirectUI@@QEAA@AEBV01@@Z1180x140017114
            ??0ElementWithHWND@DirectUI@@QEAA@$$QEAV01@@Z1190x14001b198
            ??0ElementWithHWND@DirectUI@@QEAA@AEBV01@@Z1200x14000e910
            ??0ElementWithHWND@DirectUI@@QEAA@XZ1210x14002f0d4
            ??0ExpandCollapseProvider@DirectUI@@QEAA@XZ1220x1400362e8
            ??0ExpandCollapseProxy@DirectUI@@QEAA@$$QEAV01@@Z1230x14003434c
            ??0ExpandCollapseProxy@DirectUI@@QEAA@AEBV01@@Z1240x140037424
            ??0ExpandCollapseProxy@DirectUI@@QEAA@XZ1250x140038044
            ??0Expandable@DirectUI@@QEAA@$$QEAV01@@Z1260x140027120
            ??0Expandable@DirectUI@@QEAA@AEBV01@@Z1270x14001f5c0
            ??0Expandable@DirectUI@@QEAA@XZ1280x14002e5b4
            ??0Expando@DirectUI@@QEAA@$$QEAV01@@Z1290x1400029f0
            ??0Expando@DirectUI@@QEAA@AEBV01@@Z1300x1400198a4
            ??0Expando@DirectUI@@QEAA@XZ1310x140013d8c
            ??0ExpandoButtonGlyph@DirectUI@@QEAA@AEBV01@@Z1320x140016aec
            ??0ExpandoButtonGlyph@DirectUI@@QEAA@XZ1330x14000441c
            ??0FillLayout@DirectUI@@QEAA@AEBV01@@Z1340x1400099c0
            ??0FillLayout@DirectUI@@QEAA@XZ1350x140020094
            ??0FlowLayout@DirectUI@@QEAA@AEBV01@@Z1360x14002203c
            ??0FlowLayout@DirectUI@@QEAA@XZ1370x140033100
            ??0FontCache@DirectUI@@QEAA@$$QEAV01@@Z1380x14000ab30
            ??0FontCache@DirectUI@@QEAA@AEBV01@@Z1390x140016a80
            ??0FontCache@DirectUI@@QEAA@XZ1400x14003b874
            ??0FontCheckOut@DirectUI@@QEAA@PEAVElement@1@PEAUHDC__@@@Z1410x140012320
            ??0GridItemProvider@DirectUI@@QEAA@XZ1420x1400312d8
            ??0GridItemProxy@DirectUI@@QEAA@$$QEAV01@@Z1430x140024900
            ??0GridItemProxy@DirectUI@@QEAA@AEBV01@@Z1440x140026f94
            ??0GridItemProxy@DirectUI@@QEAA@XZ1450x14000f9e0
            ??0GridLayout@DirectUI@@QEAA@AEBV01@@Z1460x14003fb50
            ??0GridLayout@DirectUI@@QEAA@XZ1470x14002b680
            ??0GridProvider@DirectUI@@QEAA@XZ1480x140011e60
            ??0GridProxy@DirectUI@@QEAA@$$QEAV01@@Z1490x140024a9c
            ??0GridProxy@DirectUI@@QEAA@AEBV01@@Z1500x14002a640
            ??0GridProxy@DirectUI@@QEAA@XZ1510x14002dd70
            ??0HWNDElement@DirectUI@@QEAA@AEBV01@@Z1520x140007d6c
            ??0HWNDElement@DirectUI@@QEAA@XZ1530x140030fec
            ??0HWNDElementAccessible@DirectUI@@QEAA@XZ1540x14002cf6c
            ??0HWNDElementProvider@DirectUI@@QEAA@XZ1550x14000c908
            ??0HWNDElementProxy@DirectUI@@IEAA@XZ1560x140037340
            ??0HWNDElementProxy@DirectUI@@QEAA@$$QEAV01@@Z1570x14002a8b8
            ??0HWNDElementProxy@DirectUI@@QEAA@AEBV01@@Z1580x14001be44
            ??0HWNDHost@DirectUI@@QEAA@AEBV01@@Z1590x140033620
            ??0HWNDHost@DirectUI@@QEAA@XZ1600x14001d770
            ??0HWNDHostAccessible@DirectUI@@QEAA@XZ1610x14002bf3c
            ??0HWNDHostClientAccessible@DirectUI@@QEAA@XZ1620x14000b0c4
            ??0IDataEngine@DirectUI@@QEAA@AEBU01@@Z1630x140010fb8
            ??0IDataEngine@DirectUI@@QEAA@XZ1640x140033808
            ??0IDataEntry@DirectUI@@QEAA@AEBU01@@Z1650x140037080
            ??0IDataEntry@DirectUI@@QEAA@XZ1660x140011864
            ??0IProvider@DirectUI@@QEAA@$$QEAV01@@Z1670x14003d6a4
            ??0IProvider@DirectUI@@QEAA@AEBV01@@Z1680x140030024
            ??0IProvider@DirectUI@@QEAA@XZ1690x140016f70
            ??0ISBLeak@DirectUI@@QEAA@$$QEAU01@@Z1700x140013ca0
            ??0ISBLeak@DirectUI@@QEAA@AEBU01@@Z1710x140018d64
            ??0ISBLeak@DirectUI@@QEAA@XZ1720x140011bc8
            ??0IXElementCP@DirectUI@@QEAA@$$QEAV01@@Z1730x14003e0e8
            ??0IXElementCP@DirectUI@@QEAA@AEBV01@@Z1740x140011fd4
            ??0IXElementCP@DirectUI@@QEAA@XZ1750x14001c29c
            ??0IXProviderCP@DirectUI@@QEAA@$$QEAV01@@Z1760x14003e830
            ??0IXProviderCP@DirectUI@@QEAA@AEBV01@@Z1770x14003edc0
            ??0IXProviderCP@DirectUI@@QEAA@XZ1780x140001684
            ??0InvokeHelper@DirectUI@@QEAA@XZ1790x140029800
            ??0InvokeProvider@DirectUI@@QEAA@XZ1800x14003b09c
            ??0InvokeProxy@DirectUI@@QEAA@$$QEAV01@@Z1810x14003fa5c
            ??0InvokeProxy@DirectUI@@QEAA@AEBV01@@Z1820x14003736c
            ??0InvokeProxy@DirectUI@@QEAA@XZ1830x14002874c
            ??0ItemList@DirectUI@@QEAA@XZ1840x14001f8a8
            ??0Layout@DirectUI@@QEAA@AEBV01@@Z1850x14001d4d4
            ??0Layout@DirectUI@@QEAA@XZ1860x140027648
            ??0LinkedList@DirectUI@@QEAA@XZ1870x1400277fc
            ??0Macro@DirectUI@@QEAA@$$QEAV01@@Z1880x14001e55c
            ??0Macro@DirectUI@@QEAA@AEBV01@@Z1890x140001d78
            ??0Macro@DirectUI@@QEAA@XZ1900x14002a8a4
            ??0ModernProgressBar@DirectUI@@QEAA@XZ1910x14001bab0
            ??0ModernProgressBarRangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z1920x140034c68
            ??0ModernProgressBarRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z1930x140031614
            ??0ModernProgressBarRangeValueProxy@DirectUI@@QEAA@XZ1940x14003b640
            ??0ModernProgressRing@DirectUI@@QEAA@XZ1950x140031bd8
            ??0Movie@DirectUI@@QEAA@AEBV01@@Z1960x140001430
            ??0Movie@DirectUI@@QEAA@XZ1970x140017a90
            ??0NativeHWNDHost@DirectUI@@QEAA@AEBV01@@Z1980x14002e858
            ??0NativeHWNDHost@DirectUI@@QEAA@XZ1990x14000178c
            ??0Navigator@DirectUI@@QEAA@$$QEAV01@@Z2000x14000dcf0
            ??0Navigator@DirectUI@@QEAA@AEBV01@@Z2010x140029cd4
            ??0Navigator@DirectUI@@QEAA@XZ2020x14003785c
            ??0NavigatorSelectionItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2030x140035b74
            ??0NavigatorSelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z2040x140016f8c
            ??0NavigatorSelectionItemProxy@DirectUI@@QEAA@XZ2050x14002a390
            ??0NineGridLayout@DirectUI@@QEAA@AEBV01@@Z2060x140004a44
            ??0NineGridLayout@DirectUI@@QEAA@XZ2070x140015ee4
            ??0PText@DirectUI@@QEAA@AEBV01@@Z2080x140025828
            ??0PText@DirectUI@@QEAA@XZ2090x14000fee0
            ??0Page@DirectUI@@QEAA@$$QEAV01@@Z2100x14000b244
            ??0Page@DirectUI@@QEAA@AEBV01@@Z2110x14000cc14
            ??0Page@DirectUI@@QEAA@XZ2120x140019254
            ??0Pages@DirectUI@@QEAA@$$QEAV01@@Z2130x14003f5d4
            ??0Pages@DirectUI@@QEAA@AEBV01@@Z2140x14003be80
            ??0Pages@DirectUI@@QEAA@XZ2150x14003d1f8
            ??0Progress@DirectUI@@QEAA@AEBV01@@Z2160x140018a7c
            ??0Progress@DirectUI@@QEAA@XZ2170x140017450
            ??0ProgressRangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z2180x14003449c
            ??0ProgressRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z2190x140025d40
            ??0ProgressRangeValueProxy@DirectUI@@QEAA@XZ2200x140034968
            ??0ProviderProxy@DirectUI@@IEAA@XZ2210x14003ac04
            ??0ProviderProxy@DirectUI@@QEAA@$$QEAV01@@Z2220x14001f754
            ??0ProviderProxy@DirectUI@@QEAA@AEBV01@@Z2230x14003e45c
            ??0Proxy@DirectUI@@QEAA@AEBV01@@Z2240x140030640
            ??0Proxy@DirectUI@@QEAA@XZ2250x1400018d4
            ??0PushButton@DirectUI@@QEAA@$$QEAV01@@Z2260x140017a80
            ??0PushButton@DirectUI@@QEAA@AEBV01@@Z2270x140021e70
            ??0PushButton@DirectUI@@QEAA@XZ2280x14003d9d0
            ??0RadioButtonGlyph@DirectUI@@QEAA@AEBV01@@Z2290x1400165b0
            ??0RadioButtonGlyph@DirectUI@@QEAA@XZ2300x140039e2c
            ??0RangeValueProvider@DirectUI@@QEAA@XZ2310x1400098b8
            ??0RangeValueProxy@DirectUI@@IEAA@XZ2320x140004acc
            ??0RangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z2330x1400143b0
            ??0RangeValueProxy@DirectUI@@QEAA@AEBV01@@Z2340x140002d28
            ??0RefPointElement@DirectUI@@QEAA@AEBV01@@Z2350x1400018d8
            ??0RefPointElement@DirectUI@@QEAA@XZ2360x14000298c
            ??0RefcountBase@DirectUI@@QEAA@XZ2370x14000f6d8
            ??0RepeatButton@DirectUI@@QEAA@AEBV01@@Z2380x140029920
            ??0RepeatButton@DirectUI@@QEAA@XZ2390x14003bf74
            ??0Repeater@DirectUI@@QEAA@$$QEAV01@@Z2400x140010c00
            ??0Repeater@DirectUI@@QEAA@AEBV01@@Z2410x1400044e8
            ??0Repeater@DirectUI@@QEAA@XZ2420x14003d478
            ??0ResourceModuleHandles@DirectUI@@QEAA@XZ2430x140021480
            ??0RichText@DirectUI@@QEAA@XZ2440x140023d18
            ??0RowLayout@DirectUI@@QEAA@AEBV01@@Z2450x14003b0a8
            ??0RowLayout@DirectUI@@QEAA@XZ2460x140024588
            ??0ScrollBar@DirectUI@@QEAA@AEBV01@@Z2470x140036550
            ??0ScrollBar@DirectUI@@QEAA@XZ2480x140037078
            ??0ScrollBarRangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z2490x14000f824
            ??0ScrollBarRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z2500x140001484
            ??0ScrollBarRangeValueProxy@DirectUI@@QEAA@XZ2510x14001db1c
            ??0ScrollItemProvider@DirectUI@@QEAA@XZ2520x140033c90
            ??0ScrollItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2530x1400267bc
            ??0ScrollItemProxy@DirectUI@@QEAA@AEBV01@@Z2540x14003b6f4
            ??0ScrollItemProxy@DirectUI@@QEAA@XZ2550x140017cf0
            ??0ScrollProvider@DirectUI@@QEAA@XZ2560x140027450
            ??0ScrollProxy@DirectUI@@QEAA@$$QEAV01@@Z2570x140008474
            ??0ScrollProxy@DirectUI@@QEAA@AEBV01@@Z2580x14001d8fc
            ??0ScrollProxy@DirectUI@@QEAA@XZ2590x140002b24
            ??0ScrollViewer@DirectUI@@QEAA@AEBV01@@Z2600x1400142a8
            ??0ScrollViewer@DirectUI@@QEAA@XZ2610x14003d0e8
            ??0SelectionItemProvider@DirectUI@@QEAA@XZ2620x14002ff5c
            ??0SelectionItemProxy@DirectUI@@IEAA@XZ2630x14003d208
            ??0SelectionItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2640x14001e530
            ??0SelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z2650x140040690
            ??0SelectionProvider@DirectUI@@QEAA@XZ2660x14000ff6c
            ??0SelectionProxy@DirectUI@@IEAA@XZ2670x14003bc44
            ??0SelectionProxy@DirectUI@@QEAA@$$QEAV01@@Z2680x140011980
            ??0SelectionProxy@DirectUI@@QEAA@AEBV01@@Z2690x140022c88
            ??0Selector@DirectUI@@QEAA@AEBV01@@Z2700x14001dfa8
            ??0Selector@DirectUI@@QEAA@XZ2710x14002e18c
            ??0SelectorNoDefault@DirectUI@@QEAA@$$QEAV01@@Z2720x14002b764
            ??0SelectorNoDefault@DirectUI@@QEAA@AEBV01@@Z2730x140032f7c
            ??0SelectorNoDefault@DirectUI@@QEAA@XZ2740x14001a070
            ??0SelectorSelectionItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2750x1400325e8
            ??0SelectorSelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z2760x140038ec0
            ??0SelectorSelectionItemProxy@DirectUI@@QEAA@XZ2770x14002deec
            ??0SelectorSelectionProxy@DirectUI@@QEAA@$$QEAV01@@Z2780x14002f690
            ??0SelectorSelectionProxy@DirectUI@@QEAA@AEBV01@@Z2790x140034be0
            ??0SelectorSelectionProxy@DirectUI@@QEAA@XZ2800x140040f44
            ??0ShellBorderLayout@DirectUI@@QEAA@AEBV01@@Z2810x140026de8
            ??0ShellBorderLayout@DirectUI@@QEAA@XZ2820x140019b10
            ??0StyleSheet@DirectUI@@QEAA@$$QEAV01@@Z2830x140024e0c
            ??0StyleSheet@DirectUI@@QEAA@AEBV01@@Z2840x1400211fc
            ??0StyleSheet@DirectUI@@QEAA@XZ2850x14001b220
            ??0StyledScrollViewer@DirectUI@@QEAA@AEBV01@@Z2860x14001963c
            ??0StyledScrollViewer@DirectUI@@QEAA@XZ2870x140039d54
            ??0Surface@DirectUI@@QEAA@AEBV01@@Z2880x14003b4e8
            ??0Surface@DirectUI@@QEAA@XZ2890x14002be2c
            ??0TableItemProvider@DirectUI@@QEAA@XZ2900x140012510
            ??0TableItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2910x140011508
            ??0TableItemProxy@DirectUI@@QEAA@AEBV01@@Z2920x14001be54
            ??0TableItemProxy@DirectUI@@QEAA@XZ2930x1400164e8
            ??0TableLayout@DirectUI@@QEAA@AEBV01@@Z2940x14002d528
            ??0TableLayout@DirectUI@@QEAA@XZ2950x14003b67c
            ??0TableProvider@DirectUI@@QEAA@XZ2960x140029b1c
            ??0TableProxy@DirectUI@@QEAA@$$QEAV01@@Z2970x1400383b0
            ??0TableProxy@DirectUI@@QEAA@AEBV01@@Z2980x14001480c
            ??0TableProxy@DirectUI@@QEAA@XZ2990x140006258
            ??0TaskPage@DirectUI@@QEAA@AEBV01@@Z3000x140025cc4
            ??0TaskPage@DirectUI@@QEAA@XZ3010x140041588
            ??0TextGraphic@DirectUI@@QEAA@$$QEAV01@@Z3020x140010a50
            ??0TextGraphic@DirectUI@@QEAA@AEBV01@@Z3030x140016ea8
            ??0TextGraphic@DirectUI@@QEAA@XZ3040x14001d988
            ??0Thumb@DirectUI@@QEAA@AEBV01@@Z3050x140039ee4
            ??0Thumb@DirectUI@@QEAA@XZ3060x1400283c8
            ??0ToggleProvider@DirectUI@@QEAA@XZ3070x14000996c
            ??0ToggleProxy@DirectUI@@QEAA@$$QEAV01@@Z3080x14000b688
            ??0ToggleProxy@DirectUI@@QEAA@AEBV01@@Z3090x14002d488
            ??0ToggleProxy@DirectUI@@QEAA@XZ3100x1400324cc
            ??0TouchButton@DirectUI@@QEAA@XZ3110x14000606c
            ??0TouchCheckBox@DirectUI@@QEAA@XZ3120x14000ce04
            ??0TouchCheckBoxGlyph@DirectUI@@QEAA@XZ3130x1400400a8
            ??0TouchCommandButton@DirectUI@@QEAA@XZ3140x14001be58
            ??0TouchEdit2@DirectUI@@QEAA@XZ3150x140034f14
            ??0TouchHWNDElement@DirectUI@@QEAA@XZ3160x14002ba10
            ??0TouchHyperLink@DirectUI@@QEAA@XZ3170x14001d2f8
            ??0TouchRepeatButton@DirectUI@@QEAA@XZ3180x140040b98
            ??0TouchScrollBar@DirectUI@@QEAA@XZ3190x14002f088
            ??0TouchSelect@DirectUI@@QEAA@XZ3200x14001c884
            ??0TouchSelectItem@DirectUI@@QEAA@XZ3210x140012974
            ??0UnknownElement@DirectUI@@QEAA@AEBV01@@Z3220x140036614
            ??0UnknownElement@DirectUI@@QEAA@XZ3230x14003cb14
            ??0ValueProvider@DirectUI@@QEAA@XZ3240x1400212c8
            ??0ValueProxy@DirectUI@@QEAA@$$QEAV01@@Z3250x140003f28
            ??0ValueProxy@DirectUI@@QEAA@AEBV01@@Z3260x140037bb8
            ??0ValueProxy@DirectUI@@QEAA@XZ3270x1400026b8
            ??0VerticalFlowLayout@DirectUI@@QEAA@AEBV01@@Z3280x140035268
            ??0VerticalFlowLayout@DirectUI@@QEAA@XZ3290x1400075d8
            ??0Viewer@DirectUI@@QEAA@AEBV01@@Z3300x14000f818
            ??0Viewer@DirectUI@@QEAA@XZ3310x140032b50
            ??0XBaby@DirectUI@@QEAA@AEBV01@@Z3320x140023cb8
            ??0XBaby@DirectUI@@QEAA@XZ3330x140039fcc
            ??0XElement@DirectUI@@QEAA@AEBV01@@Z3340x14003da94
            ??0XElement@DirectUI@@QEAA@XZ3350x1400370a4
            ??0XHost@DirectUI@@QEAA@XZ3360x140006e7c
            ??0XProvider@DirectUI@@QEAA@AEBV01@@Z3370x14001466c
            ??0XProvider@DirectUI@@QEAA@XZ3380x140016c24
            ??0XResourceProvider@DirectUI@@QEAA@$$QEAV01@@Z3390x14003bb54
            ??0XResourceProvider@DirectUI@@QEAA@AEBV01@@Z3400x140026790
            ??0XResourceProvider@DirectUI@@QEAA@XZ3410x140006544
            ??1?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAA@XZ3420x14000b89c
            ??1?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAA@XZ3430x14001aeec
            ??1?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAA@XZ3440x1400270e4
            ??1?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAA@XZ3450x14002ae5c
            ??1?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAA@XZ3460x1400160dc
            ??1?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAA@XZ3470x14000e454
            ??1?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAA@XZ3480x140029400
            ??1?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAA@XZ3490x140034c78
            ??1?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAA@XZ3500x1400120c8
            ??1?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAA@XZ3510x14001a878
            ??1?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAA@XZ3520x140024a50
            ??1?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAA@XZ3530x14002273c
            ??1?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAA@XZ3540x140008aec
            ??1?$SafeArrayAccessor@H@DirectUI@@QEAA@XZ3550x140006cdc
            ??1AccessibleButton@DirectUI@@UEAA@XZ3560x14000fa20
            ??1AnimationStrip@DirectUI@@UEAA@XZ3570x140012280
            ??1AutoButton@DirectUI@@UEAA@XZ3580x14000bc4c
            ??1AutoLock@DirectUI@@QEAA@XZ3590x14001cda0
            ??1AutoThread@DirectUI@@QEAA@XZ3600x14001823c
            ??1AutoVariant@DirectUI@@QEAA@XZ3610x14000ab8c
            ??1BaseScrollViewer@DirectUI@@UEAA@XZ3620x14002fa04
            ??1Bind@DirectUI@@UEAA@XZ3630x14000f9a0
            ??1BorderLayout@DirectUI@@UEAA@XZ3640x140001b10
            ??1Browser@DirectUI@@UEAA@XZ3650x14000fd5c
            ??1Button@DirectUI@@UEAA@XZ3660x14001602c
            ??1CCAVI@DirectUI@@UEAA@XZ3670x1400076a8
            ??1CCBase@DirectUI@@UEAA@XZ3680x140037ae8
            ??1CCBaseCheckRadioButton@DirectUI@@UEAA@XZ3690x1400017e4
            ??1CCBaseScrollBar@DirectUI@@UEAA@XZ3700x14002ea3c
            ??1CCCheckBox@DirectUI@@UEAA@XZ3710x14002ae20
            ??1CCCommandLink@DirectUI@@UEAA@XZ3720x14003dbb0
            ??1CCHScrollBar@DirectUI@@UEAA@XZ3730x140011ae4
            ??1CCListBox@DirectUI@@UEAA@XZ3740x140005e5c
            ??1CCListView@DirectUI@@UEAA@XZ3750x14003467c
            ??1CCProgressBar@DirectUI@@UEAA@XZ3760x140013f08
            ??1CCPushButton@DirectUI@@UEAA@XZ3770x14000613c
            ??1CCRadioButton@DirectUI@@UEAA@XZ3780x140030260
            ??1CCSysLink@DirectUI@@UEAA@XZ3790x140028dbc
            ??1CCTrackBar@DirectUI@@UEAA@XZ3800x1400230a4
            ??1CCTreeView@DirectUI@@UEAA@XZ3810x140025930
            ??1CCVScrollBar@DirectUI@@UEAA@XZ3820x140021f20
            ??1CallstackTracker@DirectUI@@QEAA@XZ3830x14003127c
            ??1CheckBoxGlyph@DirectUI@@UEAA@XZ3840x140003928
            ??1ClassInfoBase@DirectUI@@UEAA@XZ3850x140001bfc
            ??1Clipper@DirectUI@@UEAA@XZ3860x1400340ec
            ??1Combobox@DirectUI@@UEAA@XZ3870x1400341fc
            ??1CritSecLock@DirectUI@@QEAA@XZ3880x14002d9dc
            ??1DCSurface@DirectUI@@UEAA@XZ3890x14002c26c
            ??1DUIFactory@DirectUI@@QEAA@XZ3900x14001980c
            ??1DUIXmlParser@DirectUI@@UEAA@XZ3910x140011104
            ??1DialogElement@DirectUI@@UEAA@XZ3920x14000eb90
            ??1DuiAccessible@DirectUI@@UEAA@XZ3930x140032ffc
            ??1Edit@DirectUI@@UEAA@XZ3940x140023ea0
            ??1Element@DirectUI@@UEAA@XZ3950x14002a8ec
            ??1ElementProvider@DirectUI@@UEAA@XZ3960x14003b420
            ??1ElementWithHWND@DirectUI@@UEAA@XZ3970x140035198
            ??1ExpandCollapseProvider@DirectUI@@UEAA@XZ3980x140019f18
            ??1Expandable@DirectUI@@UEAA@XZ3990x14000de10
            ??1Expando@DirectUI@@UEAA@XZ4000x140002808
            ??1ExpandoButtonGlyph@DirectUI@@UEAA@XZ4010x140020918
            ??1FillLayout@DirectUI@@UEAA@XZ4020x140008734
            ??1FlowLayout@DirectUI@@UEAA@XZ4030x140033074
            ??1FontCheckOut@DirectUI@@QEAA@XZ4040x140010808
            ??1GridItemProvider@DirectUI@@UEAA@XZ4050x140017740
            ??1GridLayout@DirectUI@@UEAA@XZ4060x14000b918
            ??1GridProvider@DirectUI@@UEAA@XZ4070x14003d768
            ??1HWNDElement@DirectUI@@UEAA@XZ4080x140021414
            ??1HWNDElementAccessible@DirectUI@@UEAA@XZ4090x140040708
            ??1HWNDElementProvider@DirectUI@@UEAA@XZ4100x140024190
            ??1HWNDHost@DirectUI@@UEAA@XZ4110x14001f9cc
            ??1HWNDHostAccessible@DirectUI@@UEAA@XZ4120x140040810
            ??1HWNDHostClientAccessible@DirectUI@@UEAA@XZ4130x140004184
            ??1IDataEngine@DirectUI@@UEAA@XZ4140x14002b9e4
            ??1IDataEntry@DirectUI@@UEAA@XZ4150x14002f2ec
            ??1InvokeHelper@DirectUI@@UEAA@XZ4160x14002c604
            ??1InvokeProvider@DirectUI@@UEAA@XZ4170x140039bc8
            ??1ItemList@DirectUI@@UEAA@XZ4180x140002124
            ??1Layout@DirectUI@@UEAA@XZ4190x14003e31c
            ??1LinkedList@DirectUI@@QEAA@XZ4200x1400092b4
            ??1Macro@DirectUI@@UEAA@XZ4210x14002e940
            ??1ModernProgressBar@DirectUI@@UEAA@XZ4220x14003a190
            ??1ModernProgressRing@DirectUI@@UEAA@XZ4230x14001c6ec
            ??1Movie@DirectUI@@UEAA@XZ4240x14000c444
            ??1NativeHWNDHost@DirectUI@@UEAA@XZ4250x14000358c
            ??1Navigator@DirectUI@@UEAA@XZ4260x140002664
            ??1NineGridLayout@DirectUI@@UEAA@XZ4270x14000d434
            ??1PText@DirectUI@@UEAA@XZ4280x14003154c
            ??1Page@DirectUI@@UEAA@XZ4290x140001b74
            ??1Pages@DirectUI@@UEAA@XZ4300x1400376a4
            ??1Progress@DirectUI@@UEAA@XZ4310x1400030dc
            ??1Proxy@DirectUI@@UEAA@XZ4320x140028a50
            ??1PushButton@DirectUI@@UEAA@XZ4330x14002a6a0
            ??1RadioButtonGlyph@DirectUI@@UEAA@XZ4340x14000e934
            ??1RangeValueProvider@DirectUI@@UEAA@XZ4350x14003003c
            ??1RefPointElement@DirectUI@@UEAA@XZ4360x140005860
            ??1RefcountBase@DirectUI@@UEAA@XZ4370x140017738
            ??1RepeatButton@DirectUI@@UEAA@XZ4380x14001b6c0
            ??1Repeater@DirectUI@@UEAA@XZ4390x14003ab6c
            ??1ResourceModuleHandles@DirectUI@@QEAA@XZ4400x140025c64
            ??1RichText@DirectUI@@UEAA@XZ4410x140038c30
            ??1RowLayout@DirectUI@@UEAA@XZ4420x1400092c4
            ??1ScrollBar@DirectUI@@UEAA@XZ4430x140003c40
            ??1ScrollItemProvider@DirectUI@@UEAA@XZ4440x140015b54
            ??1ScrollProvider@DirectUI@@UEAA@XZ4450x14001a0e4
            ??1ScrollViewer@DirectUI@@UEAA@XZ4460x14002c9d0
            ??1SelectionItemProvider@DirectUI@@UEAA@XZ4470x14003254c
            ??1SelectionProvider@DirectUI@@UEAA@XZ4480x140023fd0
            ??1Selector@DirectUI@@UEAA@XZ4490x14002547c
            ??1SelectorNoDefault@DirectUI@@UEAA@XZ4500x14003d4bc
            ??1ShellBorderLayout@DirectUI@@UEAA@XZ4510x1400227b4
            ??1StyledScrollViewer@DirectUI@@UEAA@XZ4520x140019eec
            ??1Surface@DirectUI@@UEAA@XZ4530x140035a40
            ??1TableItemProvider@DirectUI@@UEAA@XZ4540x14001824c
            ??1TableLayout@DirectUI@@UEAA@XZ4550x14000e0e4
            ??1TableProvider@DirectUI@@UEAA@XZ4560x140027f64
            ??1TaskPage@DirectUI@@UEAA@XZ4570x140010bc4
            ??1TextGraphic@DirectUI@@UEAA@XZ4580x140019b14
            ??1Thumb@DirectUI@@UEAA@XZ4590x140003240
            ??1ToggleProvider@DirectUI@@UEAA@XZ4600x140029a84
            ??1TouchButton@DirectUI@@UEAA@XZ4610x140040910
            ??1TouchCheckBox@DirectUI@@UEAA@XZ4620x140027f04
            ??1TouchCheckBoxGlyph@DirectUI@@UEAA@XZ4630x140024d48
            ??1TouchHWNDElement@DirectUI@@UEAA@XZ4640x14001c798
            ??1TouchHyperLink@DirectUI@@UEAA@XZ4650x14003c0e4
            ??1TouchScrollBar@DirectUI@@UEAA@XZ4660x1400255bc
            ??1TouchSelect@DirectUI@@UEAA@XZ4670x14002f820
            ??1TouchSelectItem@DirectUI@@UEAA@XZ4680x140029f28
            ??1UnknownElement@DirectUI@@UEAA@XZ4690x14003b420
            ??1ValueProvider@DirectUI@@UEAA@XZ4700x140011cd8
            ??1VerticalFlowLayout@DirectUI@@UEAA@XZ4710x140012bc0
            ??1Viewer@DirectUI@@UEAA@XZ4720x140002aa4
            ??1XBaby@DirectUI@@UEAA@XZ4730x1400271a4
            ??1XElement@DirectUI@@UEAA@XZ4740x140015f70
            ??1XHost@DirectUI@@QEAA@XZ4750x14001941c
            ??1XProvider@DirectUI@@UEAA@XZ4760x14003b198
            ??4?$FunctionDefinition@H@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4770x1400252b0
            ??4?$FunctionDefinition@H@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4780x140015c50
            ??4?$FunctionDefinition@K@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4790x140011034
            ??4?$FunctionDefinition@K@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4800x140039218
            ??4?$FunctionDefinition@PEAVValue@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4810x140001de0
            ??4?$FunctionDefinition@PEAVValue@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4820x14001d288
            ??4?$FunctionDefinition@UScaledRECT@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4830x140003d60
            ??4?$FunctionDefinition@UScaledRECT@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4840x14003ba6c
            ??4?$FunctionDefinition@UScaledSIZE@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4850x140034d18
            ??4?$FunctionDefinition@UScaledSIZE@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4860x14003ee40
            ??4ACCESSIBLEROLE@AccessibleButton@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4870x14002cdb4
            ??4ACCESSIBLEROLE@AccessibleButton@DirectUI@@QEAAAEAU012@AEBU012@@Z4880x14003a188
            ??4AccessibleButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z4890x1400174cc
            ??4AccessibleButton@DirectUI@@QEAAAEAV01@AEBV01@@Z4900x140024580
            ??4AnimationStrip@DirectUI@@QEAAAEAV01@AEBV01@@Z4910x140006fd4
            ??4AutoButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z4920x1400099dc
            ??4AutoButton@DirectUI@@QEAAAEAV01@AEBV01@@Z4930x14002f34c
            ??4AutoLock@DirectUI@@QEAAAEAV01@AEBV01@@Z4940x140002bb8
            ??4AutoThread@DirectUI@@QEAAAEAV01@AEBV01@@Z4950x14002bb70
            ??4AutoVariant@DirectUI@@QEAAAEAV01@AEBV01@@Z4960x140024dfc
            ??4BaseScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z4970x140027f50
            ??4BaseScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z4980x14000b0fc
            ??4BaseScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z4990x1400291dc
            ??4Bind@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5000x14002bd64
            ??4Bind@DirectUI@@QEAAAEAV01@AEBV01@@Z5010x140001328
            ??4BorderLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5020x140027388
            ??4Browser@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5030x14003932c
            ??4Browser@DirectUI@@QEAAAEAV01@AEBV01@@Z5040x140026f78
            ??4BrowserSelectionProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5050x14000b06c
            ??4BrowserSelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5060x1400111b0
            ??4Button@DirectUI@@QEAAAEAV01@AEBV01@@Z5070x1400377cc
            ??4CCAVI@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5080x14003b8d0
            ??4CCAVI@DirectUI@@QEAAAEAV01@AEBV01@@Z5090x140036874
            ??4CCBase@DirectUI@@QEAAAEAV01@AEBV01@@Z5100x140017b5c
            ??4CCBaseCheckRadioButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5110x140021adc
            ??4CCBaseCheckRadioButton@DirectUI@@QEAAAEAV01@AEBV01@@Z5120x140018594
            ??4CCBaseScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5130x140032940
            ??4CCBaseScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5140x140017dc8
            ??4CCCheckBox@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5150x14000c33c
            ??4CCCheckBox@DirectUI@@QEAAAEAV01@AEBV01@@Z5160x140016b24
            ??4CCCommandLink@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5170x140009a50
            ??4CCCommandLink@DirectUI@@QEAAAEAV01@AEBV01@@Z5180x1400200bc
            ??4CCHScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5190x14001f6e4
            ??4CCHScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5200x14002ebfc
            ??4CCListBox@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5210x14002dae8
            ??4CCListBox@DirectUI@@QEAAAEAV01@AEBV01@@Z5220x140014860
            ??4CCListView@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5230x1400311d0
            ??4CCListView@DirectUI@@QEAAAEAV01@AEBV01@@Z5240x14003cc68
            ??4CCProgressBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5250x14000b86c
            ??4CCProgressBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5260x14002f04c
            ??4CCPushButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5270x140018260
            ??4CCPushButton@DirectUI@@QEAAAEAV01@AEBV01@@Z5280x140036424
            ??4CCRadioButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5290x14000125c
            ??4CCRadioButton@DirectUI@@QEAAAEAV01@AEBV01@@Z5300x140015c40
            ??4CCSysLink@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5310x14001a6a0
            ??4CCSysLink@DirectUI@@QEAAAEAV01@AEBV01@@Z5320x140007cec
            ??4CCTrackBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5330x14000399c
            ??4CCTrackBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5340x140028cf8
            ??4CCTreeView@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5350x14000a290
            ??4CCTreeView@DirectUI@@QEAAAEAV01@AEBV01@@Z5360x14001efa4
            ??4CCVScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5370x14000accc
            ??4CCVScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5380x14003f128
            ??4CallstackTracker@DirectUI@@QEAAAEAV01@AEBV01@@Z5390x14003f344
            ??4CheckBoxGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z5400x14001c604
            ??4ClassInfoBase@DirectUI@@QEAAAEAV01@AEBV01@@Z5410x140001be0
            ??4Clipper@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5420x140040154
            ??4Clipper@DirectUI@@QEAAAEAV01@AEBV01@@Z5430x14000be54
            ??4Combobox@DirectUI@@QEAAAEAV01@AEBV01@@Z5440x140033054
            ??4CritSecLock@DirectUI@@QEAAAEAV01@AEBV01@@Z5450x14002c3dc
            ??4DCSurface@DirectUI@@QEAAAEAV01@AEBV01@@Z5460x14000c4f0
            ??4DUIFactory@DirectUI@@QEAAAEAV01@AEBV01@@Z5470x14000d588
            ??4DUIXmlParser@DirectUI@@QEAAAEAV01@AEBV01@@Z5480x140021284
            ??4DialogElement@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5490x140034e28
            ??4DialogElement@DirectUI@@QEAAAEAV01@AEBV01@@Z5500x1400415b8
            ??4DialogElementCore@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5510x14003f2ac
            ??4DialogElementCore@DirectUI@@QEAAAEAV01@AEBV01@@Z5520x140029fe4
            ??4DuiNavigate@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5530x140014b90
            ??4DuiNavigate@DirectUI@@QEAAAEAV01@AEBV01@@Z5540x140012038
            ??4Edit@DirectUI@@QEAAAEAV01@AEBV01@@Z5550x14001a17c
            ??4Element@DirectUI@@QEAAAEAV01@AEBV01@@Z5560x14003af80
            ??4ElementProviderManager@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5570x14003fc40
            ??4ElementProviderManager@DirectUI@@QEAAAEAV01@AEBV01@@Z5580x14001a498
            ??4ElementProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5590x140035358
            ??4ElementProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5600x14000db0c
            ??4ElementWithHWND@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5610x140001e10
            ??4ElementWithHWND@DirectUI@@QEAAAEAV01@AEBV01@@Z5620x140022a70
            ??4EventManager@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5630x14001f234
            ??4EventManager@DirectUI@@QEAAAEAV01@AEBV01@@Z5640x14002b11c
            ??4ExpandCollapseProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5650x140026f90
            ??4ExpandCollapseProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5660x14002a338
            ??4Expandable@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5670x14001431c
            ??4Expandable@DirectUI@@QEAAAEAV01@AEBV01@@Z5680x14003dc04
            ??4Expando@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5690x14000addc
            ??4Expando@DirectUI@@QEAAAEAV01@AEBV01@@Z5700x140005abc
            ??4ExpandoButtonGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z5710x14000d2dc
            ??4Expression@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5720x1400075d0
            ??4Expression@DirectUI@@QEAAAEAV01@AEBV01@@Z5730x140022d0c
            ??4FillLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5740x14000c348
            ??4FlowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5750x14003760c
            ??4FontCache@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5760x140027b44
            ??4FontCache@DirectUI@@QEAAAEAV01@AEBV01@@Z5770x14002b53c
            ??4FontCheckOut@DirectUI@@QEAAAEAV01@AEBV01@@Z5780x1400043c0
            ??4GridItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5790x14003c8c4
            ??4GridItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5800x140014cac
            ??4GridLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5810x140037850
            ??4GridProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5820x140012f48
            ??4GridProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5830x1400399d4
            ??4HWNDElement@DirectUI@@QEAAAEAV01@AEBV01@@Z5840x14002af1c
            ??4HWNDElementProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5850x14001fbfc
            ??4HWNDElementProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5860x14001b418
            ??4HWNDHost@DirectUI@@QEAAAEAV01@AEBV01@@Z5870x140004af0
            ??4IDataEngine@DirectUI@@QEAAAEAU01@AEBU01@@Z5880x140034458
            ??4IDataEntry@DirectUI@@QEAAAEAU01@AEBU01@@Z5890x1400341ac
            ??4IProvider@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5900x14002c0b0
            ??4IProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z5910x14001b2f0
            ??4ISBLeak@DirectUI@@QEAAAEAU01@$$QEAU01@@Z5920x14001b3d4
            ??4ISBLeak@DirectUI@@QEAAAEAU01@AEBU01@@Z5930x140030ec0
            ??4IXElementCP@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5940x140024890
            ??4IXElementCP@DirectUI@@QEAAAEAV01@AEBV01@@Z5950x14002f48c
            ??4IXProviderCP@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5960x140030f40
            ??4IXProviderCP@DirectUI@@QEAAAEAV01@AEBV01@@Z5970x14000fa70
            ??4InvokeManager@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5980x14000a98c
            ??4InvokeManager@DirectUI@@QEAAAEAV01@AEBV01@@Z5990x1400091c0
            ??4InvokeProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6000x14002cb14
            ??4InvokeProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6010x140024230
            ??4Layout@DirectUI@@QEAAAEAV01@AEBV01@@Z6020x1400140c0
            ??4LinkedList@DirectUI@@QEAAAEAV01@AEBV01@@Z6030x140032284
            ??4LinkedListNode@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6040x14002c9a4
            ??4LinkedListNode@DirectUI@@QEAAAEAV01@AEBV01@@Z6050x140028124
            ??4Macro@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6060x140040a48
            ??4Macro@DirectUI@@QEAAAEAV01@AEBV01@@Z6070x140016fb8
            ??4ModernProgressBarRangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6080x14003f2a0
            ??4ModernProgressBarRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6090x14001b3b4
            ??4Movie@DirectUI@@QEAAAEAV01@AEBV01@@Z6100x140007310
            ??4NativeHWNDHost@DirectUI@@QEAAAEAV01@AEBV01@@Z6110x1400119ac
            ??4NavReference@DirectUI@@QEAAAEAU01@$$QEAU01@@Z6120x1400180dc
            ??4NavReference@DirectUI@@QEAAAEAU01@AEBU01@@Z6130x1400259f0
            ??4NavScoring@DirectUI@@QEAAAEAU01@$$QEAU01@@Z6140x14001fba4
            ??4NavScoring@DirectUI@@QEAAAEAU01@AEBU01@@Z6150x14003481c
            ??4Navigator@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6160x14003ff08
            ??4Navigator@DirectUI@@QEAAAEAV01@AEBV01@@Z6170x140031364
            ??4NavigatorSelectionItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6180x140005f20
            ??4NavigatorSelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6190x1400053c0
            ??4NineGridLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6200x14002b808
            ??4PText@DirectUI@@QEAAAEAV01@AEBV01@@Z6210x1400205fc
            ??4PVLAnimation@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6220x1400126f0
            ??4PVLAnimation@DirectUI@@QEAAAEAV01@AEBV01@@Z6230x14002a4f0
            ??4Page@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6240x140017eb4
            ??4Page@DirectUI@@QEAAAEAV01@AEBV01@@Z6250x140039f74
            ??4Pages@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6260x140037008
            ??4Pages@DirectUI@@QEAAAEAV01@AEBV01@@Z6270x14000b260
            ??4Progress@DirectUI@@QEAAAEAV01@AEBV01@@Z6280x140028b2c
            ??4ProgressRangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6290x1400097bc
            ??4ProgressRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6300x14001cb1c
            ??4ProviderProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6310x14002cb8c
            ??4ProviderProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6320x14003d820
            ??4Proxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6330x140013908
            ??4PushButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6340x14000f958
            ??4PushButton@DirectUI@@QEAAAEAV01@AEBV01@@Z6350x14004175c
            ??4RadioButtonGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z6360x14003f43c
            ??4RangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6370x140014918
            ??4RangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6380x1400019b4
            ??4RefPointElement@DirectUI@@QEAAAEAV01@AEBV01@@Z6390x14002a0ac
            ??4RepeatButton@DirectUI@@QEAAAEAV01@AEBV01@@Z6400x14000abd0
            ??4Repeater@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6410x140004c94
            ??4Repeater@DirectUI@@QEAAAEAV01@AEBV01@@Z6420x140029e0c
            ??4ResourceModuleHandles@DirectUI@@QEAAAEAV01@AEBV01@@Z6430x14000f2fc
            ??4RowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6440x14001be18
            ??4Schema@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6450x14000972c
            ??4Schema@DirectUI@@QEAAAEAV01@AEBV01@@Z6460x140023130
            ??4ScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z6470x14003d1fc
            ??4ScrollBarRangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6480x140012bac
            ??4ScrollBarRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6490x14003a7b4
            ??4ScrollItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6500x14000ee90
            ??4ScrollItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6510x140037254
            ??4ScrollProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6520x140021dc0
            ??4ScrollProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6530x140003d10
            ??4ScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z6540x140028d3c
            ??4SelectionItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6550x140014f7c
            ??4SelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6560x1400278a4
            ??4SelectionProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6570x140010644
            ??4SelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6580x14001aa88
            ??4Selector@DirectUI@@QEAAAEAV01@AEBV01@@Z6590x14001f070
            ??4SelectorNoDefault@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6600x14003bd90
            ??4SelectorNoDefault@DirectUI@@QEAAAEAV01@AEBV01@@Z6610x140008484
            ??4SelectorSelectionItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6620x14002f0b4
            ??4SelectorSelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6630x1400326b0
            ??4SelectorSelectionProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6640x140026f78
            ??4SelectorSelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6650x14001e4bc
            ??4ShellBorderLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6660x140032ec0
            ??4StyleSheet@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6670x140010850
            ??4StyleSheet@DirectUI@@QEAAAEAV01@AEBV01@@Z6680x1400330c4
            ??4StyledScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z6690x14003e3b4
            ??4Surface@DirectUI@@QEAAAEAV01@AEBV01@@Z6700x14002f2d8
            ??4TableItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6710x14003a474
            ??4TableItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6720x140030658
            ??4TableLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6730x140010b38
            ??4TableProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6740x140039674
            ??4TableProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6750x14003bee4
            ??4TaskPage@DirectUI@@QEAAAEAV01@AEBV01@@Z6760x14001636c
            ??4TextGraphic@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6770x140038370
            ??4TextGraphic@DirectUI@@QEAAAEAV01@AEBV01@@Z6780x140032a00
            ??4Thumb@DirectUI@@QEAAAEAV01@AEBV01@@Z6790x140006b88
            ??4ToggleProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6800x140040100
            ??4ToggleProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6810x14002f590
            ??4UnknownElement@DirectUI@@QEAAAEAV01@AEBV01@@Z6820x14003c218
            ??4Value@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6830x140021a48
            ??4Value@DirectUI@@QEAAAEAV01@AEBV01@@Z6840x1400089d4
            ??4ValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6850x1400269e8
            ??4ValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6860x140026260
            ??4VerticalFlowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6870x14000ba28
            ??4Viewer@DirectUI@@QEAAAEAV01@AEBV01@@Z6880x14000ccf4
            ??4XBaby@DirectUI@@QEAAAEAV01@AEBV01@@Z6890x140004974
            ??4XElement@DirectUI@@QEAAAEAV01@AEBV01@@Z6900x14002ada8
            ??4XHost@DirectUI@@QEAAAEAV01@AEBV01@@Z6910x14003a64c
            ??4XProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z6920x140028da8
            ??4XResourceProvider@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6930x140007ca8
            ??4XResourceProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z6940x14003c404
            ??B?$SafeArrayAccessor@H@DirectUI@@QEAAPEAHXZ6950x14003b238
            ??BTaskPage@DirectUI@@QEAAPEAU_PSP@@XZ6960x14001096c
            ??_7?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@6BIProvider@1@@6970x1400163a0
            ??_7?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@6BRefcountBase@1@@6980x14001957c
            ??_7?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@6BIProvider@1@@6990x14001fde0
            ??_7?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@6BRefcountBase@1@@7000x14001d578
            ??_7?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@6BIProvider@1@@7010x140004998
            ??_7?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@6BRefcountBase@1@@7020x14001f830
            ??_7?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@6BIProvider@1@@7030x14003ac64
            ??_7?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@6BRefcountBase@1@@7040x140006008
            ??_7?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@6BIProvider@1@@7050x14002f8dc
            ??_7?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@6BRefcountBase@1@@7060x140035fdc
            ??_7?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@6BIProvider@1@@7070x14000dbfc
            ??_7?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@6BRefcountBase@1@@7080x14000d374
            ??_7?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@6BIProvider@1@@7090x14002143c
            ??_7?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@6BRefcountBase@1@@7100x1400038fc
            ??_7?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@6BIProvider@1@@7110x140009958
            ??_7?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@6BRefcountBase@1@@7120x1400154b8
            ??_7?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@6BIProvider@1@@7130x140025bc4
            ??_7?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@6BRefcountBase@1@@7140x140005bbc
            ??_7?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@6BIProvider@1@@7150x140037750
            ??_7?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@6BRefcountBase@1@@7160x14000eaa4
            ??_7?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@6BIProvider@1@@7170x14002ba88
            ??_7?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@6BRefcountBase@1@@7180x14002e828
            ??_7?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@6BIProvider@1@@7190x1400019e0
            ??_7?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@6BRefcountBase@1@@7200x1400133e0
            ??_7?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@6BIProvider@1@@7210x14000f6a0
            ??_7?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@6BRefcountBase@1@@7220x140037cf4
            ??_7AccessibleButton@DirectUI@@6B@7230x140004114
            ??_7AnimationStrip@DirectUI@@6B@7240x14002ba60
            ??_7AutoButton@DirectUI@@6B@7250x140016214
            ??_7BaseScrollBar@DirectUI@@6B@7260x14001ee9c
            ??_7BaseScrollViewer@DirectUI@@6BElement@1@@7270x14002ba48
            ??_7BaseScrollViewer@DirectUI@@6BIElementListener@1@@7280x14000cdac
            ??_7Bind@DirectUI@@6B@7290x140002334
            ??_7BorderLayout@DirectUI@@6B@7300x14000c324
            ??_7Browser@DirectUI@@6B@7310x140011e90
            ??_7BrowserSelectionProxy@DirectUI@@6B@7320x1400192dc
            ??_7Button@DirectUI@@6B@7330x14003bafc
            ??_7CCAVI@DirectUI@@6B@7340x140015028
            ??_7CCBase@DirectUI@@6B@7350x140016850
            ??_7CCBaseCheckRadioButton@DirectUI@@6B@7360x140011ddc
            ??_7CCBaseScrollBar@DirectUI@@6BBaseScrollBar@1@@7370x1400165c4
            ??_7CCBaseScrollBar@DirectUI@@6BCCBase@1@@7380x14001f26c
            ??_7CCCheckBox@DirectUI@@6B@7390x14003b2a8
            ??_7CCCommandLink@DirectUI@@6B@7400x14001fb28
            ??_7CCHScrollBar@DirectUI@@6BBaseScrollBar@1@@7410x14001f504
            ??_7CCHScrollBar@DirectUI@@6BCCBase@1@@7420x14000bdd8
            ??_7CCListBox@DirectUI@@6B@7430x14000e0a0
            ??_7CCListView@DirectUI@@6B@7440x1400401dc
            ??_7CCProgressBar@DirectUI@@6B@7450x140024e08
            ??_7CCPushButton@DirectUI@@6B@7460x140012534
            ??_7CCRadioButton@DirectUI@@6B@7470x140039380
            ??_7CCSysLink@DirectUI@@6B@7480x14000b84c
            ??_7CCTrackBar@DirectUI@@6B@7490x14000e048
            ??_7CCTreeView@DirectUI@@6B@7500x14001323c
            ??_7CCVScrollBar@DirectUI@@6BBaseScrollBar@1@@7510x14002dac8
            ??_7CCVScrollBar@DirectUI@@6BCCBase@1@@7520x14001aed8
            ??_7CheckBoxGlyph@DirectUI@@6B@7530x140011fa4
            ??_7ClassInfoBase@DirectUI@@6B@7540x140003150
            ??_7Clipper@DirectUI@@6B@7550x140007b68
            ??_7Combobox@DirectUI@@6B@7560x140023ba0
            ??_7DCSurface@DirectUI@@6B@7570x14002b4a8
            ??_7DUIXmlParser@DirectUI@@6B@7580x14001d7d0
            ??_7DialogElement@DirectUI@@6BHWNDElement@1@@7590x140011374
            ??_7DialogElement@DirectUI@@6BIDialogElement@1@@7600x14000b484
            ??_7DialogElement@DirectUI@@6BIElementListener@1@@7610x14003d6e4
            ??_7DuiAccessible@DirectUI@@6BIAccIdentity@@@7620x140038234
            ??_7DuiAccessible@DirectUI@@6BIAccessible@@@7630x14002bec0
            ??_7DuiAccessible@DirectUI@@6BIEnumVARIANT@@@7640x14001e43c
            ??_7DuiAccessible@DirectUI@@6BIOleWindow@@@7650x140031bcc
            ??_7DuiAccessible@DirectUI@@6BIServiceProvider@@@7660x140030840
            ??_7Edit@DirectUI@@6B@7670x14002880c
            ??_7Element@DirectUI@@6B@7680x14001eb10
            ??_7ElementProvider@DirectUI@@6BIRawElementProviderAdviseEvents@@@7690x14002d2d8
            ??_7ElementProvider@DirectUI@@6BIRawElementProviderFragment@@@7700x140009d08
            ??_7ElementProvider@DirectUI@@6BIRawElementProviderSimple2@@@7710x14001fdb8
            ??_7ElementProvider@DirectUI@@6BRefcountBase@1@@7720x14001853c
            ??_7ElementWithHWND@DirectUI@@6B@7730x1400393ec
            ??_7ExpandCollapseProvider@DirectUI@@6B@7740x14001b064
            ??_7ExpandCollapseProvider@DirectUI@@6BIProvider@1@@7750x14001ca24
            ??_7ExpandCollapseProvider@DirectUI@@6BRefcountBase@1@@7760x1400413e0
            ??_7ExpandCollapseProxy@DirectUI@@6B@7770x140036c48
            ??_7Expandable@DirectUI@@6B@7780x14001d778
            ??_7Expando@DirectUI@@6B@7790x14003252c
            ??_7ExpandoButtonGlyph@DirectUI@@6B@7800x140021fa4
            ??_7FillLayout@DirectUI@@6B@7810x14002e6d0
            ??_7FlowLayout@DirectUI@@6B@7820x140016a78
            ??_7FontCache@DirectUI@@6B@7830x1400077b0
            ??_7GridItemProvider@DirectUI@@6B@7840x140040830
            ??_7GridItemProvider@DirectUI@@6BIProvider@1@@7850x140027b90
            ??_7GridItemProvider@DirectUI@@6BRefcountBase@1@@7860x140037e58
            ??_7GridItemProxy@DirectUI@@6B@7870x140034578
            ??_7GridLayout@DirectUI@@6B@7880x14000982c
            ??_7GridProvider@DirectUI@@6B@7890x14000ac40
            ??_7GridProvider@DirectUI@@6BIProvider@1@@7900x14000ea88
            ??_7GridProvider@DirectUI@@6BRefcountBase@1@@7910x140034740
            ??_7GridProxy@DirectUI@@6B@7920x140014ed0
            ??_7HWNDElement@DirectUI@@6B@7930x14001b3f4
            ??_7HWNDElementAccessible@DirectUI@@6BIAccIdentity@@@7940x140027c70
            ??_7HWNDElementAccessible@DirectUI@@6BIAccessible@@@7950x1400373a8
            ??_7HWNDElementAccessible@DirectUI@@6BIEnumVARIANT@@@7960x140028c84
            ??_7HWNDElementAccessible@DirectUI@@6BIOleWindow@@@7970x14000fc38
            ??_7HWNDElementAccessible@DirectUI@@6BIServiceProvider@@@7980x140021158
            ??_7HWNDElementProvider@DirectUI@@6B@7990x140017088
            ??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderAdviseEvents@@@8000x140024e6c
            ??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderFragment@@@8010x14000d45c
            ??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderSimple2@@@8020x140038110
            ??_7HWNDElementProvider@DirectUI@@6BRefcountBase@1@@8030x140030c58
            ??_7HWNDHost@DirectUI@@6B@8040x14002ecec
            ??_7HWNDHostAccessible@DirectUI@@6BIAccIdentity@@@8050x14001e8c0
            ??_7HWNDHostAccessible@DirectUI@@6BIAccessible@@@8060x140030810
            ??_7HWNDHostAccessible@DirectUI@@6BIEnumVARIANT@@@8070x140001d3c
            ??_7HWNDHostAccessible@DirectUI@@6BIOleWindow@@@8080x140007378
            ??_7HWNDHostAccessible@DirectUI@@6BIServiceProvider@@@8090x140040994
            ??_7HWNDHostClientAccessible@DirectUI@@6BIAccIdentity@@@8100x14001f684
            ??_7HWNDHostClientAccessible@DirectUI@@6BIAccessible@@@8110x14003661c
            ??_7HWNDHostClientAccessible@DirectUI@@6BIEnumVARIANT@@@8120x140019ff4
            ??_7HWNDHostClientAccessible@DirectUI@@6BIOleWindow@@@8130x14002bf88
            ??_7HWNDHostClientAccessible@DirectUI@@6BIServiceProvider@@@8140x140041020
            ??_7IDataEngine@DirectUI@@6B@8150x140014698
            ??_7IDataEntry@DirectUI@@6B@8160x140038cd4
            ??_7ISBLeak@DirectUI@@6B@8170x140027478
            ??_7IXElementCP@DirectUI@@6B@8180x14001c218
            ??_7IXProviderCP@DirectUI@@6B@8190x1400020d8
            ??_7InvokeHelper@DirectUI@@6B@8200x140036eb8
            ??_7InvokeProvider@DirectUI@@6B@8210x14002b19c
            ??_7InvokeProvider@DirectUI@@6BIProvider@1@@8220x14003f960
            ??_7InvokeProvider@DirectUI@@6BRefcountBase@1@@8230x140020094
            ??_7InvokeProxy@DirectUI@@6B@8240x140021d8c
            ??_7Layout@DirectUI@@6B@8250x14000b6ac
            ??_7Macro@DirectUI@@6B@8260x14003ae78
            ??_7ModernProgressBarRangeValueProxy@DirectUI@@6B@8270x14001f3dc
            ??_7Movie@DirectUI@@6B@8280x140041654
            ??_7NativeHWNDHost@DirectUI@@6B@8290x140012618
            ??_7Navigator@DirectUI@@6B@8300x1400313e0
            ??_7NavigatorSelectionItemProxy@DirectUI@@6B@8310x14001dd70
            ??_7NineGridLayout@DirectUI@@6B@8320x14002307c
            ??_7PText@DirectUI@@6B@8330x140013968
            ??_7Page@DirectUI@@6B@8340x14003c25c
            ??_7Pages@DirectUI@@6B@8350x14002d3f8
            ??_7Progress@DirectUI@@6B@8360x140010a5c
            ??_7ProgressRangeValueProxy@DirectUI@@6B@8370x140035938
            ??_7Proxy@DirectUI@@6B@8380x1400125a8
            ??_7PushButton@DirectUI@@6B@8390x140024be8
            ??_7RadioButtonGlyph@DirectUI@@6B@8400x140022074
            ??_7RangeValueProvider@DirectUI@@6B@8410x14002f624
            ??_7RangeValueProvider@DirectUI@@6BIProvider@1@@8420x140032dd0
            ??_7RangeValueProvider@DirectUI@@6BRefcountBase@1@@8430x14001ea08
            ??_7RangeValueProxy@DirectUI@@6B@8440x14000507c
            ??_7RefPointElement@DirectUI@@6B@8450x140032de8
            ??_7RefcountBase@DirectUI@@6B@8460x14003d728
            ??_7RepeatButton@DirectUI@@6B@8470x14001ea04
            ??_7Repeater@DirectUI@@6B@8480x140002b90
            ??_7RowLayout@DirectUI@@6B@8490x14002ab6c
            ??_7ScrollBar@DirectUI@@6BBaseScrollBar@1@@8500x14001ebbc
            ??_7ScrollBar@DirectUI@@6BElement@1@@8510x14001f930
            ??_7ScrollBarRangeValueProxy@DirectUI@@6B@8520x1400393d0
            ??_7ScrollItemProvider@DirectUI@@6B@8530x1400228e0
            ??_7ScrollItemProvider@DirectUI@@6BIProvider@1@@8540x1400125d8
            ??_7ScrollItemProvider@DirectUI@@6BRefcountBase@1@@8550x140034d50
            ??_7ScrollItemProxy@DirectUI@@6B@8560x140031204
            ??_7ScrollProvider@DirectUI@@6B@8570x14000f1b4
            ??_7ScrollProvider@DirectUI@@6BIProvider@1@@8580x14003b278
            ??_7ScrollProvider@DirectUI@@6BRefcountBase@1@@8590x14001894c
            ??_7ScrollProxy@DirectUI@@6B@8600x140001090
            ??_7ScrollViewer@DirectUI@@6BElement@1@@8610x140006288
            ??_7ScrollViewer@DirectUI@@6BIElementListener@1@@8620x1400405d8
            ??_7SelectionItemProvider@DirectUI@@6B@8630x1400395e4
            ??_7SelectionItemProvider@DirectUI@@6BIProvider@1@@8640x140002864
            ??_7SelectionItemProvider@DirectUI@@6BRefcountBase@1@@8650x140037930
            ??_7SelectionItemProxy@DirectUI@@6B@8660x140022edc
            ??_7SelectionProvider@DirectUI@@6B@8670x1400313c4
            ??_7SelectionProvider@DirectUI@@6BIProvider@1@@8680x1400320d4
            ??_7SelectionProvider@DirectUI@@6BRefcountBase@1@@8690x14001b234
            ??_7SelectionProxy@DirectUI@@6B@8700x14001e120
            ??_7Selector@DirectUI@@6B@8710x14003b830
            ??_7SelectorNoDefault@DirectUI@@6B@8720x140006364
            ??_7SelectorSelectionItemProxy@DirectUI@@6B@8730x140002034
            ??_7SelectorSelectionProxy@DirectUI@@6B@8740x140008128
            ??_7ShellBorderLayout@DirectUI@@6B@8750x140034024
            ??_7StyleSheet@DirectUI@@6B@8760x14002b834
            ??_7StyledScrollViewer@DirectUI@@6BElement@1@@8770x140026b68
            ??_7StyledScrollViewer@DirectUI@@6BIElementListener@1@@8780x14000ef84
            ??_7Surface@DirectUI@@6B@8790x1400187cc
            ??_7TableItemProvider@DirectUI@@6B@8800x140002dcc
            ??_7TableItemProvider@DirectUI@@6BIProvider@1@@8810x140035290
            ??_7TableItemProvider@DirectUI@@6BRefcountBase@1@@8820x14002d010
            ??_7TableItemProxy@DirectUI@@6B@8830x14003aa64
            ??_7TableLayout@DirectUI@@6B@8840x14002966c
            ??_7TableProvider@DirectUI@@6B@8850x140029ac8
            ??_7TableProvider@DirectUI@@6BIProvider@1@@8860x14003b0e8
            ??_7TableProvider@DirectUI@@6BRefcountBase@1@@8870x140006f08
            ??_7TableProxy@DirectUI@@6B@8880x14000d9d0
            ??_7TaskPage@DirectUI@@6BIElementListener@1@@8890x14001650c
            ??_7TaskPage@DirectUI@@6BIXProviderCP@1@@8900x140034e04
            ??_7TextGraphic@DirectUI@@6B@8910x14002a45c
            ??_7Thumb@DirectUI@@6B@8920x14001eb3c
            ??_7ToggleProvider@DirectUI@@6B@8930x14003c99c
            ??_7ToggleProvider@DirectUI@@6BIProvider@1@@8940x140018e18
            ??_7ToggleProvider@DirectUI@@6BRefcountBase@1@@8950x140029f78
            ??_7ToggleProxy@DirectUI@@6B@8960x140009540
            ??_7UnknownElement@DirectUI@@6B@8970x140031d0c
            ??_7ValueProvider@DirectUI@@6B@8980x140010078
            ??_7ValueProvider@DirectUI@@6BIProvider@1@@8990x1400035c0
            ??_7ValueProvider@DirectUI@@6BRefcountBase@1@@9000x14003d3a0
            ??_7ValueProxy@DirectUI@@6B@9010x1400391b8
            ??_7VerticalFlowLayout@DirectUI@@6B@9020x14003f984
            ??_7Viewer@DirectUI@@6B@9030x1400321a8
            ??_7XBaby@DirectUI@@6B@9040x140039288
            ??_7XBaby@DirectUI@@6BHWNDElement@1@@9050x140022d54
            ??_7XBaby@DirectUI@@6BIDialogElement@1@@9060x1400408e4
            ??_7XBaby@DirectUI@@6BIElementListener@1@@9070x1400352f8
            ??_7XElement@DirectUI@@6BHWNDHost@1@@9080x14000fe40
            ??_7XElement@DirectUI@@6BIXElementCP@1@@9090x14002f85c
            ??_7XProvider@DirectUI@@6B@9100x14001dde4
            ??_7XResourceProvider@DirectUI@@6B@9110x14002eed0
            ??_FCCBase@DirectUI@@QEAAXXZ9120x14002be38
            ??_FCCBaseScrollBar@DirectUI@@QEAAXXZ9130x14000c6e4
            ??_FCCCheckBox@DirectUI@@QEAAXXZ9140x140033dec
            ??_FCCCommandLink@DirectUI@@QEAAXXZ9150x14001ed20
            ??_FCCPushButton@DirectUI@@QEAAXXZ9160x14002b0d8
            ??_FCCTreeView@DirectUI@@QEAAXXZ9170x14001e3c4
            ?AbsorbsShortcutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9180x14001d2e4
            ?AccDefActionProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9190x140018760
            ?AccDescProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9200x14000a3a4
            ?AccHelpProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9210x14002f060
            ?AccItemStatusProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9220x140009350
            ?AccItemTypeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9230x140004944
            ?AccNameProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9240x140018794
            ?AccNavigate@DuiAccessible@DirectUI@@SAJPEAVElement@2@JPEAPEAV32@@Z9250x14001b764
            ?AccRoleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9260x140009384
            ?AccStateProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9270x140034da8
            ?AccValueProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9280x14002b394
            ?AcceleratorKeyProperty@Schema@DirectUI@@2HA9290x14001e13c
            ?Access@?$SafeArrayAccessor@H@DirectUI@@QEAAJPEAUtagSAFEARRAY@@G@Z9300x1400171c8
            ?AccessKeyProperty@Schema@DirectUI@@2HA9310x140006f80
            ?AccessibleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9320x140026344
            ?ActionInitiated@Navigator@DirectUI@@SA?AVUID@@XZ9330x140019190
            ?ActivateTooltip@Element@DirectUI@@MEAAXPEAV12@K@Z9340x1400287c8
            ?ActivateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@K@Z9350x1400308b8
            ?ActivateTooltip@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@K@Z9360x140006994
            ?ActiveProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9370x140037538
            ?ActiveStateChanged@TouchScrollBar@DirectUI@@SA?AVUID@@XZ9380x1400053ec
            ?ActualReferencePointProp@RefPointElement@DirectUI@@SAPEBUPropertyInfo@2@XZ9390x1400214d4
            ?Add@BaseScrollViewer@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9400x14003c988
            ?Add@Element@DirectUI@@QEAAJPEAV12@@Z9410x14003d5f4
            ?Add@Element@DirectUI@@QEAAJPEAV12@P6AHPEBX1@Z@Z9420x140037298
            ?Add@Element@DirectUI@@UEAAJPEAPEAV12@I@Z9430x14000c804
            ?Add@ElementProviderManager@DirectUI@@SAJPEAVElementProvider@2@@Z9440x140031da0
            ?Add@Expando@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9450x14002a9b0
            ?Add@LinkedList@DirectUI@@QEAAXPEAVLinkedListNode@2@@Z9460x140003680
            ?Add@Macro@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9470x14000d950
            ?Add@Pages@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9480x14001d01c
            ?Add@TouchEdit2@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9490x140010f9c
            ?Add@TouchSelect@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9500x14000be8c
            ?AddBehavior@Element@DirectUI@@UEAAJPEAUIDuiBehavior@@@Z9510x14003ef34
            ?AddChild@ClassInfoBase@DirectUI@@UEAAXXZ9520x140025184
            ?AddChildren@ScrollViewer@DirectUI@@MEAAJXZ9530x140031530
            ?AddChildren@StyledScrollViewer@DirectUI@@MEAAJXZ9540x14002d7c0
            ?AddElement@TouchSelect@DirectUI@@QEAAJPEAVElement@2@PEBG@Z9550x140011e58
            ?AddListener@Element@DirectUI@@QEAAJPEAUIElementListener@2@@Z9560x140015174
            ?AddRectangleChange@EventManager@DirectUI@@CAJPEAVElement@2@_N1@Z9570x14000abd8
            ?AddRef@ClassInfoBase@DirectUI@@UEAAXXZ9580x140039e70
            ?AddRef@DuiAccessible@DirectUI@@UEAAKXZ9590x140040704
            ?AddRef@Element@DirectUI@@QEAAKXZ9600x140025b3c
            ?AddRef@ElementProvider@DirectUI@@UEAAKXZ9610x140025f64
            ?AddRef@ExpandCollapseProvider@DirectUI@@UEAAKXZ9620x14002fa80
            ?AddRef@GridItemProvider@DirectUI@@UEAAKXZ9630x140003a08
            ?AddRef@GridProvider@DirectUI@@UEAAKXZ9640x140027590
            ?AddRef@HWNDElementProvider@DirectUI@@UEAAKXZ9650x14003e2e0
            ?AddRef@InvokeProvider@DirectUI@@UEAAKXZ9660x140010d08
            ?AddRef@RangeValueProvider@DirectUI@@UEAAKXZ9670x14001303c
            ?AddRef@RefcountBase@DirectUI@@QEAAJXZ9680x140026840
            ?AddRef@ScrollItemProvider@DirectUI@@UEAAKXZ9690x14000115c
            ?AddRef@ScrollProvider@DirectUI@@UEAAKXZ9700x140018360
            ?AddRef@SelectionItemProvider@DirectUI@@UEAAKXZ9710x14002eb34
            ?AddRef@SelectionProvider@DirectUI@@UEAAKXZ9720x1400156f8
            ?AddRef@TableItemProvider@DirectUI@@UEAAKXZ9730x14000f360
            ?AddRef@TableProvider@DirectUI@@UEAAKXZ9740x14001ad58
            ?AddRef@ToggleProvider@DirectUI@@UEAAKXZ9750x140022e90
            ?AddRef@Value@DirectUI@@QEAAXXZ9760x14002ee60
            ?AddRef@ValueProvider@DirectUI@@UEAAKXZ9770x140008858
            ?AddRef@XProvider@DirectUI@@UEAAKXZ9780x14002d17c
            ?AddRulesToStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVStyleSheet@2@PEBGPEAV?$DynamicArray@UXMLParserCond@DirectUI@@$0A@@2@PEAV?$DynamicArray@PEAG$0A@@2@@Z9790x14002d638
            ?AddString@CCListBox@DirectUI@@QEAAHPEBG@Z9800x14000273c
            ?AddString@Combobox@DirectUI@@QEAAHPEBG@Z9810x140033dd4
            ?AddString@TouchSelect@DirectUI@@QEAAJPEBG@Z9820x140022ee0
            ?AddString@TouchSelect@DirectUI@@QEAAJPEBGPEAPEAVElement@2@@Z9830x14002b6ac
            ?AddStringWithLabelOverride@TouchSelect@DirectUI@@QEAAJPEBG0PEAPEAVElement@2@@Z9840x1400344ac
            ?AddToSelection@NavigatorSelectionItemProxy@DirectUI@@AEAAJPEAVBrowser@2@@Z9850x14001604c
            ?AddToSelection@SelectionItemProvider@DirectUI@@UEAAJXZ9860x140034b04
            ?AddToSelection@SelectorSelectionItemProxy@DirectUI@@AEAAJXZ9870x140032cd4
            ?AdvanceFrame@AnimationStrip@DirectUI@@IEAAXXZ9880x14001da8c
            ?AdvanceFrame@Movie@DirectUI@@SA?AVUID@@XZ9890x140018770
            ?AdviseEventAdded@ElementProvider@DirectUI@@UEAAJHPEAUtagSAFEARRAY@@@Z9900x14002c9d0
            ?AdviseEventAdded@EventManager@DirectUI@@SAJHPEAUtagSAFEARRAY@@@Z9910x14002c8c0
            ?AdviseEventRemoved@ElementProvider@DirectUI@@UEAAJHPEAUtagSAFEARRAY@@@Z9920x14001c9f8
            ?AdviseEventRemoved@EventManager@DirectUI@@SAJHPEAUtagSAFEARRAY@@@Z9930x14002d064
            ?AliasedRenderingProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ9940x140010c54
            ?AlphaProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9950x14001d1d4
            ?AnimatePopupOnDismissProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ9960x140033ce4
            ?AnimateScroll@TouchScrollBar@DirectUI@@SA?AVUID@@XZ9970x1400036a0
            ?AnimationChange@Element@DirectUI@@SA?AVUID@@XZ9980x140025970
            ?AnimationProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9990x14000e418
            ?AnimationStatusChange@PVLAnimation@DirectUI@@SA?AVUID@@XZ10000x140010328
            ?ApplySinkRegion@HWNDHost@DirectUI@@AEAAXPEBUtagRECT@@_N@Z10010x14001ae0c
            ?Arrow@Expando@DirectUI@@KAGXZ10020x140028788
            ?AssertPIZeroRef@ClassInfoBase@DirectUI@@UEBAXXZ10030x140002484
            ?AsyncContentLoadedEvent@Schema@DirectUI@@2HA10040x14002d750
            ?Attach@Layout@DirectUI@@UEAAXPEAVElement@2@@Z10050x14002ef88
            ?AttachCtrlSubclassProc@HWNDHost@DirectUI@@KAXPEAUHWND__@@@Z10060x140002278
            ?AutoGroupingProp@CCRadioButton@DirectUI@@SAPEBUPropertyInfo@2@XZ10070x1400279b4
            ?AutoStartProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ10080x14002ba58
            ?AutoStopProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ10090x140016f44
            ?AutomationFocusChangedEvent@Schema@DirectUI@@2HA10100x1400047e4
            ?AutomationIdProperty@Schema@DirectUI@@2HA10110x140020de8
            ?AutomationPropertyChangedEvent@Schema@DirectUI@@2HA10120x14002034c
            ?BackgroundOwnerIDProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ10130x14002bbd4
            ?BackgroundProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10140x1400332b0
            ?BaselineProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ10150x140039208
            ?BorderColorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10160x140010eb0
            ?BorderStyleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10170x1400035d4
            ?BorderThicknessProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10180x14003ee1c
            ?BoundingRectangleProperty@Schema@DirectUI@@2HA10190x1400404dc
            ?BroadcastEvent@Element@DirectUI@@QEAAXPEAUEvent@2@@Z10200x140031ce8
            ?BufferingProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ10210x140036480
            ?BuildCacheInfo@FlowLayout@DirectUI@@IEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@_N@Z10220x14001e78c
            ?BuildCacheInfo@VerticalFlowLayout@DirectUI@@IEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@_N@Z10230x140037dec
            ?BuildElement@Macro@DirectUI@@MEAAJXZ10240x1400150d4
            ?BuildElement@Repeater@DirectUI@@MEAAJXZ10250x140034ce0
            ?ButtonClassAcceptsEnterKeyProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ10260x14001febc
            ?ButtonControlType@Schema@DirectUI@@2HA10270x140031470
            ?CacheParser@XBaby@DirectUI@@UEAAXPEAVDUIXmlParser@2@@Z10280x1400400d4
            ?CalendarControlType@Schema@DirectUI@@2HA10290x140036878
            ?CanPerformManualVisualSwap@TouchScrollViewer@DirectUI@@QEAA_NXZ10300x1400309e4
            ?CanSetFocus@HWNDElement@DirectUI@@UEAA_NXZ10310x1400067b0
            ?CanSetFocus@XBaby@DirectUI@@UEAA_NXZ10320x140002e3c
            ?CanSetFocus@XProvider@DirectUI@@UEAAJPEA_N@Z10330x14000fb68
            ?CancelClick@TouchButton@DirectUI@@QEAA_NW4ClickDevice@12@@Z10340x14002ffd4
            ?CancelCurrentDrag@TouchSlider@DirectUI@@QEAAXXZ10350x140033b74
            ?CaptureCallstackFrames@CallstackTracker@DirectUI@@QEAAHXZ10360x140011aec
            ?CapturedProp@Button@DirectUI@@SAPEBUPropertyInfo@2@XZ10370x14002180c
            ?CapturedProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ10380x14003f9b0
            ?CaretMoved@TouchEditBase@DirectUI@@SA?AVUID@@XZ10390x1400098dc
            ?CheckBoxControlType@Schema@DirectUI@@2HA10400x1400335b8
            ?CheckScroll@BaseScrollViewer@DirectUI@@AEAAXPEAVBaseScrollBar@2@HHH@Z10410x14002c110
            ?CheckedStateProp@TouchCheckBox@DirectUI@@SAPEBUPropertyInfo@2@XZ10420x140038364
            ?ChildrenProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10430x140009a70
            ?ClassExist@ClassInfoBase@DirectUI@@SA_NPEAPEAUIClassInfo@2@PEBQEBUPropertyInfo@2@IPEAU32@PEAUHINSTANCE__@@PEBG_N@Z10440x140010368
            ?ClassNameProperty@Schema@DirectUI@@2HA10450x1400395d4
            ?ClassProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10460x140025dd8
            ?ClearButtonClicked@TouchEdit2@DirectUI@@SA?AVUID@@XZ10470x140016d74
            ?ClearCacheDirty@Layout@DirectUI@@IEAAXXZ10480x1400242d8
            ?ClearParser@DUIFactory@DirectUI@@AEAAXXZ10490x140036f2c
            ?Click@Button@DirectUI@@SA?AVUID@@XZ10500x140015448
            ?Click@TouchButton@DirectUI@@SA?AVUID@@XZ10510x14001cfac
            ?ClickDefaultButton@DialogElement@DirectUI@@UEAA_NXZ10520x14002bc30
            ?ClickDefaultButton@DialogElementCore@DirectUI@@QEAA_NXZ10530x1400119d0
            ?ClickDefaultButton@XBaby@DirectUI@@UEAA_NXZ10540x14002c81c
            ?ClickDefaultButton@XProvider@DirectUI@@UEAAHXZ10550x1400399fc
            ?ClickablePointProperty@Schema@DirectUI@@2HA10560x1400319ac
            ?Clipper@Expando@DirectUI@@KAGXZ10570x140002e80
            ?Clone@DuiAccessible@DirectUI@@UEAAJPEAPEAUIEnumVARIANT@@@Z10580x140017b30
            ?Clone@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUIEnumVARIANT@@@Z10590x14001ce94
            ?Close@ElementProviderManager@DirectUI@@SAXXZ10600x140002b60
            ?Close@EventManager@DirectUI@@SAXXZ10610x14001db90
            ?Close@InvokeManager@DirectUI@@SAXXZ10620x14003f394
            ?ClosePopup@TouchSelect@DirectUI@@QEAAXXZ10630x14000e1c0
            ?CloseThread@InvokeManager@DirectUI@@SAXXZ10640x140036af0
            ?Collapse@ExpandCollapseProvider@DirectUI@@UEAAJXZ10650x14002f82c
            ?ColorFontPaletteIndexProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ10660x140039868
            ?ComboBoxControlType@Schema@DirectUI@@2HA10670x140006450
            ?CompositedTextProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10680x14003949c
            ?CompositingQualityProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ10690x14001caa8
            ?CompositionChange@HWNDElement@DirectUI@@SA?AVUID@@XZ10700x14000a580
            ?ConnectProp@Bind@DirectUI@@SAPEBUPropertyInfo@2@XZ10710x1400107c8
            ?ConstrainLayoutProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ10720x14003616c
            ?ContentAlignProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10730x1400373f0
            ?ContentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10740x14001899c
            ?Context@Button@DirectUI@@SA?AVUID@@XZ10750x14001f304
            ?ContextMenuHintShowing@ContextMenuBehavior@DirectUI@@SA?AVUID@@XZ10760x14003b72c
            ?ContextMenuRequested@ContextMenuBehavior@DirectUI@@SA?AVUID@@XZ10770x14003ac7c
            ?ContextMenuRequested@TouchEdit2@DirectUI@@SA?AVUID@@XZ10780x140016ab0
            ?ContextSensitiveHelp@DuiAccessible@DirectUI@@UEAAJH@Z10790x1400163ec
            ?ContextSensitiveHelp@HWNDHostAccessible@DirectUI@@UEAAJH@Z10800x14002f96c
            ?ControlTypeProperty@Schema@DirectUI@@2HA10810x140023d50
            ?CopySheets@DUIXmlParser@DirectUI@@QEAAJPEAPEAV?$DynamicArray@PEAVValue@DirectUI@@$0A@@2@@Z10820x140018b24
            ?Count@?$SafeArrayAccessor@H@DirectUI@@QEAAHXZ10830x1400280c8
            ?Create@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10840x1400346a0
            ?Create@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10850x140010794
            ?Create@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10860x14000caf4
            ?Create@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10870x140040400
            ?Create@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10880x14002282c
            ?Create@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10890x140028d60
            ?Create@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10900x14002ccd8
            ?Create@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10910x140010480
            ?Create@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10920x14000dc4c
            ?Create@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10930x14000a8cc
            ?Create@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10940x140021258
            ?Create@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10950x140032c10
            ?Create@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10960x14001658c
            ?Create@AcceleratorBehavior@@SAJPEAPEAUIDuiBehavior@@@Z10970x140021078
            ?Create@AccessibleButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z10980x14003b4a4
            ?Create@AnimationStrip@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z10990x1400293fc
            ?Create@AutoButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11000x14001a830
            ?Create@Bind@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11010x1400219e0
            ?Create@BorderLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11020x1400248c0
            ?Create@BorderLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z11030x14000de98
            ?Create@Browser@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11040x14001c6fc
            ?Create@Button@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11050x14001ac54
            ?Create@Button@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11060x140037500
            ?Create@CCAVI@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11070x140011a00
            ?Create@CCAVI@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11080x1400269e4
            ?Create@CCBase@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11090x140005344
            ?Create@CCBase@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11100x140032dc0
            ?Create@CCCheckBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11110x14001d21c
            ?Create@CCCheckBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11120x1400066e8
            ?Create@CCCommandLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11130x14002e210
            ?Create@CCCommandLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11140x1400237ec
            ?Create@CCHScrollBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11150x140012888
            ?Create@CCHScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11160x140036418
            ?Create@CCListBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11170x14001e064
            ?Create@CCListBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11180x14003b438
            ?Create@CCListView@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11190x140037ea0
            ?Create@CCListView@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11200x14000b6a8
            ?Create@CCProgressBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11210x14001f2c4
            ?Create@CCProgressBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11220x14002bc4c
            ?Create@CCPushButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11230x1400045a4
            ?Create@CCPushButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11240x140022010
            ?Create@CCRadioButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11250x140001b04
            ?Create@CCRadioButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11260x140039a64
            ?Create@CCSysLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11270x14003f6cc
            ?Create@CCSysLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11280x14003b720
            ?Create@CCTrackBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11290x14000dca0
            ?Create@CCTrackBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11300x14002680c
            ?Create@CCTreeView@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11310x14000f614
            ?Create@CCTreeView@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11320x14001b0b4
            ?Create@CCVScrollBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11330x14003e2e4
            ?Create@CCVScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11340x14003037c
            ?Create@CheckBoxGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11350x140040264
            ?Create@CheckBoxGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11360x14000a804
            ?Create@Clipper@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11370x1400208a8
            ?Create@Combobox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11380x14000968c
            ?Create@Combobox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11390x14002affc
            ?Create@ContextMenuBehavior@DirectUI@@SAJPEAPEAUIDuiBehavior@@@Z11400x14002d348
            ?Create@DUIXmlParser@DirectUI@@SAJPEAPEAV12@P6APEAVValue@2@PEBGPEAX@Z2P6AX11H2@Z2@Z11410x140034594
            ?Create@DialogElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z11420x140014c9c
            ?Create@DuiAccessible@DirectUI@@SAJPEAVElement@2@PEAPEAV12@@Z11430x140039f0c
            ?Create@Edit@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11440x140023034
            ?Create@Edit@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11450x14000d060
            ?Create@Element@DirectUI@@SAJIPEAV12@PEAKPEAPEAV12@@Z11460x1400151a4
            ?Create@ElementProvider@DirectUI@@SAJPEAVElement@2@PEAVInvokeHelper@2@PEAPEAV12@@Z11470x140002fe0
            ?Create@ElementProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11480x140038fd0
            ?Create@ElementWithHWND@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11490x140038aa4
            ?Create@ExpandCollapseProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11500x14001dec4
            ?Create@Expandable@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11510x14001a844
            ?Create@Expando@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11520x1400175fc
            ?Create@ExpandoButtonGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11530x1400194e0
            ?Create@ExpandoButtonGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11540x140007dbc
            ?Create@FillLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11550x140019b80
            ?Create@FillLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z11560x14001046c
            ?Create@FlowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11570x140026078
            ?Create@FlowLayout@DirectUI@@SAJ_NIIIPEAPEAVLayout@2@@Z11580x140004adc
            ?Create@GridItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11590x1400250cc
            ?Create@GridLayout@DirectUI@@SAJHHPEAPEAVLayout@2@@Z11600x14003b16c
            ?Create@GridLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11610x140024864
            ?Create@GridProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11620x14002e0e0
            ?Create@HWNDElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z11630x140008190
            ?Create@HWNDElementAccessible@DirectUI@@SAJPEAVHWNDElement@2@PEAPEAVDuiAccessible@2@@Z11640x1400123f0
            ?Create@HWNDElementProvider@DirectUI@@SAJPEAVHWNDElement@2@PEAVInvokeHelper@2@PEAPEAV12@@Z11650x14001bc08
            ?Create@HWNDElementProxy@DirectUI@@SAPEAV12@PEAVHWNDElement@2@@Z11660x1400242f0
            ?Create@HWNDHost@DirectUI@@SAJIIPEAVElement@2@PEAKPEAPEAV32@@Z11670x140007ebc
            ?Create@HWNDHost@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11680x140006260
            ?Create@HWNDHostAccessible@DirectUI@@SAJPEAVElement@2@PEAUIAccessible@@PEAPEAVDuiAccessible@2@@Z11690x1400347cc
            ?Create@HWNDHostClientAccessible@DirectUI@@SAJPEAVElement@2@PEAUIAccessible@@PEAPEAVDuiAccessible@2@@Z11700x14002b220
            ?Create@InvokeProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11710x140020280
            ?Create@ItemList@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11720x140037d74
            ?Create@Layout@DirectUI@@SAJPEAPEAV12@@Z11730x140034af8
            ?Create@Macro@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11740x1400369a8
            ?Create@ModernProgressBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11750x140029bc0
            ?Create@ModernProgressRing@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11760x140013038
            ?Create@Movie@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11770x1400304f0
            ?Create@Movie@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11780x1400396ac
            ?Create@NativeHWNDHost@DirectUI@@SAJPEBG0PEAUHWND__@@PEAUHICON__@@HHHHHHPEAUHINSTANCE__@@IPEAPEAV12@@Z11790x1400283a4
            ?Create@NativeHWNDHost@DirectUI@@SAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHIPEAPEAV12@@Z11800x140035488
            ?Create@Navigator@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11810x140002b48
            ?Create@NineGridLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11820x140035518
            ?Create@NineGridLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z11830x14000b49c
            ?Create@PText@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11840x1400315ec
            ?Create@Page@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11850x140035c10
            ?Create@Pages@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11860x14003d44c
            ?Create@Progress@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11870x14001aea0
            ?Create@PushButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11880x140032440
            ?Create@RadioButtonGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11890x14000f5ac
            ?Create@RadioButtonGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11900x140037750
            ?Create@RangeValueProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11910x140027474
            ?Create@RefPointElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11920x140037100
            ?Create@RefPointElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11930x14002bcd8
            ?Create@RepeatButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11940x140024548
            ?Create@RepeatButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11950x140026210
            ?Create@Repeater@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11960x140019390
            ?Create@RichText@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11970x1400292e4
            ?Create@RowLayout@DirectUI@@SAJHIIPEAPEAVLayout@2@@Z11980x1400124b0
            ?Create@RowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11990x140023d10
            ?Create@RowLayout@DirectUI@@SAJIIPEAPEAVLayout@2@@Z12000x140027070
            ?Create@ScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12010x14003b338
            ?Create@ScrollBar@DirectUI@@SAJ_NPEAVElement@2@PEAKPEAPEAV32@@Z12020x1400399b0
            ?Create@ScrollItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12030x140022ea0
            ?Create@ScrollProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12040x140021030
            ?Create@ScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12050x140031af0
            ?Create@ScrubBehavior@@SAJPEAPEAUIDuiBehavior@@@Z12060x140013c10
            ?Create@SelectionItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12070x140006500
            ?Create@SelectionProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12080x140023df4
            ?Create@Selector@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12090x140025af4
            ?Create@SelectorNoDefault@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12100x140024818
            ?Create@SemanticZoomToggle@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12110x140032320
            ?Create@ShellBorderLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z12120x14001f66c
            ?Create@ShellBorderLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z12130x140022c48
            ?Create@StyleSheet@DirectUI@@SAJPEAPEAV12@@Z12140x140011508
            ?Create@StyledScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12150x140033ac4
            ?Create@TableItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12160x140015d74
            ?Create@TableLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z12170x14003ace8
            ?Create@TableProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12180x1400210a0
            ?Create@TextGraphic@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12190x140015528
            ?Create@Thumb@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12200x140030344
            ?Create@Thumb@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12210x140039d80
            ?Create@ToggleProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12220x140008930
            ?Create@TouchButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12230x140036310
            ?Create@TouchButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12240x140007750
            ?Create@TouchCheckBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12250x140030174
            ?Create@TouchCheckBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12260x140001760
            ?Create@TouchCheckBoxGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12270x140003a0c
            ?Create@TouchCommandButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12280x140012da8
            ?Create@TouchCommandButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12290x140014034
            ?Create@TouchEdit2@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12300x1400083d0
            ?Create@TouchEditBase@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12310x140012b8c
            ?Create@TouchHWNDElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z12320x14000909c
            ?Create@TouchHyperLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12330x14003a924
            ?Create@TouchHyperLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12340x14001b464
            ?Create@TouchRepeatButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12350x14002a958
            ?Create@TouchRepeatButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12360x1400271cc
            ?Create@TouchScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12370x14000af48
            ?Create@TouchScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12380x14001948c
            ?Create@TouchSelect@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12390x140023648
            ?Create@TouchSelectItem@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12400x140017f2c
            ?Create@TouchSlider@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12410x14001d1ec
            ?Create@TouchSwitch@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12420x14001e3d8
            ?Create@UnknownElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12430x14001bb50
            ?Create@UnknownElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12440x140036f14
            ?Create@ValueProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12450x14002fa40
            ?Create@VerticalFlowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z12460x14001f87c
            ?Create@VerticalFlowLayout@DirectUI@@SAJ_NIIIPEAPEAVLayout@2@@Z12470x1400357bc
            ?Create@Viewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12480x140016da8
            ?Create@XBaby@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12490x140010534
            ?Create@XBaby@DirectUI@@SAJPEAVIXElementCP@2@PEAVXProvider@2@PEAUHWND__@@PEAVElement@2@PEAKPEAPEAV62@@Z12500x140003f44
            ?Create@XElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12510x1400088b4
            ?Create@XElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12520x14003cdac
            ?Create@XHost@DirectUI@@SAJPEAVIXElementCP@2@PEAPEAV12@@Z12530x14002ef30
            ?Create@XProvider@DirectUI@@SAJPEAVElement@2@PEAVIXProviderCP@2@PEAPEAV12@@Z12540x14001a11c
            ?Create@XResourceProvider@DirectUI@@SAJPEAPEAV12@@Z12550x14003f5e0
            ?Create@XResourceProvider@DirectUI@@SAJPEAUHINSTANCE__@@PEBG11PEAPEAV12@@Z12560x140036334
            ?CreateAccNameLabel@HWNDHost@DirectUI@@IEAAPEAUHWND__@@PEAU3@@Z12570x14001855c
            ?CreateAtom@Value@DirectUI@@SAPEAV12@G@Z12580x1400409b0
            ?CreateAtom@Value@DirectUI@@SAPEAV12@PEBG@Z12590x140012d30
            ?CreateBool@Value@DirectUI@@SAPEAV12@_N@Z12600x140026524
            ?CreateButtons@ScrollBar@DirectUI@@MEAAJXZ12610x14002399c
            ?CreateButtons@TouchScrollBar@DirectUI@@UEAAJXZ12620x14000ddc0
            ?CreateCache@RichText@DirectUI@@SAJIPEAPEAUIDUIRichTextCache@@@Z12630x140025620
            ?CreateColor@Value@DirectUI@@SAPEAV12@K@Z12640x140033dac
            ?CreateColor@Value@DirectUI@@SAPEAV12@KKE@Z12650x140023c5c
            ?CreateColor@Value@DirectUI@@SAPEAV12@KKKE@Z12660x1400080c8
            ?CreateCursor@Value@DirectUI@@SAPEAV12@PEAUHICON__@@@Z12670x140029964
            ?CreateCursor@Value@DirectUI@@SAPEAV12@PEBG@Z12680x14002965c
            ?CreateDFCFill@Value@DirectUI@@SAPEAV12@II@Z12690x140035c28
            ?CreateDTBFill@Value@DirectUI@@SAPEAV12@PEBGHH@Z12700x14003f940
            ?CreateDUI@XProvider@DirectUI@@UEAAJPEAVIXElementCP@2@PEAPEAUHWND__@@@Z12710x140028ca8
            ?CreateDUICP@TaskPage@DirectUI@@EEAAJPEAVHWNDElement@2@PEAUHWND__@@1PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z12720x140005fec
            ?CreateDUICP@XResourceProvider@DirectUI@@UEAAJPEAVHWNDElement@2@PEAUHWND__@@1PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z12730x14002c420
            ?CreateDoubleList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@N$0A@@2@@Z12750x14001b578
            ?CreateDoubleList@Value@DirectUI@@SAPEAV12@PEBNH@Z12760x14001e6d8
            ?CreateElement@DUIXmlParser@DirectUI@@QEAAJPEBGPEAVElement@2@1PEAKPEAPEAV32@@Z12770x14001c8e8
            ?CreateElementList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@@Z12780x14003a064
            ?CreateElementRef@Value@DirectUI@@SAPEAV12@PEAVElement@2@@Z12790x14002429c
            ?CreateElementScaledValue@Value@DirectUI@@SAPEAV12@PEAVElement@2@PEAV12@@Z12800x14002df4c
            ?CreateEncodedString@Value@DirectUI@@SAPEAV12@PEBG@Z12810x14000b308
            ?CreateExpression@Value@DirectUI@@SAPEAV12@PEAVExpression@2@@Z12820x14002644c
            ?CreateFill@Value@DirectUI@@SAPEAV12@AEBUFill@2@@Z12830x140020a8c
            ?CreateFloat@Value@DirectUI@@SAPEAV12@MW4DynamicScaleValue@@@Z12840x14000ea70
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHBITMAP__@@EI_N11@Z12850x140035018
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHENHMETAFILE__@@0@Z12860x140010cfc
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHICON__@@_N11@Z12870x14001593c
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUISharedBitmap@@EI@Z12880x14001c6c4
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGEIGGPEAUHINSTANCE__@@_N2@Z12890x14001d434
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGGGPEAUHINSTANCE__@@_N2@Z12900x140001a1c
            ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGUScaledSIZE@2@PEAUHINSTANCE__@@_N3@Z12910x1400076f4
            ?CreateHWND@CCBase@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12920x14000b1cc
            ?CreateHWND@CCBaseScrollBar@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12930x140028538
            ?CreateHWND@Combobox@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12940x14002fa28
            ?CreateHWND@Edit@DirectUI@@MEAAPEAUHWND__@@PEAU3@@Z12950x140007eb8
            ?CreateHWND@Edit@DirectUI@@MEAAPEAUHWND__@@PEAU3@_N@Z12960x140013a38
            ?CreateHWND@HWNDHost@DirectUI@@MEAAPEAUHWND__@@PEAU3@@Z12970x140032e44
            ?CreateHWND@XElement@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12980x1400247a8
            ?CreateHostWindow@NativeHWNDHost@DirectUI@@UEAAPEAUHWND__@@KPEBG0KHHHHPEAU3@PEAUHMENU__@@PEAUHINSTANCE__@@PEAX@Z12990x14000c1d8
            ?CreateIconGraphicHelper@Value@DirectUI@@CAPEAV12@PEAUHICON__@@_N11@Z13000x140041520
            ?CreateInstance@CSafeElementProxy@@SAJPEAVElement@DirectUI@@PEAPEAV1@@Z13010x140028860
            ?CreateInt@Value@DirectUI@@SAPEAV12@HW4DynamicScaleValue@@@Z13020x140031f0c
            ?CreateLayout@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@P6AJHPEAHPEAPEAVValue@2@@Z@Z13030x1400032a8
            ?CreateLayout@Value@DirectUI@@SAPEAV12@PEAVLayout@2@@Z13040x140035f48
            ?CreateParser@DUIFactory@DirectUI@@QEAAJXZ13050x140009d08
            ?CreateParser@XProvider@DirectUI@@QEAAJPEAPEAVDUIXmlParser@2@@Z13060x1400056f0
            ?CreateParserCP@TaskPage@DirectUI@@EEAAJPEAPEAVDUIXmlParser@2@@Z13070x14001702c
            ?CreateParserCP@XResourceProvider@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z13080x1400014d0
            ?CreatePatternProvider@Schema@DirectUI@@SAJW4Pattern@12@PEAVElementProvider@2@PEAPEAUIUnknown@@@Z13090x1400130c8
            ?CreatePoint@Value@DirectUI@@SAPEAV12@HHW4DynamicScaleValue@@@Z13100x140040f58
            ?CreateRect@Value@DirectUI@@SAPEAV12@HHHHW4DynamicScaleValue@@@Z13110x140004c18
            ?CreateScaledValue@Value@DirectUI@@SAPEAV12@MPEAV12@@Z13120x14002bbd4
            ?CreateScrollBars@ScrollViewer@DirectUI@@MEAAJXZ13130x14003d3ec
            ?CreateScrollBars@StyledScrollViewer@DirectUI@@MEAAJXZ13140x1400219f0
            ?CreateSize@Value@DirectUI@@SAPEAV12@HHW4DynamicScaleValue@@@Z13150x14002935c
            ?CreateString@Value@DirectUI@@SAPEAV12@PEBGPEAUHINSTANCE__@@@Z13160x1400254e0
            ?CreateStringRP@Value@DirectUI@@SAPEAV12@PEBGPEAUHINSTANCE__@@@Z13170x140035010
            ?CreateStyleParser@HWNDElement@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z13180x14003b160
            ?CreateStyleParser@XBaby@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z13190x140016ab4
            ?CreateStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBGPEAPEAVStyleSheet@2@@Z13200x14003cefc
            ?CreateStyleSheet@Value@DirectUI@@SAPEAV12@PEAVStyleSheet@2@@Z13210x14001db2c
            ?CreateValueList@Value@DirectUI@@SAPEAV12@PEAV12@@Z13220x1400085ac
            ?CreateValueList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@PEAVValue@DirectUI@@$0A@@2@@Z13230x14003efb0
            ?CreateXBaby@XProvider@DirectUI@@UEAAJPEAVIXElementCP@2@PEAUHWND__@@PEAVElement@2@PEAKPEAPEAUIXBaby@2@@Z13240x140031594
            ?CreateXmlReader@DUIXmlParser@DirectUI@@IEAAJPEAPEAUIXmlReader@@@Z13250x140021074
            ?CreateXmlReaderFromHGLOBAL@DUIXmlParser@DirectUI@@IEAAJPEAXPEAPEAUIXmlReader@@@Z13260x140018f0c
            ?CreateXmlReaderInputWithEncodingName@DUIXmlParser@DirectUI@@IEAAJPEAUIStream@@PEBGPEAPEAUIUnknown@@@Z13270x140023c44
            ?CtrlSubclassProc@HWNDHost@DirectUI@@KA_JPEAUHWND__@@I_K_J@Z13280x14000a5d0
            ?CultureProperty@Schema@DirectUI@@2HA13290x1400201f4
            ?CursorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13300x1400124c0
            ?CustomControlType@Schema@DirectUI@@2HA13310x140017c84
            ?CustomDragDropScalingHint@PVLAnimation@DirectUI@@SA?AVUID@@XZ13320x140012568
            ?CustomProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13330x140015cc4
            ?CustomReflowHint@PVLAnimation@DirectUI@@SA?AVUID@@XZ13340x14002c968
            ?CustomTapHint@PVLAnimation@DirectUI@@SA?AVUID@@XZ13350x140028a6c
            ?Cut@TouchEditBase@DirectUI@@SA?AVUID@@XZ13360x140005d6c
            ?DCompDeviceRebuilt@Element@DirectUI@@SA?AVUID@@XZ13370x14003d58c
            ?DPIProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13380x140030d6c
            ?DUICreatePropertySheetPage@TaskPage@DirectUI@@QEAAJPEAUHINSTANCE__@@@Z13390x1400187a8
            ?DataGridControlType@Schema@DirectUI@@2HA13400x14001e354
            ?DataItemControlType@Schema@DirectUI@@2HA13410x140033170
            ?DefaultAction@Button@DirectUI@@UEAAJXZ13420x140002834
            ?DefaultAction@CCBase@DirectUI@@UEAAJXZ13430x1400223a4
            ?DefaultAction@CCPushButton@DirectUI@@UEAAJXZ13440x14001da38
            ?DefaultAction@Element@DirectUI@@UEAAJXZ13450x140013b6c
            ?DefaultAction@SemanticZoomToggle@DirectUI@@UEAAJXZ13460x14003de60
            ?DefaultAction@TouchButton@DirectUI@@UEAAJXZ13470x14000a8e0
            ?DefaultAction@TouchRepeatButton@DirectUI@@UEAAJXZ13480x140002714
            ?DefaultButtonTrackingProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ13490x140002660
            ?DelayActivateTooltip@HWNDElement@DirectUI@@QEAAXXZ13500x14002ca28
            ?DeleteString@CCListBox@DirectUI@@QEAAHH@Z13510x14003e71c
            ?DesiredSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13520x14001f2e4
            ?Destroy@ClassInfoBase@DirectUI@@UEAAXXZ13530x1400228f0
            ?Destroy@DUIXmlParser@DirectUI@@QEAAXXZ13540x14003f39c
            ?Destroy@Element@DirectUI@@QEAAJ_N@Z13550x140017fa8
            ?Destroy@Expression@DirectUI@@QEAAXXZ13560x140008160
            ?Destroy@Layout@DirectUI@@QEAAXXZ13570x140004454
            ?Destroy@NativeHWNDHost@DirectUI@@QEAAXXZ13580x14001c3f0
            ?Destroy@XHost@DirectUI@@QEAAXXZ13590x14001f760
            ?DestroyAll@Element@DirectUI@@QEAAJ_N@Z13600x14002504c
            ?DestroyCP@TaskPage@DirectUI@@EEAAXXZ13610x14002f0dc
            ?DestroyCP@XResourceProvider@DirectUI@@UEAAXXZ13620x1400406d8
            ?DestroyListener@EventManager@DirectUI@@SAXPEAVElement@2@@Z13630x140013cc4
            ?DestroyMsg@NativeHWNDHost@DirectUI@@SAIXZ13640x140021d74
            ?DestroyWindow@NativeHWNDHost@DirectUI@@QEAAXXZ13650x140038abc
            ?DestroyWindow@XHost@DirectUI@@QEAAXXZ13660x140014448
            ?Detach@CSafeElementProxy@@QEAAXXZ13670x140020bc8
            ?Detach@Element@DirectUI@@QEAAXPEAVDeferCycle@2@@Z13680x14000a0b4
            ?Detach@HWNDHost@DirectUI@@QEAAXXZ13690x1400407bc
            ?Detach@Layout@DirectUI@@UEAAXPEAVElement@2@@Z13700x1400217d8
            ?DetachParser@DUIFactory@DirectUI@@QEAAPEAVDUIXmlParser@2@XZ13710x140009aac
            ?DeterminateProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ13720x14001c108
            ?DirectionProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13730x14000a0d8
            ?DirtyProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ13740x14003edd8
            ?DisableAccTextExtendProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ13750x14001d928
            ?DisableMouseInRectCheckProp@TouchRepeatButton@DirectUI@@SAPEBUPropertyInfo@2@XZ13760x14000c4f8
            ?DisableSelectionHandlesOnEmptyContent@TouchEdit2@DirectUI@@QEAAXXZ13770x140036e38
            ?Disconnect@DuiAccessible@DirectUI@@UEAAJXZ13780x140013d30
            ?Disconnect@HWNDElementAccessible@DirectUI@@UEAAJXZ13790x140011cac
            ?Disconnect@HWNDHostAccessible@DirectUI@@UEAAJXZ13800x14002522c
            ?DismissIHMAsync@TouchHWNDElement@DirectUI@@QEAAJXZ13810x14003e7e4
            ?DllsLoaded@CallstackTracker@DirectUI@@CAHXZ13820x14003b32c
            ?DoInvoke@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@IEAAJHZZ13830x14002bd9c
            ?DoInvoke@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@IEAAJHZZ13840x1400304f8
            ?DoInvoke@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@IEAAJHZZ13850x1400211b0
            ?DoInvoke@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@IEAAJHZZ13860x140021f98
            ?DoInvoke@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@IEAAJHZZ13870x140029c28
            ?DoInvoke@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@IEAAJHZZ13880x14002bc54
            ?DoInvoke@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@IEAAJHZZ13890x14003b310
            ?DoInvoke@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@IEAAJHZZ13900x140036260
            ?DoInvoke@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@IEAAJHZZ13910x140013344
            ?DoInvoke@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@IEAAJHZZ13920x140011e84
            ?DoInvoke@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@IEAAJHZZ13930x140011a78
            ?DoInvoke@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@IEAAJHZZ13940x140003350
            ?DoInvoke@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@IEAAJHZZ13950x14002f5a0
            ?DoInvoke@ElementProvider@DirectUI@@IEAAJHZZ13960x14002bb30
            ?DoInvoke@InvokeHelper@DirectUI@@QEAAJHPEAVElementProvider@2@P6APEAVProviderProxy@2@PEAVElement@2@@ZPEAD@Z13970x140011260
            ?DoInvokeArgs@ElementProvider@DirectUI@@QEAAJHP6APEAVProviderProxy@2@PEAVElement@2@@ZPEAD@Z13980x14003e254
            ?DoLayout@BorderLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z13990x1400057e0
            ?DoLayout@FillLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14000x1400380f0
            ?DoLayout@FlowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14010x140019e54
            ?DoLayout@GridLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14020x14002c040
            ?DoLayout@Layout@DirectUI@@UEAAXPEAVElement@2@HH@Z14030x1400341e0
            ?DoLayout@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14040x140013660
            ?DoLayout@RowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14050x140037a44
            ?DoLayout@TableLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14060x1400042ec
            ?DoLayout@VerticalFlowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14070x140021c38
            ?DoMethod@BrowserSelectionProxy@DirectUI@@UEAAJHPEAD@Z14080x14003a644
            ?DoMethod@ElementProxy@DirectUI@@UEAAJHPEAD@Z14090x14002355c
            ?DoMethod@ExpandCollapseProxy@DirectUI@@UEAAJHPEAD@Z14100x14001dd90
            ?DoMethod@GridItemProxy@DirectUI@@UEAAJHPEAD@Z14110x140029e68
            ?DoMethod@GridProxy@DirectUI@@UEAAJHPEAD@Z14120x14003cca0
            ?DoMethod@HWNDElementProxy@DirectUI@@UEAAJHPEAD@Z14130x14001e9f0
            ?DoMethod@InvokeProxy@DirectUI@@UEAAJHPEAD@Z14140x14002ad0c
            ?DoMethod@ModernProgressBarRangeValueProxy@DirectUI@@UEAAJHPEAD@Z14150x140015d1c
            ?DoMethod@NavigatorSelectionItemProxy@DirectUI@@UEAAJHPEAD@Z14160x140022214
            ?DoMethod@ProgressRangeValueProxy@DirectUI@@UEAAJHPEAD@Z14170x140035220
            ?DoMethod@RangeValueProxy@DirectUI@@UEAAJHPEAD@Z14180x14002da34
            ?DoMethod@ScrollBarRangeValueProxy@DirectUI@@UEAAJHPEAD@Z14190x140028948
            ?DoMethod@ScrollItemProxy@DirectUI@@UEAAJHPEAD@Z14200x140012e58
            ?DoMethod@ScrollProxy@DirectUI@@UEAAJHPEAD@Z14210x140006194
            ?DoMethod@SelectionItemProxy@DirectUI@@UEAAJHPEAD@Z14220x14003ce58
            ?DoMethod@SelectionProxy@DirectUI@@UEAAJHPEAD@Z14230x14000edc0
            ?DoMethod@SelectorSelectionItemProxy@DirectUI@@UEAAJHPEAD@Z14240x140018d68
            ?DoMethod@SelectorSelectionProxy@DirectUI@@UEAAJHPEAD@Z14250x14000e534
            ?DoMethod@TableItemProxy@DirectUI@@UEAAJHPEAD@Z14260x14000c5b4
            ?DoMethod@TableProxy@DirectUI@@UEAAJHPEAD@Z14270x140011588
            ?DoMethod@ToggleProxy@DirectUI@@UEAAJHPEAD@Z14280x140006790
            ?DoMethod@ValueProxy@DirectUI@@UEAAJHPEAD@Z14290x14003fb04
            ?DockPattern@Schema@DirectUI@@2HA14300x1400188f0
            ?DocumentControlType@Schema@DirectUI@@2HA14310x140014198
            ?DoubleBuffered@Element@DirectUI@@QEAAX_N@Z14320x14001f76c
            ?Drag@Thumb@DirectUI@@SA?AVUID@@XZ14330x140024e94
            ?DragDragCancelEvent@Schema@DirectUI@@2HA14340x140006fe0
            ?DragDragCompleteEvent@Schema@DirectUI@@2HA14350x140011138
            ?DragDragStartEvent@Schema@DirectUI@@2HA14360x140017428
            ?DragPattern@Schema@DirectUI@@2HA14370x1400392fc
            ?Drag_DropEffect_Property@Schema@DirectUI@@2HA14380x140016680
            ?Drag_DropEffects_Property@Schema@DirectUI@@2HA14390x1400235e4
            ?Drag_IsGrabbed_Property@Schema@DirectUI@@2HA14400x1400037a8
            ?DrawOutlinesProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ14410x140004c74
            ?DumpDuiProperties@@YAXPEAVElement@DirectUI@@@Z14430x140028894
            ?DumpDuiTree@@YAXPEAVElement@DirectUI@@H@Z14440x140020238
            ?EdgeHighlightColorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14450x140032634
            ?EdgeHighlightThicknessProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14460x140030598
            ?EditControlType@Schema@DirectUI@@2HA14470x140023c44
            ?ElementFromPoint@HWNDElement@DirectUI@@QEAAPEAVElement@2@PEAUtagPOINT@@@Z14480x140009170
            ?ElementFromPoint@HWNDElementProxy@DirectUI@@IEAAJNNPEAPEAUIRawElementProviderFragment@@@Z14490x140015424
            ?ElementMovesOnIHMNotifyProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ14500x140021984
            ?ElementProviderFromPoint@HWNDElementProvider@DirectUI@@UEAAJNNPEAPEAUIRawElementProviderFragment@@@Z14510x1400328a4
            ?EnableDesignMode@DUIXmlParser@DirectUI@@QEAAXXZ14520x14003309c
            ?EnableUiaEvents@Element@DirectUI@@QEAAX_N@Z14530x14003bcd0
            ?EnabledProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14540x14001d058
            ?End@BaseScrollBar@DirectUI@@UEAAXXZ14550x140037340
            ?EndDefer@Element@DirectUI@@QEAAXK@Z14560x140002e98
            ?EndDefer@EventManager@DirectUI@@SAJPEAVElement@2@@Z14570x14003da10
            ?EnforceSizeProp@PushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ14580x14001cc50
            ?EnsureVisible@Element@DirectUI@@QEAA_NI@Z14590x1400254cc
            ?EnsureVisible@Element@DirectUI@@QEAA_NXZ14600x1400268fc
            ?EnsureVisible@Element@DirectUI@@UEAA_NHHHH@Z14610x14002cd44
            ?EnsureVisible@Viewer@DirectUI@@UEAA_NHHHH@Z14620x140024b54
            ?Enter@Edit@DirectUI@@SA?AVUID@@XZ14630x140014334
            ?Enter@TouchEditBase@DirectUI@@SA?AVUID@@XZ14640x140015bc8
            ?Entered@Browser@DirectUI@@SA?AVUID@@XZ14650x140013e00
            ?EnumCallstackFrames@CallstackTracker@DirectUI@@QEAAHP6AXPEBD0KK@Z@Z14660x1400161a4
            ?EnumPropertyInfo@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z14670x14000d82c
            ?EraseBkgnd@HWNDHost@DirectUI@@MEAA_NPEAUHDC__@@PEA_J@Z14680x14002a4d8
            ?EraseFeedback@TouchSlider@DirectUI@@QEAAXXZ14690x140038f98
            ?EstimateContentSize@CCPushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z14700x14000d8e4
            ?EventFromEventId@Schema@DirectUI@@SA?AW4Event@12@H@Z14710x14000c634
            ?EventListener@EventManager@DirectUI@@SAJPEAVElement@2@PEAUEvent@2@@Z14720x14002e81c
            ?ExecuteManualSwapDeferredZoomToRect@TouchScrollViewer@DirectUI@@QEAAJ_N@Z14730x140005754
            ?Expand@ExpandCollapseProvider@DirectUI@@UEAAJXZ14740x14000d654
            ?ExpandCollapsePattern@Schema@DirectUI@@2HA14750x14000c7c8
            ?ExpandCollapse_ExpandCollapseState_Property@Schema@DirectUI@@2HA14760x14002e034
            ?ExpandProp@Macro@DirectUI@@SAPEBUPropertyInfo@2@XZ14770x14003c4fc
            ?ExpandedProp@Expandable@DirectUI@@SAPEBUPropertyInfo@2@XZ14780x14001b634
            ?ExtentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14790x14001a7e4
            ?FWantAnyEvent@EventManager@DirectUI@@SA_NPEAVElement@2@@Z14800x14003c8e0
            ?FillSymbolInfo@CallstackTracker@DirectUI@@AEAAXPEAUSTACK_SYMBOL_INFO@12@_K@Z14810x14003a1d0
            ?FilterOnPasteProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ14820x140036cd0
            ?FinalizeCurrentIMEComposition@TouchEdit2@DirectUI@@UEAAJXZ14830x140010608
            ?FinalizeCurrentIMEComposition@TouchEditBase@DirectUI@@UEAAJXZ14840x140004df4
            ?Find@ElementProviderManager@DirectUI@@SAPEAVElementProvider@2@PEAVElement@2@@Z14850x140005164
            ?FindAccessibleRole@AccessibleButton@DirectUI@@CAPEBUACCESSIBLEROLE@12@H@Z14860x140008464
            ?FindDescendent@Element@DirectUI@@QEAAPEAV12@G@Z14870x140010b94
            ?FindDescendentWorker@Element@DirectUI@@AEAAPEAV12@G@Z14880x140036cbc
            ?FindElementWithShortcutAndDoDefaultAction@XProvider@DirectUI@@UEAAHGH@Z14890x140015e84
            ?FindInvokeHelper@InvokeManager@DirectUI@@CAPEAVInvokeHelper@2@PEAI@Z14900x140023d18
            ?FindProviderCallback@ElementProviderManager@DirectUI@@CA_NPEAVElementProvider@2@PEAX@Z14910x140002698
            ?FindRefPoint@RefPointElement@DirectUI@@SAPEAVElement@2@PEAV32@PEAUtagPOINT@@@Z14920x14000fcec
            ?FindShortcut@HWNDElement@DirectUI@@SA_NGPEAVElement@2@PEAPEAV32@PEAH2H@Z14930x14002e4d0
            ?FindShortcutRecursive@HWNDElement@DirectUI@@KA_NGPEAVElement@2@PEAPEAV32@PEAH2H@Z14940x140028594
            ?FireAnimationChangeEvent@BaseScrollViewer@DirectUI@@IEAAX_N@Z14950x14000705c
            ?FireClickEvent@TouchButton@DirectUI@@UEAAXIIW4ClickDevice@12@PEAUtagPOINT@@@Z14960x1400315b4
            ?FireClickEvent@TouchRepeatButton@DirectUI@@UEAAXIIW4ClickDevice@TouchButton@2@PEAUtagPOINT@@@Z14970x140007438
            ?FireEvent@Element@DirectUI@@QEAAXPEAUEvent@2@_N1@Z14980x1400152e0
            ?FireEventOnMouseOrPointerRelease@TouchSlider@DirectUI@@QEAAXXZ14990x14002d9a0
            ?FireHostEvent@PushButton@DirectUI@@AEAAXPEAVElement@2@_N@Z15000x14002fc5c
            ?FireNavigate@Browser@DirectUI@@AEAAHG@Z15010x14002d2b4
            ?FireNavigationEvent@Navigator@DirectUI@@AEAAXXZ15020x140021b28
            ?FireRightClickEvent@TouchButton@DirectUI@@UEAAXIPEAUtagPOINT@@@Z15030x140017a54
            ?FireRightClickEvent@TouchRepeatButton@DirectUI@@UEAAXIPEAUtagPOINT@@@Z15040x140034148
            ?FireStructureChangedEvent@EventManager@DirectUI@@SAJPEAVElement@2@W4StructureChangeType@@@Z15050x14000ba18
            ?FlagsProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ15060x14000ec08
            ?FlushWorkingSet@HWNDElement@DirectUI@@QEAAXXZ15070x1400382b4
            ?FontColorRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ15080x1400360ac
            ?FontFaceProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15090x14001c8c8
            ?FontProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15100x140032080
            ?FontQualityProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15110x140005bd4
            ?FontSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15120x14001b440
            ?FontSizeRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ15130x140008340
            ?FontStyleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15140x1400242e8
            ?FontWeightProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15150x1400140b0
            ?FontWeightRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ15160x140030584
            ?ForceEditTextToLTRProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ15170x140030c3c
            ?ForceThemeChange@XBaby@DirectUI@@UEAAX_K_J@Z15180x140019fac
            ?ForceThemeChange@XProvider@DirectUI@@UEAAJ_K_J@Z15190x14003c6c4
            ?ForegroundProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15200x140003cbc
            ?Forward@Movie@DirectUI@@QEAAXXZ15210x140033efc
            ?ForwardingWindowMessage@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ15220x14000ace8
            ?FrameDurationProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ15230x140034828
            ?FrameIndexProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ15240x14003cbcc
            ?FrameWidthProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ15250x14002becc
            ?FrameworkId@Schema@DirectUI@@2HA15260x140017290
            ?FreeComCtl32@TaskPage@DirectUI@@AEAAXXZ15270x140022f30
            ?FreeProvider@XElement@DirectUI@@QEAAXXZ15280x14002b090
            ?GetAbsorbsShortcut@Element@DirectUI@@QEAA_NXZ15290x140020988
            ?GetAccDefAction@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15300x1400265c0
            ?GetAccDesc@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15310x14001da3c
            ?GetAccHelp@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15320x14002e47c
            ?GetAccItemStatus@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15330x140019dac
            ?GetAccItemType@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15340x140017c98
            ?GetAccName@DuiAccessible@DirectUI@@IEAAJUtagVARIANT@@HPEAPEAG@Z15350x140006cf8
            ?GetAccName@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15360x14000404c
            ?GetAccNameAsDisplayed@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15370x14002c3d4
            ?GetAccNameFromContent@DuiAccessible@DirectUI@@IEAAJPEAPEAG@Z15380x14002aac0
            ?GetAccRole@Element@DirectUI@@QEAAHXZ15390x1400025c4
            ?GetAccState@Element@DirectUI@@QEAAHXZ15400x140027904
            ?GetAccValue@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15410x14000b2fc
            ?GetAccessible@Element@DirectUI@@QEAA_NXZ15420x14002c1e8
            ?GetAccessibleImpl@Element@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15430x14001c908
            ?GetAccessibleImpl@HWNDElement@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15440x14002412c
            ?GetAccessibleImpl@HWNDHost@DirectUI@@AEAAJPEAPEAUIAccessible@@_N@Z15450x140004cd0
            ?GetAccessibleImpl@HWNDHost@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15460x140014468
            ?GetAccessibleImpl@TouchEdit2@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15470x14002cda4
            ?GetAccessibleParent@DuiAccessible@DirectUI@@SAPEAVElement@2@PEAV32@@Z15480x1400288f8
            ?GetActive@Element@DirectUI@@QEAAHXZ15490x14001d8c4
            ?GetActiveState@TouchScrollBar@DirectUI@@QEAA?AW4ActiveState@2@XZ15500x14002df38
            ?GetActualReferencePoint@RefPointElement@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z15510x140019f64
            ?GetAdjacent@BorderLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15520x140011a0c
            ?GetAdjacent@Element@DirectUI@@UEAAPEAV12@PEAV12@HPEBUNavReference@2@K@Z15530x14002d69c
            ?GetAdjacent@FillLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15540x140023c74
            ?GetAdjacent@FlowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15550x140030560
            ?GetAdjacent@GridLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15560x14002d958
            ?GetAdjacent@ItemList@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z15570x140023094
            ?GetAdjacent@Layout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15580x14003c258
            ?GetAdjacent@NineGridLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15590x140030bf8
            ?GetAdjacent@RowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15600x14001fa54
            ?GetAdjacent@Selector@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z15610x140003550
            ?GetAdjacent@ShellBorderLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15620x140023bc8
            ?GetAdjacent@TableLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15630x140024c20
            ?GetAdjacent@VerticalFlowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15640x140026840
            ?GetAdjacent@XBaby@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z15650x14000bbe8
            ?GetAllowArrowOut@TouchScrollViewer@DirectUI@@QEAA_NXZ15660x140033930
            ?GetAlpha@Element@DirectUI@@QEAAHXZ15670x14003f1cc
            ?GetAnimatePopupOnDismiss@TouchSelect@DirectUI@@QEAA_NXZ15680x140021958
            ?GetAnimation@Element@DirectUI@@QEAAHXZ15690x14001c134
            ?GetAtom@Value@DirectUI@@QEAAGXZ15700x140015c08
            ?GetAtomZero@Value@DirectUI@@SAPEAV12@XZ15710x140034110
            ?GetAutoGrouping@CCRadioButton@DirectUI@@QEAA_NXZ15720x14002f754
            ?GetAutoStart@Movie@DirectUI@@QEAA_NXZ15730x14002bee0
            ?GetAutoStop@Movie@DirectUI@@QEAA_NXZ15740x1400085b8
            ?GetAutomationId@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@@Z15750x1400196a4
            ?GetBackgroundColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z15760x140018830
            ?GetBackgroundOwner@HWNDHost@DirectUI@@IEAAPEAVElement@2@XZ15770x140034c30
            ?GetBackgroundOwnerID@HWNDHost@DirectUI@@QEAAGXZ15780x14001761c
            ?GetBackgroundStdColor@Element@DirectUI@@QEAAHXZ15790x14002b144
            ?GetBool@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z15800x140030a88
            ?GetBool@Value@DirectUI@@QEAA_NXZ15810x140041014
            ?GetBoolFalse@Value@DirectUI@@SAPEAV12@XZ15820x140038ca0
            ?GetBoolTrue@Value@DirectUI@@SAPEAV12@XZ15830x14002ec8c
            ?GetBorderColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z15840x14000a964
            ?GetBorderStdColor@Element@DirectUI@@QEAAHXZ15850x140017fe0
            ?GetBorderStyle@Element@DirectUI@@QEAAHXZ15860x140016770
            ?GetBorderThickness@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z15870x14001bf60
            ?GetBoundingRect@ElementProxy@DirectUI@@IEAAJPEAUUiaRect@@@Z15880x140009abc
            ?GetBrowser@Navigator@DirectUI@@QEAAPEAVBrowser@2@XZ15890x1400297e8
            ?GetBuffering@TouchSlider@DirectUI@@QEAAHXZ15900x14001c224
            ?GetButtonClassAcceptsEnterKey@DialogElement@DirectUI@@UEAA_NXZ15910x14001afa0
            ?GetButtonColor@CCPushButton@DirectUI@@UEAA_NPEAUHDC__@@PEAPEAUHBRUSH__@@@Z15920x140021998
            ?GetByClassIndex@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z15930x140028bc4
            ?GetCaptured@Button@DirectUI@@QEAA_NXZ15940x14000da84
            ?GetCaptured@TouchButton@DirectUI@@QEAA_NXZ15950x1400131e0
            ?GetCellInfo@TableLayout@DirectUI@@QEAAPEAUCellInfo@2@H@Z15960x14002bd78
            ?GetCheckedState@TouchCheckBox@DirectUI@@QEAA?AW4CheckedStateFlags@2@XZ15970x14000993c
            ?GetChildFromLayoutIndex@Layout@DirectUI@@QEAAPEAVElement@2@PEAV32@HPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@@Z15980x14001f354
            ?GetChildren@ClassInfoBase@DirectUI@@UEBAHXZ15990x140034f34
            ?GetChildren@Element@DirectUI@@QEAAPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@PEAPEAVValue@2@@Z16000x140002f54
            ?GetClass@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z16010x14001c890
            ?GetClassInfoPtr@AccessibleButton@DirectUI@@SAPEAUIClassInfo@2@XZ16020x140007274
            ?GetClassInfoPtr@AnimationStrip@DirectUI@@SAPEAUIClassInfo@2@XZ16030x1400119f4
            ?GetClassInfoPtr@AutoButton@DirectUI@@SAPEAUIClassInfo@2@XZ16040x14000d230
            ?GetClassInfoPtr@BaseScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16050x14000fc44
            ?GetClassInfoPtr@Bind@DirectUI@@SAPEAUIClassInfo@2@XZ16060x1400387b8
            ?GetClassInfoPtr@Browser@DirectUI@@SAPEAUIClassInfo@2@XZ16070x1400211f4
            ?GetClassInfoPtr@Button@DirectUI@@SAPEAUIClassInfo@2@XZ16080x140011e74
            ?GetClassInfoPtr@CCAVI@DirectUI@@SAPEAUIClassInfo@2@XZ16090x14003b1c0
            ?GetClassInfoPtr@CCBase@DirectUI@@SAPEAUIClassInfo@2@XZ16100x140038ab8
            ?GetClassInfoPtr@CCBaseCheckRadioButton@DirectUI@@SAPEAUIClassInfo@2@XZ16110x140033dc0
            ?GetClassInfoPtr@CCBaseScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16120x140024a40
            ?GetClassInfoPtr@CCCheckBox@DirectUI@@SAPEAUIClassInfo@2@XZ16130x1400177a8
            ?GetClassInfoPtr@CCCommandLink@DirectUI@@SAPEAUIClassInfo@2@XZ16140x140018f44
            ?GetClassInfoPtr@CCHScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16150x14001522c
            ?GetClassInfoPtr@CCListBox@DirectUI@@SAPEAUIClassInfo@2@XZ16160x140023240
            ?GetClassInfoPtr@CCListView@DirectUI@@SAPEAUIClassInfo@2@XZ16170x14001f328
            ?GetClassInfoPtr@CCProgressBar@DirectUI@@SAPEAUIClassInfo@2@XZ16180x1400075a0
            ?GetClassInfoPtr@CCPushButton@DirectUI@@SAPEAUIClassInfo@2@XZ16190x14002d254
            ?GetClassInfoPtr@CCRadioButton@DirectUI@@SAPEAUIClassInfo@2@XZ16200x140008138
            ?GetClassInfoPtr@CCSysLink@DirectUI@@SAPEAUIClassInfo@2@XZ16210x14001cc18
            ?GetClassInfoPtr@CCTrackBar@DirectUI@@SAPEAUIClassInfo@2@XZ16220x140005cd8
            ?GetClassInfoPtr@CCTreeView@DirectUI@@SAPEAUIClassInfo@2@XZ16230x140010fb8
            ?GetClassInfoPtr@CCVScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16240x140022a08
            ?GetClassInfoPtr@CheckBoxGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16250x140033be0
            ?GetClassInfoPtr@Clipper@DirectUI@@SAPEAUIClassInfo@2@XZ16260x14000676c
            ?GetClassInfoPtr@Combobox@DirectUI@@SAPEAUIClassInfo@2@XZ16270x140007180
            ?GetClassInfoPtr@DialogElement@DirectUI@@SAPEAUIClassInfo@2@XZ16280x140035060
            ?GetClassInfoPtr@Edit@DirectUI@@SAPEAUIClassInfo@2@XZ16290x140039668
            ?GetClassInfoPtr@Element@DirectUI@@SAPEAUIClassInfo@2@XZ16300x14000b718
            ?GetClassInfoPtr@ElementWithHWND@DirectUI@@SAPEAUIClassInfo@2@XZ16310x140011b24
            ?GetClassInfoPtr@Expandable@DirectUI@@SAPEAUIClassInfo@2@XZ16320x140025a3c
            ?GetClassInfoPtr@Expando@DirectUI@@SAPEAUIClassInfo@2@XZ16330x1400172f4
            ?GetClassInfoPtr@ExpandoButtonGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16340x14000aaa4
            ?GetClassInfoPtr@HWNDElement@DirectUI@@SAPEAUIClassInfo@2@XZ16350x140027ea8
            ?GetClassInfoPtr@HWNDHost@DirectUI@@SAPEAUIClassInfo@2@XZ16360x140016740
            ?GetClassInfoPtr@ItemList@DirectUI@@SAPEAUIClassInfo@2@XZ16370x14002e214
            ?GetClassInfoPtr@Macro@DirectUI@@SAPEAUIClassInfo@2@XZ16380x1400233c8
            ?GetClassInfoPtr@ModernProgressBar@DirectUI@@SAPEAUIClassInfo@2@XZ16390x14000556c
            ?GetClassInfoPtr@ModernProgressRing@DirectUI@@SAPEAUIClassInfo@2@XZ16400x14003e178
            ?GetClassInfoPtr@Movie@DirectUI@@SAPEAUIClassInfo@2@XZ16410x140008940
            ?GetClassInfoPtr@Navigator@DirectUI@@SAPEAUIClassInfo@2@XZ16420x1400038c4
            ?GetClassInfoPtr@PText@DirectUI@@SAPEAUIClassInfo@2@XZ16430x140001d84
            ?GetClassInfoPtr@Page@DirectUI@@SAPEAUIClassInfo@2@XZ16440x1400219f4
            ?GetClassInfoPtr@Pages@DirectUI@@SAPEAUIClassInfo@2@XZ16450x14000dc44
            ?GetClassInfoPtr@Progress@DirectUI@@SAPEAUIClassInfo@2@XZ16460x14001e7dc
            ?GetClassInfoPtr@PushButton@DirectUI@@SAPEAUIClassInfo@2@XZ16470x14001cda4
            ?GetClassInfoPtr@RadioButtonGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16480x1400284f4
            ?GetClassInfoPtr@RefPointElement@DirectUI@@SAPEAUIClassInfo@2@XZ16490x14003d7dc
            ?GetClassInfoPtr@RepeatButton@DirectUI@@SAPEAUIClassInfo@2@XZ16500x14001ee1c
            ?GetClassInfoPtr@Repeater@DirectUI@@SAPEAUIClassInfo@2@XZ16510x140040a88
            ?GetClassInfoPtr@RichText@DirectUI@@SAPEAUIClassInfo@2@XZ16520x1400027c4
            ?GetClassInfoPtr@ScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16530x140038288
            ?GetClassInfoPtr@ScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16540x14000cd14
            ?GetClassInfoPtr@Selector@DirectUI@@SAPEAUIClassInfo@2@XZ16550x140032154
            ?GetClassInfoPtr@SelectorNoDefault@DirectUI@@SAPEAUIClassInfo@2@XZ16560x140018e5c
            ?GetClassInfoPtr@SemanticZoomToggle@DirectUI@@SAPEAUIClassInfo@2@XZ16570x1400283fc
            ?GetClassInfoPtr@StyledScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16580x1400349a0
            ?GetClassInfoPtr@TextGraphic@DirectUI@@SAPEAUIClassInfo@2@XZ16590x1400172c8
            ?GetClassInfoPtr@Thumb@DirectUI@@SAPEAUIClassInfo@2@XZ16600x14002c840
            ?GetClassInfoPtr@TouchButton@DirectUI@@SAPEAUIClassInfo@2@XZ16610x1400373e4
            ?GetClassInfoPtr@TouchCheckBox@DirectUI@@SAPEAUIClassInfo@2@XZ16620x14003df30
            ?GetClassInfoPtr@TouchCheckBoxGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16630x14001670c
            ?GetClassInfoPtr@TouchCommandButton@DirectUI@@SAPEAUIClassInfo@2@XZ16640x140033f80
            ?GetClassInfoPtr@TouchEdit2@DirectUI@@SAPEAUIClassInfo@2@XZ16650x140032ea4
            ?GetClassInfoPtr@TouchEditBase@DirectUI@@SAPEAUIClassInfo@2@XZ16660x140024680
            ?GetClassInfoPtr@TouchHWNDElement@DirectUI@@SAPEAUIClassInfo@2@XZ16670x14001ab4c
            ?GetClassInfoPtr@TouchHyperLink@DirectUI@@SAPEAUIClassInfo@2@XZ16680x14003a16c
            ?GetClassInfoPtr@TouchRepeatButton@DirectUI@@SAPEAUIClassInfo@2@XZ16690x1400238d4
            ?GetClassInfoPtr@TouchScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16700x14002ee68
            ?GetClassInfoPtr@TouchScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16710x14000df4c
            ?GetClassInfoPtr@TouchSelect@DirectUI@@SAPEAUIClassInfo@2@XZ16720x14003747c
            ?GetClassInfoPtr@TouchSelectItem@DirectUI@@SAPEAUIClassInfo@2@XZ16730x14003b0fc
            ?GetClassInfoPtr@TouchSlider@DirectUI@@SAPEAUIClassInfo@2@XZ16740x1400407f8
            ?GetClassInfoPtr@TouchSwitch@DirectUI@@SAPEAUIClassInfo@2@XZ16750x140015a14
            ?GetClassInfoPtr@UnknownElement@DirectUI@@SAPEAUIClassInfo@2@XZ16760x140010770
            ?GetClassInfoPtr@Viewer@DirectUI@@SAPEAUIClassInfo@2@XZ16770x140037fe0
            ?GetClassInfoPtr@XBaby@DirectUI@@SAPEAUIClassInfo@2@XZ16780x140003e8c
            ?GetClassInfoPtr@XElement@DirectUI@@SAPEAUIClassInfo@2@XZ16790x140041368
            ?GetClassInfoW@AccessibleButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16800x140040c04
            ?GetClassInfoW@AnimationStrip@DirectUI@@UEAAPEAUIClassInfo@2@XZ16810x140008a58
            ?GetClassInfoW@AutoButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16820x140011f40
            ?GetClassInfoW@BaseScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ16830x140010330
            ?GetClassInfoW@Bind@DirectUI@@UEAAPEAUIClassInfo@2@XZ16840x140011568
            ?GetClassInfoW@Browser@DirectUI@@UEAAPEAUIClassInfo@2@XZ16850x14000348c
            ?GetClassInfoW@Button@DirectUI@@UEAAPEAUIClassInfo@2@XZ16860x14000813c
            ?GetClassInfoW@CCAVI@DirectUI@@UEAAPEAUIClassInfo@2@XZ16870x140021b90
            ?GetClassInfoW@CCBase@DirectUI@@UEAAPEAUIClassInfo@2@XZ16880x14001cab4
            ?GetClassInfoW@CCBaseCheckRadioButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16890x14001d03c
            ?GetClassInfoW@CCBaseScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ16900x14002d7a8
            ?GetClassInfoW@CCCheckBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ16910x140036864
            ?GetClassInfoW@CCCommandLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ16920x14003c654
            ?GetClassInfoW@CCHScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ16930x140035ed4
            ?GetClassInfoW@CCListBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ16940x1400098ec
            ?GetClassInfoW@CCListView@DirectUI@@UEAAPEAUIClassInfo@2@XZ16950x140005a7c
            ?GetClassInfoW@CCProgressBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ16960x140019d94
            ?GetClassInfoW@CCPushButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16970x140015500
            ?GetClassInfoW@CCRadioButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16980x140036920
            ?GetClassInfoW@CCSysLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ16990x14002cab8
            ?GetClassInfoW@CCTrackBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17000x14002dde4
            ?GetClassInfoW@CCTreeView@DirectUI@@UEAAPEAUIClassInfo@2@XZ17010x140040ebc
            ?GetClassInfoW@CCVScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17020x140025740
            ?GetClassInfoW@CheckBoxGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17030x1400405f8
            ?GetClassInfoW@Clipper@DirectUI@@UEAAPEAUIClassInfo@2@XZ17040x1400147d0
            ?GetClassInfoW@Combobox@DirectUI@@UEAAPEAUIClassInfo@2@XZ17050x14000ca7c
            ?GetClassInfoW@DialogElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17060x140001f94
            ?GetClassInfoW@Edit@DirectUI@@UEAAPEAUIClassInfo@2@XZ17070x14001c408
            ?GetClassInfoW@Element@DirectUI@@UEAAPEAUIClassInfo@2@XZ17080x14003a5c8
            ?GetClassInfoW@ElementWithHWND@DirectUI@@UEAAPEAUIClassInfo@2@XZ17090x14002383c
            ?GetClassInfoW@Expandable@DirectUI@@UEAAPEAUIClassInfo@2@XZ17100x14002525c
            ?GetClassInfoW@Expando@DirectUI@@UEAAPEAUIClassInfo@2@XZ17110x140010c20
            ?GetClassInfoW@ExpandoButtonGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17120x14002fb10
            ?GetClassInfoW@HWNDElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17130x14000ca50
            ?GetClassInfoW@HWNDHost@DirectUI@@UEAAPEAUIClassInfo@2@XZ17140x14001fc8c
            ?GetClassInfoW@ItemList@DirectUI@@UEAAPEAUIClassInfo@2@XZ17150x140014578
            ?GetClassInfoW@Macro@DirectUI@@UEAAPEAUIClassInfo@2@XZ17160x14000b5e0
            ?GetClassInfoW@ModernProgressBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17170x14004081c
            ?GetClassInfoW@ModernProgressRing@DirectUI@@UEAAPEAUIClassInfo@2@XZ17180x140019960
            ?GetClassInfoW@Movie@DirectUI@@UEAAPEAUIClassInfo@2@XZ17190x14002fe44
            ?GetClassInfoW@Navigator@DirectUI@@UEAAPEAUIClassInfo@2@XZ17200x14001c784
            ?GetClassInfoW@PText@DirectUI@@UEAAPEAUIClassInfo@2@XZ17210x140027660
            ?GetClassInfoW@Page@DirectUI@@UEAAPEAUIClassInfo@2@XZ17220x14002faf8
            ?GetClassInfoW@Pages@DirectUI@@UEAAPEAUIClassInfo@2@XZ17230x14003fe50
            ?GetClassInfoW@Progress@DirectUI@@UEAAPEAUIClassInfo@2@XZ17240x140008880
            ?GetClassInfoW@PushButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17250x14000dbf0
            ?GetClassInfoW@RadioButtonGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17260x14000163c
            ?GetClassInfoW@RefPointElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17270x140003b24
            ?GetClassInfoW@RepeatButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17280x14003b130
            ?GetClassInfoW@Repeater@DirectUI@@UEAAPEAUIClassInfo@2@XZ17290x140013328
            ?GetClassInfoW@RichText@DirectUI@@UEAAPEAUIClassInfo@2@XZ17300x140017918
            ?GetClassInfoW@ScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17310x140037dec
            ?GetClassInfoW@ScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17320x14000a9b4
            ?GetClassInfoW@Selector@DirectUI@@UEAAPEAUIClassInfo@2@XZ17330x14001d464
            ?GetClassInfoW@SelectorNoDefault@DirectUI@@UEAAPEAUIClassInfo@2@XZ17340x14000f5f4
            ?GetClassInfoW@SemanticZoomToggle@DirectUI@@UEAAPEAUIClassInfo@2@XZ17350x14001857c
            ?GetClassInfoW@StyledScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17360x14002cfa8
            ?GetClassInfoW@TextGraphic@DirectUI@@UEAAPEAUIClassInfo@2@XZ17370x140029990
            ?GetClassInfoW@Thumb@DirectUI@@UEAAPEAUIClassInfo@2@XZ17380x140040e5c
            ?GetClassInfoW@TouchButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17390x14002f648
            ?GetClassInfoW@TouchCheckBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ17400x140038250
            ?GetClassInfoW@TouchCheckBoxGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17410x140028d80
            ?GetClassInfoW@TouchCommandButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17420x14001934c
            ?GetClassInfoW@TouchEdit2@DirectUI@@UEAAPEAUIClassInfo@2@XZ17430x14003fb80
            ?GetClassInfoW@TouchEditBase@DirectUI@@UEAAPEAUIClassInfo@2@XZ17440x140003dec
            ?GetClassInfoW@TouchHWNDElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17450x14003b7d4
            ?GetClassInfoW@TouchHyperLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ17460x14003bf74
            ?GetClassInfoW@TouchRepeatButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17470x1400058a8
            ?GetClassInfoW@TouchScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17480x14003f344
            ?GetClassInfoW@TouchScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17490x1400379d4
            ?GetClassInfoW@TouchSelect@DirectUI@@UEAAPEAUIClassInfo@2@XZ17500x14001023c
            ?GetClassInfoW@TouchSelectItem@DirectUI@@UEAAPEAUIClassInfo@2@XZ17510x14000e6ac
            ?GetClassInfoW@TouchSlider@DirectUI@@UEAAPEAUIClassInfo@2@XZ17520x14001f39c
            ?GetClassInfoW@TouchSwitch@DirectUI@@UEAAPEAUIClassInfo@2@XZ17530x14002c408
            ?GetClassInfoW@UnknownElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17540x14002975c
            ?GetClassInfoW@Viewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17550x140014c3c
            ?GetClassInfoW@XBaby@DirectUI@@UEAAPEAUIClassInfo@2@XZ17560x14001e398
            ?GetClassInfoW@XElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17570x140032720
            ?GetClickDevice@TouchButton@DirectUI@@QEAA?AW4ClickDevice@12@XZ17580x14003c988
            ?GetClickablePoint@Element@DirectUI@@QEAA_NPEAUtagPOINT@@@Z17590x1400340e4
            ?GetClientAccessibleImpl@HWNDHost@DirectUI@@QEAAJPEAPEAUIAccessible@@@Z17600x14001892c
            ?GetColorFromProperty@DirectUI@@YAJPEAVElement@1@PEBUPropertyInfo@1@HPEAK@Z17610x140031e04
            ?GetColorFromValue@DirectUI@@YAJPEAVElement@1@PEAVValue@1@PEAK@Z17620x1400220e8
            ?GetColorTrans@Value@DirectUI@@SAPEAV12@XZ17630x14000928c
            ?GetColorize@Element@DirectUI@@QEAAHXZ17640x14000757c
            ?GetColumn@GridItemProxy@DirectUI@@AEAAJPEAH@Z17650x14001d6c8
            ?GetColumnCount@GridProxy@DirectUI@@AEAAJPEAH@Z17660x14001f4c0
            ?GetColumnHeaderItems@TableItemProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z17670x14001b264
            ?GetColumnHeaders@TableProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z17680x14001b960
            ?GetCommonDrawTextFlags@Element@DirectUI@@AEAAIH@Z17690x140040f2c
            ?GetCompositingQuality@Movie@DirectUI@@QEAAHXZ17700x140012934
            ?GetConnect@Bind@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z17710x14000b634
            ?GetContainingGrid@GridItemProxy@DirectUI@@AEAAJPEAPEAUIRawElementProviderSimple@@@Z17720x14003895c
            ?GetContent@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@PEAUIAccessible@@@Z17730x14001de40
            ?GetContentAlign@Element@DirectUI@@QEAAHXZ17740x1400316fc
            ?GetContentCrossfadeOpacity@TouchScrollViewer@DirectUI@@QEAAMXZ17750x140039a08
            ?GetContentDesiredSize@XBaby@DirectUI@@UEAA?AUtagSIZE@@HH@Z17760x140037120
            ?GetContentSize@CCBase@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17770x140029344
            ?GetContentSize@CCBaseCheckRadioButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17780x1400160ac
            ?GetContentSize@CCCommandLink@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17790x140007d44
            ?GetContentSize@CCHScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17800x140032e44
            ?GetContentSize@CCListBox@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17810x14000faec
            ?GetContentSize@CCListView@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17820x1400089a8
            ?GetContentSize@CCPushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17830x14003b614
            ?GetContentSize@CCSysLink@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17840x140032498
            ?GetContentSize@CCTreeView@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17850x14002f1dc
            ?GetContentSize@CCVScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17860x140009cd0
            ?GetContentSize@Combobox@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17870x14002f174
            ?GetContentSize@Edit@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17880x140002d98
            ?GetContentSize@Element@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17890x140036334
            ?GetContentSize@Progress@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17900x140024268
            ?GetContentSize@PushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17910x14002b604
            ?GetContentSize@RichText@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17920x14001a2d4
            ?GetContentString@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z17930x14000a06c
            ?GetContentStringAsDisplayed@Edit@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17940x140017678
            ?GetContentStringAsDisplayed@Element@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17950x14004140c
            ?GetContentStringAsDisplayed@TextGraphic@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17960x1400203c4
            ?GetContentStringAsDisplayed@TouchEditBase@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17970x1400149ec
            ?GetControlType@ElementProxy@DirectUI@@IEAAXPEAUtagVARIANT@@PEAUIAccessible@@@Z17980x14001a93c
            ?GetControllerFor@TouchEditBase@DirectUI@@UEAAJPEAPEAUIUnknown@@@Z17990x140026304
            ?GetCount@CCListBox@DirectUI@@QEAAHXZ18000x14003fbfc
            ?GetCount@Pages@DirectUI@@QEAAIXZ18010x1400375a4
            ?GetCreationFlags@XElement@DirectUI@@UEAAIXZ18020x140032dd8
            ?GetCurrentCols@GridLayout@DirectUI@@IEAAIH@Z18030x1400032e0
            ?GetCurrentCols@GridLayout@DirectUI@@IEAAIPEAVElement@2@@Z18040x1400208ac
            ?GetCurrentPage@Browser@DirectUI@@QEAAPEAVElement@2@XZ18050x140017cf8
            ?GetCurrentPageID@Browser@DirectUI@@QEAAGXZ18060x140003500
            ?GetCurrentRows@GridLayout@DirectUI@@IEAAIH@Z18070x140039038
            ?GetCurrentRows@GridLayout@DirectUI@@IEAAIPEAVElement@2@@Z18080x140020e5c
            ?GetCursor@Value@DirectUI@@QEAAPEAUCursor@2@XZ18090x14001db58
            ?GetCursorNull@Value@DirectUI@@SAPEAV12@XZ18100x140037074
            ?GetDPI@Element@DirectUI@@QEAAHXZ18110x14000f6f8
            ?GetDataEntry@Macro@DirectUI@@QEAAPEAUIDataEntry@2@XZ18120x14001b3e4
            ?GetDblListEmpty@Value@DirectUI@@SAPEAV12@XZ18130x14001bb98
            ?GetDefaultButton@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ18140x140021d84
            ?GetDefaultButton@DialogElementCore@DirectUI@@QEAAPEAVElement@2@XZ18150x1400036a8
            ?GetDefaultButtonTracking@DialogElement@DirectUI@@UEAA_NXZ18160x14000393c
            ?GetDefaultButtonTracking@XBaby@DirectUI@@UEAA_NXZ18170x140027fd8
            ?GetDeferObject@Element@DirectUI@@QEAAPEAVDeferCycle@2@XZ18180x140002f58
            ?GetDesiredSize@Element@DirectUI@@QEAAPEBUtagSIZE@@XZ18190x14003407c
            ?GetDesiredSize@XProvider@DirectUI@@UEAAJHHPEAUtagSIZE@@@Z18200x14002a0c4
            ?GetDirection@Element@DirectUI@@QEAAHXZ18210x14002d504
            ?GetDirty@Edit@DirectUI@@QEAA_NXZ18220x140034578
            ?GetDisableMouseInRectCheck@TouchRepeatButton@DirectUI@@QEAA_NXZ18230x140008b08
            ?GetDispatchFromElement@DuiAccessible@DirectUI@@IEAAJPEAVElement@2@PEAPEAUIDispatch@@@Z18240x140003d0c
            ?GetDisplayNode@Element@DirectUI@@QEAAPEAUHGADGET__@@XZ18250x14001bda0
            ?GetDoubleList@Value@DirectUI@@QEAAPEAV?$DynamicArray@N$0A@@2@XZ18260x1400196e0
            ?GetDrawOutlines@Movie@DirectUI@@QEAA_NXZ18270x14001e8d0
            ?GetEdgeHighlightColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z18280x140029778
            ?GetEdgeHighlightThickness@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z18290x140040f80
            ?GetElListNull@Value@DirectUI@@SAPEAV12@XZ18300x140017aec
            ?GetElement@CCBaseScrollBar@DirectUI@@UEAAPEAVElement@2@XZ18310x140025eb4
            ?GetElement@ElementProvider@DirectUI@@UEAAPEDVElement@2@XZ18320x14001eff4
            ?GetElement@NativeHWNDHost@DirectUI@@QEAAPEAVElement@2@XZ18330x14003c130
            ?GetElement@ScrollBar@DirectUI@@UEAAPEAVElement@2@XZ18340x140014b48
            ?GetElement@TaskPage@DirectUI@@IEAAPEAVElement@2@XZ18350x140032d7c
            ?GetElement@Value@DirectUI@@QEAAPEAVElement@2@XZ18360x14000eb18
            ?GetElement@XHost@DirectUI@@QEAAPEAVElement@2@XZ18370x14002eee4
            ?GetElementKey@ElementProvider@DirectUI@@QEAAPEBVElement@2@XZ18380x14001cdb0
            ?GetElementList@Value@DirectUI@@QEAAPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@XZ18390x1400294b4
            ?GetElementMovesOnIHMNotify@TouchEditBase@DirectUI@@QEAA_NXZ18400x14002c010
            ?GetElementNull@Value@DirectUI@@SAPEAV12@XZ18410x140007a2c
            ?GetElementProviderImpl@Element@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z18420x14000d3fc
            ?GetElementProviderImpl@TouchSelect@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z18430x14003c788
            ?GetElementProviderImpl@XBaby@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z18440x14000d9a8
            ?GetElementScaleFactor@Element@DirectUI@@QEAAMXZ18450x140016918
            ?GetElementScaledFloat@Value@DirectUI@@QEAAMPEAVElement@2@@Z18460x140033f08
            ?GetElementScaledInt@Value@DirectUI@@QEAAHPEAVElement@2@@Z18470x14000ec48
            ?GetElementScaledPoint@Value@DirectUI@@QEAAXPEAVElement@2@PEAUtagPOINT@@@Z18480x14002e868
            ?GetElementScaledRect@Value@DirectUI@@QEAAXPEAVElement@2@PEAUtagRECT@@@Z18490x140011708
            ?GetElementScaledSize@Value@DirectUI@@QEAAXPEAVElement@2@PEAUtagSIZE@@@Z18500x140026fac
            ?GetEmbeddedFragmentRoots@ElementProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z18510x1400199f0
            ?GetEnabled@Element@DirectUI@@QEAA_NXZ18520x14002608c
            ?GetEncodedContentString@Element@DirectUI@@QEAAJPEAG_K@Z18530x140018c54
            ?GetEncodedContentStringLength@Element@DirectUI@@QEAA_KXZ18540x14003cdd4
            ?GetEncodedString@Value@DirectUI@@QEAAJPEAG_K@Z18550x14002e0b4
            ?GetEncodedStringLength@Value@DirectUI@@QEAA_KXZ18560x14003dec0
            ?GetEnforceSize@PushButton@DirectUI@@QEAA_NXZ18570x14003bcb4
            ?GetExpand@Macro@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z18580x140007f78
            ?GetExpandCollapseState@EventManager@DirectUI@@CAXPEAUtagVARIANT@@@Z18590x14002e0cc
            ?GetExpanded@Expandable@DirectUI@@QEAA_NXZ18600x14003a51c
            ?GetExprNull@Value@DirectUI@@SAPEAV12@XZ18610x14001b678
            ?GetExpression@Value@DirectUI@@QEAAPEAVExpression@2@XZ18620x140022e24
            ?GetExtent@Element@DirectUI@@QEAAPEBUtagSIZE@@PEAPEAVValue@2@@Z18630x1400252fc
            ?GetFactory@RichText@DirectUI@@QEAAPEAUIDWriteFactory@@XZ18640x1400080ec
            ?GetFactoryLock@Element@DirectUI@@SAPEAU_RTL_CRITICAL_SECTION@@XZ18650x14001f244
            ?GetFill@Value@DirectUI@@QEAAPEBUFill@2@XZ18660x14001152c
            ?GetFillpartElement@TouchSlider@DirectUI@@QEAAPEAVElement@2@XZ18670x140020b9c
            ?GetFilterOnPaste@TouchEditBase@DirectUI@@QEAA_NXZ18680x14003cfe8
            ?GetFlags@TouchHWNDElement@DirectUI@@QEAA?AW4TouchHWNDElementFlags@2@XZ18690x14002b374
            ?GetFloat@Value@DirectUI@@QEAAMXZ18700x140022600
            ?GetFloatOne@Value@DirectUI@@SAPEAV12@XZ18710x140031f14
            ?GetFloatZero@Value@DirectUI@@SAPEAV12@XZ18720x140015f60
            ?GetFocus@HWNDElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderFragment@@@Z18730x140011a94
            ?GetFocus@HWNDElementProxy@DirectUI@@IEAAJPEAPEAUIRawElementProviderFragment@@@Z18740x1400016a0
            ?GetFocusableElement@XBaby@DirectUI@@UEAAPEAVElement@2@XZ18750x14003718c
            ?GetFocusedHWNDElement@HWNDElement@DirectUI@@SAPEAV12@XZ18760x1400078d0
            ?GetFont@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z18770x140034090
            ?GetFont@HWNDHost@DirectUI@@IEAAPEAUHFONT__@@XZ18780x140034fc4
            ?GetFontFace@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z18790x14003ab84
            ?GetFontQuality@Element@DirectUI@@QEAAHXZ18800x14001faec
            ?GetFontSize@Element@DirectUI@@QEAAHXZ18810x1400244a8
            ?GetFontStyle@Element@DirectUI@@QEAAHXZ18820x14002db78
            ?GetFontWeight@Element@DirectUI@@QEAAHXZ18830x140033d60
            ?GetForceEditTextToLTR@TouchEditBase@DirectUI@@QEAA_NXZ18840x140032d1c
            ?GetForegroundColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z18850x140025690
            ?GetForegroundColorRef@RichText@DirectUI@@UEAAJPEAK@Z18860x1400243cc
            ?GetForegroundColorRef@TouchButton@DirectUI@@UEAAJPEAK@Z18870x14001f3b4
            ?GetForegroundStdColor@Element@DirectUI@@QEAAHXZ18880x14003f8a0
            ?GetFragmentRoot@ElementProxy@DirectUI@@IEAAJPEAPEAUIRawElementProviderFragmentRoot@@@Z18890x140028adc
            ?GetFrameDuration@AnimationStrip@DirectUI@@QEAAHXZ18900x140025b68
            ?GetFrameIndex@AnimationStrip@DirectUI@@QEAAHXZ18910x140021628
            ?GetFrameWidth@AnimationStrip@DirectUI@@QEAAHXZ18920x140014610
            ?GetGetSheetCallback@DUIXmlParser@DirectUI@@QEAAP6APEAVValue@2@PEBGPEAX@ZXZ18930x14002e854
            ?GetGlobalIndex@ClassInfoBase@DirectUI@@UEBAIXZ18940x140008880
            ?GetGraphic@Value@DirectUI@@QEAAPEAUGraphic@2@XZ18950x140032248
            ?GetHDC@DCSurface@DirectUI@@QEAAPEAUHDC__@@XZ18960x14000e20c
            ?GetHInstance@DUIXmlParser@DirectUI@@QEAAPEAUHINSTANCE__@@XZ18970x140007518
            ?GetHScroll@ScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ18980x14003442c
            ?GetHScroll@StyledScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ18990x1400394b4
            ?GetHScrollbar@TouchScrollViewer@DirectUI@@QEAAJPEAPEAVElement@2@@Z19000x14003b344
            ?GetHWND@HWNDElement@DirectUI@@UEAAPEAUHWND__@@XZ19010x140034fc4
            ?GetHWND@HWNDHost@DirectUI@@UEAAPEAUHWND__@@XZ19020x140017e0c
            ?GetHWND@NativeHWNDHost@DirectUI@@QEAAPEAUHWND__@@XZ19030x1400135a4
            ?GetHWND@XHost@DirectUI@@QEAAPEAUHWND__@@XZ19040x14000969c
            ?GetHWNDParent@HWNDHost@DirectUI@@QEAAPEAUHWND__@@XZ19050x14002807c
            ?GetHandle@ResourceModuleHandles@DirectUI@@QEAAJPEBGPEAPEAUHINSTANCE__@@@Z19060x14002d158
            ?GetHandleEnter@TouchButton@DirectUI@@QEAA_NXZ19070x140038434
            ?GetHandleEnterKey@DialogElement@DirectUI@@UEAA_NXZ19080x140018578
            ?GetHandleGlobalEnter@TouchButton@DirectUI@@QEAA_NXZ19090x140021a34
            ?GetHasShield@CCPushButton@DirectUI@@QEAA_NXZ19100x14003ec78
            ?GetHeight@Element@DirectUI@@QEAAHXZ19110x140014698
            ?GetHighDPI@Element@DirectUI@@QEAA_NXZ19120x14000411c
            ?GetHostedElementID@XBaby@DirectUI@@UEAAJPEAG@Z19130x14000dfb0
            ?GetHostedElementID@XProvider@DirectUI@@UEAAJPEAG@Z19140x140025e58
            ?GetHwnd@ElementProxy@DirectUI@@IEAAJPEAPEAUHWND__@@@Z19150x140015150
            ?GetID@Element@DirectUI@@QEAAGXZ19160x14001dcd0
            ?GetIDsOfNames@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z19170x14003ba0c
            ?GetIHMRect@TouchHWNDElement@DirectUI@@QEAAJPEAUtagRECT@@@Z19180x140027a54
            ?GetIHMState@TouchHWNDElement@DirectUI@@QEAA?AW4IHMState@2@XZ19190x14003d230
            ?GetIMEComposing@TouchEditBase@DirectUI@@QEAA_NXZ19200x14002c9cc
            ?GetIdentityString@DuiAccessible@DirectUI@@UEAAJKPEAPEAEPEAK@Z19210x140036788
            ?GetIdentityString@HWNDHostAccessible@DirectUI@@UEAAJKPEAPEAEPEAK@Z19220x140022bb0
            ?GetIgnoredKeyCombos@TouchEditBase@DirectUI@@QEAA?AW4TouchEditFilteredKeyComboFlags@2@XZ19230x140035c98
            ?GetImage@Value@DirectUI@@QEAAPEAX_NM@Z19240x140024de4
            ?GetImmediateChild@Element@DirectUI@@QEAAPEAV12@PEAV12@@Z19250x14001dc58
            ?GetImmersiveFocusRectOffsets@Element@DirectUI@@UEAAXPEAUtagRECT@@@Z19260x14000fa90
            ?GetImmersiveFocusRectOffsets@TouchButton@DirectUI@@UEAAXPEAUtagRECT@@@Z19270x140035cf8
            ?GetImmersiveFocusRectOffsets@TouchCheckBox@DirectUI@@UEAAXPEAUtagRECT@@@Z19280x14003a9b0
            ?GetImmersiveFocusRectOffsets@TouchHyperLink@DirectUI@@UEAAXPEAUtagRECT@@@Z19290x14002a328
            ?GetIndex@Element@DirectUI@@QEAAHXZ19300x140011414
            ?GetInertiaEndpointVisibleRect@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@@Z19310x1400363f4
            ?GetInertiaEndpointZoomLevel@TouchScrollViewer@DirectUI@@QEAAMM@Z19320x1400044f4
            ?GetInnerBorderThickness@TouchEdit2@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z19330x14003c538
            ?GetInnerHWND@XElement@DirectUI@@QEAAPEAUHWND__@@XZ19340x1400175d4
            ?GetInputScope@TouchEdit2@DirectUI@@QEAA?AW4__MIDL___MIDL_itf_inputscope_0000_0000_0001@@XZ19350x14002a370
            ?GetInt@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z19360x14000766c
            ?GetInt@Value@DirectUI@@QEAAHXZ19370x140033ef4
            ?GetIntMinusOne@Value@DirectUI@@SAPEAV12@XZ19380x140013848
            ?GetIntZero@Value@DirectUI@@SAPEAV12@XZ19390x14000e508
            ?GetIntegrateIMECandidateList@TouchEditBase@DirectUI@@QEAA_NXZ19400x14003ece0
            ?GetInteractionMode@TouchScrollViewer@DirectUI@@QEAAHXZ19410x14000f8f8
            ?GetInterpolationMode@Movie@DirectUI@@QEAAHXZ19420x14001cd8c
            ?GetInvokeHelper@InvokeManager@DirectUI@@SAJPEAPEAVInvokeHelper@2@@Z19430x1400165b4
            ?GetIsContinuous@TouchSlider@DirectUI@@QEAA_NXZ19440x1400307bc
            ?GetIsPressed@TouchSlider@DirectUI@@QEAA_NXZ19450x140040a14
            ?GetIsReadOnly@ValueProxy@DirectUI@@AEAAJPEAH@Z19460x14000498c
            ?GetIsSelected@NavigatorSelectionItemProxy@DirectUI@@AEAAJPEAVBrowser@2@PEAH@Z19470x14001e6f0
            ?GetIsSelectionRequired@BrowserSelectionProxy@DirectUI@@AEAAJPEAH@Z19480x140033d18
            ?GetIsSelectionRequired@SelectorSelectionProxy@DirectUI@@AEAAJPEAH@Z19490x14003505c
            ?GetIsShowOnOffFeedback@TouchSlider@DirectUI@@QEAA_NXZ19500x14003c454
            ?GetIsVertical@TouchSlider@DirectUI@@QEAA_NXZ19510x140005960
            ?GetItem@GridProvider@DirectUI@@UEAAJHHPEAPEAUIRawElementProviderSimple@@@Z19520x140012030
            ?GetItem@GridProxy@DirectUI@@AEAAJIIPEAPEAUIRawElementProviderSimple@@@Z19530x14003ca0c
            ?GetItemCount@TouchSelect@DirectUI@@QEAAKXZ19540x140012bd8
            ?GetItemData@TouchSelect@DirectUI@@QEAAJHPEAPEAUIUnknown@@@Z19550x1400133cc
            ?GetItemData@TouchSelectItem@DirectUI@@QEAAJPEAPEAUIUnknown@@@Z19560x1400213c4
            ?GetItemHeightInPopup@TouchSelect@DirectUI@@QEAAHXZ19570x140016db4
            ?GetItemState@CCTreeView@DirectUI@@QEAAIQEAU_TREEITEM@@@Z19580x140030b3c
            ?GetKeyFocused@Element@DirectUI@@UEAA_NXZ19590x140007380
            ?GetKeyFocused@HWNDHost@DirectUI@@UEAA_NXZ19600x140039e1c
            ?GetKeyFocusedElement@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ19610x14000f838
            ?GetKeyFocusedElement@HWNDElement@DirectUI@@SAPEAVElement@2@XZ19620x14002b930
            ?GetKeyWithin@Element@DirectUI@@QEAA_NXZ19630x140036168
            ?GetKeyWithinChild@Element@DirectUI@@QEAAPEAV12@XZ19640x1400321a4
            ?GetKeyboardNavigationCapture@TouchEditBase@DirectUI@@QEAA?AW4TouchEditKeyboardNavigationCapture@2@XZ19650x140008ec8
            ?GetLabel@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@@Z19660x140031990
            ?GetLayout@Element@DirectUI@@QEAAPEAVLayout@2@PEAPEAVValue@2@@Z19670x140017a94
            ?GetLayout@Value@DirectUI@@QEAAPEAVLayout@2@XZ19680x140010e4c
            ?GetLayoutChildCount@Layout@DirectUI@@QEAAIPEAVElement@2@@Z19690x14000803c
            ?GetLayoutIndexFromChild@Layout@DirectUI@@QEAAHPEAVElement@2@0@Z19700x14000e1d4
            ?GetLayoutNull@Value@DirectUI@@SAPEAV12@XZ19710x14003d880
            ?GetLayoutPos@Element@DirectUI@@QEAAHXZ19720x14000beac
            ?GetLightDismissIHM@TouchHWNDElement@DirectUI@@QEAA_NXZ19730x14001ebc0
            ?GetLine@CCBaseScrollBar@DirectUI@@UEAAHXZ19740x14001ca3c
            ?GetLine@FlowLayout@DirectUI@@QEAAHPEAVElement@2@0@Z19750x14001c5fc
            ?GetLine@ScrollBar@DirectUI@@UEAAHXZ19760x140025144
            ?GetLine@VerticalFlowLayout@DirectUI@@QEAAHPEAVElement@2@0@Z19770x1400126d4
            ?GetLineCount@RichText@DirectUI@@QEAAKXZ19780x14003cdfc
            ?GetLineSize@CCTrackBar@DirectUI@@QEAAHXZ19790x14002470c
            ?GetLinkIndicatorsToContent@TouchScrollViewer@DirectUI@@QEAA_NXZ19800x14003bcf8
            ?GetLocation@Element@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z19810x14002a434
            ?GetManipulationCompositor@TouchScrollViewer@DirectUI@@QEAAPEAUIDirectManipulationCompositor@@XZ19820x14002e210
            ?GetManipulationHorizontalAlignment@TouchScrollViewer@DirectUI@@QEAAHXZ19830x14002a610
            ?GetManipulationManager@TouchScrollViewer@DirectUI@@QEAAPEAUIDirectManipulationManager@@XZ19840x1400048f0
            ?GetManipulationVerticalAlignment@TouchScrollViewer@DirectUI@@QEAAHXZ19850x14002fa8c
            ?GetManipulationViewport@TouchScrollViewer@DirectUI@@QEAAPEAUIDirectManipulationViewport@@_N@Z19860x140030114
            ?GetMargin@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z19870x14002c130
            ?GetMaxLength@Edit@DirectUI@@QEAAHXZ19880x1400157e0
            ?GetMaxLength@TouchEditBase@DirectUI@@QEAAHXZ19890x14000e100
            ?GetMaximum@CCBaseScrollBar@DirectUI@@UEAAHXZ19900x140012328
            ?GetMaximum@ModernProgressBar@DirectUI@@QEAAHXZ19910x14000df34
            ?GetMaximum@Progress@DirectUI@@QEAAHXZ19920x14003f118
            ?GetMaximum@ScrollBar@DirectUI@@UEAAHXZ19930x140017a20
            ?GetMetering@TouchSlider@DirectUI@@QEAAHXZ19940x140032f70
            ?GetMinSize@Element@DirectUI@@QEAAPEBUtagSIZE@@PEAPEAVValue@2@@Z19950x140012114
            ?GetMinimum@CCBaseScrollBar@DirectUI@@UEAAHXZ19960x14000eb50
            ?GetMinimum@ModernProgressBar@DirectUI@@QEAAHXZ19970x140040194
            ?GetMinimum@Progress@DirectUI@@QEAAHXZ19980x14003fa40
            ?GetMinimum@ScrollBar@DirectUI@@UEAAHXZ19990x1400148d8
            ?GetModule@ClassInfoBase@DirectUI@@UEBAPEAUHINSTANCE__@@XZ20000x14003810c
            ?GetModuleBase@CallstackTracker@DirectUI@@AEAA_KPEAX_K@Z20010x14001fe34
            ?GetMouseFocused@Element@DirectUI@@QEAA_NXZ20020x140011440
            ?GetMouseWithin@Element@DirectUI@@QEAA_NXZ20030x14003e374
            ?GetMouseWithinChild@Element@DirectUI@@QEAAPEAV12@XZ20040x140037cdc
            ?GetMouseWithinHorizontalScrollRegion@TouchScrollViewer@DirectUI@@QEAA_NXZ20050x140021464
            ?GetMoveCaretToEndOnSyncContent@TouchEditBase@DirectUI@@QEAA_NXZ20060x140005ab0
            ?GetMultiline@Edit@DirectUI@@QEAA_NXZ20070x14002bc30
            ?GetMultiline@TouchEditBase@DirectUI@@QEAA_NXZ20080x14001c568
            ?GetName@ClassInfoBase@DirectUI@@UEBAPEBGXZ20090x1400146c0
            ?GetNote@CCCommandLink@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20100x140022908
            ?GetNotificationSinkHWND@XElement@DirectUI@@UEAAPEAUHWND__@@XZ20110x140038dfc
            ?GetNull@Value@DirectUI@@SAPEAV12@XZ20120x140003668
            ?GetOffText@TouchSwitch@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20130x140017e6c
            ?GetOnText@TouchSwitch@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20140x14001b95c
            ?GetOptimizeMove@HWNDHost@DirectUI@@QEAA_NXZ20150x14002c610
            ?GetOrder@ScrollBar@DirectUI@@QEAAHXZ20160x1400167d0
            ?GetOverhang@Element@DirectUI@@QEAA_NXZ20170x14003a6b0
            ?GetOverrideButtonBackground@CCPushButton@DirectUI@@QEAA_NXZ20180x14000e780
            ?GetOverrideScaleFactor@DUIXmlParser@DirectUI@@QEBA_NPEAM@Z20190x140025c80
            ?GetPICount@ClassInfoBase@DirectUI@@UEBAIXZ20200x14002b138
            ?GetPVLAnimationState@Element@DirectUI@@QEAAHXZ20210x14000147c
            ?GetPadding@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z20220x14002fb58
            ?GetPage@CCBaseScrollBar@DirectUI@@UEAAHXZ20230x140008acc
            ?GetPage@Pages@DirectUI@@QEAAPEAVElement@2@I@Z20240x140005eb8
            ?GetPage@Pages@DirectUI@@QEAAPEAVElement@2@PEBG@Z20250x1400380a8
            ?GetPage@ScrollBar@DirectUI@@UEAAHXZ20260x14000cf80
            ?GetPageInc@BaseScrollBar@DirectUI@@QEAAHXZ20270x14001d090
            ?GetPageRCID@TaskPage@DirectUI@@MEAAIXZ20280x14002c990
            ?GetPageResID@TaskPage@DirectUI@@MEAAPEBGXZ20290x14003df3c
            ?GetPages@Browser@DirectUI@@QEAAPEAVPages@2@XZ20300x1400352cc
            ?GetParent@Element@DirectUI@@QEAAPEAV12@XZ20310x140009244
            ?GetParentHWND@TaskPage@DirectUI@@QEAAPEAUHWND__@@XZ20320x14002adec
            ?GetParser@DUIFactory@DirectUI@@QEAAPEAVDUIXmlParser@2@XZ20330x140023684
            ?GetParserCommon@DUIXmlParser@DirectUI@@IEAAJPEAPEAV12@@Z20340x140008408
            ?GetPasswordCharacter@Edit@DirectUI@@QEAAHXZ20350x140037938
            ?GetPasswordCharacter@TouchEditBase@DirectUI@@QEAAHXZ20360x14001d1dc
            ?GetPasswordRevealMode@TouchEdit2@DirectUI@@QEAA?AW4TouchEditPasswordRevealMode@2@XZ20370x140013340
            ?GetPath@Movie@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20380x1400351fc
            ?GetPatternProvider@ElementProvider@DirectUI@@UEAAJHPEAPEAUIUnknown@@@Z20390x1400350fc
            ?GetPinning@BaseScrollViewer@DirectUI@@QEAAHXZ20400x140008e80
            ?GetPixelOffsetMode@Movie@DirectUI@@QEAAHXZ20410x1400340a0
            ?GetPlay@AnimationStrip@DirectUI@@QEAA_NXZ20420x14002daf8
            ?GetPlayAllFramesMode@Movie@DirectUI@@QEAA_NXZ20430x14000e79c
            ?GetPoint@Value@DirectUI@@QEAAPEBUtagPOINT@@XZ20440x14003124c
            ?GetPointZero@Value@DirectUI@@SAPEAV12@XZ20450x14001056c
            ?GetPopupBounds@TouchSelect@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z20460x14000ffa8
            ?GetPosition@CCBaseScrollBar@DirectUI@@UEAAHXZ20470x14003a820
            ?GetPosition@ModernProgressBar@DirectUI@@QEAAHXZ20480x140015368
            ?GetPosition@Progress@DirectUI@@QEAAHXZ20490x14003d564
            ?GetPosition@ScrollBar@DirectUI@@UEAAHXZ20500x14001190c
            ?GetPredictedVisibleRect@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@@Z20510x140011b70
            ?GetPreserveAlphaChannel@Element@DirectUI@@QEBA_NXZ20520x14001a0c8
            ?GetPressed@Button@DirectUI@@QEAA_NXZ20530x140018c30
            ?GetPressed@TouchButton@DirectUI@@QEAA_NXZ20540x140007488
            ?GetPreventFormatChangeUpdatingModifiedState@TouchEditBase@DirectUI@@QEAA_NXZ20550x140033cf4
            ?GetProcs@Schema@DirectUI@@CAJXZ20560x1400071a4
            ?GetPromptText@TouchEdit2@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20570x14003d200
            ?GetPromptWithCaret@TouchEdit2@DirectUI@@QEAA_NXZ20580x14000fd60
            ?GetPropValPairInfo@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEBG2PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z20590x1400264c0
            ?GetPropValPairInfo@DUIXmlParser@DirectUI@@IEAAJULINEINFO@2@PEAUIClassInfo@2@PEBG2PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z20600x14001c45c
            ?GetProperty@Bind@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20610x14001e828
            ?GetProperty@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@H@Z20620x140028564
            ?GetPropertyValue@ElementProvider@DirectUI@@UEAAJHPEAUtagVARIANT@@@Z20630x14000f554
            ?GetProportional@CCBaseScrollBar@DirectUI@@UEAA_NXZ20640x140002844
            ?GetProportional@ScrollBar@DirectUI@@UEAA_NXZ20650x14003df1c
            ?GetProvider@XElement@DirectUI@@QEAAPEAUIXProvider@2@XZ20660x14003afd0
            ?GetProviderOptions@ElementProxy@DirectUI@@IEAAJPEAW4ProviderOptions@@@Z20670x140001530
            ?GetProxyCreator@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20680x1400248d0
            ?GetProxyCreator@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20690x1400114b4
            ?GetProxyCreator@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20700x14001ced8
            ?GetProxyCreator@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20710x140028310
            ?GetProxyCreator@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20720x14002b888
            ?GetProxyCreator@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20730x140027a74
            ?GetProxyCreator@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20740x140015238
            ?GetProxyCreator@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20750x14000874c
            ?GetProxyCreator@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20760x140036b10
            ?GetProxyCreator@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20770x140030adc
            ?GetProxyCreator@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20780x14003998c
            ?GetProxyCreator@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20790x140007168
            ?GetProxyCreator@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20800x140039204
            ?GetProxyCreator@ElementProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20810x14001122c
            ?GetProxyCreator@ExpandCollapseProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20820x140030d9c
            ?GetProxyCreator@GridItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20830x14003da2c
            ?GetProxyCreator@GridProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20840x1400221f0
            ?GetProxyCreator@HWNDElementProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20850x1400255d8
            ?GetProxyCreator@InvokeProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20860x1400370e8
            ?GetProxyCreator@RangeValueProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20870x14002e268
            ?GetProxyCreator@ScrollItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20880x14001e3f0
            ?GetProxyCreator@ScrollProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20890x14001d780
            ?GetProxyCreator@SelectionItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20900x14000ebf0
            ?GetProxyCreator@SelectionProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20910x140012210
            ?GetProxyCreator@TableItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20920x1400045bc
            ?GetProxyCreator@TableProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20930x14003add8
            ?GetProxyCreator@ToggleProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20940x1400031c0
            ?GetProxyCreator@ValueProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20950x14000cf78
            ?GetRangeMax@CCTrackBar@DirectUI@@QEAAHXZ20960x14000991c
            ?GetRangeMax@TouchSlider@DirectUI@@QEAAHXZ20970x140023df8
            ?GetRangeMin@CCTrackBar@DirectUI@@QEAAHXZ20980x14003a48c
            ?GetRangeMin@TouchSlider@DirectUI@@QEAAHXZ20990x140035698
            ?GetRawValue@Element@DirectUI@@QEAAPEAVValue@2@PEBUPropertyInfo@2@HPEAUUpdateCache@2@@Z21000x14003a8cc
            ?GetReadOnly@TouchEditBase@DirectUI@@QEAA_NXZ21010x140002524
            ?GetRect@Value@DirectUI@@QEAAPEBUtagRECT@@XZ21020x1400296bc
            ?GetRectZero@Value@DirectUI@@SAPEAV12@XZ21030x140022108
            ?GetRefCount@Value@DirectUI@@QEBAHXZ21040x140033cc0
            ?GetReferencePoint@RefPointElement@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z21050x14001165c
            ?GetRegisteredDefaultButton@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ21060x14001839c
            ?GetRenderBorderThickness@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21070x14000da40
            ?GetRenderEdgeHighlightThickness@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21080x140025024
            ?GetRenderMargin@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21090x140023bcc
            ?GetRenderMinSize@Element@DirectUI@@QEAAXPEAUtagSIZE@@@Z21100x14000df20
            ?GetRenderPadding@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21110x14001a81c
            ?GetRepeat@Movie@DirectUI@@QEAA_NXZ21120x14000eed4
            ?GetResourceHInstance@DUIXmlParser@DirectUI@@QEAAPEAUHINSTANCE__@@XZ21130x14003a5c0
            ?GetRoot@Element@DirectUI@@QEAAPEAV12@XZ21140x14003de50
            ?GetRoot@XProvider@DirectUI@@IEAAPEAVElement@2@XZ21150x14002084c
            ?GetRootRelativeBounds@Element@DirectUI@@QEAAJPEAUtagRECT@@@Z21160x140005720
            ?GetRow@GridItemProxy@DirectUI@@AEAAJPEAH@Z21170x140033274
            ?GetRowCount@GridProxy@DirectUI@@AEAAJPEAH@Z21180x140031798
            ?GetRowHeaderItems@TableItemProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21190x14000b7dc
            ?GetRowHeaders@TableProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21200x140028794
            ?GetRuntimeId@ElementProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21210x14001eea4
            ?GetRuntimeId@ElementProxy@DirectUI@@IEAAJPEAPEAUtagSAFEARRAY@@@Z21220x140020b68
            ?GetScaledFloat@Value@DirectUI@@QEAAMM@Z21230x14002e118
            ?GetScaledInt@Value@DirectUI@@QEAAHM@Z21240x14003fbac
            ?GetScaledInt@Value@DirectUI@@QEAAPEBUScaledInt@2@XZ21250x14001d8d8
            ?GetScaledPoint@Value@DirectUI@@QEAAXMPEAUtagPOINT@@@Z21260x140029cfc
            ?GetScaledRect@Value@DirectUI@@QEAAXMPEAUtagRECT@@@Z21270x140002bbc
            ?GetScaledSize@Value@DirectUI@@QEAAXMPEAUtagSIZE@@@Z21280x140019194
            ?GetScrollBar@ScrollProxy@DirectUI@@AEAAPEAVBaseScrollBar@2@_N@Z21290x140005bf4
            ?GetScrollBarHelper@ScrollProxy@DirectUI@@AEAAPEAVBaseScrollBar@2@PEAVElement@2@_N@Z21300x1400334c0
            ?GetScrollPadding@TouchScrollViewer@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z21310x1400040c8
            ?GetScrollPercent@ScrollProxy@DirectUI@@AEAAJ_NPEAN@Z21320x14002767c
            ?GetScrollable@ScrollProxy@DirectUI@@AEAAJ_NPEAH@Z21330x14003fdb0
            ?GetSelected@Element@DirectUI@@QEAA_NXZ21340x140028554
            ?GetSelection@BrowserSelectionProxy@DirectUI@@AEAAJPEAPEAUtagSAFEARRAY@@@Z21350x14001f064
            ?GetSelection@Combobox@DirectUI@@QEAAHXZ21360x14000e56c
            ?GetSelection@SelectionProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21370x14001acb8
            ?GetSelection@Selector@DirectUI@@QEAAPEAVElement@2@XZ21380x14001bb0c
            ?GetSelection@TouchEdit2@DirectUI@@QEAAJPEAJ0@Z21390x14002cff0
            ?GetSelection@TouchSelect@DirectUI@@QEAAPEAVElement@2@XZ21400x140030148
            ?GetSelectionBackgroundColor@TouchEditBase@DirectUI@@QEAAPEAVValue@2@XZ21410x140040af8
            ?GetSelectionContainer@SelectorSelectionItemProxy@DirectUI@@AEAAJPEAPEAUIRawElementProviderSimple@@@Z21420x14001026c
            ?GetSelectionForegroundColor@TouchEditBase@DirectUI@@QEAAPEAVValue@2@XZ21430x1400189e8
            ?GetSelectionIndex@TouchSelect@DirectUI@@QEAAHXZ21440x140039658
            ?GetShadowIntensity@Element@DirectUI@@QEAAHXZ21450x140010b28
            ?GetSheet@DUIXmlParser@DirectUI@@QEAAJPEBGPEAPEAVValue@2@@Z21460x14001b68c
            ?GetSheet@Element@DirectUI@@QEAAPEAVStyleSheet@2@XZ21470x14003d6bc
            ?GetSheetContext@DUIXmlParser@DirectUI@@QEAAPEAXXZ21480x14001e71c
            ?GetSheetNull@Value@DirectUI@@SAPEAV12@XZ21490x140034514
            ?GetShortcut@Element@DirectUI@@QEAAHXZ21500x14000be4c
            ?GetShortcutChar@Element@DirectUI@@QEAAGXZ21510x14003fc0c
            ?GetShortcutChar@RichText@DirectUI@@QEAAGXZ21520x140040274
            ?GetShowClearButtonMinWidth@TouchEdit2@DirectUI@@QEAAHXZ21530x14002da34
            ?GetShowKeyFocus@TouchButton@DirectUI@@QEAA_NXZ21540x1400246a4
            ?GetShowTick@TouchSlider@DirectUI@@QEAA_NXZ21550x14001a2f4
            ?GetSinkRect@HWNDHost@DirectUI@@AEAAXPEBUtagRECT@@PEAU3@@Z21560x14000f8c0
            ?GetSize@Value@DirectUI@@QEAAPEBUtagSIZE@@XZ21570x14000fa64
            ?GetSizeZero@Value@DirectUI@@SAPEAV12@XZ21580x1400255c4
            ?GetSmoothingMode@Movie@DirectUI@@QEAAHXZ21590x140012c10
            ?GetSnapIntervalX@TouchScrollViewer@DirectUI@@QEAAMXZ21600x140014298
            ?GetSnapIntervalY@TouchScrollViewer@DirectUI@@QEAAMXZ21610x140012ce8
            ?GetSnapMode@TouchScrollViewer@DirectUI@@QEAAHXZ21620x140019880
            ?GetSnapOffsetX@TouchScrollViewer@DirectUI@@QEAAMXZ21630x1400373d8
            ?GetSnapOffsetY@TouchScrollViewer@DirectUI@@QEAAMXZ21640x140039824
            ?GetSnapPointCollectionX@TouchScrollViewer@DirectUI@@QEAAPEAV?$DynamicArray@N$0A@@2@PEAPEAVValue@2@@Z21650x14000c01c
            ?GetSnapPointCollectionY@TouchScrollViewer@DirectUI@@QEAAPEAV?$DynamicArray@N$0A@@2@PEAPEAVValue@2@@Z21660x140032378
            ?GetState@ModernProgressBar@DirectUI@@QEAAHXZ21670x140032df8
            ?GetStaticColor@HWNDHost@DirectUI@@IEAA_NPEAUHDC__@@PEAPEAUHBRUSH__@@@Z21680x14003bb68
            ?GetStepCount@TouchSlider@DirectUI@@QEAAHXZ21690x1400191c4
            ?GetString@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z21700x140014ce0
            ?GetString@Value@DirectUI@@QEAAPEBGXZ21710x140038978
            ?GetStringDynamicScaling@Value@DirectUI@@QEAAPEBGXZ21720x14002ff24
            ?GetStringNull@Value@DirectUI@@SAPEAV12@XZ21730x14003cb68
            ?GetStringRPNull@Value@DirectUI@@SAPEAV12@XZ21740x14001b020
            ?GetStyle@CCTreeView@DirectUI@@QEAAKXZ21750x140023640
            ?GetStyleSheet@Value@DirectUI@@QEAAPEAVStyleSheet@2@XZ21760x140012c3c
            ?GetSubContent@TouchCommandButton@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z21770x14001fb58
            ?GetSuppressClearButton@TouchEdit2@DirectUI@@QEAA_NXZ21780x14001f264
            ?GetSurfaceType@Surface@DirectUI@@SA?AW4EType@12@I@Z21790x1400047f0
            ?GetSurfaceType@Surface@DirectUI@@SAIW4EType@12@@Z21800x1400412fc
            ?GetSyncContentWhileIMEComposing@TouchEditBase@DirectUI@@QEAA_NXZ21810x14003a444
            ?GetTargetPage@Navigator@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z21820x14000ea20
            ?GetTextContentOverride@TouchSelectItem@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z21830x14000c804
            ?GetTextDocument@TouchEdit2@DirectUI@@UEAAJPEAPEAUITextDocument@@@Z21840x1400067fc
            ?GetTextDocument@TouchEditBase@DirectUI@@UEAAJPEAPEAUITextDocument@@@Z21850x140012540
            ?GetTextGlowSize@Element@DirectUI@@QEAAHXZ21860x14001fdd8
            ?GetTextHeight@Edit@DirectUI@@AEAAIXZ21870x14001ae4c
            ?GetTextHost@TouchEdit2@DirectUI@@QEAAJPEAPEAVITextHost@@@Z21880x14000c050
            ?GetTextMode@TouchEditBase@DirectUI@@QEAA?AW4TouchEditTextMode@2@XZ21890x14002cff4
            ?GetTextSelection@TouchEdit2@DirectUI@@QEAAJPEAPEAUITextSelection@@@Z21900x140031468
            ?GetTextServices@TouchEdit2@DirectUI@@UEAAJPEAPEAVITextServices@@@Z21910x14003fe44
            ?GetTextServices@TouchEditBase@DirectUI@@UEAAJPEAPEAVITextServices@@@Z21920x140023934
            ?GetTheme@Element@DirectUI@@AEAAJPEBGPEAPEAX@Z21930x14002eb44
            ?GetThemeChanged@HWNDHost@DirectUI@@IEAAHXZ21940x14002b00c
            ?GetThemedBorder@Edit@DirectUI@@QEAA_NXZ21950x14003abc0
            ?GetThumb@TouchScrollBar@DirectUI@@QEAAPEAVElement@2@XZ21960x14002a4fc
            ?GetThumbElement@TouchSlider@DirectUI@@QEAAPEAVButton@2@XZ21970x1400230fc
            ?GetThumbPosition@CCTrackBar@DirectUI@@QEAAHXZ21980x140039e98
            ?GetThumbValue@TouchSlider@DirectUI@@QEAAHXZ21990x14002e2a8
            ?GetTickCount@TouchSlider@DirectUI@@QEAAHXZ22000x14000549c
            ?GetTitleText@TouchSwitch@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z22010x140041594
            ?GetToggleOnClick@TouchCheckBox@DirectUI@@QEAA_NXZ22020x140033bac
            ?GetToggleState@EventManager@DirectUI@@CAXPEAUtagVARIANT@@@Z22030x1400373dc
            ?GetToggleState@ToggleProxy@DirectUI@@AEAAJPEAW4ToggleState@@@Z22040x14001e86c
            ?GetToggleValue@TouchSwitch@DirectUI@@QEAAHXZ22050x1400385a0
            ?GetTooltip@Element@DirectUI@@QEAA_NXZ22060x14001b428
            ?GetTooltipMaxWidth@Element@DirectUI@@QEAAHXZ22070x14001a654
            ?GetTooltipMaximumLineCount@TouchHWNDElement@DirectUI@@QEAAHXZ22080x140017cac
            ?GetTopLevel@Element@DirectUI@@QEAAPEAV12@XZ22090x140037f64
            ?GetTrackElement@TouchSlider@DirectUI@@QEAAPEAVElement@2@XZ22100x14000f84c
            ?GetTracking@CCBaseScrollBar@DirectUI@@QEAA_NXZ22110x14003ee04
            ?GetTranslatedTileRects@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@PEAII@Z22120x140035fe0
            ?GetTransparent@HWNDHost@DirectUI@@QEAA_NXZ22130x14003ba3c
            ?GetTreatRightMouseButtonAsLeft@TouchButton@DirectUI@@QEAA_NXZ22140x14003be80
            ?GetTreeAlphaLevel@Element@DirectUI@@QEAAMXZ22150x14002b774
            ?GetTrimmedLineCount@RichText@DirectUI@@QEAAKXZ22160x1400151f0
            ?GetType@DCSurface@DirectUI@@UEBA?AW4EType@Surface@2@XZ22170x14003a984
            ?GetType@Value@DirectUI@@QEBAHXZ22180x14000fdd4
            ?GetTypeInfo@DuiAccessible@DirectUI@@UEAAJIKPEAPEAUITypeInfo@@@Z22190x1400306c0
            ?GetTypeInfoCount@DuiAccessible@DirectUI@@UEAAJPEAI@Z22200x14000a9a8
            ?GetUIAElementProvider@Element@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z22210x140036a6c
            ?GetUIState@HWNDElement@DirectUI@@QEAAGXZ22220x14001a568
            ?GetUiaFocusDelegate@Element@DirectUI@@UEAAPEAV12@XZ22230x140029754
            ?GetUiaFocusDelegate@TouchEdit2@DirectUI@@UEAAPEAVElement@2@XZ22240x140008128
            ?GetUnavailable@Value@DirectUI@@SAPEAV12@XZ22250x140023580
            ?GetUnset@Value@DirectUI@@SAPEAV12@XZ22260x1400288e0
            ?GetVScroll@ScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ22270x14000b100
            ?GetVScroll@StyledScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ22280x140005eec
            ?GetVScrollbar@TouchScrollViewer@DirectUI@@QEAAJPEAPEAVElement@2@@Z22290x140021da0
            ?GetValue@Element@DirectUI@@QEAAPEAVValue@2@P6APEBUPropertyInfo@2@XZHPEAUUpdateCache@2@@Z22300x14001ad6c
            ?GetValue@Element@DirectUI@@QEAAPEAVValue@2@PEBUPropertyInfo@2@HPEAUUpdateCache@2@@Z22310x140031658
            ?GetValue@ValueProxy@DirectUI@@AEAAJPEAPEAG@Z22320x14002f074
            ?GetValueList@Value@DirectUI@@QEAAPEAV?$DynamicArray@PEAVValue@DirectUI@@$0A@@2@XZ22330x140040e94
            ?GetValueParser@DUIXmlParser@DirectUI@@IEAAJPEAPEAVValueParser@ParserTools@2@@Z22340x14001e250
            ?GetVertical@ScrollBar@DirectUI@@QEAA_NXZ22350x140007694
            ?GetViewSize@ScrollProxy@DirectUI@@AEAAJ_NPEAN@Z22360x1400305f4
            ?GetViewer@ScrollProxy@DirectUI@@AEAAJPEAPEAVViewer@2@@Z22370x140033230
            ?GetVisible@Element@DirectUI@@QEAA_NXZ22380x14002c790
            ?GetVisibleRect@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@@Z22390x14001eec4
            ?GetVisited@TouchHyperLink@DirectUI@@QEAA_NXZ22400x140012420
            ?GetVisualState@TouchSlider@DirectUI@@QEAAHXZ22410x14002beb0
            ?GetWantTabs@Edit@DirectUI@@QEAA_NXZ22420x140028104
            ?GetWidth@Element@DirectUI@@QEAAHXZ22430x14002870c
            ?GetWinStyle@CCBase@DirectUI@@QEAAHXZ22440x14001c788
            ?GetWindow@DuiAccessible@DirectUI@@UEAAJPEAPEAUHWND__@@@Z22450x14002c7c8
            ?GetWindow@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUHWND__@@@Z22460x1400196cc
            ?GetWindowAccessGradientColor@TouchHWNDElement@DirectUI@@QEAAPEAVValue@2@XZ22470x14001bde0
            ?GetWindowActive@Element@DirectUI@@QEAA_NXZ22480x140021f08
            ?GetWindowClassNameAndStyle@HWNDElement@DirectUI@@UEAAXPEAPEBGPEAI@Z22490x14001bfe8
            ?GetWrapKeyboardNavigate@HWNDElement@DirectUI@@QEAA_NXZ22500x14000b618
            ?GetX@Element@DirectUI@@QEAAHXZ22510x14003b054
            ?GetXBabyElement@XBaby@DirectUI@@UEAAPEAVHWNDElement@2@XZ22520x14003fb40
            ?GetXBarVisibility@BaseScrollViewer@DirectUI@@QEAAHXZ22530x1400049d0
            ?GetXOffset@BaseScrollViewer@DirectUI@@QEAAHXZ22540x140001918
            ?GetXOffset@Viewer@DirectUI@@QEAAHXZ22550x140015780
            ?GetXScrollHeight@BaseScrollViewer@DirectUI@@QEAAHXZ22560x1400349b4
            ?GetXScrollable@BaseScrollViewer@DirectUI@@QEAA_NXZ22570x140036a04
            ?GetXScrollable@Viewer@DirectUI@@QEAA_NXZ22580x1400193c8
            ?GetXmlLiteDll@DUIXmlParser@DirectUI@@KAJPEAPEAUHINSTANCE__@@@Z22590x14000daa0
            ?GetY@Element@DirectUI@@QEAAHXZ22600x1400057e0
            ?GetYBarVisibility@BaseScrollViewer@DirectUI@@QEAAHXZ22610x1400145e8
            ?GetYOffset@BaseScrollViewer@DirectUI@@QEAAHXZ22620x14000e1cc
            ?GetYOffset@Viewer@DirectUI@@QEAAHXZ22630x1400416c8
            ?GetYScrollWidth@BaseScrollViewer@DirectUI@@QEAAHXZ22640x140016218
            ?GetYScrollable@BaseScrollViewer@DirectUI@@QEAA_NXZ22650x14001c800
            ?GetYScrollable@Viewer@DirectUI@@QEAA_NXZ22660x14001277c
            ?GetZoomMaximum@TouchScrollViewer@DirectUI@@QEAAMXZ22670x140007bb4
            ?GetZoomMinimum@TouchScrollViewer@DirectUI@@QEAAMXZ22680x14003f030
            ?GridItemPattern@Schema@DirectUI@@2HA22690x14003c710
            ?GridItem_ColumnSpan_Property@Schema@DirectUI@@2HA22700x14001dd80
            ?GridItem_Column_Property@Schema@DirectUI@@2HA22710x14003eca8
            ?GridItem_Parent_Property@Schema@DirectUI@@2HA22720x14000dbd4
            ?GridItem_RowSpan_Property@Schema@DirectUI@@2HA22730x14000d29c
            ?GridItem_Row_Property@Schema@DirectUI@@2HA22740x14000a810
            ?GridPattern@Schema@DirectUI@@2HA22750x140024dcc
            ?Grid_ColumnCount_Property@Schema@DirectUI@@2HA22760x14003018c
            ?Grid_RowCount_Property@Schema@DirectUI@@2HA22770x14003de30
            ?GroupControlType@Schema@DirectUI@@2HA22780x14002eec0
            ?HandleAccChange@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22790x14001f484
            ?HandleAccDesc@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22800x14002e410
            ?HandleAccPatternChange@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@IIHPEAUtagVARIANT@@2P6AX2@Z@Z22810x1400076e8
            ?HandleAccRoleEvent@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@PEAVValue@2@1@Z22820x140010440
            ?HandleAccStateChange@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@IIHPEAUtagVARIANT@@1_N@Z22830x140020868
            ?HandleBoolProp@EventManager@DirectUI@@CAJPEAVElement@2@P6A_N0@ZPEAUIRawElementProviderSimple@@HPEAVValue@2@3@Z22840x140001ff0
            ?HandleChildrenEvent@EventManager@DirectUI@@CAJPEAVElement@2@PEAVValue@2@1@Z22850x14003e9a0
            ?HandleEnterKeyProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ22860x14003009c
            ?HandleEnterProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ22870x14002fd68
            ?HandleGlobalEnterProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ22880x14001674c
            ?HandleRangeValue@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22890x1400058e4
            ?HandleScrollPos@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22900x14003f31c
            ?HandleSelectedChange@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@PEAVValue@2@@Z22910x140026954
            ?HandleStringProp@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@HPEAVValue@2@1@Z22920x140003258
            ?HandleToggleValue@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22930x140026fdc
            ?HandleUiaDestroyListener@Element@DirectUI@@UEAAXXZ22940x14003c974
            ?HandleUiaEventListener@Element@DirectUI@@UEAAXPEAUEvent@2@@Z22950x140012660
            ?HandleUiaPropertyChangingListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@@Z22960x14003be44
            ?HandleUiaPropertyListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z22970x140024b9c
            ?HandleVisibilityChange@EventManager@DirectUI@@CAJPEAVElement@2@I@Z22980x14003aac0
            ?HasAnimation@Element@DirectUI@@QEAA_NXZ22990x14000a588
            ?HasBorder@Element@DirectUI@@QEAA_NXZ23000x14002866c
            ?HasChildren@Element@DirectUI@@QEAA_NXZ23010x140028ef0
            ?HasContent@Element@DirectUI@@QEAA_NXZ23020x140037d80
            ?HasEdgeHighlight@Element@DirectUI@@QEAA_NXZ23030x14004146c
            ?HasKeyboardFocusProperty@Schema@DirectUI@@2HA23040x140012a9c
            ?HasLayout@Element@DirectUI@@QEAA_NXZ23050x140016aa0
            ?HasMargin@Element@DirectUI@@QEAA_NXZ23060x14000e398
            ?HasPVLAnimationState@Element@DirectUI@@QEAA_NI@Z23070x140022908
            ?HasPadding@Element@DirectUI@@QEAA_NXZ23080x140001880
            ?HasSelection@TouchEdit2@DirectUI@@QEAA_NXZ23090x14003b65c
            ?HasShieldProp@CCPushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ23100x1400296f8
            ?HaveWin32Focus@HWNDHost@DirectUI@@AEAA_NXZ23110x140032c4c
            ?HeaderControlType@Schema@DirectUI@@2HA23120x1400034cc
            ?HeaderItemControlType@Schema@DirectUI@@2HA23130x14000e93c
            ?HeightProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ23140x140039734
            ?HelpTextProperty@Schema@DirectUI@@2HA23150x140035888
            ?HideTouchTooltip@TouchHWNDElement@DirectUI@@QEAAJXZ23160x14000769c
            ?HideWindow@NativeHWNDHost@DirectUI@@QEAAXXZ23170x14000958c
            ?HideWindow@XHost@DirectUI@@QEAAXXZ23180x140006f6c
            ?HighDPIProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ23190x14001d944
            ?Home@BaseScrollBar@DirectUI@@UEAAXXZ23200x14001b9e4
            ?Host@NativeHWNDHost@DirectUI@@QEAAXPEAVElement@2@@Z23210x14001a118
            ?Host@XHost@DirectUI@@QEAAXPEAVElement@2@@Z23220x140009494
            ?Hosted@PushButton@DirectUI@@SA?AVUID@@XZ23230x140007de4
            ?HyperlinkControlType@Schema@DirectUI@@2HA23240x1400409f0
            ?IDProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ23250x14001dbf0
            ?IHMNotify@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ23260x140004430
            ?IMEComposingProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ23270x140028ec8
            ?INITIALSTACKSKIP@CallstackTracker@DirectUI@@0HB23280x14000fdb8
            ?IgnoredKeyCombosProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ23290x14000cb2c
            ?ImageControlType@Schema@DirectUI@@2HA23300x1400349e4
            ?ImmersiveColorSchemeChange@HWNDElement@DirectUI@@SA?AVUID@@XZ23310x14001aa5c
            ?Init@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAAXPEAVElementProvider@2@@Z23320x140032eb8
            ?Init@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAAXPEAVElementProvider@2@@Z23330x14001d4c8
            ?Init@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAAXPEAVElementProvider@2@@Z23340x140032750
            ?Init@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAAXPEAVElementProvider@2@@Z23350x14002a214
            ?Init@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAAXPEAVElementProvider@2@@Z23360x14002002c
            ?Init@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAAXPEAVElementProvider@2@@Z23370x14002b854
            ?Init@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAAXPEAVElementProvider@2@@Z23380x14000550c
            ?Init@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAAXPEAVElementProvider@2@@Z23390x1400369dc
            ?Init@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAAXPEAVElementProvider@2@@Z23400x14003dae0
            ?Init@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAAXPEAVElementProvider@2@@Z23410x1400057dc
            ?Init@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAAXPEAVElementProvider@2@@Z23420x140032d50
            ?Init@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAAXPEAVElementProvider@2@@Z23430x14000127c
            ?Init@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAAXPEAVElementProvider@2@@Z23440x14002ffb8
            ?Init@AutoThread@DirectUI@@QEAAJXZ23450x14003b890
            ?Init@BrowserSelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z23460x140035370
            ?Init@CallstackTracker@DirectUI@@SAHXZ23470x1400154ac
            ?Init@ElementProvider@DirectUI@@MEAAJPEAVElement@2@PEAVInvokeHelper@2@@Z23480x14001f9a8
            ?Init@ElementProviderManager@DirectUI@@SAJXZ23490x140010214
            ?Init@ElementProxy@DirectUI@@MEAAXPEAVElement@2@@Z23500x14000cbfc
            ?Init@EventManager@DirectUI@@SAJXZ23510x140009fd8
            ?Init@ExpandCollapseProxy@DirectUI@@MEAAXPEAVElement@2@@Z23520x1400140a0
            ?Init@GridItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23530x140031fb4
            ?Init@GridProxy@DirectUI@@MEAAXPEAVElement@2@@Z23540x140001474
            ?Init@HWNDElementProvider@DirectUI@@MEAAJPEAVHWNDElement@2@PEAVInvokeHelper@2@@Z23550x140015b08
            ?Init@HWNDElementProxy@DirectUI@@UEAAXPEAVHWNDElement@2@@Z23560x140018f14
            ?Init@InvokeHelper@DirectUI@@QEAAHK@Z23570x1400119f0
            ?Init@InvokeManager@DirectUI@@SAJXZ23580x14002e854
            ?Init@InvokeProxy@DirectUI@@MEAAXPEAVElement@2@@Z23590x140028530
            ?Init@ModernProgressBarRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23600x14003d758
            ?Init@NavReference@DirectUI@@QEAAXPEAVElement@2@PEAUtagRECT@@@Z23610x140006b24
            ?Init@NavScoring@DirectUI@@QEAAXPEAVElement@2@HPEBUNavReference@2@@Z23620x140020c6c
            ?Init@NavigatorSelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23630x140015308
            ?Init@ProgressRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23640x140014674
            ?Init@ProviderProxy@DirectUI@@MEAAXPEAVElement@2@@Z23650x1400106f4
            ?Init@RangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23660x140026ae0
            ?Init@Schema@DirectUI@@SAJXZ23670x140025c70
            ?Init@ScrollBarRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23680x14000519c
            ?Init@ScrollItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23690x140033fb4
            ?Init@ScrollProxy@DirectUI@@MEAAXPEAVElement@2@@Z23700x14002a338
            ?Init@SelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23710x1400094a0
            ?Init@SelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z23720x14003711c
            ?Init@SelectorSelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23730x1400405c4
            ?Init@SelectorSelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z23740x14003a0c0
            ?Init@TableItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23750x140040c48
            ?Init@TableProxy@DirectUI@@MEAAXPEAVElement@2@@Z23760x1400248ac
            ?Init@ToggleProxy@DirectUI@@MEAAXPEAVElement@2@@Z23770x1400065bc
            ?Init@ValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23780x1400105c8
            ?InitOnceCallback@CallstackTracker@DirectUI@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z23790x140026988
            ?InitProcess@FontCache@DirectUI@@SAJXZ23800x140008498
            ?InitPropSheetPage@TaskPage@DirectUI@@MEAAXPEAU_PROPSHEETPAGEW@@@Z23810x1400037a4
            ?InitThread@FontCache@DirectUI@@SAJXZ23820x140025efc
            ?Initialize@AccessibleButton@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23830x14000c6bc
            ?Initialize@AnimationStrip@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23840x1400132b8
            ?Initialize@AutoButton@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23850x140024738
            ?Initialize@BaseScrollViewer@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23860x140017388
            ?Initialize@Bind@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23870x1400410f0
            ?Initialize@BorderLayout@DirectUI@@QEAAXXZ23880x140001068
            ?Initialize@Browser@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23890x140018a84
            ?Initialize@Button@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23900x14000c3d8
            ?Initialize@CCBase@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23910x1400023a4
            ?Initialize@CCBaseScrollBar@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23920x140027790
            ?Initialize@CCListView@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23930x1400059a8
            ?Initialize@CCProgressBar@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23940x14003e3ec
            ?Initialize@CSafeElementProxy@@IEAAJPEAVElement@DirectUI@@@Z23950x14003695c
            ?Initialize@CheckBoxGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23960x14000a164
            ?Initialize@ClassInfoBase@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG_NPEBQEBUPropertyInfo@2@I@Z23970x14002d5f8
            ?Initialize@Clipper@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23980x140018990
            ?Initialize@Combobox@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23990x14000627c
            ?Initialize@DUIXmlParser@DirectUI@@IEAAJXZ24000x140003604
            ?Initialize@DialogElementCore@DirectUI@@QEAAXPEAUIDialogElement@2@PEAUIElementListener@2@@Z24010x140014b3c
            ?Initialize@DuiAccessible@DirectUI@@QEAAXPEAVElement@2@@Z24020x14001607c
            ?Initialize@Edit@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24030x1400058b0
            ?Initialize@Element@DirectUI@@QEAAJIPEAV12@PEAK@Z24040x14002288c
            ?Initialize@Expando@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24050x14002bd5c
            ?Initialize@ExpandoButtonGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24060x140011660
            ?Initialize@FillLayout@DirectUI@@QEAAXXZ24070x140018800
            ?Initialize@FlowLayout@DirectUI@@QEAAX_NIII@Z24080x140034e9c
            ?Initialize@GridLayout@DirectUI@@QEAAXHH@Z24090x140031c9c
            ?Initialize@HWNDElement@DirectUI@@QEAAJPEAUHWND__@@_NIPEAVElement@2@PEAK@Z24100x14003bd24
            ?Initialize@HWNDElementAccessible@DirectUI@@QEAAJPEAVHWNDElement@2@@Z24110x140029fac
            ?Initialize@HWNDHost@DirectUI@@QEAAJIIPEAVElement@2@PEAK@Z24120x14002790c
            ?Initialize@HWNDHostAccessible@DirectUI@@QEAAJPEAVElement@2@PEAUIAccessible@@@Z24130x14001fbac
            ?Initialize@Layout@DirectUI@@QEAAXXZ24140x140015d4c
            ?Initialize@Macro@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24150x14003a244
            ?Initialize@NativeHWNDHost@DirectUI@@QEAAJPEBG0PEAUHWND__@@PEAUHICON__@@HHHHHHPEAUHINSTANCE__@@I@Z24160x140028404
            ?Initialize@NativeHWNDHost@DirectUI@@QEAAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHI@Z24170x1400075a8
            ?Initialize@Navigator@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24180x140015000
            ?Initialize@NineGridLayout@DirectUI@@QEAAXXZ24190x140009dd0
            ?Initialize@PText@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24200x14001a38c
            ?Initialize@Page@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24210x1400279cc
            ?Initialize@Pages@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24220x140021758
            ?Initialize@Progress@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24230x140034944
            ?Initialize@RadioButtonGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24240x140004404
            ?Initialize@RefPointElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24250x1400108ec
            ?Initialize@RepeatButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24260x140006d34
            ?Initialize@Repeater@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24270x140032f68
            ?Initialize@RichText@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24280x140010b3c
            ?Initialize@RowLayout@DirectUI@@QEAAJHII@Z24290x140024fcc
            ?Initialize@ScrollBar@DirectUI@@QEAAJ_NPEAVElement@2@PEAK@Z24300x140026280
            ?Initialize@Selector@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24310x14000aad8
            ?Initialize@SelectorNoDefault@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24320x14002e9e4
            ?Initialize@SemanticZoomToggle@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24330x14000a778
            ?Initialize@TableLayout@DirectUI@@QEAAXHHHPEAH@Z24340x14002a6ac
            ?Initialize@TextGraphic@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24350x14001c5e0
            ?Initialize@Thumb@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24360x140026be8
            ?Initialize@TouchButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24370x14000ce90
            ?Initialize@TouchCheckBox@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24380x1400083f0
            ?Initialize@TouchCheckBoxGlyph@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24390x14002cb1c
            ?Initialize@TouchCommandButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24400x140014d64
            ?Initialize@TouchEdit2@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24410x1400374a0
            ?Initialize@TouchHWNDElement@DirectUI@@QEAAJPEAUHWND__@@_NIPEAVElement@2@PEAK@Z24420x14003dddc
            ?Initialize@TouchRepeatButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24430x140021104
            ?Initialize@TouchScrollBar@DirectUI@@QEAAJ_NPEAVElement@2@PEAK@Z24440x14000abac
            ?Initialize@TouchSelect@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24450x1400229a0
            ?Initialize@TouchSlider@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24460x140007c90
            ?Initialize@TouchSwitch@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24470x140011818
            ?Initialize@UnknownElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24480x14003b7ac
            ?Initialize@VerticalFlowLayout@DirectUI@@QEAAX_NIII@Z24490x14001761c
            ?Initialize@Viewer@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24500x14002478c
            ?Initialize@XBaby@DirectUI@@IEAAJPEAVIXElementCP@2@PEAVXProvider@2@PEAUHWND__@@PEAVElement@2@PEAK@Z24510x14004031c
            ?Initialize@XElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24520x1400029cc
            ?Initialize@XHost@DirectUI@@QEAAJPEAVIXElementCP@2@@Z24530x140034484
            ?Initialize@XProvider@DirectUI@@QEAAJPEAVElement@2@PEAVIXProviderCP@2@@Z24540x14003ed44
            ?Initialize@XResourceProvider@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG11@Z24550x14001e64c
            ?InitializeDllInfo@CallstackTracker@DirectUI@@CAHXZ24560x140038f04
            ?InitializeParserFromXmlReader@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUHINSTANCE__@@1@Z24570x140001a80
            ?InitializeSymbols@CallstackTracker@DirectUI@@CAHXZ24580x140005504
            ?InnerBorderThicknessProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ24590x14003b0c4
            ?Insert@Element@DirectUI@@QEAAJPEAV12@I@Z24600x14001ddf8
            ?Insert@Element@DirectUI@@UEAAJPEAPEAV12@II@Z24610x14000bc3c
            ?Insert@TouchCheckBox@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24620x14003e590
            ?Insert@TouchCheckBoxGlyph@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24630x14001e188
            ?Insert@TouchCommandButton@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24640x140026514
            ?Insert@TouchEditBase@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24650x14002a730
            ?Insert@TouchSelect@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24660x14002f444
            ?InsertItem@CCTreeView@DirectUI@@QEAAPEAU_TREEITEM@@PEAGIQEAU3@1@Z24670x14001e94c
            ?InsertItem@CCTreeView@DirectUI@@QEAAPEAU_TREEITEM@@PEBUtagTVINSERTSTRUCTW@@@Z24680x14001737c
            ?IntegrateIMECandidateListProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ24690x14001269c
            ?InteractionEnd@TouchScrollBar@DirectUI@@SA?AVUID@@XZ24700x14000b204
            ?InteractionStart@TouchScrollBar@DirectUI@@SA?AVUID@@XZ24710x140002434
            ?InternalCreate@TableLayout@DirectUI@@SAJHHHPEAHPEAPEAVLayout@2@@Z24720x1400150c4
            ?InterpolationModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ24730x140001360
            ?Invoke@DuiAccessible@DirectUI@@UEAAJJAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z24740x140014dc8
            ?Invoke@InvokeProvider@DirectUI@@UEAAJXZ24750x14002e190
            ?Invoke@Proxy@DirectUI@@IEAAXIPEAX@Z24760x140033a54
            ?InvokeAnimation@Element@DirectUI@@QEAAXHI@Z24770x14002cc1c
            ?InvokeAnimation@Element@DirectUI@@QEAAXIIMM_N@Z24780x140007ea8
            ?InvokeInvokedEvent@Schema@DirectUI@@2HA24790x140016144
            ?InvokePattern@Schema@DirectUI@@2HA24800x1400354a8
            ?IsActivityOccuring@ModernProgressBar@DirectUI@@QEAA_NXZ24810x14002af68
            ?IsActivityOccuring@ModernProgressRing@DirectUI@@QEAA_NXZ24820x14001b48c
            ?IsAddLayeredRef@ModernProgressBar@DirectUI@@QEAA_NXZ24830x14001a41c
            ?IsAddLayeredRef@ModernProgressRing@DirectUI@@QEAA_NXZ24840x140010e7c
            ?IsAutoHeight@ModernProgressBar@DirectUI@@QEAA_NXZ24850x14002898c
            ?IsBehaviorLayout@Element@DirectUI@@QEBA_NXZ24860x1400411c0
            ?IsButtonEnabledAndVisible@DialogElementCore@DirectUI@@KA_NPEAVElement@2@@Z24870x140010064
            ?IsCacheDirty@Layout@DirectUI@@IEAA_NXZ24880x14003f77c
            ?IsCompositedText@Element@DirectUI@@QEAA_NXZ24890x14003f7cc
            ?IsContentElementProperty@Schema@DirectUI@@2HA24900x1400091e4
            ?IsContentProtected@Edit@DirectUI@@UEAA_NXZ24910x14000f2b4
            ?IsContentProtected@Element@DirectUI@@UEAA_NXZ24920x140038c20
            ?IsContentProtected@TouchEditBase@DirectUI@@UEAA_NXZ24930x14001d6f4
            ?IsContinuousProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ24940x1400372b8
            ?IsControlElementProperty@Schema@DirectUI@@2HA24950x1400179b8
            ?IsCorrectImageHlpVersion@CallstackTracker@DirectUI@@CAHXZ24960x140010bcc
            ?IsCrossfadeInProgress@TouchScrollViewer@DirectUI@@QEAA_NXZ24970x14001d7c0
            ?IsDefaultCAlign@Element@DirectUI@@QEAA_NXZ24980x140028778
            ?IsDefaultCursor@Element@DirectUI@@QEAA_NXZ24990x14003ee88
            ?IsDescendent@Element@DirectUI@@QEAA_NPEAV12@@Z25000x140034930
            ?IsDescendent@XElement@DirectUI@@QEAA_NPEAVElement@2@@Z25010x14000c078
            ?IsDescendent@XProvider@DirectUI@@UEAAJPEAVElement@2@PEA_N@Z25020x14000c1e8
            ?IsDestroyed@Element@DirectUI@@QEAA_NXZ25030x140030ae8
            ?IsDeterminate@ModernProgressBar@DirectUI@@QEAA_NXZ25040x1400237f4
            ?IsDynamicScaled@Value@DirectUI@@QEAA_NXZ25050x14000da20
            ?IsDynamicScaling@DUIXmlParser@DirectUI@@QEAA_NXZ25060x140007174
            ?IsEnabledProperty@Schema@DirectUI@@2HA25070x1400398c4
            ?IsEqual@Value@DirectUI@@QEAA_NPEAV12@@Z25080x14002ea6c
            ?IsFirstElement@HWNDElement@DirectUI@@QEAA_NPEAVElement@2@@Z25090x1400398bc
            ?IsGlobal@ClassInfoBase@DirectUI@@UEBA_NXZ25100x140001870
            ?IsHosted@Element@DirectUI@@QEAA_NXZ25110x140023d8c
            ?IsIndependentAnimations@ModernProgressBar@DirectUI@@QEAA_NXZ25120x140008998
            ?IsKeyboardFocusableProperty@Schema@DirectUI@@2HA25130x14003b418
            ?IsLastElement@HWNDElement@DirectUI@@QEAA_NPEAVElement@2@@Z25140x14001252c
            ?IsMSAAEnabled@HWNDElement@DirectUI@@UEAA_NXZ25150x140007440
            ?IsMSAAEnabled@TouchHWNDElement@DirectUI@@UEAA_NXZ25160x14001ddd0
            ?IsManualVisualSwapInProgress@TouchScrollViewer@DirectUI@@QEAA_NXZ25170x14002cda8
            ?IsMoveDeferred@HWNDHost@DirectUI@@IEAA_NXZ25180x1400160bc
            ?IsOffscreen@Schema@DirectUI@@2HA25190x140015330
            ?IsPasswordProperty@Schema@DirectUI@@2HA25200x140020ffc
            ?IsPatternSupported@ElementProxy@DirectUI@@IEAAJW4Pattern@Schema@2@PEA_N@Z25210x14000e1c0
            ?IsPatternSupported@ExpandCollapseProxy@DirectUI@@SA_NPEAVElement@2@@Z25220x14002b238
            ?IsPatternSupported@GridItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25230x14004107c
            ?IsPatternSupported@GridProxy@DirectUI@@SA_NPEAVElement@2@@Z25240x14000ebf0
            ?IsPatternSupported@InvokeProxy@DirectUI@@SA_NPEAVElement@2@@Z25250x140039674
            ?IsPatternSupported@RangeValueProxy@DirectUI@@SA_NPEAVElement@2@@Z25260x140006b3c
            ?IsPatternSupported@ScrollItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25270x14000e384
            ?IsPatternSupported@ScrollProxy@DirectUI@@SA_NPEAVElement@2@@Z25280x14000e324
            ?IsPatternSupported@SelectionItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25290x14001c770
            ?IsPatternSupported@SelectionProxy@DirectUI@@SA_NPEAVElement@2@@Z25300x14002acd4
            ?IsPatternSupported@TableItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25310x140034cfc
            ?IsPatternSupported@TableProxy@DirectUI@@SA_NPEAVElement@2@@Z25320x14003d784
            ?IsPatternSupported@ToggleProxy@DirectUI@@SA_NPEAVElement@2@@Z25330x14002e614
            ?IsPatternSupported@ValueProxy@DirectUI@@SA_NPEAVElement@2@@Z25340x140009f8c
            ?IsPeripheral@Schema@DirectUI@@2HA25350x14003fa20
            ?IsPinned@BaseScrollBar@DirectUI@@QEAA_NXZ25360x14002f89c
            ?IsPointValid@Element@DirectUI@@AEAA_NNN@Z25370x14002d058
            ?IsPopupOpen@TouchSelect@DirectUI@@QEAA_NXZ25380x140007610
            ?IsPressedProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ25390x1400395b8
            ?IsRTL@Element@DirectUI@@QEAA_NXZ25400x140027bdc
            ?IsRTLReading@Element@DirectUI@@UEAA_NXZ25410x14000af6c
            ?IsRegisteredForAnimationStatusChanges@TouchHWNDElement@DirectUI@@QEAA_NXZ25420x140019114
            ?IsReorderable@ItemList@DirectUI@@QEAA_NXZ25430x14001a174
            ?IsRoot@Element@DirectUI@@QEAAHXZ25440x14001bc24
            ?IsScrollable@BaseScrollBar@DirectUI@@QEAA_NXZ25450x140003514
            ?IsSelfLayout@Element@DirectUI@@QEAA_NXZ25460x140032208
            ?IsShowOnOffFeedbackProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ25470x140018170
            ?IsSmoothFillAnimation@ModernProgressBar@DirectUI@@QEAA_NXZ25480x1400019d4
            ?IsSubclassOf@ClassInfoBase@DirectUI@@UEBA_NPEAUIClassInfo@2@@Z25490x140039c98
            ?IsThemeClassName@DUIXmlParser@DirectUI@@KA_NPEBUExprNode@ParserTools@2@@Z25500x14003ced0
            ?IsThumbActive@TouchScrollBar@DirectUI@@QEAA_NXZ25510x140009784
            ?IsTileMember@TouchScrollViewer@DirectUI@@QEAA_NIPEAVElement@2@@Z25520x1400104dc
            ?IsValidAccessor@Element@DirectUI@@QEAA_NPEBUPropertyInfo@2@H_N@Z25530x14003c240
            ?IsValidProperty@ClassInfoBase@DirectUI@@UEBA_NPEBUPropertyInfo@2@@Z25540x14002fe5c
            ?IsValidValue@Element@DirectUI@@SA_NPEBUPropertyInfo@2@PEAVValue@2@@Z25550x1400017f8
            ?IsVerticalProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ25560x140040870
            ?IsWordWrap@Element@DirectUI@@QEAA_NXZ25570x140016c10
            ?ItemContainerPattern@Schema@DirectUI@@2HA25580x14001028c
            ?ItemHeightInPopupProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ25590x1400048b4
            ?ItemStatusProperty@Schema@DirectUI@@2HA25600x14001f478
            ?ItemTypeProperty@Schema@DirectUI@@2HA25610x14001437c
            ?KeyFocusedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25620x14000cd34
            ?KeyWithinProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25630x140008e10
            ?KeyboardNavigate@Element@DirectUI@@SA?AVUID@@XZ25640x14003b2e0
            ?KeyboardNavigationCaptureProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ25650x14002c9c4
            ?LabeledByProperty@Schema@DirectUI@@2HA25660x140017f00
            ?LastDSConstProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25670x14002e238
            ?LayoutInvalidatedEvent@Schema@DirectUI@@2HA25680x14002e9c4
            ?LayoutPosProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25690x14002c058
            ?LayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25700x14000a590
            ?Leaving@Browser@DirectUI@@SA?AVUID@@XZ25710x14001af20
            ?LightDismissIHMProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ25720x14003fe1c
            ?LineDown@BaseScrollBar@DirectUI@@UEAAXI@Z25730x140007034
            ?LineDown@TouchScrollBar@DirectUI@@UEAAXI@Z25740x1400227dc
            ?LineProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ25750x14001cc6c
            ?LineProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ25760x140015ec4
            ?LineSizeProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ25770x14001bc28
            ?LineSpacingProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ25780x1400147c0
            ?LineUp@BaseScrollBar@DirectUI@@UEAAXI@Z25790x14003f530
            ?LineUp@TouchScrollBar@DirectUI@@UEAAXI@Z25800x14002a428
            ?ListControlType@Schema@DirectUI@@2HA25810x140032a98
            ?ListItemControlType@Schema@DirectUI@@2HA25820x14001dcd4
            ?LoadComCtl32@TaskPage@DirectUI@@AEAAJXZ25830x140014c78
            ?LoadCommonControlExports@AnimationStrip@DirectUI@@AEAAJXZ25840x140036754
            ?LoadFromBuffer@DUIFactory@DirectUI@@QEAAJPEBG_K0PEAVElement@2@PEAKPEAPEAV32@@Z25850x140030024
            ?LoadFromFile@DUIFactory@DirectUI@@QEAAJPEBG0PEAVElement@2@PEAKPEAPEAV32@@Z25860x14003d458
            ?LoadFromPath@Movie@DirectUI@@QEAAJPEBG@Z25870x140018898
            ?LoadFromResource@DUIFactory@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG1PEAVElement@2@PEAKPEAPEAV42@1@Z25880x140017e8c
            ?LoadFromResource@Movie@DirectUI@@QEAAJPEAUHINSTANCE__@@H@Z25890x14003ce50
            ?LoadImagesIntoAnimationStrip@AnimationStrip@DirectUI@@IEAAJXZ25900x140040dd0
            ?LoadPage@TaskPage@DirectUI@@AEAAJPEAPEAVElement@2@PEAV32@PEAPEAVDUIXmlParser@2@@Z25910x14002c1bc
            ?LoadPage@TaskPage@DirectUI@@MEAAJPEAVHWNDElement@2@PEAUHINSTANCE__@@PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z25920x1400031b0
            ?LoadParser@TaskPage@DirectUI@@MEAAJPEAPEAVDUIXmlParser@2@@Z25930x140016320
            ?LocaleProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ25940x14001a1b0
            ?LocalizedControlTypeProperty@Schema@DirectUI@@2HA25950x140027d48
            ?Locate@RefPointElement@DirectUI@@SAPEAV12@PEAVElement@2@@Z25960x140001e94
            ?LocationProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25970x140013604
            ?LookupAccessibleRole@Schema@DirectUI@@SAHHPEA_N@Z25980x14001a6a4
            ?LookupControlInfos@Schema@DirectUI@@CAJXZ25990x140018e6c
            ?LookupElement@DUIXmlParser@DirectUI@@QEAAJPEAUIXmlReader@@PEBGPEAUHINSTANCE__@@PEAPEAUIClassInfo@2@@Z26000x14003aff0
            ?LookupElement@DUIXmlParser@DirectUI@@QEAAJULINEINFO@2@PEBGPEAUHINSTANCE__@@PEAPEAUIClassInfo@2@@Z26010x140039748
            ?LookupEventInfos@Schema@DirectUI@@CAJXZ26020x140038200
            ?LookupPatternInfos@Schema@DirectUI@@CAJXZ26030x140006fcc
            ?LookupPropertyInfos@Schema@DirectUI@@CAJXZ26040x14000cb38
            ?ManipulationCompleted@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26050x14002f918
            ?ManipulationDelta@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26060x140001494
            ?ManipulationHorizontalAlignmentProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ26070x140022cec
            ?ManipulationStarted@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26080x14000f174
            ?ManipulationStarting@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26090x14002023c
            ?ManipulationVerticalAlignmentProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ26100x14000816c
            ?ManualStoryboardVerify@PVLAnimation@DirectUI@@SA?AVUID@@XZ26110x14000aa70
            ?MapContentVisuals@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26120x14002bfe4
            ?MapElementPoint@Element@DirectUI@@QEAAXPEAV12@PEBUtagPOINT@@PEAU3@@Z26130x140019bb0
            ?MapPropertyEnumValue@DUIXmlParser@DirectUI@@IEAAJPEBUEnumMap@2@PEBGPEAH@Z26140x140008a14
            ?MapPropertyNameToPropertyInfo@DUIXmlParser@DirectUI@@IEAAJULINEINFO@2@PEAUIClassInfo@2@PEBGPEAPEBUPropertyInfo@2@@Z26150x140002468
            ?MapRunsToClustersProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ26160x14003b874
            ?MarginProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26170x14001ab04
            ?MarkHosted@Element@DirectUI@@IEAAXXZ26180x140041124
            ?MarkNeedsDSUpdate@Element@DirectUI@@QEAAXXZ26190x1400087ec
            ?MarkSelfLayout@Element@DirectUI@@IEAAXXZ26200x1400116c0
            ?MaxLengthProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ26210x14002bdf4
            ?MaxLengthProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ26220x14003690c
            ?MaximumProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26230x14003f964
            ?MaximumProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26240x14000642c
            ?MaximumProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ26250x14002e300
            ?MaximumProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26260x14001a1b8
            ?MenuBarControlType@Schema@DirectUI@@2HA26270x14002c378
            ?MenuClosedEvent@Schema@DirectUI@@2HA26280x140024430
            ?MenuControlType@Schema@DirectUI@@2HA26290x140009c1c
            ?MenuItemControlType@Schema@DirectUI@@2HA26300x140024a0c
            ?MenuOpenedEvent@Schema@DirectUI@@2HA26310x14002649c
            ?MessageCallback@Edit@DirectUI@@UEAAIPEAUtagGMSG@@@Z26320x1400359cc
            ?MessageCallback@Element@DirectUI@@UEAAIPEAUtagGMSG@@@Z26330x140023d2c
            ?MessageCallback@HWNDHost@DirectUI@@UEAAIPEAUtagGMSG@@@Z26340x140024fac
            ?MessageCallback@TouchHWNDElement@DirectUI@@UEAAIPEAUtagGMSG@@@Z26350x14000df3c
            ?MeteringProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ26360x140007cb8
            ?MinSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26370x1400352f0
            ?MinimumProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26380x140015c28
            ?MinimumProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26390x14000368c
            ?MinimumProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ26400x1400407a0
            ?MinimumProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26410x14000c5fc
            ?MonitorPowerSettingsChange@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ26420x140032720
            ?MouseFocusedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26430x14003f8c4
            ?MouseOrPointerReleased@TouchSlider@DirectUI@@SA?AVUID@@XZ26440x14001dd40
            ?MouseWithinProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26450x140014f48
            ?MoveCaretToEndOnSyncContentProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ26460x140001354
            ?MultilineProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ26470x140003818
            ?MultilineProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ26480x1400319b0
            ?MultipleClick@TouchButton@DirectUI@@SA?AVUID@@XZ26490x1400258d4
            ?MultipleViewPattern@Schema@DirectUI@@2HA26500x14003db14
            ?NameProperty@Schema@DirectUI@@2HA26510x140005140
            ?Navigate@DuiNavigate@DirectUI@@SAPEAVElement@2@PEAV32@PEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@H@Z26520x140020990
            ?Navigate@ElementProvider@DirectUI@@UEAAJW4NavigateDirection@@PEAPEAUIRawElementProviderFragment@@@Z26530x140039f70
            ?Navigate@ElementProxy@DirectUI@@IEAAJW4NavigateDirection@@PEAPEAUIRawElementProviderFragment@@@Z26540x140014fa0
            ?Navigate@XProvider@DirectUI@@UEAAJHPEA_N@Z26550x14002bf28
            ?NeedsDSUpdate@Element@DirectUI@@QEAA_NXZ26560x140008bc8
            ?NewChildElementsAdded@TouchScrollViewer@DirectUI@@QEAAXXZ26570x140004800
            ?NewNativeWindowHandleProperty@Schema@DirectUI@@2HA26580x140011ff0
            ?Next@DuiAccessible@DirectUI@@UEAAJKPEAUtagVARIANT@@PEAK@Z26590x140038ec8
            ?Next@HWNDHostAccessible@DirectUI@@UEAAJKPEAUtagVARIANT@@PEAK@Z26600x14002fe1c
            ?NoteProp@CCCommandLink@DirectUI@@SAPEBUPropertyInfo@2@XZ26610x140031dd0
            ?NotifyComplete@PVLAnimation@DirectUI@@SA?AVUID@@XZ26620x140003b08
            ?NotifyImplicit@PVLAnimation@DirectUI@@SA?AVUID@@XZ26630x140003acc
            ?NotifyStart@PVLAnimation@DirectUI@@SA?AVUID@@XZ26640x14000275c
            ?NotifyStoryboardComplete@PVLAnimation@DirectUI@@SA?AVUID@@XZ26650x140033560
            ?NullControlType@Schema@DirectUI@@2HA26660x14003aa68
            ?OffTextProp@TouchSwitch@DirectUI@@SAPEBUPropertyInfo@2@XZ26670x140007ba4
            ?OnAction@AnimationStrip@DirectUI@@IEAAXPEAUGMA_ACTIONINFO@@@Z26680x14003b2a8
            ?OnAdd@BorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26690x140014a10
            ?OnAdd@Layout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26700x14000c48c
            ?OnAdd@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26710x140037014
            ?OnAdd@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26720x1400087dc
            ?OnAdjustWindowSize@Combobox@DirectUI@@UEAAHHHI@Z26730x1400375d4
            ?OnAdjustWindowSize@HWNDHost@DirectUI@@UEAAHHHI@Z26740x140004dd8
            ?OnChildLostFocus@DialogElement@DirectUI@@UEAA_NPEAVElement@2@@Z26750x14000f8e4
            ?OnChildLostFocus@DialogElementCore@DirectUI@@QEAA_NPEAVElement@2@@Z26760x14001c6f8
            ?OnChildLostFocus@XBaby@DirectUI@@UEAA_NPEAVElement@2@@Z26770x140026844
            ?OnChildReceivedFocus@DialogElement@DirectUI@@UEAA_NPEAVElement@2@@Z26780x1400151e0
            ?OnChildReceivedFocus@DialogElementCore@DirectUI@@QEAA_NPEAVElement@2@@Z26790x1400259f4
            ?OnChildReceivedFocus@XBaby@DirectUI@@UEAA_NPEAVElement@2@@Z26800x140029c74
            ?OnCompositionChanged@HWNDElement@DirectUI@@UEAAXXZ26810x140008b88
            ?OnCtrlThemeChanged@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z26820x1400321b8
            ?OnCustomDraw@CCBase@DirectUI@@UEAA_NPEAUtagNMCUSTOMDRAWINFO@@PEA_J@Z26830x14001c954
            ?OnDefaultButtonTrackingChanged@DialogElementCore@DirectUI@@QEAAXPEAVValue@2@@Z26840x14001a850
            ?OnDestroy@AnimationStrip@DirectUI@@MEAAXXZ26850x14003d4ac
            ?OnDestroy@DialogElement@DirectUI@@UEAAXXZ26860x140014e7c
            ?OnDestroy@DialogElementCore@DirectUI@@QEAAXXZ26870x140021984
            ?OnDestroy@Element@DirectUI@@UEAAXXZ26880x140009a08
            ?OnDestroy@HWNDElement@DirectUI@@UEAAXXZ26890x14002e99c
            ?OnDestroy@HWNDHost@DirectUI@@UEAAXXZ26900x140008898
            ?OnDestroy@ModernProgressBar@DirectUI@@MEAAXXZ26910x1400358f0
            ?OnDestroy@ModernProgressRing@DirectUI@@MEAAXXZ26920x140013c14
            ?OnDestroy@Movie@DirectUI@@UEAAXXZ26930x14000a4d0
            ?OnDestroy@TouchHWNDElement@DirectUI@@UEAAXXZ26940x14001938c
            ?OnEvent@AutoButton@DirectUI@@UEAAXPEAUEvent@2@@Z26950x140006b10
            ?OnEvent@BaseScrollViewer@DirectUI@@UEAAXPEAUEvent@2@@Z26960x140007860
            ?OnEvent@Browser@DirectUI@@UEAAXPEAUEvent@2@@Z26970x140037340
            ?OnEvent@Element@DirectUI@@UEAAXPEAUEvent@2@@Z26980x14002e370
            ?OnEvent@Expando@DirectUI@@UEAAXPEAUEvent@2@@Z26990x140020864
            ?OnEvent@HWNDElement@DirectUI@@UEAAXPEAUEvent@2@@Z27000x14001d504
            ?OnEvent@HWNDHost@DirectUI@@UEAAXPEAUEvent@2@@Z27010x14002ab88
            ?OnEvent@Movie@DirectUI@@UEAAXPEAUEvent@2@@Z27020x14003afa8
            ?OnEvent@Navigator@DirectUI@@UEAAXPEAUEvent@2@@Z27030x1400053d8
            ?OnEvent@RichText@DirectUI@@UEAAXPEAUEvent@2@@Z27040x14002acb8
            ?OnEvent@ScrollBar@DirectUI@@UEAAXPEAUEvent@2@@Z27050x14001177c
            ?OnEvent@Selector@DirectUI@@UEAAXPEAUEvent@2@@Z27060x140018240
            ?OnEvent@SelectorNoDefault@DirectUI@@UEAAXPEAUEvent@2@@Z27070x14003ee80
            ?OnEvent@TouchButton@DirectUI@@UEAAXPEAUEvent@2@@Z27080x14003f508
            ?OnEvent@TouchCheckBox@DirectUI@@UEAAXPEAUEvent@2@@Z27090x14000e730
            ?OnEvent@TouchEdit2@DirectUI@@UEAAXPEAUEvent@2@@Z27100x14002a3a0
            ?OnEvent@TouchHWNDElement@DirectUI@@UEAAXPEAUEvent@2@@Z27110x14003d20c
            ?OnEvent@TouchScrollBar@DirectUI@@UEAAXPEAUEvent@2@@Z27120x140034fc0
            ?OnEvent@TouchSelect@DirectUI@@UEAAXPEAUEvent@2@@Z27130x14002c4b0
            ?OnEvent@Viewer@DirectUI@@UEAAXPEAUEvent@2@@Z27140x140004d9c
            ?OnEvent@XBaby@DirectUI@@UEAAXPEAUEvent@2@@Z27150x14001ec20
            ?OnEvent@XElement@DirectUI@@UEAAXPEAUEvent@2@@Z27160x1400234b0
            ?OnGetDlgCode@DialogElement@DirectUI@@UEAAXPEAUtagMSG@@PEA_J@Z27170x14003cf58
            ?OnGetDlgCode@DialogElementCore@DirectUI@@QEAAXPEAUtagMSG@@PEA_J@Z27180x14001b5a8
            ?OnGetDlgCode@HWNDElement@DirectUI@@UEAAXPEAUtagMSG@@PEA_J@Z27190x14001e4cc
            ?OnGroupChanged@Element@DirectUI@@UEAAXH_N@Z27200x140001bb8
            ?OnGroupChanged@HWNDElement@DirectUI@@UEAAXH_N@Z27210x14000bbf8
            ?OnHosted@Combobox@DirectUI@@UEAAXPEAVElement@2@@Z27220x1400065d0
            ?OnHosted@Element@DirectUI@@MEAAXPEAV12@@Z27230x140031874
            ?OnHosted@HWNDHost@DirectUI@@MEAAXPEAVElement@2@@Z27240x1400088f8
            ?OnHosted@ModernProgressBar@DirectUI@@MEAAXPEAVElement@2@@Z27250x1400307d0
            ?OnHosted@ModernProgressRing@DirectUI@@MEAAXPEAVElement@2@@Z27260x140019a7c
            ?OnHosted@Movie@DirectUI@@UEAAXPEAVElement@2@@Z27270x1400094bc
            ?OnHosted@PushButton@DirectUI@@UEAAXPEAVElement@2@@Z27280x1400059ec
            ?OnHosted@RichText@DirectUI@@UEAAXPEAVElement@2@@Z27290x140013940
            ?OnHosted@TouchButton@DirectUI@@UEAAXPEAVElement@2@@Z27300x140018f44
            ?OnHosted@TouchEdit2@DirectUI@@UEAAXPEAVElement@2@@Z27310x1400111ec
            ?OnHosted@TouchScrollBar@DirectUI@@UEAAXPEAVElement@2@@Z27320x140002b98
            ?OnHosted@TouchSelect@DirectUI@@UEAAXPEAVElement@2@@Z27330x140023e70
            ?OnImmersiveColorSchemeChanged@HWNDElement@DirectUI@@UEAAXXZ27340x140028bb4
            ?OnInput@BaseScrollViewer@DirectUI@@UEAAXPEAUInputEvent@2@@Z27350x140014038
            ?OnInput@Button@DirectUI@@UEAAXPEAUInputEvent@2@@Z27360x140016cb0
            ?OnInput@CCBase@DirectUI@@UEAAXPEAUInputEvent@2@@Z27370x140001c2c
            ?OnInput@CCCheckBox@DirectUI@@UEAAXPEAUInputEvent@2@@Z27380x14000bcac
            ?OnInput@CCProgressBar@DirectUI@@UEAAXPEAUInputEvent@2@@Z27390x140040ba4
            ?OnInput@CCPushButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27400x14000bc20
            ?OnInput@CCRadioButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27410x140011498
            ?OnInput@CCSysLink@DirectUI@@UEAAXPEAUInputEvent@2@@Z27420x1400244a8
            ?OnInput@Combobox@DirectUI@@UEAAXPEAUInputEvent@2@@Z27430x140015a68
            ?OnInput@DialogElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27440x140017e94
            ?OnInput@DialogElementCore@DirectUI@@QEAAXPEAUInputEvent@2@@Z27450x14002ef30
            ?OnInput@Edit@DirectUI@@UEAAXPEAUInputEvent@2@@Z27460x140009b1c
            ?OnInput@Element@DirectUI@@UEAAXPEAUInputEvent@2@@Z27470x140007ea8
            ?OnInput@HWNDElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27480x140016be4
            ?OnInput@HWNDHost@DirectUI@@UEAAXPEAUInputEvent@2@@Z27490x14003e088
            ?OnInput@RepeatButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27500x140006a50
            ?OnInput@Selector@DirectUI@@UEAAXPEAUInputEvent@2@@Z27510x140032728
            ?OnInput@Thumb@DirectUI@@UEAAXPEAUInputEvent@2@@Z27520x140034280
            ?OnInput@TouchButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27530x140038e7c
            ?OnInput@TouchEdit2@DirectUI@@UEAAXPEAUInputEvent@2@@Z27540x140034ee4
            ?OnInput@TouchHWNDElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27550x140028b54
            ?OnInput@TouchScrollBar@DirectUI@@UEAAXPEAUInputEvent@2@@Z27560x140024664
            ?OnInput@TouchSelect@DirectUI@@UEAAXPEAUInputEvent@2@@Z27570x140036700
            ?OnInput@Viewer@DirectUI@@UEAAXPEAUInputEvent@2@@Z27580x140019d74
            ?OnInput@XElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27590x1400120bc
            ?OnInvoke@InvokeHelper@DirectUI@@AEAAXPEAUInvokeArgs@12@@Z27600x14000a660
            ?OnInvoke@Proxy@DirectUI@@MEAAXIPEAX@Z27610x1400415c4
            ?OnKeyFocusMoved@DialogElement@DirectUI@@UEAAXPEAVElement@2@0@Z27620x140028054
            ?OnKeyFocusMoved@DialogElementCore@DirectUI@@QEAAXPEAVElement@2@0@Z27630x14001fae8
            ?OnKeyFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z27640x140027fb8
            ?OnKeyFocusMoved@Selector@DirectUI@@UEAAXPEAVElement@2@0@Z27650x1400018a0
            ?OnKeyFocusMoved@SelectorNoDefault@DirectUI@@UEAAXPEAVElement@2@0@Z27660x14002727c
            ?OnKeyFocusMoved@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@0@Z27670x140016930
            ?OnKillActive@TaskPage@DirectUI@@MEAA_JXZ27680x14000b364
            ?OnLayoutPosChanged@BorderLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27690x140037fcc
            ?OnLayoutPosChanged@Layout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27700x14001dcf0
            ?OnLayoutPosChanged@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27710x1400384c0
            ?OnLayoutPosChanged@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27720x14000baa0
            ?OnListenedEvent@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEAUEvent@2@@Z27730x140006ce0
            ?OnListenedEvent@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEAUEvent@2@@Z27740x14003d7d8
            ?OnListenedEvent@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEAUEvent@2@@Z27750x1400240b4
            ?OnListenedInput@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEAUInputEvent@2@@Z27760x140004154
            ?OnListenedInput@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEAUInputEvent@2@@Z27770x14001398c
            ?OnListenedInput@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEAUInputEvent@2@@Z27780x1400054a8
            ?OnListenedPropertyChanged@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27790x140025a88
            ?OnListenedPropertyChanged@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27800x14000d0d4
            ?OnListenedPropertyChanged@ScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27810x14001a368
            ?OnListenedPropertyChanged@StyledScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27820x14002cfe8
            ?OnListenedPropertyChanged@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27830x14003d834
            ?OnListenedPropertyChanged@TouchEdit2@DirectUI@@EEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27840x1400253a8
            ?OnListenedPropertyChanging@BaseScrollViewer@DirectUI@@UEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27850x14000271c
            ?OnListenedPropertyChanging@DialogElement@DirectUI@@UEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27860x1400203e4
            ?OnListenedPropertyChanging@TaskPage@DirectUI@@MEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27870x14002d094
            ?OnListenerAttach@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@@Z27880x14002e064
            ?OnListenerAttach@DialogElement@DirectUI@@UEAAXPEAVElement@2@@Z27890x140041640
            ?OnListenerAttach@TaskPage@DirectUI@@MEAAXPEAVElement@2@@Z27900x14002dbd8
            ?OnListenerDetach@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@@Z27910x140020770
            ?OnListenerDetach@DialogElement@DirectUI@@UEAAXPEAVElement@2@@Z27920x140026f64
            ?OnListenerDetach@DialogElementCore@DirectUI@@QEAAXPEAVElement@2@@Z27930x140007a1c
            ?OnListenerDetach@TaskPage@DirectUI@@MEAAXPEAVElement@2@@Z27940x14002e4cc
            ?OnListenerDetach@TouchEdit2@DirectUI@@EEAAXPEAVElement@2@@Z27950x1400171e8
            ?OnLostDialogFocus@Button@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27960x14002f27c
            ?OnLostDialogFocus@CCBase@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27970x14003e0e0
            ?OnLostDialogFocus@CCBaseCheckRadioButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27980x14003ab38
            ?OnLostDialogFocus@CCPushButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27990x140026584
            ?OnLostDialogFocus@CCSysLink@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28000x140001024
            ?OnLostDialogFocus@CheckBoxGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28010x14002767c
            ?OnLostDialogFocus@ExpandoButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28020x1400116dc
            ?OnLostDialogFocus@RadioButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28030x14002fb80
            ?OnMaximumChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28040x14002bd78
            ?OnMessage@CCBaseScrollBar@DirectUI@@UEAA_NI_K_JPEA_J@Z28050x140018f80
            ?OnMessage@CCPushButton@DirectUI@@UEAA_NI_K_JPEA_J@Z28060x1400107dc
            ?OnMessage@CCTrackBar@DirectUI@@UEAA_NI_K_JPEA_J@Z28070x1400137d0
            ?OnMessage@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z28080x14002e900
            ?OnMessage@NativeHWNDHost@DirectUI@@UEAAJI_K_JPEA_J@Z28090x14001ac34
            ?OnMessage@TaskPage@DirectUI@@MEAA_NI_K_JPEA_J@Z28100x14003e664
            ?OnMessage@XElement@DirectUI@@UEAA_NI_K_JPEA_J@Z28110x14003a16c
            ?OnMinimumChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28120x140004aac
            ?OnMouseFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z28130x140031fb4
            ?OnNoChildWithShortcutFound@HWNDElement@DirectUI@@UEAAXPEAUKeyboardEvent@2@@Z28140x140005128
            ?OnNoChildWithShortcutFound@XBaby@DirectUI@@UEAAXPEAUKeyboardEvent@2@@Z28150x140035e0c
            ?OnNotify@CCBase@DirectUI@@UEAA_NI_K_JPEA_J@Z28160x1400017ac
            ?OnNotify@CCCheckBox@DirectUI@@UEAA_NI_K_JPEA_J@Z28170x14002ea80
            ?OnNotify@CCPushButton@DirectUI@@UEAA_NI_K_JPEA_J@Z28180x140004590
            ?OnNotify@CCRadioButton@DirectUI@@UEAA_NI_K_JPEA_J@Z28190x140037140
            ?OnNotify@CCTreeView@DirectUI@@UEAA_NI_K_JPEA_J@Z28200x140029e64
            ?OnNotify@Combobox@DirectUI@@UEAA_NI_K_JPEA_J@Z28210x14002009c
            ?OnNotify@Edit@DirectUI@@UEAA_NI_K_JPEA_J@Z28220x140015714
            ?OnNotify@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z28230x14003c658
            ?OnPageChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28240x1400016c8
            ?OnPageChanging@BaseScrollBar@DirectUI@@QEAA_NPEAVValue@2@@Z28250x140012cb0
            ?OnPositionChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28260x140015350
            ?OnPositionChanging@BaseScrollBar@DirectUI@@QEAA_NPEAVValue@2@@Z28270x140036000
            ?OnPropertyChanged@AccessibleButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28280x140026f0c
            ?OnPropertyChanged@AnimationStrip@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28290x1400159c4
            ?OnPropertyChanged@BaseScrollViewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28300x14003b1a8
            ?OnPropertyChanged@Browser@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28310x14000b78c
            ?OnPropertyChanged@Button@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28320x140015830
            ?OnPropertyChanged@CCBase@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28330x14000eeb8
            ?OnPropertyChanged@CCBaseCheckRadioButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28340x14002df18
            ?OnPropertyChanged@CCBaseScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28350x140011e54
            ?OnPropertyChanged@CCCommandLink@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28360x14001ef8c
            ?OnPropertyChanged@CCPushButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28370x14000341c
            ?OnPropertyChanged@CCTrackBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28380x14000b238
            ?OnPropertyChanged@Combobox@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28390x14000ea64
            ?OnPropertyChanged@DialogElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28400x140022b70
            ?OnPropertyChanged@Edit@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28410x140028158
            ?OnPropertyChanged@Element@DirectUI@@UEAAXPEAUPropertyInfo@2@HPEAVValue@2@1@Z28420x14000fadc
            ?OnPropertyChanged@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28430x140029ed0
            ?OnPropertyChanged@Expando@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28440x14002436c
            ?OnPropertyChanged@HWNDElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28450x14002c148
            ?OnPropertyChanged@HWNDHost@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28460x140039e60
            ?OnPropertyChanged@ItemList@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28470x140010178
            ?OnPropertyChanged@Macro@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28480x1400268d8
            ?OnPropertyChanged@ModernProgressBar@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28490x1400317d0
            ?OnPropertyChanged@ModernProgressRing@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28500x14001e744
            ?OnPropertyChanged@RefPointElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28510x1400123f0
            ?OnPropertyChanged@RichText@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28520x1400241a8
            ?OnPropertyChanged@ScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28530x14001c5d8
            ?OnPropertyChanged@ScrollViewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28540x14002e4e0
            ?OnPropertyChanged@Selector@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28550x140014734
            ?OnPropertyChanged@TextGraphic@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28560x14000b4bc
            ?OnPropertyChanged@TouchButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28570x14000686c
            ?OnPropertyChanged@TouchCheckBox@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28580x14001cf00
            ?OnPropertyChanged@TouchCommandButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28590x140010214
            ?OnPropertyChanged@TouchEdit2@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28600x1400372c4
            ?OnPropertyChanged@TouchEditBase@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28610x14003ebf0
            ?OnPropertyChanged@TouchHWNDElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28620x1400139a8
            ?OnPropertyChanged@TouchHyperLink@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28630x140023224
            ?OnPropertyChanged@TouchRepeatButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28640x14000f490
            ?OnPropertyChanged@TouchScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28650x140023c48
            ?OnPropertyChanged@TouchSelect@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28660x140017c24
            ?OnPropertyChanged@Viewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28670x140039d38
            ?OnPropertyChanging@BaseScrollViewer@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28680x140026db8
            ?OnPropertyChanging@CCBaseScrollBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28690x14001a0c8
            ?OnPropertyChanging@CCTrackBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28700x1400102a4
            ?OnPropertyChanging@Element@DirectUI@@UEAA_NPEAUPropertyInfo@2@HPEAVValue@2@1@Z28710x140019b04
            ?OnPropertyChanging@Element@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28720x14000cabc
            ?OnPropertyChanging@PText@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28730x140038088
            ?OnPropertyChanging@ScrollBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28740x140039808
            ?OnPropertyChanging@TextGraphic@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28750x1400080f0
            ?OnPropertyChanging@TouchCheckBox@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28760x140025cc0
            ?OnPropertyChanging@TouchCheckBoxGlyph@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28770x14002bda8
            ?OnPropertyChanging@TouchCommandButton@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28780x14000a680
            ?OnPropertyChanging@TouchEdit2@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28790x14001caac
            ?OnPropertyChanging@TouchEditBase@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28800x1400126bc
            ?OnPropertyChanging@TouchSelect@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28810x14002ad1c
            ?OnPropertyChanging@Viewer@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28820x140019780
            ?OnQueryCancel@TaskPage@DirectUI@@MEAA_JXZ28830x14003f850
            ?OnQueryInitialFocus@TaskPage@DirectUI@@MEAAPEAVElement@2@XZ28840x14000e010
            ?OnReceivedDialogFocus@Button@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28850x140022170
            ?OnReceivedDialogFocus@CCBase@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28860x140016c14
            ?OnReceivedDialogFocus@CCBaseCheckRadioButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28870x1400054ec
            ?OnReceivedDialogFocus@CCPushButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28880x1400012e8
            ?OnReceivedDialogFocus@CCSysLink@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28890x14002cd1c
            ?OnReceivedDialogFocus@CheckBoxGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28900x140001914
            ?OnReceivedDialogFocus@ExpandoButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28910x140035160
            ?OnReceivedDialogFocus@RadioButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28920x1400062a0
            ?OnRegisteredDefaultButtonChanged@DialogElementCore@DirectUI@@QEAAXPEAVValue@2@0@Z28930x14003ee80
            ?OnRemove@BorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28940x14003e2bc
            ?OnRemove@Layout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28950x140023958
            ?OnRemove@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28960x1400141c4
            ?OnRemove@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28970x1400073e8
            ?OnReset@TaskPage@DirectUI@@MEAA_JXZ28980x14002a65c
            ?OnSelectedPropertyChanged@CCCommandLink@DirectUI@@UEAAXXZ28990x14003e624
            ?OnSelectedPropertyChanged@CCPushButton@DirectUI@@UEAAXXZ29000x14000c1e8
            ?OnSetActive@TaskPage@DirectUI@@MEAA_JXZ29010x1400010b4
            ?OnSinkThemeChanged@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z29020x1400068c4
            ?OnSinkThemeChanged@XElement@DirectUI@@UEAA_NI_K_JPEA_J@Z29030x1400011f4
            ?OnSysChar@HWNDHost@DirectUI@@UEAA_NG@Z29040x140001e40
            ?OnSysChar@XElement@DirectUI@@UEAA_NG@Z29050x140034990
            ?OnTextProp@TouchSwitch@DirectUI@@SAPEBUPropertyInfo@2@XZ29060x140022288
            ?OnThemeChanged@HWNDElement@DirectUI@@UEAAXPEAUThemeChangedEvent@2@@Z29070x140039b74
            ?OnThemeChanged@XBaby@DirectUI@@UEAAXPEAUThemeChangedEvent@2@@Z29080x140029e78
            ?OnToolTip@EventManager@DirectUI@@SAJPEAVElement@2@K@Z29090x140001bd4
            ?OnUnHosted@Element@DirectUI@@MEAAXPEAV12@@Z29100x140030078
            ?OnUnHosted@HWNDHost@DirectUI@@MEAAXPEAVElement@2@@Z29110x14003a4d4
            ?OnUnHosted@ModernProgressBar@DirectUI@@MEAAXPEAVElement@2@@Z29120x14000c96c
            ?OnUnHosted@ModernProgressRing@DirectUI@@MEAAXPEAVElement@2@@Z29130x140035380
            ?OnUnHosted@PushButton@DirectUI@@UEAAXPEAVElement@2@@Z29140x14000dcec
            ?OnUnHosted@TouchButton@DirectUI@@UEAAXPEAVElement@2@@Z29150x14001a2dc
            ?OnUnHosted@TouchSelect@DirectUI@@UEAAXPEAVElement@2@@Z29160x140033e40
            ?OnWindowStyleChanged@HWNDHost@DirectUI@@UEAAX_KPEBUtagSTYLESTRUCT@@@Z29170x1400262cc
            ?OnWizBack@TaskPage@DirectUI@@MEAA_JXZ29180x140037f7c
            ?OnWizFinish@TaskPage@DirectUI@@MEAA_JXZ29190x14003ab40
            ?OnWizNext@TaskPage@DirectUI@@MEAA_JXZ29200x140034df8
            ?OnWmSettingChanged@HWNDElement@DirectUI@@UEAAX_K_J@Z29210x140009bd0
            ?OnWmThemeChanged@HWNDElement@DirectUI@@UEAAX_K_J@Z29220x14003fafc
            ?OnWmThemeChanged@XBaby@DirectUI@@UEAAX_K_J@Z29230x14003f0e0
            ?OnWndMsg@TaskPage@DirectUI@@AEAAHI_K_JPEA_J@Z29240x1400043b8
            ?OpenAnimation@CCAVI@DirectUI@@AEAAXPEAUHWND__@@@Z29250x140026264
            ?OpenPopup@TouchSelect@DirectUI@@QEAAJXZ29260x1400105cc
            ?OptimizeMoveProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ29270x140030e78
            ?OrderProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ29280x1400042a8
            ?Orientation@Schema@DirectUI@@2HA29290x140013290
            ?OverhangOffsetProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ29300x140010520
            ?OverhangProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ29310x14000eabc
            ?OverrideButtonBackgroundProp@CCPushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ29320x14001a444
            ?OverrideZoomThreshold@TouchScrollViewer@DirectUI@@QEAAJMMH@Z29330x14001f5ec
            ?PaddingProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ29340x1400327d0
            ?PageDown@BaseScrollBar@DirectUI@@UEAAXI@Z29350x140003dec
            ?PageDown@TouchScrollBar@DirectUI@@UEAAXI@Z29360x140033020
            ?PageProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ29370x1400031fc
            ?PageProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ29380x140008db8
            ?PageUp@BaseScrollBar@DirectUI@@UEAAXI@Z29390x14002131c
            ?PageUp@TouchScrollBar@DirectUI@@UEAAXI@Z29400x1400132d0
            ?Paint@AnimationStrip@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29410x14001d1e0
            ?Paint@Element@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29420x14000dd58
            ?Paint@HWNDHost@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29430x1400319a8
            ?Paint@ModernProgressBar@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29440x140005b3c
            ?Paint@ModernProgressRing@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29450x14000dc78
            ?Paint@Movie@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29460x140009d1c
            ?Paint@Progress@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29470x14001ccc4
            ?Paint@RichText@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29480x140029114
            ?Paint@TouchCheckBox@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29490x14003559c
            ?Paint@TouchCheckBoxGlyph@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29500x140017568
            ?Paint@TouchCommandButton@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29510x140018a2c
            ?Paint@TouchEdit2@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29520x140023f18
            ?PaintBackground@Element@DirectUI@@QEAAXPEAUHDC__@@PEAVValue@2@AEBUtagRECT@@222@Z29530x14000d9a0
            ?PaintBorder@Element@DirectUI@@QEAAXPEAUHDC__@@PEAVValue@2@PEAUtagRECT@@AEBU5@@Z29540x140029d84
            ?PaintContent@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@@Z29550x140036230
            ?PaintEdgeHighlight@Element@DirectUI@@QEAAXPEAUHDC__@@AEBUtagRECT@@1@Z29560x14002c06c
            ?PaintFocusRect@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@1@Z29570x140013690
            ?PaintStringContent@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@PEAVValue@2@H@Z29580x14000cdfc
            ?PaneControlType@Schema@DirectUI@@2HA29590x14000a3f4
            ?ParentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ29600x14001ad70
            ?ParseARGBColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAKPEA_N@Z29610x140002e30
            ?ParseArgs@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEATParsedArg@12@IPEBD@Z29620x14002ce54
            ?ParseAtomValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29630x1400352c8
            ?ParseBehavior@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@@Z29640x14000d1e8
            ?ParseBehaviorArgValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29650x14002854c
            ?ParseBoolValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29660x140002768
            ?ParseColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAK@Z29670x14000e348
            ?ParseDFCFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29680x1400279c4
            ?ParseDTBFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29690x14003b390
            ?ParseDoubleListValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29700x140035208
            ?ParseFillValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29710x14002a6e4
            ?ParseFloat@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAMPEA_N@Z29720x140033f74
            ?ParseFloatValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29730x140011648
            ?ParseFunction@DUIXmlParser@DirectUI@@IEAAJPEBGPEBUExprNode@ParserTools@2@PEATParsedArg@12@IPEBD@Z29740x140019cec
            ?ParseGTCColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAKPEA_N@Z29750x14002f6c0
            ?ParseGTFStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29760x14001bf8c
            ?ParseGTMarRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledRECT@2@PEA_N@Z29770x14003a400
            ?ParseGTMetInt@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAHPEA_N@Z29780x140013914
            ?ParseGTPartSize@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledSIZE@2@PEA_N@Z29790x14001b028
            ?ParseGradientFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29800x14002d2d0
            ?ParseGraphicGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29810x14001bad8
            ?ParseGraphicHelper@DUIXmlParser@DirectUI@@IEAAJ_NPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29820x14001b9d4
            ?ParseGraphicValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29830x140030824
            ?ParseIconGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29840x1400176e0
            ?ParseImageGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29850x14001722c
            ?ParseIntValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29860x140009378
            ?ParseLayoutValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@@Z29870x14002a9d8
            ?ParseLibrary@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAUHINSTANCE__@@@Z29880x140040be0
            ?ParseLiteral@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z29890x140020ff4
            ?ParseLiteralColor@DUIXmlParser@DirectUI@@IEAAJPEBGPEAK@Z29900x140015178
            ?ParseLiteralColorInt@DUIXmlParser@DirectUI@@IEAAJPEBGPEAH@Z29910x14003befc
            ?ParseLiteralNumber@DUIXmlParser@DirectUI@@IEAAJPEBGPEAHPEA_N@Z29920x140010248
            ?ParseMagnitude@DUIXmlParser@DirectUI@@IEAAJPEBGPEAHPEA_N@Z29930x140010414
            ?ParseMagnitudeFloat@DUIXmlParser@DirectUI@@IEAAJPEBGPEAMPEA_N@Z29940x140002358
            ?ParseNumber@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAHPEA_N@Z29950x140006420
            ?ParsePointValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29960x140035b54
            ?ParseQuotedString@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z29970x14003152c
            ?ParseRGBColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAKPEA_N@Z29980x140005614
            ?ParseRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledRECT@2@@Z29990x14001050c
            ?ParseRectRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledRECT@2@PEA_N@Z30000x140018f0c
            ?ParseRectValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30010x1400414b0
            ?ParseResStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z30020x14001c328
            ?ParseResid@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z30030x14000fb04
            ?ParseSGraphicGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z30040x14003d9ac
            ?ParseSGraphicHelper@DUIXmlParser@DirectUI@@IEAAJ_NPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30050x14002ae58
            ?ParseSize@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledSIZE@2@@Z30060x14000d224
            ?ParseSizeSize@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledSIZE@2@PEA_N@Z30070x1400222ec
            ?ParseSizeValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30080x14003944c
            ?ParseStringValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30090x140016414
            ?ParseStyleSheets@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z30100x140001860
            ?ParseSysMetricInt@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAHPEA_N@Z30110x140013808
            ?ParseSysMetricStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z30120x14002ac50
            ?ParseTheme@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@_NPEAPEAX@Z30130x14002e7a8
            ?PasswordCharacterProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ30140x14000369c
            ?PasswordCharacterProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ30150x140027100
            ?PasswordRevealModeProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ30160x1400091c4
            ?Paste@TouchEditBase@DirectUI@@SA?AVUID@@XZ30170x140033660
            ?PasteText@TouchEdit2@DirectUI@@QEAAJPEBG@Z30180x1400208e0
            ?PathProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ30190x14001951c
            ?PatternFromPatternId@Schema@DirectUI@@SA?AW4Pattern@12@H@Z30200x140027bbc
            ?Pause@Movie@DirectUI@@QEAAXXZ30210x140010808
            ?PfnIsSupportedFromPattern@Schema@DirectUI@@SAP6A_NPEAVElement@2@@ZW4Pattern@12@@Z30220x140008658
            ?PinningProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ30230x140041614
            ?PixelOffsetModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ30240x140034b30
            ?Play@CCAVI@DirectUI@@QEAAXPEAUHWND__@@@Z30250x14002e664
            ?Play@Movie@DirectUI@@QEAAXXZ30260x140006d1c
            ?PlayAllFramesModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ30270x14000bce4
            ?PlayProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ30280x14000c824
            ?PopupBoundsProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ30290x140038874
            ?PopupChange@TouchSelect@DirectUI@@SA?AVUID@@XZ30300x140026780
            ?PosInLayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ30310x140005454
            ?PositionProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30320x140034438
            ?PositionProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30330x1400049fc
            ?PositionProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ30340x1400164b0
            ?PositionProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30350x14001587c
            ?PostCreate@CCAVI@DirectUI@@MEAAXPEAUHWND__@@@Z30360x1400015a4
            ?PostCreate@CCBase@DirectUI@@MEAAXPEAUHWND__@@@Z30370x14001bb00
            ?PostCreate@CCBaseCheckRadioButton@DirectUI@@MEAAXPEAUHWND__@@@Z30380x1400244c4
            ?PostCreate@CCCommandLink@DirectUI@@MEAAXPEAUHWND__@@@Z30390x1400263d0
            ?PostCreate@CCTrackBar@DirectUI@@MEAAXPEAUHWND__@@@Z30400x1400358e4
            ?PrepareManualSwapDeferredZoomToRect@TouchScrollViewer@DirectUI@@QEAAJPEBUtagRECT@@PEBM1PEAM2M@Z30410x140011cd4
            ?PressedProp@Button@DirectUI@@SAPEBUPropertyInfo@2@XZ30420x14003d424
            ?PressedProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ30430x14001b63c
            ?PreventFormatChangeUpdatingModifiedStateProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ30440x1400102f0
            ?PrintRTLControl@HWNDHost@DirectUI@@IEAAXPEAUHDC__@@0AEBUtagRECT@@@Z30450x1400264a8
            ?ProcessIdProperty@Schema@DirectUI@@2HA30460x1400116e4
            ?ProcessingKeyboardNavigation@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ30470x14000d0cc
            ?ProgressBarControlType@Schema@DirectUI@@2HA30480x140036730
            ?PromptTextProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ30490x1400088f8
            ?PromptWithCaretProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ30500x140012244
            ?PropSheet_SendMessage@TaskPage@DirectUI@@IEAA_JI_K_J@Z30510x140004dbc
            ?PropertyChangedCore@Edit@DirectUI@@AEAAXPEBUPropertyInfo@2@HPEAVValue@2@PEAUHWND__@@@Z30520x140011ae0
            ?PropertyChangingListener@EventManager@DirectUI@@SAJPEAVElement@2@PEBUPropertyInfo@2@PEA_N@Z30530x14002dc38
            ?PropertyListener@EventManager@DirectUI@@SAJPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z30540x140003e80
            ?PropertyProp@Bind@DirectUI@@SAPEBUPropertyInfo@2@XZ30550x14002e32c
            ?ProportionalProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30560x140001f00
            ?QueryInterface@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30570x140034c84
            ?QueryInterface@Element@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30580x14000bbd8
            ?QueryInterface@ElementProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30590x1400241fc
            ?QueryInterface@ExpandCollapseProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30600x140015ec0
            ?QueryInterface@GridItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30610x14002d44c
            ?QueryInterface@GridProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30620x14001fd2c
            ?QueryInterface@HWNDElementProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30630x1400169ac
            ?QueryInterface@HWNDHostAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30640x14000879c
            ?QueryInterface@InvokeProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30650x1400200bc
            ?QueryInterface@RangeValueProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30660x1400084dc
            ?QueryInterface@ScrollItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30670x140004624
            ?QueryInterface@ScrollProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30680x140016868
            ?QueryInterface@SelectionItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30690x140034d80
            ?QueryInterface@SelectionProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30700x14003008c
            ?QueryInterface@TableItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30710x140023724
            ?QueryInterface@TableProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30720x14002c294
            ?QueryInterface@ToggleProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30730x140007eb8
            ?QueryInterface@ValueProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30740x14002aa58
            ?QueryInterface@XProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30750x1400110f8
            ?QueryService@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@0PEAPEAX@Z30760x14001913c
            ?QueryService@HWNDHostAccessible@DirectUI@@UEAAJAEBU_GUID@@0PEAPEAX@Z30770x14001d898
            ?QuerySysMetric@DUIXmlParser@DirectUI@@IEAAHHPEA_N@Z30780x1400151e4
            ?QuerySysMetricStr@DUIXmlParser@DirectUI@@IEAAPEBGHPEAGI@Z30790x14003d0e8
            ?QueueDefaultAction@Element@DirectUI@@QEAAJXZ30800x14002b6c0
            ?RadioButtonControlType@Schema@DirectUI@@2HA30810x140003a74
            ?RaiseChildRemovedEvent@EventManager@DirectUI@@CAJAEBUElementRuntimeId@2@PEAVElement@2@@Z30820x1400255b4
            ?RaiseGeometryEventWorker@EventManager@DirectUI@@CAJPEAURectangleChange@2@_N111@Z30830x140026440
            ?RaiseGeometryEvents@EventManager@DirectUI@@CAJXZ30840x1400091e8
            ?RaiseStructureChangedEvent@EventManager@DirectUI@@CAJPEAVElement@2@W4StructureChangeType@@@Z30850x14001c0a8
            ?RaiseStructureEvents@EventManager@DirectUI@@CAJXZ30860x14003ab08
            ?RaiseVisibilityEvents@EventManager@DirectUI@@CAJXZ30870x140031dcc
            ?RangeMaxProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30880x14001c244
            ?RangeMinProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30890x14003d358
            ?RangeValuePattern@Schema@DirectUI@@2HA30900x1400101c8
            ?RangeValue_IsReadOnly_Property@Schema@DirectUI@@2HA30910x140007acc
            ?RangeValue_LargeChange_Property@Schema@DirectUI@@2HA30920x14001ba24
            ?RangeValue_Maximum_Property@Schema@DirectUI@@2HA30930x14002ae84
            ?RangeValue_Minimum_Property@Schema@DirectUI@@2HA30940x14001f7d0
            ?RangeValue_SmallChange_Property@Schema@DirectUI@@2HA30950x14000a308
            ?RangeValue_Value_Property@Schema@DirectUI@@2HA30960x14002729c
            ?RawActionProc@AnimationStrip@DirectUI@@KAXPEAUGMA_ACTIONINFO@@@Z30970x14002c7b0
            ?RawActionProc@Movie@DirectUI@@SAXPEAUGMA_ACTIONINFO@@@Z30980x14002d294
            ?ReadOnlyProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ30990x140005d44
            ?Recalc@AccessibleButton@DirectUI@@QEAAXXZ31000x140002ca8
            ?ReferencePointProp@RefPointElement@DirectUI@@SAPEBUPropertyInfo@2@XZ31010x140023150
            ?ReflowStyle@PVLAnimation@DirectUI@@SA?AVUID@@XZ31020x14000db38
            ?RefreshContent@TouchEdit2@DirectUI@@UEAAJXZ31030x1400380fc
            ?RefreshContent@TouchEditBase@DirectUI@@UEAAJXZ31040x1400085dc
            ?Register@AccessibleButton@DirectUI@@SAJXZ31050x140010048
            ?Register@AnimationStrip@DirectUI@@SAJXZ31060x14001892c
            ?Register@AutoButton@DirectUI@@SAJXZ31070x140023ad8
            ?Register@BaseScrollViewer@DirectUI@@SAJXZ31080x14000b0d4
            ?Register@Bind@DirectUI@@SAJXZ31090x14000667c
            ?Register@Browser@DirectUI@@SAJXZ31100x14001d954
            ?Register@Button@DirectUI@@SAJXZ31110x14002e640
            ?Register@CCAVI@DirectUI@@SAJXZ31120x14003233c
            ?Register@CCBase@DirectUI@@SAJXZ31130x140006640
            ?Register@CCBaseCheckRadioButton@DirectUI@@SAJXZ31140x140032b70
            ?Register@CCBaseScrollBar@DirectUI@@SAJXZ31150x14003afb0
            ?Register@CCCheckBox@DirectUI@@SAJXZ31160x1400281cc
            ?Register@CCCommandLink@DirectUI@@SAJXZ31170x14001217c
            ?Register@CCHScrollBar@DirectUI@@SAJXZ31180x140009f0c
            ?Register@CCListBox@DirectUI@@SAJXZ31190x14002f048
            ?Register@CCListView@DirectUI@@SAJXZ31200x140029f54
            ?Register@CCProgressBar@DirectUI@@SAJXZ31210x14000e184
            ?Register@CCPushButton@DirectUI@@SAJXZ31220x140017470
            ?Register@CCRadioButton@DirectUI@@SAJXZ31230x14002d424
            ?Register@CCSysLink@DirectUI@@SAJXZ31240x140017ca8
            ?Register@CCTrackBar@DirectUI@@SAJXZ31250x14002bf1c
            ?Register@CCTreeView@DirectUI@@SAJXZ31260x14003cda0
            ?Register@CCVScrollBar@DirectUI@@SAJXZ31270x14001f440
            ?Register@CheckBoxGlyph@DirectUI@@SAJXZ31280x1400055d4
            ?Register@ClassInfoBase@DirectUI@@QEAAJXZ31290x140011470
            ?Register@Clipper@DirectUI@@SAJXZ31300x14001d474
            ?Register@Combobox@DirectUI@@SAJXZ31310x140018f8c
            ?Register@DialogElement@DirectUI@@SAJXZ31320x14003281c
            ?Register@Edit@DirectUI@@SAJXZ31330x14003e884
            ?Register@Element@DirectUI@@SAJXZ31340x14000f6c8
            ?Register@ElementWithHWND@DirectUI@@SAJXZ31350x1400168a4
            ?Register@Expandable@DirectUI@@SAJXZ31360x140014f1c
            ?Register@Expando@DirectUI@@SAJXZ31370x14003a7cc
            ?Register@ExpandoButtonGlyph@DirectUI@@SAJXZ31380x14000d6a0
            ?Register@HWNDElement@DirectUI@@SAJXZ31390x14003824c
            ?Register@HWNDHost@DirectUI@@SAJXZ31400x14000e124
            ?Register@ItemList@DirectUI@@SAJXZ31410x1400393bc
            ?Register@Macro@DirectUI@@SAJXZ31420x14003bac0
            ?Register@ModernProgressBar@DirectUI@@SAJXZ31430x140005be8
            ?Register@ModernProgressRing@DirectUI@@SAJXZ31440x14003b324
            ?Register@Movie@DirectUI@@SAJXZ31450x14001ba54
            ?Register@Navigator@DirectUI@@SAJXZ31460x14002b228
            ?Register@PText@DirectUI@@SAJXZ31470x140034f90
            ?Register@Page@DirectUI@@SAJXZ31480x14001c1b0
            ?Register@Pages@DirectUI@@SAJXZ31490x14000ff68
            ?Register@Progress@DirectUI@@SAJXZ31500x14003f604
            ?Register@PushButton@DirectUI@@SAJXZ31510x14003906c
            ?Register@RadioButtonGlyph@DirectUI@@SAJXZ31520x140035264
            ?Register@RefPointElement@DirectUI@@SAJXZ31530x14002ee10
            ?Register@RepeatButton@DirectUI@@SAJXZ31540x1400382bc
            ?Register@Repeater@DirectUI@@SAJXZ31550x14002acf4
            ?Register@RichText@DirectUI@@SAJXZ31560x140041680
            ?Register@ScrollBar@DirectUI@@SAJXZ31570x140004f6c
            ?Register@ScrollViewer@DirectUI@@SAJXZ31580x14000cc70
            ?Register@Selector@DirectUI@@SAJXZ31590x14000f814
            ?Register@SelectorNoDefault@DirectUI@@SAJXZ31600x14000903c
            ?Register@SemanticZoomToggle@DirectUI@@SAJXZ31610x140026c94
            ?Register@StyledScrollViewer@DirectUI@@SAJXZ31620x1400413e8
            ?Register@TextGraphic@DirectUI@@SAJXZ31630x140008278
            ?Register@Thumb@DirectUI@@SAJXZ31640x14002c3a0
            ?Register@TouchButton@DirectUI@@SAJXZ31650x140013818
            ?Register@TouchCheckBox@DirectUI@@SAJXZ31660x1400332e8
            ?Register@TouchCheckBoxGlyph@DirectUI@@SAJXZ31670x14000b684
            ?Register@TouchCommandButton@DirectUI@@SAJXZ31680x140025890
            ?Register@TouchEdit2@DirectUI@@SAJXZ31690x14003a51c
            ?Register@TouchEditBase@DirectUI@@SAJXZ31700x14001169c
            ?Register@TouchHWNDElement@DirectUI@@SAJXZ31710x140019d68
            ?Register@TouchHyperLink@DirectUI@@SAJXZ31720x140005ffc
            ?Register@TouchRepeatButton@DirectUI@@SAJXZ31730x140008044
            ?Register@TouchScrollBar@DirectUI@@SAJXZ31740x14001f894
            ?Register@TouchSelect@DirectUI@@SAJXZ31750x140010ff4
            ?Register@TouchSelectItem@DirectUI@@SAJXZ31760x140012e34
            ?Register@TouchSlider@DirectUI@@SAJXZ31770x140039aac
            ?Register@TouchSwitch@DirectUI@@SAJXZ31780x14001ec08
            ?Register@UnknownElement@DirectUI@@SAJXZ31790x14003b69c
            ?Register@Viewer@DirectUI@@SAJXZ31800x14001e80c
            ?Register@XBaby@DirectUI@@SAJXZ31810x14001f9cc
            ?Register@XElement@DirectUI@@SAJXZ31820x14001f01c
            ?RegisterForAnimationStatusChanges@TouchHWNDElement@DirectUI@@QEAAXXZ31830x140037408
            ?RegisterForIHMChanges@TouchHWNDElement@DirectUI@@QEAAJXZ31840x14000c7e8
            ?RegisterForMonitorPowerChanges@TouchHWNDElement@DirectUI@@QEAAJXZ31850x14004165c
            ?RegisteredDefaultButtonProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ31860x1400244a4
            ?Release@ClassInfoBase@DirectUI@@UEAAHXZ31870x14003d674
            ?Release@DuiAccessible@DirectUI@@UEAAKXZ31880x1400215f0
            ?Release@Element@DirectUI@@QEAAKXZ31890x1400096c8
            ?Release@ElementProvider@DirectUI@@UEAAKXZ31900x1400278e8
            ?Release@ExpandCollapseProvider@DirectUI@@UEAAKXZ31910x140041058
            ?Release@GridItemProvider@DirectUI@@UEAAKXZ31920x1400108f4
            ?Release@GridProvider@DirectUI@@UEAAKXZ31930x140027a74
            ?Release@HWNDElementProvider@DirectUI@@UEAAKXZ31940x1400344bc
            ?Release@InvokeProvider@DirectUI@@UEAAKXZ31950x140003770
            ?Release@RangeValueProvider@DirectUI@@UEAAKXZ31960x14003cf04
            ?Release@RefcountBase@DirectUI@@QEAAJXZ31970x14001a58c
            ?Release@ScrollItemProvider@DirectUI@@UEAAKXZ31980x14000fefc
            ?Release@ScrollProvider@DirectUI@@UEAAKXZ31990x140001620
            ?Release@SelectionItemProvider@DirectUI@@UEAAKXZ32000x1400030e8
            ?Release@SelectionProvider@DirectUI@@UEAAKXZ32010x140035328
            ?Release@TableItemProvider@DirectUI@@UEAAKXZ32020x1400239b0
            ?Release@TableProvider@DirectUI@@UEAAKXZ32030x14000d2f0
            ?Release@ToggleProvider@DirectUI@@UEAAKXZ32040x1400311b0
            ?Release@Value@DirectUI@@QEAAXXZ32050x140009c78
            ?Release@ValueProvider@DirectUI@@UEAAKXZ32060x140036420
            ?Release@XProvider@DirectUI@@UEAAKXZ32070x140011298
            ?ReleaseSnapshot@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ32080x140014a98
            ?ReloadIcon@Value@DirectUI@@CAPEAUHICON__@@PEAUGraphic@2@M@Z32090x14002cab0
            ?Remove@Element@DirectUI@@QEAAJPEAV12@@Z32100x1400387a4
            ?Remove@Element@DirectUI@@UEAAJPEAPEAV12@I@Z32110x1400058c0
            ?Remove@ElementProviderManager@DirectUI@@SAXPEAVElementProvider@2@@Z32120x140007f54
            ?Remove@LinkedList@DirectUI@@QEAAXPEAVLinkedListNode@2@@Z32130x140009dfc
            ?RemoveAll@Element@DirectUI@@QEAAJXZ32140x140001e20
            ?RemoveAll@TouchSelect@DirectUI@@QEAAXXZ32150x14002bb5c
            ?RemoveBehavior@Element@DirectUI@@UEAAJPEAUIDuiBehavior@@@Z32160x14003b700
            ?RemoveChild@ClassInfoBase@DirectUI@@UEAAXXZ32170x14002f560
            ?RemoveFromSelection@SelectionItemProvider@DirectUI@@UEAAJXZ32180x140035198
            ?RemoveItem@TouchSelect@DirectUI@@QEAAJH@Z32190x140001a00
            ?RemoveListener@Element@DirectUI@@QEAAXPEAUIElementListener@2@@Z32200x140024fcc
            ?RemoveLocalValue@Element@DirectUI@@QEAAJP6APEBUPropertyInfo@2@XZ@Z32210x140011520
            ?RemoveLocalValue@Element@DirectUI@@QEAAJPEBUPropertyInfo@2@@Z32220x14004111c
            ?RemoveRichDuiTooltip@TouchSlider@DirectUI@@QEAAXXZ32230x1400197e8
            ?RemoveShortcutFromName@Element@DirectUI@@AEAAPEAGPEBG@Z32240x14003dd74
            ?RemoveTail@LinkedList@DirectUI@@QEAAPEAVLinkedListNode@2@XZ32250x1400133bc
            ?RemoveTooltip@Element@DirectUI@@MEAAXPEAV12@@Z32260x1400214b0
            ?RemoveTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z32270x140027680
            ?RemoveTooltip@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z32280x1400260c4
            ?RepeatClick@TouchRepeatButton@DirectUI@@SA?AVUID@@XZ32290x140034e14
            ?RepeatProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ32300x14003b0cc
            ?Reset@DuiAccessible@DirectUI@@UEAAJXZ32310x14002ba84
            ?Reset@HWNDHostAccessible@DirectUI@@UEAAJXZ32320x14001ac8c
            ?ResetInputState@TouchScrollViewer@DirectUI@@QEAAJXZ32330x14000f1e4
            ?ResetManipulations@TouchScrollViewer@DirectUI@@QEAAJXZ32340x140003edc
            ?ResolveBindings@Macro@DirectUI@@IEAAXXZ32350x140032c8c
            ?RestoreFocus@NativeHWNDHost@DirectUI@@QEAAHXZ32360x140009970
            ?Resume@Movie@DirectUI@@QEAAXXZ32370x14003357c
            ?ReturnValueParser@DUIXmlParser@DirectUI@@IEAAXPEAVValueParser@ParserTools@2@@Z32380x1400367d0
            ?Rewind@Movie@DirectUI@@QEAAXXZ32390x140006a6c
            ?RichTooltipShowing@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ32400x14002cfc4
            ?RightClick@TouchButton@DirectUI@@SA?AVUID@@XZ32410x14003d2a8
            ?RuntimeIdProperty@Schema@DirectUI@@2HA32420x14000150c
            ?STACKDEPTH@CallstackTracker@DirectUI@@0HB32430x14003c6dc
            ?SaveFocus@NativeHWNDHost@DirectUI@@QEAAXXZ32440x14003fe4c
            ?ScaleChanged@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ32450x140010d38
            ?ScaleFactorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ32460x14003d814
            ?Scroll@BaseScrollBar@DirectUI@@SA?AVUID@@XZ32470x14000e658
            ?Scroll@ScrollProvider@DirectUI@@UEAAJW4ScrollAmount@@0@Z32480x1400058a0
            ?Scroll@ScrollProxy@DirectUI@@AEAAJW4ScrollAmount@@0@Z32490x140027310
            ?ScrollBarControlType@Schema@DirectUI@@2HA32500x140028108
            ?ScrollIntoView@ScrollItemProvider@DirectUI@@UEAAJXZ32510x140007cfc
            ?ScrollItemPattern@Schema@DirectUI@@2HA32520x140008b6c
            ?ScrollLine@ScrollProxy@DirectUI@@AEAAJ_N0@Z32530x140007004
            ?ScrollPaddingProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ32540x14003efe8
            ?ScrollPage@ScrollProxy@DirectUI@@AEAAJ_N0@Z32550x14002c62c
            ?ScrollPattern@Schema@DirectUI@@2HA32560x140039838
            ?ScrollToHorizontalPosition@ScrollProxy@DirectUI@@AEAAJH_N@Z32570x14000c568
            ?ScrollToVerticalPosition@ScrollProxy@DirectUI@@AEAAJH_N@Z32580x14002cfb8
            ?Scroll_HorizontalScrollPercent_Property@Schema@DirectUI@@2HA32590x14001aa30
            ?Scroll_HorizontalViewSize_Property@Schema@DirectUI@@2HA32600x140032dbc
            ?Scroll_HorizontallyScrollable_Property@Schema@DirectUI@@2HA32610x1400214e0
            ?Scroll_VerticalScrollPercent_Property@Schema@DirectUI@@2HA32620x14003e1f4
            ?Scroll_VerticalViewSize_Property@Schema@DirectUI@@2HA32630x140009a30
            ?Scroll_VerticallyScrollable_Property@Schema@DirectUI@@2HA32640x14002a2f0
            ?Select@SelectionItemProvider@DirectUI@@UEAAJXZ32650x14002e084
            ?Select@SelectorSelectionItemProxy@DirectUI@@AEAAJXZ32660x14002f038
            ?SelectAll@TouchEdit2@DirectUI@@QEAAJXZ32670x14000521c
            ?SelectNone@TouchEdit2@DirectUI@@QEAAJXZ32680x140001854
            ?SelectedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ32690x140006364
            ?SelectionBackgroundColorProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ32700x1400082ec
            ?SelectionChange@Combobox@DirectUI@@SA?AVUID@@XZ32710x14001e9e0
            ?SelectionChange@Selector@DirectUI@@SA?AVUID@@XZ32720x140032edc
            ?SelectionChange@TouchSelect@DirectUI@@SA?AVUID@@XZ32730x1400178ac
            ?SelectionForegroundColorProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ32740x140027690
            ?SelectionInvalidatedEvent@Schema@DirectUI@@2HA32750x14000ec68
            ?SelectionItemElementAddedToSelectionEvent@Schema@DirectUI@@2HA32760x1400394e0
            ?SelectionItemElementRemovedFromSelectionEvent@Schema@DirectUI@@2HA32770x140038044
            ?SelectionItemElementSelectedEvent@Schema@DirectUI@@2HA32780x14002097c
            ?SelectionItemPattern@Schema@DirectUI@@2HA32790x1400348b4
            ?SelectionItem_IsSelected_Property@Schema@DirectUI@@2HA32800x14001da78
            ?SelectionItem_SelectionContainer_Property@Schema@DirectUI@@2HA32810x14001ea44
            ?SelectionPattern@Schema@DirectUI@@2HA32820x14001a2e8
            ?SelectionProp@Combobox@DirectUI@@SAPEBUPropertyInfo@2@XZ32830x14000a640
            ?SelectionProp@Selector@DirectUI@@SAPEBUPropertyInfo@2@XZ32840x140040254
            ?SelectionProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ32850x140013b34
            ?Selection_CanSelectMultiple_Property@Schema@DirectUI@@2HA32860x14000f8a0
            ?Selection_IsSelectionRequired_Property@Schema@DirectUI@@2HA32870x140036f7c
            ?Selection_Selection_Property@Schema@DirectUI@@2HA32880x140020e94
            ?SemanticChange@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ32890x14002a6f8
            ?SemanticZoomControlType@Schema@DirectUI@@2HA32900x140028de4
            ?SendParseError@DUIXmlParser@DirectUI@@IEAAXPEBG0HHJ@Z32910x1400377f4
            ?SendParseError@DUIXmlParser@DirectUI@@IEAAXPEBG0PEAUIXmlReader@@J@Z32920x14000d740
            ?SeparatorControlType@Schema@DirectUI@@2HA32930x140028788
            ?SetAbsorbsShortcut@Element@DirectUI@@QEAAJ_N@Z32940x140026e48
            ?SetAccDefAction@Element@DirectUI@@QEAAJPEBG@Z32950x140010dd0
            ?SetAccDesc@Element@DirectUI@@QEAAJPEBG@Z32960x140038fc0
            ?SetAccHelp@Element@DirectUI@@QEAAJPEBG@Z32970x140033ef8
            ?SetAccItemStatus@Element@DirectUI@@QEAAJPEBG@Z32980x140017294
            ?SetAccItemType@Element@DirectUI@@QEAAJPEBG@Z32990x14002eac4
            ?SetAccName@Element@DirectUI@@QEAAJPEBG@Z33000x14003d05c
            ?SetAccRole@Element@DirectUI@@QEAAJH@Z33010x14000f878
            ?SetAccState@Element@DirectUI@@QEAAJH@Z33020x14003259c
            ?SetAccValue@Element@DirectUI@@QEAAJPEBG@Z33030x140009e2c
            ?SetAccessible@Element@DirectUI@@QEAAJ_N@Z33040x140039348
            ?SetActive@Element@DirectUI@@QEAAJH@Z33050x1400411cc
            ?SetActiveState@TouchScrollBar@DirectUI@@QEAAXW4ActiveState@2@_N@Z33060x14000fcd8
            ?SetActivityOccuring@ModernProgressBar@DirectUI@@QEAAJ_N@Z33070x140023698
            ?SetActivityOccuring@ModernProgressRing@DirectUI@@QEAAJ_N@Z33080x1400209e0
            ?SetAddLayeredRef@ModernProgressBar@DirectUI@@QEAAJ_N@Z33090x14002114c
            ?SetAddLayeredRef@ModernProgressRing@DirectUI@@QEAAJ_N@Z33100x14000385c
            ?SetAliasedRendering@RichText@DirectUI@@QEAAJ_N@Z33110x14000e138
            ?SetAllowArrowOut@TouchScrollViewer@DirectUI@@QEAAJ_N@Z33120x14000d2dc
            ?SetAlpha@Element@DirectUI@@QEAAJH@Z33130x140035164
            ?SetAnimatePopupOnDismiss@TouchSelect@DirectUI@@QEAAJ_N@Z33140x14000a9dc
            ?SetAnimation@Element@DirectUI@@QEAAJH@Z33150x140041050
            ?SetAutoGrouping@CCRadioButton@DirectUI@@QEAAJ_N@Z33160x140024d48
            ?SetAutoHeight@ModernProgressBar@DirectUI@@QEAAJ_N@Z33170x140021880
            ?SetAutoStart@Movie@DirectUI@@QEAAJ_N@Z33180x14000bd80
            ?SetAutoStop@Movie@DirectUI@@QEAAJ_N@Z33190x14003fbd4
            ?SetBackgroundColor@Element@DirectUI@@QEAAJAEBUFill@2@@Z33200x14001ecd0
            ?SetBackgroundColor@Element@DirectUI@@QEAAJK@Z33210x140022688
            ?SetBackgroundColor@Element@DirectUI@@QEAAJKKE@Z33220x1400070d4
            ?SetBackgroundColor@Element@DirectUI@@QEAAJKKKE@Z33230x14001a21c
            ?SetBackgroundColor@Element@DirectUI@@QEAAJPEBGHH@Z33240x14001a2f4
            ?SetBackgroundOwnerID@HWNDHost@DirectUI@@QEAAJPEBG@Z33250x14000f3a4
            ?SetBackgroundStdColor@Element@DirectUI@@QEAAJH@Z33260x14002d34c
            ?SetBaseline@RichText@DirectUI@@QEAAJH@Z33270x140024b24
            ?SetBorderColor@Element@DirectUI@@QEAAJK@Z33280x1400214b0
            ?SetBorderGradientColor@Element@DirectUI@@QEAAJKKE@Z33290x140028804
            ?SetBorderStdColor@Element@DirectUI@@QEAAJH@Z33300x14003dbcc
            ?SetBorderStyle@Element@DirectUI@@QEAAJH@Z33310x140002eb0
            ?SetBorderThickness@Element@DirectUI@@QEAAJHHHH@Z33320x140009d00
            ?SetBuffering@TouchSlider@DirectUI@@QEAAJH@Z33330x14001c608
            ?SetButtonClassAcceptsEnterKey@DialogElement@DirectUI@@QEAAJ_N@Z33340x140017ab0
            ?SetButtonClassAcceptsEnterKey@XBaby@DirectUI@@UEAAJ_N@Z33350x140009964
            ?SetButtonClassAcceptsEnterKey@XProvider@DirectUI@@UEAAJ_N@Z33360x140031714
            ?SetCache@RichText@DirectUI@@QEAAXKPEAUIDUIRichTextCache@@@Z33370x14002f378
            ?SetCacheDirty@Layout@DirectUI@@IEAAXXZ33380x140021f1c
            ?SetCaptured@Button@DirectUI@@QEAAJ_N@Z33390x140006ca0
            ?SetCaptured@TouchButton@DirectUI@@QEAAJ_N@Z33400x140025430
            ?SetCaretPosition@TouchEdit2@DirectUI@@QEAAJJ@Z33410x14002520c
            ?SetCheckedState@TouchCheckBox@DirectUI@@QEAAJW4CheckedStateFlags@2@@Z33420x140007b98
            ?SetClass@Element@DirectUI@@QEAAJPEBG@Z33430x14001244c
            ?SetClassInfoPtr@AccessibleButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33440x14002a930
            ?SetClassInfoPtr@AnimationStrip@DirectUI@@SAXPEAUIClassInfo@2@@Z33450x14003db04
            ?SetClassInfoPtr@AutoButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33460x140006494
            ?SetClassInfoPtr@BaseScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33470x14002d5ec
            ?SetClassInfoPtr@Bind@DirectUI@@SAXPEAUIClassInfo@2@@Z33480x14000b15c
            ?SetClassInfoPtr@Browser@DirectUI@@SAXPEAUIClassInfo@2@@Z33490x140011998
            ?SetClassInfoPtr@Button@DirectUI@@SAXPEAUIClassInfo@2@@Z33500x14000fd34
            ?SetClassInfoPtr@CCAVI@DirectUI@@SAXPEAUIClassInfo@2@@Z33510x140011e64
            ?SetClassInfoPtr@CCBase@DirectUI@@SAXPEAUIClassInfo@2@@Z33520x14003fe20
            ?SetClassInfoPtr@CCBaseCheckRadioButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33530x1400026b4
            ?SetClassInfoPtr@CCBaseScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33540x140026f18
            ?SetClassInfoPtr@CCCheckBox@DirectUI@@SAXPEAUIClassInfo@2@@Z33550x14001b2a4
            ?SetClassInfoPtr@CCCommandLink@DirectUI@@SAXPEAUIClassInfo@2@@Z33560x14000a044
            ?SetClassInfoPtr@CCHScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33570x14003ce94
            ?SetClassInfoPtr@CCListBox@DirectUI@@SAXPEAUIClassInfo@2@@Z33580x14002984c
            ?SetClassInfoPtr@CCListView@DirectUI@@SAXPEAUIClassInfo@2@@Z33590x14002caf0
            ?SetClassInfoPtr@CCProgressBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33600x14002a180
            ?SetClassInfoPtr@CCPushButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33610x140038a6c
            ?SetClassInfoPtr@CCRadioButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33620x140037738
            ?SetClassInfoPtr@CCSysLink@DirectUI@@SAXPEAUIClassInfo@2@@Z33630x140030350
            ?SetClassInfoPtr@CCTrackBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33640x1400126f4
            ?SetClassInfoPtr@CCTreeView@DirectUI@@SAXPEAUIClassInfo@2@@Z33650x14002ebd4
            ?SetClassInfoPtr@CCVScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33660x140019d88
            ?SetClassInfoPtr@CheckBoxGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z33670x14001780c
            ?SetClassInfoPtr@Clipper@DirectUI@@SAXPEAUIClassInfo@2@@Z33680x14003bae8
            ?SetClassInfoPtr@Combobox@DirectUI@@SAXPEAUIClassInfo@2@@Z33690x140004b0c
            ?SetClassInfoPtr@DialogElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33700x140007a08
            ?SetClassInfoPtr@Edit@DirectUI@@SAXPEAUIClassInfo@2@@Z33710x1400394e8
            ?SetClassInfoPtr@Element@DirectUI@@SAXPEAUIClassInfo@2@@Z33720x140032ed4
            ?SetClassInfoPtr@ElementWithHWND@DirectUI@@SAXPEAUIClassInfo@2@@Z33730x1400333e0
            ?SetClassInfoPtr@Expandable@DirectUI@@SAXPEAUIClassInfo@2@@Z33740x140004570
            ?SetClassInfoPtr@Expando@DirectUI@@SAXPEAUIClassInfo@2@@Z33750x14002d78c
            ?SetClassInfoPtr@ExpandoButtonGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z33760x140014d68
            ?SetClassInfoPtr@HWNDElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33770x14001f3b8
            ?SetClassInfoPtr@HWNDHost@DirectUI@@SAXPEAUIClassInfo@2@@Z33780x140038598
            ?SetClassInfoPtr@Macro@DirectUI@@SAXPEAUIClassInfo@2@@Z33790x140010ba0
            ?SetClassInfoPtr@Movie@DirectUI@@SAXPEAUIClassInfo@2@@Z33800x14003f284
            ?SetClassInfoPtr@Navigator@DirectUI@@SAXPEAUIClassInfo@2@@Z33810x14000e220
            ?SetClassInfoPtr@PText@DirectUI@@SAXPEAUIClassInfo@2@@Z33820x14001ec90
            ?SetClassInfoPtr@Page@DirectUI@@SAXPEAUIClassInfo@2@@Z33830x14001d534
            ?SetClassInfoPtr@Pages@DirectUI@@SAXPEAUIClassInfo@2@@Z33840x14001e464
            ?SetClassInfoPtr@Progress@DirectUI@@SAXPEAUIClassInfo@2@@Z33850x140007500
            ?SetClassInfoPtr@PushButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33860x1400273c4
            ?SetClassInfoPtr@RadioButtonGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z33870x140007a34
            ?SetClassInfoPtr@RefPointElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33880x140010870
            ?SetClassInfoPtr@RepeatButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33890x14000385c
            ?SetClassInfoPtr@Repeater@DirectUI@@SAXPEAUIClassInfo@2@@Z33900x14002fcd4
            ?SetClassInfoPtr@ScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33910x14001da9c
            ?SetClassInfoPtr@ScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33920x14000c56c
            ?SetClassInfoPtr@Selector@DirectUI@@SAXPEAUIClassInfo@2@@Z33930x140030db4
            ?SetClassInfoPtr@SelectorNoDefault@DirectUI@@SAXPEAUIClassInfo@2@@Z33940x14003c208
            ?SetClassInfoPtr@StyledScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33950x140005d28
            ?SetClassInfoPtr@TextGraphic@DirectUI@@SAXPEAUIClassInfo@2@@Z33960x14003744c
            ?SetClassInfoPtr@Thumb@DirectUI@@SAXPEAUIClassInfo@2@@Z33970x140008384
            ?SetClassInfoPtr@UnknownElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33980x14003c024
            ?SetClassInfoPtr@Viewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33990x140007718
            ?SetClassInfoPtr@XBaby@DirectUI@@SAXPEAUIClassInfo@2@@Z34000x14003bf2c
            ?SetClassInfoPtr@XElement@DirectUI@@SAXPEAUIClassInfo@2@@Z34010x14001fbfc
            ?SetClient@BorderLayout@DirectUI@@AEAAXPEAVElement@2@@Z34020x14003ab10
            ?SetColorFontPaletteIndex@RichText@DirectUI@@QEAAJH@Z34030x140016628
            ?SetCompositedText@Element@DirectUI@@QEAAJ_N@Z34040x140031944
            ?SetCompositingQuality@Movie@DirectUI@@QEAAJH@Z34050x140033594
            ?SetConnect@Bind@DirectUI@@QEAAJPEBG@Z34060x140030794
            ?SetConstrainLayout@RichText@DirectUI@@QEAAJH@Z34070x14000e968
            ?SetContact@TouchScrollViewer@DirectUI@@QEAAJI_N@Z34080x140017e20
            ?SetContactNeeded@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ34090x140014b3c
            ?SetContactNotify@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ34100x140018428
            ?SetContentAlign@Element@DirectUI@@QEAAJH@Z34110x140011abc
            ?SetContentGraphic@Element@DirectUI@@QEAAJPEBGEI@Z34120x14002e008
            ?SetContentGraphic@Element@DirectUI@@QEAAJPEBGGG@Z34130x14002f0b0
            ?SetContentString@Element@DirectUI@@QEAAJPEBG@Z34140x140011064
            ?SetCursor@Element@DirectUI@@QEAAJPEBG@Z34150x140026198
            ?SetCursorHandle@Element@DirectUI@@QEAAJPEAUHICON__@@@Z34160x14003aea4
            ?SetDWriteFontCollection@RichText@DirectUI@@QEAAXPEAUIDWriteFontCollection@@@Z34170x14002d0a4
            ?SetDWriteTextLayout@RichText@DirectUI@@QEAAXPEAUIDWriteTextLayout@@@Z34180x14001cf7c
            ?SetDataEngine@Repeater@DirectUI@@QEAAXPEAUIDataEngine@2@@Z34190x140026ac8
            ?SetDataEntry@Macro@DirectUI@@QEAAXPEAUIDataEntry@2@PEAVElement@2@@Z34200x140032370
            ?SetDataEntry@PText@DirectUI@@QEAAXPEAUIDataEntry@2@@Z34210x14003b454
            ?SetDefaultButtonTracking@DialogElement@DirectUI@@UEAAJ_N@Z34220x14002ef54
            ?SetDefaultButtonTracking@XBaby@DirectUI@@UEAAJ_N@Z34230x1400404fc
            ?SetDefaultButtonTracking@XProvider@DirectUI@@UEAAJ_N@Z34240x140031944
            ?SetDefaultFocusID@NativeHWNDHost@DirectUI@@QEAAXPEBG@Z34250x14002760c
            ?SetDefaultGraphicType@Macro@DirectUI@@QEAAXE_N@Z34260x14003dae0
            ?SetDefaultHInstance@DUIXmlParser@DirectUI@@QEAAXPEAUHINSTANCE__@@@Z34270x140032f40
            ?SetDefaultState@CCPushButton@DirectUI@@IEAAXKK@Z34280x140018bdc
            ?SetDelegateEventHandler@TouchScrollViewer@DirectUI@@QEAAJPEAUIUnknown@@@Z34290x1400059a0
            ?SetDeterminate@ModernProgressBar@DirectUI@@QEAAJ_N@Z34300x14001feec
            ?SetDirection@Element@DirectUI@@QEAAJH@Z34310x14002e36c
            ?SetDirty@Edit@DirectUI@@QEAAJ_N@Z34320x14000b800
            ?SetDisableAccTextExtend@RichText@DirectUI@@QEAAJ_N@Z34330x14002f8b0
            ?SetDisableMouseInRectCheck@TouchRepeatButton@DirectUI@@QEAAJ_N@Z34340x140024f98
            ?SetDisableOffscreenCaching@TouchScrollViewer@DirectUI@@QEAAX_N@Z34350x14003e2cc
            ?SetDrawOutlines@Movie@DirectUI@@QEAAJ_N@Z34360x14003a118
            ?SetDynamicScaling@DUIXmlParser@DirectUI@@QEAAXW4DynamicScaleParsing@2@@Z34370x1400357b4
            ?SetEdgeHighlightColor@Element@DirectUI@@QEAAJK@Z34380x14000f5c8
            ?SetEdgeHighlightThickness@Element@DirectUI@@QEAAJHHHH@Z34390x14000dafc
            ?SetElementMovesOnIHMNotify@TouchEditBase@DirectUI@@QEAAJ_N@Z34400x14001d1a4
            ?SetEnabled@Element@DirectUI@@QEAAJ_N@Z34410x140005db8
            ?SetEncodedContentString@Element@DirectUI@@QEAAJPEBG@Z34420x140032a70
            ?SetEnforceSize@PushButton@DirectUI@@QEAAJ_N@Z34430x1400081d8
            ?SetEnsureVisibleUseLayoutCoordinates@Viewer@DirectUI@@QEAAX_N@Z34440x14000eee4
            ?SetError@DUIFactory@DirectUI@@QEAAXPEBGZZ34450x140031b8c
            ?SetExpand@Macro@DirectUI@@QEAAJPEBG@Z34460x140033d58
            ?SetExpanded@Expandable@DirectUI@@QEAAJ_N@Z34470x14001264c
            ?SetFilterOnPaste@TouchEditBase@DirectUI@@QEAAJ_N@Z34480x14000ae24
            ?SetFireContinuousSliderEvent@TouchSlider@DirectUI@@QEAAX_N@Z34490x14003db94
            ?SetFlags@TouchHWNDElement@DirectUI@@QEAAJW4TouchHWNDElementFlags@2@0@Z34500x14001be88
            ?SetFocus@ElementProvider@DirectUI@@UEAAJXZ34510x140002988
            ?SetFocus@HWNDElement@DirectUI@@QEAAX_N@Z34520x14003eb8c
            ?SetFocus@XProvider@DirectUI@@UEAAJPEAVElement@2@@Z34530x14001fb0c
            ?SetFont@Element@DirectUI@@QEAAJPEBG@Z34540x140030720
            ?SetFontColorRuns@RichText@DirectUI@@QEAAJPEBG@Z34550x14002534c
            ?SetFontFace@Element@DirectUI@@QEAAJPEBG@Z34560x14003ef80
            ?SetFontQuality@Element@DirectUI@@QEAAJH@Z34570x140002448
            ?SetFontSize@Element@DirectUI@@QEAAJH@Z34580x140019318
            ?SetFontSizeRuns@RichText@DirectUI@@QEAAJPEBG@Z34590x140015df8
            ?SetFontStyle@Element@DirectUI@@QEAAJH@Z34600x14001c42c
            ?SetFontWeight@Element@DirectUI@@QEAAJH@Z34610x14000f030
            ?SetFontWeightRuns@RichText@DirectUI@@QEAAJPEBG@Z34620x14002db24
            ?SetForceEditTextToLTR@TouchEditBase@DirectUI@@QEAAJ_N@Z34630x1400140f4
            ?SetForegroundColor@Element@DirectUI@@QEAAJK@Z34640x1400280b4
            ?SetForegroundColor@Element@DirectUI@@QEAAJKKE@Z34650x14003a3b4
            ?SetForegroundColor@Element@DirectUI@@QEAAJKKKE@Z34660x140015408
            ?SetForegroundStdColor@Element@DirectUI@@QEAAJH@Z34670x14000319c
            ?SetFrameDuration@AnimationStrip@DirectUI@@QEAAJH@Z34680x1400263a8
            ?SetFrameIndex@AnimationStrip@DirectUI@@QEAAJH@Z34690x1400195f8
            ?SetFrameWidth@AnimationStrip@DirectUI@@QEAAJH@Z34700x14001cba0
            ?SetGetSheetCallback@DUIXmlParser@DirectUI@@QEAAXP6APEAVValue@2@PEBGPEAX@Z1@Z34710x1400283a4
            ?SetGraphicType@Repeater@DirectUI@@QEAAXE@Z34720x140005c4c
            ?SetHandleEnter@TouchButton@DirectUI@@QEAAJ_N@Z34730x14002c784
            ?SetHandleEnterKey@DialogElement@DirectUI@@QEAAJ_N@Z34740x140003c1c
            ?SetHandleEnterKey@XBaby@DirectUI@@UEAAJ_N@Z34750x140012b78
            ?SetHandleEnterKey@XProvider@DirectUI@@IEAAX_N@Z34760x14002c614
            ?SetHandleGlobalEnter@TouchButton@DirectUI@@QEAAJ_N@Z34770x14000aef8
            ?SetHeight@Element@DirectUI@@QEAAJH@Z34780x140016800
            ?SetID@Element@DirectUI@@QEAAJPEBG@Z34790x14000fd68
            ?SetIMEComposing@TouchEditBase@DirectUI@@QEAAJ_N@Z34800x14000672c
            ?SetIgnoredKeyCombos@TouchEditBase@DirectUI@@QEAAJW4TouchEditFilteredKeyComboFlags@2@0@Z34810x14002df28
            ?SetIndependentAnimations@ModernProgressBar@DirectUI@@QEAAJ_N@Z34820x14002e948
            ?SetInnerBorderThickness@TouchEdit2@DirectUI@@QEAAJHHHH@Z34830x1400054e8
            ?SetInputScope@TouchEdit2@DirectUI@@QEAAJW4__MIDL___MIDL_itf_inputscope_0000_0000_0001@@@Z34840x140014bc4
            ?SetIntegrateIMECandidateList@TouchEditBase@DirectUI@@QEAAJ_N@Z34850x140016c00
            ?SetInteractionMode@TouchScrollViewer@DirectUI@@QEAAJH@Z34860x140021b84
            ?SetInterpolationMode@Movie@DirectUI@@QEAAJH@Z34870x14002748c
            ?SetIsContinuous@TouchSlider@DirectUI@@QEAAJ_N@Z34880x14003aec4
            ?SetIsPressed@TouchSlider@DirectUI@@QEAAJ_N@Z34890x14003942c
            ?SetIsShowOnOffFeedback@TouchSlider@DirectUI@@QEAAJ_N@Z34900x140018bd4
            ?SetIsVertical@TouchSlider@DirectUI@@QEAAJ_N@Z34910x140006318
            ?SetItemData@TouchSelect@DirectUI@@QEAAJHPEAUIUnknown@@@Z34920x14000e714
            ?SetItemData@TouchSelectItem@DirectUI@@QEAAJPEAUIUnknown@@@Z34930x140026828
            ?SetItemHeightInPopup@TouchSelect@DirectUI@@QEAAJH@Z34940x14003833c
            ?SetItemState@CCTreeView@DirectUI@@QEAAXPEAU_TREEITEM@@I@Z34950x1400410cc
            ?SetKeyFocus@Element@DirectUI@@UEAAXXZ34960x140037048
            ?SetKeyFocus@HWNDHost@DirectUI@@UEAAXXZ34970x14001aa2c
            ?SetKeyFocus@TouchEditBase@DirectUI@@UEAAXXZ34980x140019790
            ?SetKeyFocus@XBaby@DirectUI@@UEAAXXZ34990x140018c40
            ?SetKeyFocus@XElement@DirectUI@@UEAAXXZ35000x140011474
            ?SetKeyboardNavigationCapture@TouchEditBase@DirectUI@@QEAAJW4TouchEditKeyboardNavigationCapture@2@@Z35010x1400211ec
            ?SetLayout@Element@DirectUI@@QEAAJPEAVLayout@2@@Z35020x14003f0fc
            ?SetLayoutCompletionNotify@Element@DirectUI@@QEAAX_N@Z35030x14002cfac
            ?SetLayoutPointerToNull@Value@DirectUI@@QEAAXXZ35040x14000cfbc
            ?SetLayoutPos@Element@DirectUI@@QEAAJH@Z35050x140024678
            ?SetLightDismissIHM@TouchHWNDElement@DirectUI@@QEAAJ_N@Z35060x140039ad4
            ?SetLine@CCBaseScrollBar@DirectUI@@UEAAJH@Z35070x140018a70
            ?SetLine@ScrollBar@DirectUI@@UEAAJH@Z35080x1400139e0
            ?SetLineSize@CCTrackBar@DirectUI@@QEAAJH@Z35090x14003fc04
            ?SetLineSpacing@RichText@DirectUI@@QEAAJH@Z35100x14000d0f8
            ?SetLinkIndicatorsToContent@TouchScrollViewer@DirectUI@@QEAAJ_N@Z35110x14001bb8c
            ?SetLocale@RichText@DirectUI@@QEAAJPEBG@Z35120x140018008
            ?SetManipulationHorizontalAlignment@TouchScrollViewer@DirectUI@@QEAAJH@Z35130x14002fc9c
            ?SetManipulationVerticalAlignment@TouchScrollViewer@DirectUI@@QEAAJH@Z35140x1400308ec
            ?SetMapRunsToClusters@RichText@DirectUI@@QEAAJ_N@Z35150x140009250
            ?SetMargin@Element@DirectUI@@QEAAJHHHH@Z35160x14003837c
            ?SetMaxLength@Edit@DirectUI@@QEAAJH@Z35170x140026f34
            ?SetMaxLength@TouchEditBase@DirectUI@@QEAAJH@Z35180x14003fe18
            ?SetMaxLineCount@RichText@DirectUI@@QEAAXI@Z35190x140009a70
            ?SetMaximum@CCBaseScrollBar@DirectUI@@UEAAJH@Z35200x140019c50
            ?SetMaximum@ModernProgressBar@DirectUI@@QEAAJH@Z35210x14001b4dc
            ?SetMaximum@Progress@DirectUI@@QEAAJH@Z35220x14002da00
            ?SetMaximum@ScrollBar@DirectUI@@UEAAJH@Z35230x140002d5c
            ?SetMetering@TouchSlider@DirectUI@@QEAAJH@Z35240x14003ad98
            ?SetMinSize@Element@DirectUI@@QEAAJHH@Z35250x1400314fc
            ?SetMinimum@CCBaseScrollBar@DirectUI@@UEAAJH@Z35260x14002504c
            ?SetMinimum@ModernProgressBar@DirectUI@@QEAAJH@Z35270x140031ac4
            ?SetMinimum@Progress@DirectUI@@QEAAJH@Z35280x140020004
            ?SetMinimum@ScrollBar@DirectUI@@UEAAJH@Z35290x14003988c
            ?SetMoveCaretToEndOnSyncContent@TouchEditBase@DirectUI@@QEAAJ_N@Z35300x1400262f0
            ?SetMultiline@Edit@DirectUI@@QEAAJ_N@Z35310x14003f34c
            ?SetMultiline@TouchEditBase@DirectUI@@QEAAJ_N@Z35320x140016eac
            ?SetNoBrowseOnFirstAdd@Pages@DirectUI@@QEAAXXZ35330x140033d6c
            ?SetNote@CCCommandLink@DirectUI@@QEAAJPEBG@Z35340x140028850
            ?SetNotifyHandler@CCBase@DirectUI@@QEAAXP6AHI_K_JPEA_JPEAX@Z3@Z35350x14002bdc0
            ?SetOffText@TouchSwitch@DirectUI@@QEAAJPEBG@Z35360x140013680
            ?SetOnOffText@TouchSwitch@DirectUI@@QEAAXPEBG0@Z35370x140010cd4
            ?SetOnText@TouchSwitch@DirectUI@@QEAAJPEBG@Z35380x14000fb80
            ?SetOptimizeMove@HWNDHost@DirectUI@@QEAAJ_N@Z35390x14001a0d0
            ?SetOrder@ScrollBar@DirectUI@@QEAAJH@Z35400x1400256f4
            ?SetOverhang@Element@DirectUI@@QEAAJ_N@Z35410x140040150
            ?SetOverhangOffset@RichText@DirectUI@@QEAAJH@Z35420x140033048
            ?SetOverrideButtonBackground@CCPushButton@DirectUI@@QEAAJ_N@Z35430x140022fac
            ?SetOverrideScaleFactor@DUIXmlParser@DirectUI@@QEAAXM@Z35440x14003f024
            ?SetOverrideScaleFactor@Element@DirectUI@@QEAAXM@Z35450x140041624
            ?SetPVLAnimationState@Element@DirectUI@@QEAAXH@Z35460x14002ed4c
            ?SetPadding@Element@DirectUI@@QEAAJHHHH@Z35470x1400200d8
            ?SetPage@CCBaseScrollBar@DirectUI@@UEAAJH@Z35480x14003ff34
            ?SetPage@ScrollBar@DirectUI@@UEAAJH@Z35490x14003dc54
            ?SetParameter@XProvider@DirectUI@@UEAAJAEBU_GUID@@PEAX@Z35500x140015538
            ?SetParentSizeControl@HWNDElement@DirectUI@@QEAAX_N@Z35510x14001e220
            ?SetParseErrorCallback@DUIXmlParser@DirectUI@@QEAAXP6AXPEBG0HPEAX@Z1@Z35520x140015194
            ?SetParseState@DUIXmlParser@DirectUI@@AEAAXW4_DUI_PARSE_STATE@2@@Z35530x140010460
            ?SetParser@Macro@DirectUI@@QEAAXPEAVDUIXmlParser@2@@Z35540x140025164
            ?SetPasswordCharacter@Edit@DirectUI@@QEAAJH@Z35550x140009244
            ?SetPasswordCharacter@TouchEditBase@DirectUI@@QEAAJH@Z35560x14000f9dc
            ?SetPasswordRevealMode@TouchEdit2@DirectUI@@QEAAJW4TouchEditPasswordRevealMode@2@@Z35570x14003863c
            ?SetPath@Movie@DirectUI@@QEAAJPEBG@Z35580x140020e74
            ?SetPercent@ScrollProxy@DirectUI@@AEAAJPEAVBaseScrollBar@2@N@Z35590x14002e69c
            ?SetPinned@BaseScrollBar@DirectUI@@QEAAX_N@Z35600x14000d8f8
            ?SetPinning@BaseScrollViewer@DirectUI@@QEAAJH@Z35610x140036054
            ?SetPixelOffsetMode@Movie@DirectUI@@QEAAJH@Z35620x140033b44
            ?SetPlay@AnimationStrip@DirectUI@@QEAAJ_N@Z35630x14003861c
            ?SetPlayAllFramesMode@Movie@DirectUI@@QEAAJ_N@Z35640x140038ab0
            ?SetPopupBounds@TouchSelect@DirectUI@@QEAAJHHHH@Z35650x140008fa8
            ?SetPosition@CCBaseScrollBar@DirectUI@@UEAAJH@Z35660x14003ffc8
            ?SetPosition@ModernProgressBar@DirectUI@@QEAAJH@Z35670x14003b068
            ?SetPosition@Progress@DirectUI@@QEAAJH@Z35680x140019678
            ?SetPosition@ScrollBar@DirectUI@@UEAAJH@Z35690x14002aa00
            ?SetPreprocessedXML@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z35700x14002c1b0
            ?SetPreserveAlphaChannel@Element@DirectUI@@QEAAX_N@Z35710x140033c50
            ?SetPressed@Button@DirectUI@@QEAAJ_N@Z35720x14001d2b4
            ?SetPressed@TouchButton@DirectUI@@QEAAJ_N@Z35730x1400355e8
            ?SetPreventFormatChangeUpdatingModifiedState@TouchEditBase@DirectUI@@QEAAJ_N@Z35740x1400389ec
            ?SetPromptText@TouchEdit2@DirectUI@@QEAAJPEBG@Z35750x140034f94
            ?SetPromptWithCaret@TouchEdit2@DirectUI@@QEAAJ_N@Z35760x14002aa18
            ?SetProperty@Bind@DirectUI@@QEAAJPEBG@Z35770x14001d11c
            ?SetProportional@ScrollBar@DirectUI@@QEAAJ_N@Z35780x140018b54
            ?SetProvider@XElement@DirectUI@@QEAAJPEAUIUnknown@@@Z35790x14000ccb8
            ?SetRangeMax@CCTrackBar@DirectUI@@QEAAJH@Z35800x140007f14
            ?SetRangeMax@TouchSlider@DirectUI@@QEAAXH@Z35810x14001cd08
            ?SetRangeMin@CCTrackBar@DirectUI@@QEAAJH@Z35820x140017630
            ?SetRangeMin@TouchSlider@DirectUI@@QEAAXH@Z35830x14000ae98
            ?SetRangeMinAndRangeMax@TouchSlider@DirectUI@@QEAAXHH@Z35840x1400068f4
            ?SetReadOnly@TouchEditBase@DirectUI@@QEAAJ_N@Z35850x14000b1d8
            ?SetReferencePoint@RefPointElement@DirectUI@@QEAAJHH@Z35860x14001405c
            ?SetRegisteredDefaultButton@DialogElement@DirectUI@@QEAAJPEAVElement@2@@Z35870x14001ed64
            ?SetRegisteredDefaultButton@XBaby@DirectUI@@UEAAJPEAVElement@2@@Z35880x14001bf34
            ?SetRegisteredDefaultButton@XProvider@DirectUI@@UEAAJPEAVElement@2@@Z35890x1400059d8
            ?SetRegisteredDefaultButtonSelectedState@DialogElementCore@DirectUI@@IEAAX_N@Z35900x14001f0cc
            ?SetRelPixHeight@Element@DirectUI@@QEAAJH@Z35910x140008c88
            ?SetRelPixMargin@Element@DirectUI@@QEAAJHHHH@Z35920x1400059fc
            ?SetRelPixPadding@Element@DirectUI@@QEAAJHHHH@Z35930x140035ebc
            ?SetRelPixWidth@Element@DirectUI@@QEAAJH@Z35940x1400401e0
            ?SetReorderable@ItemList@DirectUI@@QEAAJ_N@Z35950x140026898
            ?SetRepeat@Movie@DirectUI@@QEAAJ_N@Z35960x14000c76c
            ?SetRespectLanguageDirection@TouchSlider@DirectUI@@QEAAX_N@Z35970x140028324
            ?SetRespondToMouseScroll@TouchSlider@DirectUI@@QEAAX_N@Z35980x1400312c8
            ?SetRootWindowForTheming@DUIXmlParser@DirectUI@@QEAAXPEAUHWND__@@@Z35990x1400144b8
            ?SetScaleFactor@DUIXmlParser@DirectUI@@QEAAXM@Z36000x14000c8b8
            ?SetScreenCenter@HWNDElement@DirectUI@@QEAAX_N@Z36010x140028ff4
            ?SetScrollControlHost@TouchScrollViewer@DirectUI@@QEAAJPEAVElement@2@@Z36020x1400188b4
            ?SetScrollPadding@TouchScrollViewer@DirectUI@@QEAAJHHHH@Z36030x1400265e8
            ?SetScrollPercent@ScrollProvider@DirectUI@@UEAAJNN@Z36040x14000c744
            ?SetScrollPercent@ScrollProxy@DirectUI@@AEAAJNN@Z36050x14000bf4c
            ?SetSelected@Element@DirectUI@@QEAAJ_N@Z36060x14002d504
            ?SetSelection@Combobox@DirectUI@@QEAAJH@Z36070x140016d3c
            ?SetSelection@Selector@DirectUI@@UEAAJPEAVElement@2@@Z36080x140010074
            ?SetSelection@SelectorNoDefault@DirectUI@@UEAAJPEAVElement@2@@Z36090x14002230c
            ?SetSelection@TouchEdit2@DirectUI@@QEAAJJJ@Z36100x14003269c
            ?SetSelection@TouchSelect@DirectUI@@QEAAJPEAVElement@2@@Z36110x140036bd4
            ?SetSelectionBackgroundColor@TouchEditBase@DirectUI@@QEAAJPEAVValue@2@@Z36120x14002ecd0
            ?SetSelectionForegroundColor@TouchEditBase@DirectUI@@QEAAJPEAVValue@2@@Z36130x14001b590
            ?SetSelectionIndex@TouchSelect@DirectUI@@QEAAJH@Z36140x1400175f0
            ?SetShadowIntensity@Element@DirectUI@@QEAAJH@Z36150x140033584
            ?SetSheet@Element@DirectUI@@QEAAJPEAVStyleSheet@2@@Z36160x14000e7a0
            ?SetShortcut@Element@DirectUI@@QEAAJH@Z36170x140032598
            ?SetShowClearButtonMinWidth@TouchEdit2@DirectUI@@QEAAJH@Z36180x14002bf0c
            ?SetShowKeyFocus@TouchButton@DirectUI@@QEAAJ_N@Z36190x140028120
            ?SetShowTick@TouchSlider@DirectUI@@QEAAJ_N@Z36200x140024288
            ?SetSmoothFillAnimation@ModernProgressBar@DirectUI@@QEAAJ_N@Z36210x1400047ec
            ?SetSmoothingMode@Movie@DirectUI@@QEAAJH@Z36220x14001da1c
            ?SetSnapIntervalX@TouchScrollViewer@DirectUI@@QEAAJM@Z36230x14002c25c
            ?SetSnapIntervalY@TouchScrollViewer@DirectUI@@QEAAJM@Z36240x140031604
            ?SetSnapMode@TouchScrollViewer@DirectUI@@QEAAJH@Z36250x14000c7e4
            ?SetSnapOffsetX@TouchScrollViewer@DirectUI@@QEAAJM@Z36260x1400243e8
            ?SetSnapOffsetY@TouchScrollViewer@DirectUI@@QEAAJM@Z36270x14003d328
            ?SetSnapPointCollectionX@TouchScrollViewer@DirectUI@@QEAAJPEAV?$DynamicArray@N$0A@@2@@Z36280x14002e874
            ?SetSnapPointCollectionX@TouchScrollViewer@DirectUI@@QEAAJPEBNH@Z36290x1400160b8
            ?SetSnapPointCollectionY@TouchScrollViewer@DirectUI@@QEAAJPEAV?$DynamicArray@N$0A@@2@@Z36300x140032fbc
            ?SetSnapPointCollectionY@TouchScrollViewer@DirectUI@@QEAAJPEBNH@Z36310x140014bb0
            ?SetState@ModernProgressBar@DirectUI@@QEAAJH@Z36320x14002f7e0
            ?SetStdCursor@Element@DirectUI@@QEAAJH@Z36330x140034204
            ?SetStepCount@TouchSlider@DirectUI@@QEAAXH@Z36340x1400406dc
            ?SetStopThumbBehavior@RepeatButton@DirectUI@@QEAAXXZ36350x140008d78
            ?SetString@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@P8Element@2@EAAPEBGPEAPEAVValue@2@@Z@Z36360x140015c80
            ?SetStyle@CCTreeView@DirectUI@@QEAAKK@Z36370x1400309f0
            ?SetSubContent@TouchCommandButton@DirectUI@@QEAAJPEBG@Z36380x140019f4c
            ?SetSuppressClearButton@TouchEdit2@DirectUI@@QEAAJ_N@Z36390x140030734
            ?SetSuppressSetContact@TouchScrollViewer@DirectUI@@QEAAJ_N@Z36400x14000a05c
            ?SetSyncContentWhileIMEComposing@TouchEditBase@DirectUI@@QEAAJ_N@Z36410x140013cf0
            ?SetTargetPage@Navigator@DirectUI@@QEAAJPEBG@Z36420x14001ac64
            ?SetTextContentOverride@TouchSelectItem@DirectUI@@QEAAJPEBG@Z36430x14003db80
            ?SetTextGlowSize@Element@DirectUI@@QEAAJH@Z36440x14003d4ec
            ?SetTextMode@TouchEditBase@DirectUI@@QEAAJW4TouchEditTextMode@2@@Z36450x14002b4ac
            ?SetThemeChanged@HWNDHost@DirectUI@@IEAAJH@Z36460x140020368
            ?SetThemedBorder@Edit@DirectUI@@QEAAJ_N@Z36470x14001d894
            ?SetThumbPosition@CCTrackBar@DirectUI@@QEAAJH@Z36480x14001f230
            ?SetThumbValue@TouchSlider@DirectUI@@QEAAXH_N0@Z36490x140005df0
            ?SetThumbValue@TouchSlider@DirectUI@@QEAAXH_N@Z36500x140012348
            ?SetTickCount@TouchSlider@DirectUI@@QEAAJH@Z36510x14003817c
            ?SetTitleText@TouchSwitch@DirectUI@@QEAAJPEBG@Z36520x14002d8b0
            ?SetToHost@XBaby@DirectUI@@UEAAJPEAVElement@2@@Z36530x140007874
            ?SetToggleOnClick@TouchCheckBox@DirectUI@@QEAAJ_N@Z36540x14002903c
            ?SetToggleSwitchText@TouchSwitch@DirectUI@@QEAAXPEBG@Z36550x14003dff4
            ?SetToggleValue@TouchSwitch@DirectUI@@QEAAXH@Z36560x140017020
            ?SetToggleValue@TouchSwitch@DirectUI@@QEAAXH_N0@Z36570x14002b5f8
            ?SetToggleValue@TouchSwitch@DirectUI@@QEAAXH_N@Z36580x140030514
            ?SetTooltip@Element@DirectUI@@QEAAJ_N@Z36590x14003fc8c
            ?SetTooltipMaxWidth@Element@DirectUI@@QEAAJH@Z36600x140029dc0
            ?SetTooltipMaximumLineCount@TouchHWNDElement@DirectUI@@QEAAJH@Z36610x14000a604
            ?SetTooltipText@TouchSlider@DirectUI@@QEAAXPEBG@Z36620x140029ed8
            ?SetTracking@CCBaseScrollBar@DirectUI@@QEAAJ_N@Z36630x140033840
            ?SetTransparent@HWNDHost@DirectUI@@QEAAJ_N@Z36640x140024bf4
            ?SetTreatRightMouseButtonAsLeft@TouchButton@DirectUI@@QEAAJ_N@Z36650x14001d514
            ?SetTypography@RichText@DirectUI@@QEAAJPEBG@Z36660x140039270
            ?SetTypographyRuns@RichText@DirectUI@@QEAAJPEBG@Z36670x140001860
            ?SetUnavailableIcon@DUIXmlParser@DirectUI@@QEAAXPEAUHICON__@@@Z36680x14000bafc
            ?SetUnknownAttrCallback@DUIXmlParser@DirectUI@@QEAAXP6A_NPEBGPEAX@Z1@Z36690x14003a224
            ?SetValue@Element@DirectUI@@QEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@@Z36700x14001d198
            ?SetValue@Element@DirectUI@@QEAAJPEBUPropertyInfo@2@HPEAVValue@2@@Z36710x14002fc5c
            ?SetValue@RangeValueProvider@DirectUI@@UEAAJN@Z36720x140013128
            ?SetValue@ValueProvider@DirectUI@@UEAAJPEBG@Z36730x140001e70
            ?SetValue@ValueProxy@DirectUI@@AEAAJPEBG@Z36740x1400175e0
            ?SetVertical@ScrollBar@DirectUI@@QEAAJ_N@Z36750x14001c860
            ?SetVerticalScript@RichText@DirectUI@@QEAAJ_N@Z36760x14002279c
            ?SetVirtualizeElements@TouchScrollViewer@DirectUI@@QEAAJ_N@Z36770x14002e17c
            ?SetVisible@Element@DirectUI@@QEAAJ_N@Z36780x140027698
            ?SetVisited@TouchHyperLink@DirectUI@@QEAAJ_N@Z36790x14000b69c
            ?SetWantTabs@Edit@DirectUI@@QEAAJ_N@Z36800x14002ce44
            ?SetWidth@Element@DirectUI@@QEAAJH@Z36810x14001e2ac
            ?SetWinStyle@CCBase@DirectUI@@QEAAJH@Z36820x140003a80
            ?SetWindowAccessGradientColor@TouchHWNDElement@DirectUI@@QEAAJPEAVValue@2@@Z36830x14002e5fc
            ?SetWindowActive@Element@DirectUI@@QEAAJ_N@Z36840x14002647c
            ?SetWindowDirection@HWNDHost@DirectUI@@UEAAXPEAUHWND__@@@Z36850x14003cce4
            ?SetWrapKeyboardNavigate@HWNDElement@DirectUI@@QEAAJ_N@Z36860x140004940
            ?SetX@Element@DirectUI@@QEAAJH@Z36870x14002806c
            ?SetXBarVisibility@BaseScrollViewer@DirectUI@@QEAAJH@Z36880x140018248
            ?SetXML@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z36890x14002f044
            ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJIPEAUHINSTANCE__@@0@Z36900x14003a0f0
            ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJIPEBGPEAUHINSTANCE__@@1@Z36910x1400240d8
            ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJPEBG0PEAUHINSTANCE__@@1@Z36920x1400080f0
            ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z36930x14001e3dc
            ?SetXMLFromResourceWithTheme@DUIXmlParser@DirectUI@@QEAAJIPEAUHINSTANCE__@@00@Z36940x1400107b4
            ?SetXOffset@BaseScrollViewer@DirectUI@@QEAAJH@Z36950x140039328
            ?SetXOffset@Viewer@DirectUI@@QEAAJH@Z36960x14000ffdc
            ?SetXScrollable@BaseScrollViewer@DirectUI@@QEAAJ_N@Z36970x140015a20
            ?SetXScrollable@Viewer@DirectUI@@QEAAJ_N@Z36980x14002d980
            ?SetY@Element@DirectUI@@QEAAJH@Z36990x14000a9c0
            ?SetYBarVisibility@BaseScrollViewer@DirectUI@@QEAAJH@Z37000x140001d80
            ?SetYOffset@BaseScrollViewer@DirectUI@@QEAAJH@Z37010x140037528
            ?SetYOffset@Viewer@DirectUI@@QEAAJH@Z37020x14001b54c
            ?SetYScrollable@BaseScrollViewer@DirectUI@@QEAAJ_N@Z37030x14000b7b4
            ?SetYScrollable@Viewer@DirectUI@@QEAAJ_N@Z37040x14003d680
            ?SetZoomMaximum@TouchScrollViewer@DirectUI@@QEAAJM@Z37050x14001c008
            ?SetZoomMinimum@TouchScrollViewer@DirectUI@@QEAAJM@Z37060x14002e2f8
            ?ShadowIntensityProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37070x140026b58
            ?SheetProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37080x140034e20
            ?ShiftChild@Element@DirectUI@@QEAAJII@Z37090x140011cd0
            ?ShortcutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37100x14003d7bc
            ?ShouldUseDesktopPerMonitorScaling@HWNDElement@DirectUI@@QEAA_NXZ37110x140020d88
            ?ShouldUsePerMonitorScaling@TouchHWNDElement@DirectUI@@QEAA_NXZ37120x14003b034
            ?ShowAccel@HWNDElement@DirectUI@@QEAA_NXZ37130x14000eb10
            ?ShowClearButtonMinWidthProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ37140x1400072bc
            ?ShowContextMenu@ElementProvider@DirectUI@@UEAAJXZ37150x14000d4e0
            ?ShowFocus@HWNDElement@DirectUI@@QEAA_NXZ37160x140036670
            ?ShowKeyFocusProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ37170x14003e7cc
            ?ShowRichTooltip@TouchHWNDElement@DirectUI@@QEAAJW4TOUCHTOOLTIP_INPUT@@W4TOUCHTOOLTIP_OPTION_FLAGS@@PEAVElement@2@@Z37180x140040a00
            ?ShowTickProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ37190x140037fdc
            ?ShowTooltipOnRightForLTRBuild@TouchSlider@DirectUI@@QEAAXXZ37200x14003f9b8
            ?ShowUIState@HWNDElement@DirectUI@@QEAAX_N0@Z37210x140010360
            ?ShowWindow@NativeHWNDHost@DirectUI@@QEAAXH@Z37220x140005b2c
            ?ShowWindow@XHost@DirectUI@@QEAAXH@Z37230x1400073e8
            ?SideGraphicProp@TextGraphic@DirectUI@@SAPEBUPropertyInfo@2@XZ37240x14003c180
            ?SizeInLayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37250x140002ca0
            ?SizeZero@FlowLayout@DirectUI@@KA?AUtagSIZE@@XZ37260x140010108
            ?SizeZero@VerticalFlowLayout@DirectUI@@KA?AUtagSIZE@@XZ37270x140027b44
            ?Skip@DuiAccessible@DirectUI@@UEAAJK@Z37280x14000f874
            ?Skip@HWNDHostAccessible@DirectUI@@UEAAJK@Z37290x1400064f0
            ?SliderControlType@Schema@DirectUI@@2HA37300x140029ed4
            ?SliderUpdated@TouchSlider@DirectUI@@SA?AVUID@@XZ37310x140032458
            ?SmoothingModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ37320x140008068
            ?SnapIntervalXProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37330x14001b820
            ?SnapIntervalYProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37340x1400290c4
            ?SnapModeProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37350x140034908
            ?SnapOffsetXProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37360x140034fb0
            ?SnapOffsetYProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37370x140022940
            ?SnapPointCollectionXProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37380x1400139b8
            ?SnapPointCollectionYProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37390x14003ef54
            ?SnapshotTransformElement@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ37400x140017994
            ?SortChildren@Element@DirectUI@@QEAAJP6AHPEBX0@Z@Z37410x1400179b0
            ?SpinnerControlType@Schema@DirectUI@@2HA37420x14003f324
            ?SplitButtonControlType@Schema@DirectUI@@2HA37430x140033f64
            ?Start@AnimationStrip@DirectUI@@AEAAJXZ37440x1400407f0
            ?StartDefer@Element@DirectUI@@QEAAXPEAK@Z37450x140002b20
            ?StartNavigate@Browser@DirectUI@@SA?AVUID@@XZ37460x14003c03c
            ?StartRichTooltipTimer@TouchHWNDElement@DirectUI@@QEAAJW4TOUCHTOOLTIP_INPUT@@@Z37470x14002527c
            ?StateProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ37480x1400401b4
            ?StaticWndProc@HWNDElement@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z37490x1400264ac
            ?StaticXHostSubclassProc@TaskPage@DirectUI@@CA_JPEAUHWND__@@I_K_J@Z37500x14001dda0
            ?StaticXmlParserError@TaskPage@DirectUI@@CAXPEBG0HPEAX@Z37510x140023cd0
            ?StatusBarControlType@Schema@DirectUI@@2HA37520x14000d3d4
            ?Stop@AnimationStrip@DirectUI@@AEAAXXZ37530x1400157bc
            ?Stop@CCAVI@DirectUI@@QEAAXXZ37540x140014cc8
            ?StopAnimation@Element@DirectUI@@QEAAXI@Z37550x14003daac
            ?StopUsingCache@RichText@DirectUI@@QEAAXXZ37560x140011a1c
            ?StrDupW@Value@DirectUI@@CAJPEBGPEAPEAG@Z37570x14001bb5c
            ?StructureChangedEvent@Schema@DirectUI@@2HA37580x14003c3dc
            ?SubContentProp@TouchCommandButton@DirectUI@@SAPEBUPropertyInfo@2@XZ37590x14000c5d8
            ?SuppressClearButtonProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ37600x14003122c
            ?SupressRightButtonDrag@Thumb@DirectUI@@QEAAX_N@Z37610x14002e60c
            ?SyncBackground@HWNDHost@DirectUI@@IEAAXXZ37620x140036330
            ?SyncCallback@Proxy@DirectUI@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z37630x140038118
            ?SyncColorsAndFonts@HWNDHost@DirectUI@@AEAAXXZ37640x1400231f8
            ?SyncContentWhileIMEComposingProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ37650x14000c288
            ?SyncDestroyWindow@NativeHWNDHost@DirectUI@@QEAAXXZ37660x140001cd4
            ?SyncDirection@HWNDHost@DirectUI@@IEAAXXZ37670x1400080b4
            ?SyncElementAlphaFromForegroundAlpha@DirectUI@@YAXPEAVElement@1@@Z37680x14000e4c8
            ?SyncFont@HWNDHost@DirectUI@@IEAAXXZ37690x140002458
            ?SyncForeground@HWNDHost@DirectUI@@IEAAXXZ37700x140023d74
            ?SyncNoteAndGlyph@CCCommandLink@DirectUI@@IEAAXPEAUHWND__@@@Z37710x14000ee0c
            ?SyncParent@HWNDHost@DirectUI@@IEAAXXZ37720x140034b50
            ?SyncRect@HWNDHost@DirectUI@@IEAAXI_N@Z37730x140016f30
            ?SyncScrollBar@CCBaseScrollBar@DirectUI@@QEAAXXZ37740x14002957c
            ?SyncStyle@HWNDHost@DirectUI@@IEAAXXZ37750x14002bf8c
            ?SyncText@HWNDHost@DirectUI@@IEAAXXZ37760x1400206bc
            ?SyncVisible@HWNDHost@DirectUI@@IEAAXXZ37770x1400027dc
            ?SystemAlertEvent@Schema@DirectUI@@2HA37780x14003727c
            ?TabControlType@Schema@DirectUI@@2HA37790x140039070
            ?TabItemControlType@Schema@DirectUI@@2HA37800x140018b70
            ?TableControlType@Schema@DirectUI@@2HA37810x140010f5c
            ?TableItemPattern@Schema@DirectUI@@2HA37820x14003df6c
            ?TableItem_ColumnHeaderItems_Property@Schema@DirectUI@@2HA37830x14003cddc
            ?TableItem_RowHeaderItems_Property@Schema@DirectUI@@2HA37840x140014868
            ?TablePattern@Schema@DirectUI@@2HA37850x14002c3c0
            ?Table_ColumnHeaders_Property@Schema@DirectUI@@2HA37860x1400179e4
            ?Table_RowHeaders_Property@Schema@DirectUI@@2HA37870x1400390a0
            ?Table_RowOrColumnMajor_Property@Schema@DirectUI@@2HA37880x14003c424
            ?TargetPageProp@Navigator@DirectUI@@SAPEBUPropertyInfo@2@XZ37890x14003ea28
            ?TelemetrySetDescription@TouchScrollViewer@DirectUI@@QEAAJPEBG@Z37900x14000c830
            ?TestDeferObject@Element@DirectUI@@QEAAPEAVDeferCycle@2@XZ37910x14000184c
            ?TextContentOverrideProp@TouchSelectItem@DirectUI@@SAPEBUPropertyInfo@2@XZ37920x1400282d4
            ?TextControlType@Schema@DirectUI@@2HA37930x14002ebe8
            ?TextGlowSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37940x14001d5d0
            ?TextModeProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ37950x140014858
            ?TextPattern@Schema@DirectUI@@2HA37960x14003c580
            ?TextTextSelectionChangedEvent@Schema@DirectUI@@2HA37970x140013668
            ?TextTooltipShowing@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ37980x1400296a4
            ?ThemeChange@HWNDElement@DirectUI@@SA?AVUID@@XZ37990x140003728
            ?ThemeChangedProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ38000x140027878
            ?ThemedBorderProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ38010x1400046d4
            ?ThumbControlType@Schema@DirectUI@@2HA38020x1400249dc
            ?ThumbPositionProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ38030x1400148d0
            ?ThumbPositionProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ38040x1400278e8
            ?TickCountProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ38050x14000e2a4
            ?TitleBarControlType@Schema@DirectUI@@2HA38060x140022530
            ?TitleTextProp@TouchSwitch@DirectUI@@SAPEBUPropertyInfo@2@XZ38070x14001b554
            ?ToString@Value@DirectUI@@QEBAPEAGPEAGI@Z38080x140030248
            ?Toggle@AutoButton@DirectUI@@SA?AVUID@@XZ38090x140025000
            ?Toggle@SemanticZoomToggle@DirectUI@@SA?AVUID@@XZ38100x1400092e8
            ?Toggle@ToggleProvider@DirectUI@@UEAAJXZ38110x1400335a8
            ?ToggleOnClickProp@TouchCheckBox@DirectUI@@SAPEBUPropertyInfo@2@XZ38120x1400155d8
            ?TogglePattern@Schema@DirectUI@@2HA38130x14002e5f8
            ?ToggleUIState@HWNDElement@DirectUI@@QEAAX_N0@Z38140x14003528c
            ?Toggle_ToggleState_Property@Schema@DirectUI@@2HA38150x140009b14
            ?ToolBarControlType@Schema@DirectUI@@2HA38160x14000bcd0
            ?ToolTipClosedEvent@Schema@DirectUI@@2HA38170x1400026f4
            ?ToolTipControlType@Schema@DirectUI@@2HA38180x14003cef0
            ?ToolTipOpenedEvent@Schema@DirectUI@@2HA38190x140030cc8
            ?TooltipMaxWidthProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38200x140033dac
            ?TooltipMaximumLineCountProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ38210x140011c34
            ?TooltipProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38220x140024278
            ?TooltipTimerStarting@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ38230x140010ac4
            ?TossElement@ElementProvider@DirectUI@@UEAAXXZ38240x140005e0c
            ?TossPatternProvider@ElementProvider@DirectUI@@QEAAXW4Pattern@Schema@2@@Z38250x140030ea4
            ?TrackScore@NavScoring@DirectUI@@QEAAHPEAVElement@2@0@Z38260x140018b68
            ?TrackingProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ38270x140005774
            ?TransformPattern@Schema@DirectUI@@2HA38280x140015684
            ?TranslateThumbPositionToThumbValue@TouchSlider@DirectUI@@QEAAHH@Z38290x14002f3e0
            ?TransparentProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ38300x140027a24
            ?TreatRightMouseButtonAsLeftProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ38310x14002a438
            ?TreeControlType@Schema@DirectUI@@2HA38320x140036220
            ?TreeItemControlType@Schema@DirectUI@@2HA38330x1400100f0
            ?TriggeredAnimationComplete@PVLAnimation@DirectUI@@SA?AVUID@@XZ38340x140015320
            ?Try@NavScoring@DirectUI@@QEAAHPEAVElement@2@HPEBUNavReference@2@K@Z38350x140032c80
            ?TryLinePattern@Element@DirectUI@@AEAA_NPEAUtagPOINT@@AEBUtagRECT@@@Z38360x14002b1b8
            ?TryPattern@Element@DirectUI@@AEAA_NNNPEAUtagPOINT@@AEBUtagRECT@@@Z38370x1400190d8
            ?TrySparsePattern@Element@DirectUI@@AEAA_NPEAUtagPOINT@@AEBUtagRECT@@@Z38380x14001bcac
            ?TypographyProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ38390x14000ac04
            ?TypographyRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ38400x14001725c
            ?UiaEvents@Element@DirectUI@@QEAA_NXZ38410x140040aa0
            ?UiaHostProviderFromHwnd@Schema@DirectUI@@2P6AJPEAUHWND__@@PEAPEAUIRawElementProviderSimple@@@ZEA38420x140029514
            ?UiaLookupId@Schema@DirectUI@@2P6AHW4AutomationIdentifierType@@PEBU_GUID@@@ZEA38430x140029b1c
            ?UiaRaiseAutomationEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@H@ZEA38440x14000c38c
            ?UiaRaiseAutomationPropertyChangedEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@HUtagVARIANT@@1@ZEA38450x140021258
            ?UiaRaiseStructureChangedEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@W4StructureChangeType@@PEAHH@ZEA38460x14003710c
            ?UiaReturnRawElementProvider@Schema@DirectUI@@2P6A_JPEAUHWND__@@_K_JPEAUIRawElementProviderSimple@@@ZEA38470x140034130
            ?UnRegister@Element@DirectUI@@SAJPEAPEAUIClassInfo@2@@Z38480x14003eb98
            ?UnhandledSyschar@XElement@DirectUI@@SA?AVUID@@XZ38490x1400164c0
            ?Uninit@CallstackTracker@DirectUI@@SAXXZ38500x14001b320
            ?Uninit@InvokeHelper@DirectUI@@QEAAXXZ38510x140029a6c
            ?UninitProcess@FontCache@DirectUI@@SAXXZ38520x1400392d4
            ?UninitThread@FontCache@DirectUI@@SAXXZ38530x140036a64
            ?UnloadCommonControlExports@AnimationStrip@DirectUI@@AEAAXXZ38540x14000aa3c
            ?Unlock@CritSecLock@DirectUI@@QEAAXXZ38550x14003ae44
            ?UnregisterForAnimationStatusChanges@TouchHWNDElement@DirectUI@@QEAAXXZ38560x14003d1ec
            ?UnregisterForIHMChanges@TouchHWNDElement@DirectUI@@QEAAXXZ38570x140024f54
            ?UnregisterForMonitorPowerChanges@TouchHWNDElement@DirectUI@@QEAAJXZ38580x14001bc74
            ?UnvirtualizePosition@HWNDHost@DirectUI@@AEAAXXZ38590x140039e98
            ?UpdateChildFocus@DialogElementCore@DirectUI@@QEAAXPEAVElement@2@0@Z38600x140038838
            ?UpdateChildren@Expando@DirectUI@@IEAAXPEAVValue@2@@Z38610x14003db58
            ?UpdateContentSize@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ38620x14000a97c
            ?UpdateDesiredSize@BorderLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38630x140040c94
            ?UpdateDesiredSize@FillLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38640x14001cbec
            ?UpdateDesiredSize@FlowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38650x140031ad0
            ?UpdateDesiredSize@GridLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38660x14002e72c
            ?UpdateDesiredSize@Layout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38670x140027b74
            ?UpdateDesiredSize@NineGridLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38680x14003adec
            ?UpdateDesiredSize@RowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38690x140026698
            ?UpdateDesiredSize@TableLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38700x140014be4
            ?UpdateDesiredSize@VerticalFlowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38710x14003c258
            ?UpdateElement@TouchSelect@DirectUI@@QEAAJHPEAVElement@2@PEBG@Z38720x14000de68
            ?UpdateLayout@Element@DirectUI@@QEAAXXZ38730x140006168
            ?UpdateLayoutRect@Layout@DirectUI@@SAXPEAVElement@2@HH0HHHH@Z38740x14003d804
            ?UpdateSheets@DUIXmlParser@DirectUI@@QEAAJPEAVElement@2@@Z38750x1400388e0
            ?UpdateString@TouchSelect@DirectUI@@QEAAJHPEBG@Z38760x14003a0ac
            ?UpdateStyleSheets@HWNDElement@DirectUI@@IEAAXXZ38770x14000c744
            ?UpdateToggleState@SemanticZoomToggle@DirectUI@@QEAAXW4SemanticZoomToggleState@@_N@Z38780x14000e6dc
            ?UpdateTooltip@Element@DirectUI@@MEAAXPEAV12@@Z38790x1400142b8
            ?UpdateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z38800x14003dc18
            ?UpdateTooltip@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z38810x140038970
            ?UpdateView@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ38820x140037050
            ?UseFixedTooltipOffset@TouchSlider@DirectUI@@QEAAXXZ38830x140029644
            ?UsePerMonitorScaling@TouchHWNDElement@DirectUI@@QEAAXPEAUHMONITOR__@@@Z38840x14002b498
            ?UserTextChanged@TouchEditBase@DirectUI@@SA?AVUID@@XZ38850x14003d6f8
            ?UserTextUpdateNoChange@TouchEditBase@DirectUI@@SA?AVUID@@XZ38860x14000b0c8
            ?UsesDesktopPerMonitorScalingProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38870x1400196cc
            ?ValuePattern@Schema@DirectUI@@2HA38880x14001594c
            ?Value_IsReadOnly_Property@Schema@DirectUI@@2HA38890x140003cf4
            ?Value_Value_Property@Schema@DirectUI@@2HA38900x1400088a4
            ?VerifyParentage@HWNDHost@DirectUI@@IEAAHXZ38910x14001be2c
            ?VerticalProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ38920x14001ab60
            ?VerticalScriptProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ38930x140015518
            ?VirtualizedItemPattern@Schema@DirectUI@@2HA38940x1400059fc
            ?VisibleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38950x14001b3d8
            ?VisitedProp@TouchHyperLink@DirectUI@@SAPEBUPropertyInfo@2@XZ38960x14000a7b0
            ?VisualStateProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ38970x140036754
            ?WantEvent@EventManager@DirectUI@@CA_NW4Event@Schema@2@H@Z38980x14001194c
            ?WantEvent@EventManager@DirectUI@@SA_NW4Event@Schema@2@@Z38990x14000bf70
            ?WantPropertyEvent@EventManager@DirectUI@@SA_NH@Z39000x14001f924
            ?WantTabsProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ39010x14000fe48
            ?WidthProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39020x14000df70
            ?WinStyleProp@CCBase@DirectUI@@SAPEBUPropertyInfo@2@XZ39030x14003fa14
            ?WindowAccessGradientColorProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ39040x140020d30
            ?WindowActiveProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39050x140003fdc
            ?WindowControlType@Schema@DirectUI@@2HA39060x14000728c
            ?WindowDpiChanged@HWNDElement@DirectUI@@SA?AVUID@@XZ39070x140028028
            ?WindowPattern@Schema@DirectUI@@2HA39080x14002e5bc
            ?WindowWindowClosedEvent@Schema@DirectUI@@2HA39090x1400091d4
            ?WindowWindowOpenedEvent@Schema@DirectUI@@2HA39100x1400302e0
            ?WndProc@HWNDElement@DirectUI@@UEAA_JPEAUHWND__@@I_K_J@Z39110x140039768
            ?WndProc@NativeHWNDHost@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z39120x1400326f4
            ?WndProc@TouchHWNDElement@DirectUI@@UEAA_JPEAUHWND__@@I_K_J@Z39130x14001101c
            ?WndProc@XHost@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z39140x14001520c
            ?WrapKeyboardNavigateProp@HWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ39150x140007f64
            ?XBarVisibilityProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39160x14001feb8
            ?XOffsetProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39170x14001930c
            ?XOffsetProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39180x14001c0fc
            ?XProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39190x140013770
            ?XScrollableProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39200x14003ad80
            ?XScrollableProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39210x140038958
            ?YBarVisibilityProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39220x14002298c
            ?YOffsetProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39230x14002fac8
            ?YOffsetProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39240x1400023b4
            ?YProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39250x14003bc8c
            ?YScrollableProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39260x140036cb8
            ?YScrollableProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39270x140015158
            ?ZoomToRect@TouchScrollViewer@DirectUI@@QEAAJPEBUtagRECT@@_N@Z39280x1400312c0
            ?ZoomToRectManualVisualSwap@TouchScrollViewer@DirectUI@@QEAAJMMMMPEBHMMM_N@Z39290x1400323e0
            ?_AddDependency@Element@DirectUI@@SAXPEAV12@PEBUPropertyInfo@2@HPEAUDepRecs@2@PEAVDeferCycle@2@PEAJ@Z39300x14002f9b8
            ?_BitAccurateFillRect@Macro@DirectUI@@KAXPEAUHDC__@@HHHHEEEEK@Z39310x14003e11c
            ?_BroadcastEventWorker@Element@DirectUI@@AEAAXPEAUEvent@2@@Z39320x14000d830
            ?_BuildChildren@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVElement@2@@Z39330x14001cad0
            ?_BuildElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVElement@2@PEAPEAV42@@Z39340x14002a474
            ?_BuildFromBinary@DUIXmlParser@DirectUI@@IEAAJPEAVElement@2@0PEBGPEAKPEAPEAV32@@Z39350x140024d50
            ?_BuildStyles@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z39360x140022870
            ?_CachedValueIsEqual@Element@DirectUI@@AEAAHPEBUPropertyInfo@2@PEAV12@@Z39370x1400275e8
            ?_CalcTabOrder@ShellBorderLayout@DirectUI@@AEAAJPEAVElement@2@@Z39380x14001c23c
            ?_ClearNeedsLayout@Element@DirectUI@@QEAAXXZ39390x14003392c
            ?_ClearTooltipState@TouchHWNDElement@DirectUI@@IEAAXXZ39400x1400157b4
            ?_CreateAndSetLayout@DirectUI@@YAJPEAVElement@1@P6AJHPEAHPEAPEAVValue@1@@ZH1@Z39410x1400269e4
            ?_CreateValue@DUIXmlParser@DirectUI@@IEAAJPEBGPEBUPropertyInfo@2@PEAPEAVValue@2@@Z39420x14003d3f0
            ?_CtrlWndProc@HWNDHost@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z39430x140029778
            ?_DeleteCtrlWnd@HWNDHost@DirectUI@@AEAAXXZ39440x140015204
            ?_DestroyTables@DUIXmlParser@DirectUI@@QEAAXXZ39450x1400287a8
            ?_DestroyTooltip@TouchHWNDElement@DirectUI@@IEAAXXZ39460x140011898
            ?_DisplayNodeCallback@Element@DirectUI@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z39470x140007454
            ?_EndOptimizedLayoutQ@Element@DirectUI@@QEAAXXZ39480x140038de8
            ?_EnterOnCurrentThread@DUIXmlParser@DirectUI@@IEAAJXZ39490x14001a5e4
            ?_Fill@Element@DirectUI@@IEAAXPEAUHDC__@@KHHHH_N@Z39500x14003c2a8
            ?_FireWindowDpiChangeEvent@HWNDElement@DirectUI@@IEAAXXZ39510x140037fac
            ?_FlushDS@Element@DirectUI@@AEAAXPEAVDeferCycle@2@@Z39520x140003fe4
            ?_FlushLayout@Element@DirectUI@@KAXPEAV12@PEAVDeferCycle@2@@Z39530x14002b0f0
            ?_GetBitmapSize@Macro@DirectUI@@KA_NPEAUHBITMAP__@@PEAUtagSIZE@@@Z39540x14000a320
            ?_GetBuriedSheetDependencies@Element@DirectUI@@AEAAXPEBUPropertyInfo@2@PEAV12@PEAUDepRecs@2@PEAVDeferCycle@2@PEAJ@Z39550x140018810
            ?_GetChangesUpdatePass@Element@DirectUI@@QEAAHXZ39560x1400132f4
            ?_GetClassForElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAPEAUIClassInfo@2@@Z39570x140030ed0
            ?_GetClassForElementByName@DUIXmlParser@DirectUI@@IEAAJPEBGPEAPEAUIClassInfo@2@@Z39580x14000d3c0
            ?_GetComputedValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@PEAUUpdateCache@2@@Z39590x14000d210
            ?_GetContent@Viewer@DirectUI@@AEAAPEAVElement@2@XZ39600x140026940
            ?_GetDependencies@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HPEAUDepRecs@2@HPEAVValue@2@PEAVDeferCycle@2@@Z39610x14000a390
            ?_GetLineInfo@DUIXmlParser@DirectUI@@IEAA?AULINEINFO@2@PEAUIXmlReader@@@Z39620x14000daf0
            ?_GetLocalValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z39630x14002bb98
            ?_GetLocalValueFromVM@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z39640x140012174
            ?_GetNeedsLayout@Element@DirectUI@@QEAAIXZ39650x14001fb74
            ?_GetPerMonitorScaleFactorForDesktopWindow@HWNDElement@DirectUI@@IEAAHPEAUHWND__@@@Z39660x1400193a4
            ?_GetPropertyForAttribute@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEAPEBUPropertyInfo@2@@Z39670x140039810
            ?_GetSpecifiedValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@PEAUUpdateCache@2@@Z39680x140026750
            ?_GetSpecifiedValueIgnoreCache@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z39690x14000c728
            ?_GetValueForStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIClassInfo@2@PEBG1PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z39700x140006150
            ?_HandleImmersiveColorSchemeChange@HWNDElement@DirectUI@@IEAAXXZ39710x140029cec
            ?_InheritProperties@Element@DirectUI@@AEAAXXZ39720x1400268a8
            ?_InitializeTables@DUIXmlParser@DirectUI@@QEAAJXZ39730x140021078
            ?_InternalEnsureVisible@Viewer@DirectUI@@AEAA_NHHHH@Z39740x14003afd0
            ?_InvalidateCachedDSConstraints@Element@DirectUI@@KAXPEAV12@@Z39750x140012aa0
            ?_IsSemanticZoomControl@ElementProxy@DirectUI@@AEAA_NH@Z39760x140022e10
            ?_IsWindowHostUsingDoNotStealFocusFlag@ElementProxy@DirectUI@@AEAA_NXZ39770x1400249d4
            ?_LeaveOnCurrentThread@DUIXmlParser@DirectUI@@IEAAXXZ39780x14002ec4c
            ?_LoadImage32BitsPerPixel@Macro@DirectUI@@KAPEAVValue@2@PEBG@Z39790x140018a04
            ?_MarkElementForDS@Element@DirectUI@@SAHPEAV12@@Z39800x14003bf6c
            ?_MarkElementForLayout@Element@DirectUI@@SAHPEAV12@I@Z39810x1400297f8
            ?_OnFontPropChanged@Element@DirectUI@@IEAAXPEAVValue@2@@Z39820x14002af3c
            ?_OnGetInfoTip@CCTreeView@DirectUI@@MEAAJPEBUtagNMTVGETINFOTIPW@@@Z39830x14002fdc4
            ?_OnItemChanged@CCTreeView@DirectUI@@MEAAJPEBUtagTVITEMCHANGE@@@Z39840x140036868
            ?_OnUIStateChanged@HWNDElement@DirectUI@@MEAAXGG@Z39850x14001d984
            ?_OnUIStateChanged@TouchHWNDElement@DirectUI@@MEAAXGG@Z39860x140008038
            ?_ParseBehavior@DUIXmlParser@DirectUI@@IEAAJPEAVElement@2@PEBG@Z39870x14002177c
            ?_ParseLayout@DUIXmlParser@DirectUI@@IEAAJPEBGPEAPEAVValue@2@@Z39880x140028350
            ?_ParseValue@DUIXmlParser@DirectUI@@IEAAJPEBUPropertyInfo@2@PEBGPEAPEAVValue@2@@Z39890x1400168bc
            ?_PostEvent@Element@DirectUI@@AEAAXPEAUEvent@2@H@Z39900x1400297f0
            ?_PostSourceChange@Element@DirectUI@@AEAAJXZ39910x140005c10
            ?_PreSourceChange@Element@DirectUI@@AEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@1@Z39920x14002fc7c
            ?_PreSourceChange@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HPEAVValue@2@1@Z39930x140014f7c
            ?_RecordElementBehaviors@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG@Z39940x14000f1d0
            ?_RecordElementLayout@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG@Z39950x14002c120
            ?_RecordElementStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEBG_N@Z39960x14001b18c
            ?_RecordElementTrees@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z39970x140030e90
            ?_RecordElementWithChildren@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@_NPEAPEAG@Z39980x140024e98
            ?_RecordInstantiateElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAPEAG@Z39990x140008e44
            ?_RecordSetElementProperties@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z40000x14001274c
            ?_RecordSetValue@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG1@Z40010x140012970
            ?_RemoveLocalValue@Element@DirectUI@@IEAAJP6APEBUPropertyInfo@2@XZ_N@Z40020x140041044
            ?_RemoveLocalValue@Element@DirectUI@@IEAAJPEBUPropertyInfo@2@_N@Z40030x14000957c
            ?_RepeatButtonActionCallback@RepeatButton@DirectUI@@CAXPEAUGMA_ACTIONINFO@@@Z40040x14000def4
            ?_Reset@ShellBorderLayout@DirectUI@@AEAAXXZ40050x140005244
            ?_ResolveStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEBGPEAPEAVValue@2@PEAI@Z40060x140033704
            ?_ScalePointsToPixels@DUIXmlParser@DirectUI@@AEBAHH@Z40070x14000a2d8
            ?_ScalePointsToPixels@DUIXmlParser@DirectUI@@AEBAMM@Z40080x140027634
            ?_ScaleRelativePixels@DUIXmlParser@DirectUI@@AEBAHH@Z40090x14001c3d4
            ?_ScaleRelativePixels@DUIXmlParser@DirectUI@@AEBAMM@Z40100x14003518c
            ?_SelfLayoutDoLayout@Clipper@DirectUI@@UEAAXHH@Z40110x1400140cc
            ?_SelfLayoutDoLayout@Element@DirectUI@@MEAAXHH@Z40120x14003e4bc
            ?_SelfLayoutDoLayout@ScrollBar@DirectUI@@UEAAXHH@Z40130x140007b60
            ?_SelfLayoutDoLayout@TouchScrollBar@DirectUI@@UEAAXHH@Z40140x14004162c
            ?_SelfLayoutDoLayout@Viewer@DirectUI@@UEAAXHH@Z40150x140040e14
            ?_SelfLayoutUpdateDesiredSize@Clipper@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40160x14001bc1c
            ?_SelfLayoutUpdateDesiredSize@Element@DirectUI@@MEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40170x14000a0ac
            ?_SelfLayoutUpdateDesiredSize@ScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40180x14000e870
            ?_SelfLayoutUpdateDesiredSize@TouchScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40190x140020e68
            ?_SelfLayoutUpdateDesiredSize@Viewer@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40200x14000c3a0
            ?_SetBinaryXml@DUIXmlParser@DirectUI@@IEAAJPEBE_KPEAUHINSTANCE__@@@Z40210x14000f8d0
            ?_SetGroupChanges@Element@DirectUI@@SA_NPEAV12@HPEAVDeferCycle@2@@Z40220x140021a28
            ?_SetNeedsLayout@Element@DirectUI@@QEAAHI@Z40230x140034638
            ?_SetProperties@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEAVElement@2@@Z40240x14001deb4
            ?_SetRelPixRect@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HHHH@Z40250x1400339d0
            ?_SetRelPixValue@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@H@Z40260x140030d84
            ?_SetValue@Element@DirectUI@@IEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@_N@Z40270x14003b730
            ?_SetValue@Element@DirectUI@@IEAAJPEBUPropertyInfo@2@HPEAVValue@2@_N@Z40280x140035908
            ?_SetXMLFromResource@DUIXmlParser@DirectUI@@IEAAJPEBG0PEAUHINSTANCE__@@11@Z40290x140006e10
            ?_SetupParserState@DUIXmlParser@DirectUI@@IEAAJPEAUHINSTANCE__@@0@Z40300x14003da1c
            ?_SinkWndProc@HWNDHost@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z40310x14002d830
            ?_StartOptimizedLayoutQ@Element@DirectUI@@QEAAXXZ40320x140013d04
            ?_SyncBackground@Element@DirectUI@@AEAAXXZ40330x1400125dc
            ?_SyncRedrawStyle@Element@DirectUI@@AEAAXXZ40340x140003c44
            ?_SyncVisible@Element@DirectUI@@AEAAXXZ40350x14001a1e0
            ?_TransferGroupFlags@Element@DirectUI@@SAXPEAV12@H@Z40360x14000e86c
            ?_UpdateDesiredSize@Element@DirectUI@@QEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40370x140040260
            ?_UpdateDesktopScaleFactor@HWNDElement@DirectUI@@AEAAHXZ40380x1400022a0
            ?_UpdateLayoutPosition@Element@DirectUI@@QEAAXHH@Z40390x140009b88
            ?_UpdateLayoutSize@Element@DirectUI@@QEAAXHH@Z40400x14001ed18
            ?_UpdatePropertyInCache@Element@DirectUI@@AEAAXPEBUPropertyInfo@2@@Z40410x14001aafc
            ?_UpdateTileList@NineGridLayout@DirectUI@@AEAAXHPEAVElement@2@@Z40420x14001841c
            ?_UsesUIAProxies@ElementProxy@DirectUI@@IEAAHXZ40430x1400076dc
            ?_VoidPCNotifyTree@Element@DirectUI@@CAXHPEAVDeferCycle@2@@Z40440x140028ea4
            ?_WndProc@InvokeHelper@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z40450x14001ac58
            ?_ZeroRelease@Value@DirectUI@@AEAAXXZ40460x140021370
            ?_atmArrow@Expando@DirectUI@@0GA40470x140031de0
            ?_atmClipper@Expando@DirectUI@@0GA40480x14000ead4
            ?_roleMapping@Schema@DirectUI@@0QBURoleMap@12@B40490x1400076a4
            ?accDoDefaultAction@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@@Z40500x140009c8c
            ?accDoDefaultAction@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@@Z40510x1400353f4
            ?accHitTest@DuiAccessible@DirectUI@@UEAAJJJPEAUtagVARIANT@@@Z40520x140013774
            ?accHitTest@HWNDHostAccessible@DirectUI@@UEAAJJJPEAUtagVARIANT@@@Z40530x140023da8
            ?accLocation@DuiAccessible@DirectUI@@UEAAJPEAJ000UtagVARIANT@@@Z40540x140006cc8
            ?accLocation@HWNDHostAccessible@DirectUI@@UEAAJPEAJ000UtagVARIANT@@@Z40550x14003587c
            ?accNavigate@DuiAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z40560x14001dc40
            ?accNavigate@HWNDHostAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z40570x140040770
            ?accNavigate@HWNDHostClientAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z40580x14003549c
            ?accSelect@DuiAccessible@DirectUI@@UEAAJJUtagVARIANT@@@Z40590x140034818
            ?accSelect@HWNDHostAccessible@DirectUI@@UEAAJJUtagVARIANT@@@Z40600x14001a5ac
            ?advanceFrameActionStart@Movie@DirectUI@@AEAAXXZ40610x140035700
            ?advanceFrameActionStop@Movie@DirectUI@@AEAAXXZ40620x14000219c
            ?cChangeBulk@EventManager@DirectUI@@0HB40630x14003f65c
            ?c_RefCountBitOffset@Value@DirectUI@@0HB40640x140017014
            ?c_RefCountMask@Value@DirectUI@@0JB40650x140005080
            ?c_SingleRefCount@Value@DirectUI@@0JB40660x14003a33c
            ?c_rgar@AccessibleButton@DirectUI@@0QBUACCESSIBLEROLE@12@B40670x140040550
            ?doAction@Movie@DirectUI@@QEAAXPEAUGMA_ACTIONINFO@@@Z40680x14000d0cc
            ?g_cRefCount@ResourceModuleHandles@DirectUI@@0JC40690x14000ab3c
            ?g_controlInfoTable@Schema@DirectUI@@0QBUControlInfo@12@B40700x140005580
            ?g_cs@ElementProviderManager@DirectUI@@2U_RTL_CRITICAL_SECTION@@A40710x14001fa98
            ?g_cs@EventManager@DirectUI@@0U_RTL_CRITICAL_SECTION@@A40720x14003e168
            ?g_cs@InvokeManager@DirectUI@@0U_RTL_CRITICAL_SECTION@@A40730x140039040
            ?g_dwElSlot@DirectUI@@3KA40740x14003ebcc
            ?g_eventInfoTable@Schema@DirectUI@@0QBUEventInfo@12@B40750x1400241f8
            ?g_eventMapping@Schema@DirectUI@@0QBUEventMap@12@B40760x14001c418
            ?g_eventRegisteredMap@EventManager@DirectUI@@0PAIA40770x140007d8c
            ?g_fInited@Schema@DirectUI@@0_NA40780x140014eb0
            ?g_fWantAnyEvent@EventManager@DirectUI@@0_NA40790x140029e1c
            ?g_pArrayInvokeHelper@InvokeManager@DirectUI@@0PEAV?$UiaArray@PEAVInvokeHelper@DirectUI@@@2@EA40800x140025c14
            ?g_pArrayPprv@ElementProviderManager@DirectUI@@0PEAV?$UiaArray@PEAVElementProvider@DirectUI@@@2@EA40810x14001c6f0
            ?g_pArrayPropertyEvent@EventManager@DirectUI@@0PEAV?$UiaArray@H@2@EA40820x140027b08
            ?g_patternInfoTable@Schema@DirectUI@@0QBUPatternInfo@12@B40830x14002eb94
            ?g_patternMapping@Schema@DirectUI@@0QBUPatternMap@12@B40840x1400093f0
            ?g_propertyInfoTable@Schema@DirectUI@@0QBUPropertyInfo@12@B40850x140036990
            ?g_rgMouseMap@HWNDHost@DirectUI@@0QAY02$$CBIA40860x1400217a4
            ?get_BoundingRectangle@ElementProvider@DirectUI@@UEAAJPEAUUiaRect@@@Z40870x14003bbc4
            ?get_CanSelectMultiple@SelectionProvider@DirectUI@@UEAAJPEAH@Z40880x1400322bc
            ?get_Column@GridItemProvider@DirectUI@@UEAAJPEAH@Z40890x14002529c
            ?get_ColumnCount@GridProvider@DirectUI@@UEAAJPEAH@Z40900x140023e9c
            ?get_ColumnSpan@GridItemProvider@DirectUI@@UEAAJPEAH@Z40910x140004ed4
            ?get_ContainingGrid@GridItemProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z40920x1400271a4
            ?get_ExpandCollapseState@ExpandCollapseProvider@DirectUI@@UEAAJPEAW4ExpandCollapseState@@@Z40930x140036b68
            ?get_FragmentRoot@ElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderFragmentRoot@@@Z40940x140012278
            ?get_HorizontalScrollPercent@ScrollProvider@DirectUI@@UEAAJPEAN@Z40950x14002fb90
            ?get_HorizontalViewSize@ScrollProvider@DirectUI@@UEAAJPEAN@Z40960x14000a4c0
            ?get_HorizontallyScrollable@ScrollProvider@DirectUI@@UEAAJPEAH@Z40970x140015cb4
            ?get_HostRawElementProvider@ElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z40980x1400411dc
            ?get_IsReadOnly@RangeValueProvider@DirectUI@@UEAAJPEAH@Z40990x14001a208
            ?get_IsReadOnly@ValueProvider@DirectUI@@UEAAJPEAH@Z41000x14002fee0
            ?get_IsSelected@SelectionItemProvider@DirectUI@@UEAAJPEAH@Z41010x14001ac00
            ?get_IsSelectionRequired@SelectionProvider@DirectUI@@UEAAJPEAH@Z41020x1400370a8
            ?get_LargeChange@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41030x14001862c
            ?get_Maximum@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41040x14000eb74
            ?get_Minimum@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41050x140026edc
            ?get_ProviderOptions@ElementProvider@DirectUI@@UEAAJPEAW4ProviderOptions@@@Z41060x14000ee60
            ?get_Row@GridItemProvider@DirectUI@@UEAAJPEAH@Z41070x14003c91c
            ?get_RowCount@GridProvider@DirectUI@@UEAAJPEAH@Z41080x140039e88
            ?get_RowOrColumnMajor@TableProvider@DirectUI@@UEAAJPEAW4RowOrColumnMajor@@@Z41090x14000fe18
            ?get_RowSpan@GridItemProvider@DirectUI@@UEAAJPEAH@Z41100x1400276d8
            ?get_SelectionContainer@SelectionItemProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z41110x14000ed68
            ?get_SmallChange@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41120x140031220
            ?get_ToggleState@ToggleProvider@DirectUI@@UEAAJPEAW4ToggleState@@@Z41130x14003bb3c
            ?get_Value@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41140x140039564
            ?get_Value@ValueProvider@DirectUI@@UEAAJPEAPEAG@Z41150x1400036f0
            ?get_VerticalScrollPercent@ScrollProvider@DirectUI@@UEAAJPEAN@Z41160x140041124
            ?get_VerticalViewSize@ScrollProvider@DirectUI@@UEAAJPEAN@Z41170x140017ecc
            ?get_VerticallyScrollable@ScrollProvider@DirectUI@@UEAAJPEAH@Z41180x14000ff30
            ?get_accChild@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAUIDispatch@@@Z41190x140025070
            ?get_accChild@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAUIDispatch@@@Z41200x1400127dc
            ?get_accChildCount@DuiAccessible@DirectUI@@UEAAJPEAJ@Z41210x14002a5bc
            ?get_accChildCount@HWNDHostAccessible@DirectUI@@UEAAJPEAJ@Z41220x14003b6f0
            ?get_accDefaultAction@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41230x1400328a8
            ?get_accDefaultAction@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41240x140016bb8
            ?get_accDescription@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41250x14003b764
            ?get_accDescription@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41260x140036a1c
            ?get_accFocus@DuiAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41270x140036060
            ?get_accFocus@HWNDHostAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41280x14002e9e4
            ?get_accHelp@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41290x14002eae8
            ?get_accHelp@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41300x1400406f4
            ?get_accHelpTopic@DuiAccessible@DirectUI@@UEAAJPEAPEAGUtagVARIANT@@PEAJ@Z41310x14001f6e8
            ?get_accHelpTopic@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAGUtagVARIANT@@PEAJ@Z41320x140019b74
            ?get_accKeyboardShortcut@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41330x140034b90
            ?get_accKeyboardShortcut@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41340x14003aeb0
            ?get_accName@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41350x14002f2f0
            ?get_accName@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41360x14003ac98
            ?get_accParent@DuiAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41370x140015314
            ?get_accParent@HWNDElementAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41380x14003e340
            ?get_accParent@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41390x140014700
            ?get_accParent@HWNDHostClientAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41400x140028aa8
            ?get_accRole@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41410x14002c740
            ?get_accRole@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41420x140005c94
            ?get_accRole@HWNDHostClientAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41430x1400088c8
            ?get_accSelection@DuiAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41440x140006d68
            ?get_accSelection@HWNDHostAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41450x140032130
            ?get_accState@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41460x14003365c
            ?get_accState@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41470x140026fd4
            ?get_accValue@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41480x14003c780
            ?get_accValue@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41490x140033500
            ?put_accName@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41500x1400064f0
            ?put_accName@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41510x140021c08
            ?put_accValue@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41520x14001c944
            ?put_accValue@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41530x14003c000
            ?s_HandleDUIEventMessage@Element@DirectUI@@CA_NPEAV12@PEAUEventMsg@@@Z41540x1400104cc
            ?s_ImageHlpFuncList@CallstackTracker@DirectUI@@0PAUIMGHLPFN_LOAD@12@A41550x140033bfc
            ?s_SyncCallback@CSafeElementProxy@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z41560x14000597c
            ?s_XMLParseError@DUIFactory@DirectUI@@CAXPEBG0HPEAX@Z41570x140024ae0
            ?s_fdClr@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@K@12@B41580x140035834
            ?s_fdFill@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B41590x14002b208
            ?s_fdGraphic@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B41600x14003763c
            ?s_fdInt@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@H@12@B41610x140034eac
            ?s_fdRect@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@UScaledRECT@DirectUI@@@12@B41620x140037000
            ?s_fdSize@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@UScaledSIZE@DirectUI@@@12@B41630x14003acd4
            ?s_fdString@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B41640x1400182ec
            ?s_hProcess@CallstackTracker@DirectUI@@0PEAXEA41650x140012950
            ?s_hinstImageHlp@CallstackTracker@DirectUI@@0PEAUHINSTANCE__@@EA41660x14003c410
            ?s_hinstNtDll@CallstackTracker@DirectUI@@0PEAUHINSTANCE__@@EA41670x140016754
            ?s_initonceInit@CallstackTracker@DirectUI@@0T_RTL_RUN_ONCE@@A41680x14002ba24
            ?s_pClassInfo@AccessibleButton@DirectUI@@0PEAUIClassInfo@2@EA41690x140012934
            ?s_pClassInfo@AnimationStrip@DirectUI@@0PEAUIClassInfo@2@EA41700x140023964
            ?s_pClassInfo@AutoButton@DirectUI@@0PEAUIClassInfo@2@EA41710x140016c28
            ?s_pClassInfo@BaseScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA41720x140033e50
            ?s_pClassInfo@Bind@DirectUI@@0PEAUIClassInfo@2@EA41730x140028b7c
            ?s_pClassInfo@Browser@DirectUI@@0PEAUIClassInfo@2@EA41740x14000a048
            ?s_pClassInfo@Button@DirectUI@@0PEAUIClassInfo@2@EA41750x14000181c
            ?s_pClassInfo@CCAVI@DirectUI@@0PEAUIClassInfo@2@EA41760x14002a878
            ?s_pClassInfo@CCBase@DirectUI@@0PEAUIClassInfo@2@EA41770x14003e8f8
            ?s_pClassInfo@CCBaseCheckRadioButton@DirectUI@@0PEAUIClassInfo@2@EA41780x14003612c
            ?s_pClassInfo@CCBaseScrollBar@DirectUI@@0PEAUIClassInfo@2@EA41790x140025b24
            ?s_pClassInfo@CCCheckBox@DirectUI@@0PEAUIClassInfo@2@EA41800x14001ceac
            ?s_pClassInfo@CCCommandLink@DirectUI@@0PEAUIClassInfo@2@EA41810x14003293c
            ?s_pClassInfo@CCHScrollBar@DirectUI@@0PEAUIClassInfo@2@EA41820x14000cc64
            ?s_pClassInfo@CCListBox@DirectUI@@0PEAUIClassInfo@2@EA41830x14003e834
            ?s_pClassInfo@CCListView@DirectUI@@0PEAUIClassInfo@2@EA41840x1400194cc
            ?s_pClassInfo@CCProgressBar@DirectUI@@0PEAUIClassInfo@2@EA41850x14002cb00
            ?s_pClassInfo@CCPushButton@DirectUI@@0PEAUIClassInfo@2@EA41860x140006e3c
            ?s_pClassInfo@CCRadioButton@DirectUI@@0PEAUIClassInfo@2@EA41870x14000f760
            ?s_pClassInfo@CCSysLink@DirectUI@@0PEAUIClassInfo@2@EA41880x140032f48
            ?s_pClassInfo@CCTrackBar@DirectUI@@0PEAUIClassInfo@2@EA41890x140030fe0
            ?s_pClassInfo@CCTreeView@DirectUI@@0PEAUIClassInfo@2@EA41900x140015924
            ?s_pClassInfo@CCVScrollBar@DirectUI@@0PEAUIClassInfo@2@EA41910x1400042d4
            ?s_pClassInfo@CheckBoxGlyph@DirectUI@@0PEAUIClassInfo@2@EA41920x140011e28
            ?s_pClassInfo@Clipper@DirectUI@@0PEAUIClassInfo@2@EA41930x14001d07c
            ?s_pClassInfo@Combobox@DirectUI@@0PEAUIClassInfo@2@EA41940x140028288
            ?s_pClassInfo@DialogElement@DirectUI@@0PEAUIClassInfo@2@EA41950x14002051c
            ?s_pClassInfo@Edit@DirectUI@@0PEAUIClassInfo@2@EA41960x14001a4ac
            ?s_pClassInfo@Element@DirectUI@@0PEAUIClassInfo@2@EA41970x14000d704
            ?s_pClassInfo@ElementWithHWND@DirectUI@@0PEAUIClassInfo@2@EA41980x1400206b8
            ?s_pClassInfo@Expandable@DirectUI@@0PEAUIClassInfo@2@EA41990x140003ca0
            ?s_pClassInfo@Expando@DirectUI@@0PEAUIClassInfo@2@EA42000x140001e88
            ?s_pClassInfo@ExpandoButtonGlyph@DirectUI@@0PEAUIClassInfo@2@EA42010x140008e98
            ?s_pClassInfo@HWNDElement@DirectUI@@0PEAUIClassInfo@2@EA42020x140024dac
            ?s_pClassInfo@HWNDHost@DirectUI@@0PEAUIClassInfo@2@EA42030x140020e40
            ?s_pClassInfo@Macro@DirectUI@@0PEAUIClassInfo@2@EA42040x1400129c8
            ?s_pClassInfo@Movie@DirectUI@@0PEAUIClassInfo@2@EA42050x14003b028
            ?s_pClassInfo@Navigator@DirectUI@@0PEAUIClassInfo@2@EA42060x14003bab4
            ?s_pClassInfo@PText@DirectUI@@0PEAUIClassInfo@2@EA42070x14003b0cc
            ?s_pClassInfo@Page@DirectUI@@0PEAUIClassInfo@2@EA42080x140013ee0
            ?s_pClassInfo@Pages@DirectUI@@0PEAUIClassInfo@2@EA42090x1400357a0
            ?s_pClassInfo@Progress@DirectUI@@0PEAUIClassInfo@2@EA42100x140022f24
            ?s_pClassInfo@PushButton@DirectUI@@0PEAUIClassInfo@2@EA42110x14002600c
            ?s_pClassInfo@RadioButtonGlyph@DirectUI@@0PEAUIClassInfo@2@EA42120x140035f9c
            ?s_pClassInfo@RefPointElement@DirectUI@@0PEAUIClassInfo@2@EA42130x14001cf40
            ?s_pClassInfo@RepeatButton@DirectUI@@0PEAUIClassInfo@2@EA42140x1400203f0
            ?s_pClassInfo@Repeater@DirectUI@@0PEAUIClassInfo@2@EA42150x14001fc18
            ?s_pClassInfo@ScrollBar@DirectUI@@0PEAUIClassInfo@2@EA42160x140025748
            ?s_pClassInfo@ScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA42170x140030ed4
            ?s_pClassInfo@Selector@DirectUI@@0PEAUIClassInfo@2@EA42180x140041260
            ?s_pClassInfo@SelectorNoDefault@DirectUI@@0PEAUIClassInfo@2@EA42190x140040e74
            ?s_pClassInfo@StyledScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA42200x1400333b4
            ?s_pClassInfo@TextGraphic@DirectUI@@0PEAUIClassInfo@2@EA42210x140035d14
            ?s_pClassInfo@Thumb@DirectUI@@0PEAUIClassInfo@2@EA42220x14001a6ac
            ?s_pClassInfo@UnknownElement@DirectUI@@0PEAUIClassInfo@2@EA42230x140020e4c
            ?s_pClassInfo@Viewer@DirectUI@@0PEAUIClassInfo@2@EA42240x14000a79c
            ?s_pClassInfo@XBaby@DirectUI@@0PEAUIClassInfo@2@EA42250x1400290d0
            ?s_pClassInfo@XElement@DirectUI@@0PEAUIClassInfo@2@EA42260x140013ce4
            ?s_pfnImagehlpApiVersionEx@CallstackTracker@DirectUI@@0P6APEAUAPI_VERSION@@PEAU3@@ZEA42270x14002fc24
            ?s_pfnRtlCaptureStackBackTrace@CallstackTracker@DirectUI@@0P6AGKKPEAPEAXPEAK@ZEA42280x14002535c
            ?s_pfnSymFromAddr@CallstackTracker@DirectUI@@0P6AHPEAX_KPEA_KPEAU_SYMBOL_INFO@@@ZEA42290x140024690
            ?s_pfnSymGetModuleInfo64@CallstackTracker@DirectUI@@0P6AHPEAX_KPEAU_IMAGEHLP_MODULE64@@@ZEA42300x140017238
            ?s_pfnSymInitialize@CallstackTracker@DirectUI@@0P6AHPEAXPEBDH@ZEA42310x140031734
            ?s_pfnSymLoadModule64@CallstackTracker@DirectUI@@0P6A_KPEAX0PEBD1_KK@ZEA42320x1400144dc
            ?s_pfnSymSetOptions@CallstackTracker@DirectUI@@0P6AKK@ZEA42330x1400375ac
            ?s_uButtonFocusChangeMsg@XElement@DirectUI@@2IB42340x14000dd0c
            ?s_uInvokeHelperMsg@InvokeHelper@DirectUI@@0IB42350x14000ccd8
            ?s_uNavigateOutMsg@XElement@DirectUI@@2IB42360x140038510
            ?s_uUnhandledSyscharMsg@XElement@DirectUI@@2IB42370x1400018b4
            ARGBColorFromEnumI42380x14000a338
            AllowAllScalingPlateaus42390x140008074
            BlurBitmap42400x140038d88
            BrushFromEnumI42410x14003c66c
            ColorFromEnumI42420x140010794
            CreateDUIWrapper42430x14003abd0
            CreateDUIWrapperEx42440x14002f194
            CreateDUIWrapperFromResource42450x140037bc0
            CreateDUIWrapperTouchEx12740x14000c82c
            CreateTouchTooltip42460x140003c08
            DUI70_DUIXmlParserCreate42470x14001d27c
            DUI70_DUIXmlParserCreateElement42480x140021380
            DUI70_DUIXmlParserDestroy42490x14000ee74
            DUI70_DUIXmlParserSetXMLFromResource42500x140001bc8
            DUI70_ElementAddListener42510x140015c5c
            DUI70_ElementDestroy42520x140039d00
            DUI70_ElementEndDefer42530x14000e104
            DUI70_ElementFindDescendent42540x14001d4bc
            DUI70_ElementGetChildren42550x14000dac4
            DUI70_ElementGetRoot42560x140012f88
            DUI70_ElementRemoveListener42570x140006528
            DUI70_ElementSetAccRole42580x14003ee7c
            DUI70_ElementSetAccessible42590x1400317a4
            DUI70_ElementSetContentAlign42600x140013258
            DUI70_ElementSetContentString42610x140011300
            DUI70_ElementSetFont42620x140013454
            DUI70_ElementSetID42630x14003c1c8
            DUI70_ElementSetLayoutPos42640x140010508
            DUI70_ElementSetVisible42650x140018640
            DUI70_ElementStartDefer42660x140001c68
            DUI70_IsTouchButtonClickEqual42670x1400210b0
            DUI70_RichTextCreate42680x140018734
            DUI70_RichTextSetConstrainLayout42690x14003461c
            DUI70_ValueRelease42700x14002356c
            DUIDrawShadowText42710x1400234d0
            DUIStopPVLAnimation42720x140007b0c
            DisableAnimations42730x14000ead4
            DisableInitCallstackTracking42740x1400068bc
            DrawShadowTextEx42750x140014624
            DuiCreateObject14420x140033040
            ElementFromGadget42760x140038ebc
            EnableAnimations42770x140007784
            FlushThemeHandles42780x14000af98
            ForceDebugBreak42790x14000c8e8
            GetDesktopDPI42800x140026418
            GetElementDataEntry42810x1400235b8
            GetElementMacro42820x14003fab4
            GetFontCache42830x14002a9a4
            GetScaleFactor42840x14003c2e4
            GetThemeHandle42850x140025124
            HStrDup42860x1400177ac
            HrSysAllocString42870x14000b72c
            InitPreprocessor42880x140036248
            InitProcessPriv42890x14001ca80
            InitThread42900x140037bd8
            IsAnimationsEnabled42910x1400344e8
            IsPalette42920x14003c9a4
            IsUIAutomationProviderEnabled42930x14001342c
            MultiByteToUnicode42940x140008cf4
            NotifyAccessibilityEvent42950x14002231c
            PreprocessBuffer42960x14001f708
            ProcessAlphaBitmapI42970x14001d700
            PurgeThemeHandles42980x1400022a8
            RegisterAllControls42990x140034788
            RegisterBaseControls43000x140028188
            RegisterBrowserControls43010x14001b2cc
            RegisterCommonControls43020x140006f60
            RegisterExtendedControls43030x14003d5d4
            RegisterMacroControls43040x1400057d0
            RegisterMiscControls43050x14001cadc
            RegisterPVLBehaviorFactory43060x140009ce0
            RegisterStandardControls43070x1400013f0
            RegisterXControls43080x14003e1e8
            SetDefAction43090x140038bb8
            SetDesktopDPIOverride43100x140014e9c
            SkipDLLUnloadInitChecks43110x140028d44
            StartMessagePump43120x14002cd1c
            StopMessagePump43130x1400322a4
            StrToID43140x14003c86c
            UiaHideOnGetObject43150x140022b4c
            UiaOnDestroySink43160x14002ecc4
            UiaOnGetObject43170x140022400
            UiaOnToolTip43180x14003777c
            UnInitProcessPriv43190x140005200
            UnInitThread43200x14000eafc
            UnicodeToMultiByte43210x1400272ec

            Version Infos

            DescriptionData
            LegalCopyright Microsoft Corporation. All rights reserv
            InternalNamebitsp
            FileVersion7.5.7600.16385 (win7_rtm.090713-
            CompanyNameMicrosoft Corporati
            ProductNameMicrosoft Windows Operating S
            ProductVersion6.1.7600
            FileDescriptionBackground Intellig
            OriginalFilenamekbdy
            Translation0x0409 0x04b0

            Possible Origin

            Language of compilation systemCountry where language is spokenMap
            EnglishUnited States

            Network Behavior

            Network Port Distribution

            UDP Packets

            TimestampSource PortDest PortSource IPDest IP
            Sep 29, 2021 03:55:32.824851990 CEST6206053192.168.2.58.8.8.8
            Sep 29, 2021 03:55:32.846780062 CEST53620608.8.8.8192.168.2.5
            Sep 29, 2021 03:55:44.047333002 CEST6180553192.168.2.58.8.8.8
            Sep 29, 2021 03:55:44.078934908 CEST53618058.8.8.8192.168.2.5
            Sep 29, 2021 03:56:03.675709009 CEST5479553192.168.2.58.8.8.8
            Sep 29, 2021 03:56:03.703730106 CEST53547958.8.8.8192.168.2.5
            Sep 29, 2021 03:56:34.775495052 CEST4955753192.168.2.58.8.8.8
            Sep 29, 2021 03:56:34.800957918 CEST53495578.8.8.8192.168.2.5
            Sep 29, 2021 03:56:41.187963963 CEST6173353192.168.2.58.8.8.8
            Sep 29, 2021 03:56:41.209106922 CEST53617338.8.8.8192.168.2.5
            Sep 29, 2021 03:57:16.786659956 CEST6544753192.168.2.58.8.8.8
            Sep 29, 2021 03:57:16.822380066 CEST53654478.8.8.8192.168.2.5
            Sep 29, 2021 03:57:19.102566004 CEST5244153192.168.2.58.8.8.8
            Sep 29, 2021 03:57:19.128288984 CEST53524418.8.8.8192.168.2.5
            Sep 29, 2021 03:58:00.429949999 CEST6217653192.168.2.58.8.8.8
            Sep 29, 2021 03:58:00.493772984 CEST53621768.8.8.8192.168.2.5
            Sep 29, 2021 03:58:00.925738096 CEST5959653192.168.2.58.8.8.8
            Sep 29, 2021 03:58:00.945153952 CEST53595968.8.8.8192.168.2.5
            Sep 29, 2021 03:58:01.490353107 CEST6529653192.168.2.58.8.8.8
            Sep 29, 2021 03:58:01.509752989 CEST53652968.8.8.8192.168.2.5
            Sep 29, 2021 03:58:02.278800964 CEST6318353192.168.2.58.8.8.8
            Sep 29, 2021 03:58:02.298979998 CEST53631838.8.8.8192.168.2.5
            Sep 29, 2021 03:58:02.678308010 CEST6015153192.168.2.58.8.8.8
            Sep 29, 2021 03:58:02.698097944 CEST53601518.8.8.8192.168.2.5
            Sep 29, 2021 03:58:03.136235952 CEST5696953192.168.2.58.8.8.8
            Sep 29, 2021 03:58:03.155426025 CEST53569698.8.8.8192.168.2.5
            Sep 29, 2021 03:58:03.616520882 CEST5516153192.168.2.58.8.8.8
            Sep 29, 2021 03:58:03.650180101 CEST53551618.8.8.8192.168.2.5
            Sep 29, 2021 03:58:07.848325968 CEST5475753192.168.2.58.8.8.8
            Sep 29, 2021 03:58:07.868166924 CEST53547578.8.8.8192.168.2.5
            Sep 29, 2021 03:58:08.846414089 CEST4999253192.168.2.58.8.8.8
            Sep 29, 2021 03:58:08.865818977 CEST53499928.8.8.8192.168.2.5
            Sep 29, 2021 03:58:10.176279068 CEST6007553192.168.2.58.8.8.8
            Sep 29, 2021 03:58:10.197550058 CEST53600758.8.8.8192.168.2.5
            Sep 29, 2021 03:58:10.518765926 CEST5501653192.168.2.58.8.8.8
            Sep 29, 2021 03:58:10.553874969 CEST53550168.8.8.8192.168.2.5

            Code Manipulations

            Statistics

            Behavior

            Click to jump to process

            System Behavior

            General

            Start time:03:55:35
            Start date:29/09/2021
            Path:C:\Windows\System32\loaddll64.exe
            Wow64 process (32bit):false
            Commandline:loaddll64.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll'
            Imagebase:0x7ff7859f0000
            File size:1136128 bytes
            MD5 hash:E0CC9D126C39A9D2FA1CAD5027EBBD18
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000000.00000002.274495775.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:moderate

            General

            Start time:03:55:36
            Start date:29/09/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1
            Imagebase:0x7ff7eef80000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:03:55:36
            Start date:29/09/2021
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:rundll32.exe 'C:\Users\user\Desktop\CiEceGPoOR.dll',#1
            Imagebase:0x7ff786160000
            File size:69632 bytes
            MD5 hash:73C519F050C20580F8A62C849D49215A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.339185192.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:high

            General

            Start time:03:55:36
            Start date:29/09/2021
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ
            Imagebase:0x7ff786160000
            File size:69632 bytes
            MD5 hash:73C519F050C20580F8A62C849D49215A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.253536981.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:high

            General

            Start time:03:55:38
            Start date:29/09/2021
            Path:C:\Windows\explorer.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\Explorer.EXE
            Imagebase:0x7ff693d90000
            File size:3933184 bytes
            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:03:55:40
            Start date:29/09/2021
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ
            Imagebase:0x7ff786160000
            File size:69632 bytes
            MD5 hash:73C519F050C20580F8A62C849D49215A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000007.00000002.260833878.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:high

            General

            Start time:03:55:43
            Start date:29/09/2021
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:rundll32.exe C:\Users\user\Desktop\CiEceGPoOR.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ
            Imagebase:0x7ff786160000
            File size:69632 bytes
            MD5 hash:73C519F050C20580F8A62C849D49215A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 0000000A.00000002.268716589.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Reputation:high

            General

            Start time:03:56:20
            Start date:29/09/2021
            Path:C:\Windows\System32\BdeUISrv.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\BdeUISrv.exe
            Imagebase:0x7ff7312e0000
            File size:52736 bytes
            MD5 hash:25D86BC656025F38D6E626B606F1D39D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:moderate

            General

            Start time:03:56:21
            Start date:29/09/2021
            Path:C:\Users\user\AppData\Local\f49B\BdeUISrv.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\f49B\BdeUISrv.exe
            Imagebase:0x7ff7caa60000
            File size:52736 bytes
            MD5 hash:25D86BC656025F38D6E626B606F1D39D
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000016.00000002.369765886.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Antivirus matches:
            • Detection: 0%, Metadefender, Browse
            • Detection: 0%, ReversingLabs
            Reputation:moderate

            General

            Start time:03:56:33
            Start date:29/09/2021
            Path:C:\Windows\System32\WMPDMC.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\WMPDMC.exe
            Imagebase:0x7ff6c7670000
            File size:1517568 bytes
            MD5 hash:4085FDA375E50214142BD740559F5835
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:03:56:34
            Start date:29/09/2021
            Path:C:\Users\user\AppData\Local\WMp\WMPDMC.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\WMp\WMPDMC.exe
            Imagebase:0x7ff71e310000
            File size:1517568 bytes
            MD5 hash:4085FDA375E50214142BD740559F5835
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000018.00000002.396379510.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Antivirus matches:
            • Detection: 0%, Metadefender, Browse
            • Detection: 0%, ReversingLabs

            General

            Start time:03:56:45
            Start date:29/09/2021
            Path:C:\Windows\System32\LockScreenContentServer.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\LockScreenContentServer.exe
            Imagebase:0x7ff605300000
            File size:47600 bytes
            MD5 hash:45E51238434FAF543D66E17EF3783413
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:03:56:46
            Start date:29/09/2021
            Path:C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\ukxAYmxLA\LockScreenContentServer.exe
            Imagebase:0x7ff755d00000
            File size:47600 bytes
            MD5 hash:45E51238434FAF543D66E17EF3783413
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 0000001C.00000002.424243110.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            General

            Start time:03:56:59
            Start date:29/09/2021
            Path:C:\Windows\System32\mspaint.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\mspaint.exe
            Imagebase:0x7ff7308c0000
            File size:6780928 bytes
            MD5 hash:99F86A0D360FD9A3FCAD6B1E7D92A90C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:03:57:00
            Start date:29/09/2021
            Path:C:\Users\user\AppData\Local\vbVu\mspaint.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\vbVu\mspaint.exe
            Imagebase:0x7ff67b100000
            File size:6780928 bytes
            MD5 hash:99F86A0D360FD9A3FCAD6B1E7D92A90C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000020.00000002.455241434.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            General

            Start time:03:57:13
            Start date:29/09/2021
            Path:C:\Windows\System32\SystemPropertiesRemote.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\SystemPropertiesRemote.exe
            Imagebase:0x7ff74b730000
            File size:83968 bytes
            MD5 hash:70E55B55A17F1D1C4047CC678EB936F0
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:03:57:14
            Start date:29/09/2021
            Path:C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\pjo7Mc7lI\SystemPropertiesRemote.exe
            Imagebase:0x7ff7376b0000
            File size:83968 bytes
            MD5 hash:70E55B55A17F1D1C4047CC678EB936F0
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000023.00000002.481917685.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            General

            Start time:03:57:26
            Start date:29/09/2021
            Path:C:\Windows\System32\AgentService.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\AgentService.exe
            Imagebase:0x7ff73ca90000
            File size:1189376 bytes
            MD5 hash:F7E36C20DB953DFF4FDDB817904C0E48
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:03:57:28
            Start date:29/09/2021
            Path:C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\Z7wAQ0\AgentService.exe
            Imagebase:0x7ff7a3460000
            File size:1189376 bytes
            MD5 hash:F7E36C20DB953DFF4FDDB817904C0E48
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000025.00000002.514511264.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
            Antivirus matches:
            • Detection: 0%, Metadefender, Browse
            • Detection: 0%, ReversingLabs

            General

            Start time:03:57:41
            Start date:29/09/2021
            Path:C:\Windows\System32\wusa.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\wusa.exe
            Imagebase:0x7ff6293e0000
            File size:308736 bytes
            MD5 hash:04CE745559916B99248F266BBF5F9ED9
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:03:57:42
            Start date:29/09/2021
            Path:C:\Users\user\AppData\Local\igQ\wusa.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\AppData\Local\igQ\wusa.exe
            Imagebase:0x7ff778ca0000
            File size:308736 bytes
            MD5 hash:04CE745559916B99248F266BBF5F9ED9
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000027.00000002.541829732.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

            Disassembly

            Code Analysis

            Reset < >