Loading ...

Play interactive tourEdit tour

Windows Analysis Report yPeVDkBY3n

Overview

General Information

Sample Name:yPeVDkBY3n (renamed file extension from none to dll)
Analysis ID:492878
MD5:2cd9944b4c51630053a486adf9ba7928
SHA1:fbbe87d4587c694c6b44870bb99e30e1d48d1c06
SHA256:a92176c5e1216a097c14b387a64e96684497919d0777250897db8896331613ca
Tags:Dridexexe
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes memory attributes in foreign processes to executable or writable
Queues an APC in another process (thread injection)
Uses Atom Bombing / ProGate to inject into other processes
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Queries the installation date of Windows
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Found dropped PE file which has not been started or loaded
Uses the system / local time for branch decision (may execute only at specific dates)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Drops files with a non-matching file extension (content does not match file extension)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
PE file contains strange resources
Drops PE files
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Binary contains a suspicious time stamp
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll64.exe (PID: 6392 cmdline: loaddll64.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll' MD5: E0CC9D126C39A9D2FA1CAD5027EBBD18)
    • cmd.exe (PID: 6432 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 6480 cmdline: rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • explorer.exe (PID: 3292 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
          • Netplwiz.exe (PID: 2848 cmdline: C:\Windows\system32\Netplwiz.exe MD5: A513A767CC9CC3E694D8C9D53B90B73E)
          • Netplwiz.exe (PID: 3584 cmdline: C:\Users\user\AppData\Local\SbH2\Netplwiz.exe MD5: A513A767CC9CC3E694D8C9D53B90B73E)
          • recdisc.exe (PID: 6784 cmdline: C:\Windows\system32\recdisc.exe MD5: D2AEFB37C329E455DC2C17D3AA049666)
          • recdisc.exe (PID: 6696 cmdline: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exe MD5: D2AEFB37C329E455DC2C17D3AA049666)
          • phoneactivate.exe (PID: 6768 cmdline: C:\Windows\system32\phoneactivate.exe MD5: 09D1974A03068D4311F1CE94B765E817)
          • phoneactivate.exe (PID: 4116 cmdline: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exe MD5: 09D1974A03068D4311F1CE94B765E817)
          • wermgr.exe (PID: 5968 cmdline: C:\Windows\system32\wermgr.exe MD5: FF214585BF10206E21EA8EBA202FACFD)
          • wermgr.exe (PID: 6056 cmdline: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exe MD5: FF214585BF10206E21EA8EBA202FACFD)
          • wermgr.exe (PID: 4068 cmdline: C:\Windows\system32\wermgr.exe MD5: FF214585BF10206E21EA8EBA202FACFD)
          • wermgr.exe (PID: 7096 cmdline: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe MD5: FF214585BF10206E21EA8EBA202FACFD)
          • rdpinput.exe (PID: 4312 cmdline: C:\Windows\system32\rdpinput.exe MD5: 4403785D297C55D5DF26176B4F1A52C8)
          • rdpinput.exe (PID: 5240 cmdline: C:\Users\user\AppData\Local\iBq\rdpinput.exe MD5: 4403785D297C55D5DF26176B4F1A52C8)
    • rundll32.exe (PID: 6488 cmdline: rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6552 cmdline: rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6728 cmdline: rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000016.00000002.362816566.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
    00000004.00000002.334340057.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
      00000024.00000002.458324438.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
        0000001B.00000002.388799941.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
          0000000A.00000002.267627821.0000000140001000.00000020.00020000.sdmpJoeSecurity_Dridex_2Yara detected Dridex unpacked fileJoe Security
            Click to see the 6 entries

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: yPeVDkBY3n.dllVirustotal: Detection: 64%Perma Link
            Source: yPeVDkBY3n.dllMetadefender: Detection: 62%Perma Link
            Source: yPeVDkBY3n.dllReversingLabs: Detection: 75%
            Antivirus / Scanner detection for submitted sampleShow sources
            Source: yPeVDkBY3n.dllAvira: detected
            Antivirus detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\iBq\WINSTA.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
            Source: C:\Users\user\AppData\Local\xnA\dwmapi.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\SbH2\NETPLWIZ.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wer.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\NMBpLf1V\SYSDM.CPLAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\r4gbgdji\ReAgent.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wer.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\lW7exk8\DUI70.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wer.dllAvira: detection malicious, Label: HEUR/AGEN.1114452
            Source: yPeVDkBY3n.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Source: Binary string: rdpinput.pdbGCTL source: rdpinput.exe, 00000029.00000002.516210591.00007FF609423000.00000002.00020000.sdmp, rdpinput.exe.6.dr
            Source: Binary string: netplwiz.pdb source: Netplwiz.exe, 00000016.00000000.340021243.00007FF7D7314000.00000002.00020000.sdmp, Netplwiz.exe.6.dr
            Source: Binary string: netplwiz.pdbGCTL source: Netplwiz.exe, 00000016.00000000.340021243.00007FF7D7314000.00000002.00020000.sdmp, Netplwiz.exe.6.dr
            Source: Binary string: wbengine.pdbGCTL source: wbengine.exe.6.dr
            Source: Binary string: phoneactivate.pdb source: phoneactivate.exe, 0000001F.00000000.405014685.00007FF6DC4D0000.00000002.00020000.sdmp, phoneactivate.exe.6.dr
            Source: Binary string: wbengine.pdb source: wbengine.exe.6.dr
            Source: Binary string: WerMgr.pdb source: wermgr.exe, 00000024.00000002.461794461.00007FF7E2165000.00000002.00020000.sdmp, wermgr.exe, 00000027.00000000.463164776.00007FF75F9C5000.00000002.00020000.sdmp, wermgr.exe.6.dr
            Source: Binary string: SystemPropertiesProtection.pdb source: SystemPropertiesProtection.exe.6.dr
            Source: Binary string: SystemPropertiesProtection.pdbGCTL source: SystemPropertiesProtection.exe.6.dr
            Source: Binary string: WMPDMC.pdbGCTL source: WMPDMC.exe.6.dr
            Source: Binary string: phoneactivate.pdbGCTL source: phoneactivate.exe, 0000001F.00000000.405014685.00007FF6DC4D0000.00000002.00020000.sdmp, phoneactivate.exe.6.dr
            Source: Binary string: rdpinput.pdb source: rdpinput.exe, 00000029.00000002.516210591.00007FF609423000.00000002.00020000.sdmp, rdpinput.exe.6.dr
            Source: Binary string: recdisc.pdb source: recdisc.exe, 0000001B.00000000.366530322.00007FF6C2013000.00000002.00020000.sdmp, recdisc.exe.6.dr
            Source: Binary string: recdisc.pdbGCTL source: recdisc.exe, 0000001B.00000000.366530322.00007FF6C2013000.00000002.00020000.sdmp, recdisc.exe.6.dr
            Source: Binary string: WMPDMC.pdb source: WMPDMC.exe.6.dr
            Source: Binary string: WerMgr.pdbGCTL source: wermgr.exe, 00000024.00000002.461794461.00007FF7E2165000.00000002.00020000.sdmp, wermgr.exe, 00000027.00000000.463164776.00007FF75F9C5000.00000002.00020000.sdmp, wermgr.exe.6.dr
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005D290 FindFirstFileExW,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C20062CC memset,memset,FindFirstFileW,FindFirstFileW,FindNextFileW,GetLastError,FindClose,FindClose,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2161BA0 FindFirstFileExW,_wcsicmp,_wcsicmp,FindNextFileW,GetLastError,GetLastError,FindClose,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E215BE54 GetFileAttributesW,GetLastError,FindFirstFileW,GetLastError,CompareStringW,FindNextFileW,FindClose,FindClose,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9BBE54 GetFileAttributesW,GetLastError,FindFirstFileW,GetLastError,CompareStringW,FindNextFileW,FindClose,FindClose,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9C1BA0 FindFirstFileExW,_wcsicmp,_wcsicmp,FindNextFileW,GetLastError,GetLastError,FindClose,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C200A050 memset,CoCreateGuid,GetLogicalDriveStringsW,GetDriveTypeW,GetDiskFreeSpaceExW,CloseHandle,CreateFileW,CloseHandle,CloseHandle,
            Source: phoneactivate.exeString found in binary or memory: http://schemas.mic
            Source: explorer.exe, 00000006.00000000.273503366.0000000006870000.00000004.00000001.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J

            E-Banking Fraud:

            barindex
            Yara detected Dridex unpacked fileShow sources
            Source: Yara matchFile source: 00000016.00000002.362816566.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.334340057.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000024.00000002.458324438.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.388799941.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.267627821.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.273313020.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.485059141.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.426654754.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000029.00000002.514047905.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.252235999.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.260064173.0000000140001000.00000020.00020000.sdmp, type: MEMORY
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140034870
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140035270
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140048AC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005C340
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140065B80
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006A4B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400524B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140026CC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014004BD40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400495B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140036F30
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140069010
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140001010
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140066020
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002F840
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005D850
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140064080
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140010880
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400688A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002D0D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400018D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140016100
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014001D100
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002A110
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014001D910
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140015120
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014000B120
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014004F940
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140039140
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140023140
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140057950
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014001E170
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140002980
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400611A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400389A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400381A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002E1B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400139D0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400319F0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002EA00
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140022A00
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014003B220
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140067A40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140069A50
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140007A60
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014003AAC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014003A2E0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140062B00
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140018300
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002FB20
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140031340
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140022340
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140017B40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014000BB40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014004EB60
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140005370
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002CB80
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B390
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140054BA0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140033BB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400263C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400123C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140063BD0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400663F0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140023BF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B41B
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B424
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B42D
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B436
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B43D
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140024440
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140005C40
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006B446
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005F490
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140022D00
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140035520
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140019D20
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140030530
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140023530
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140031540
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140033540
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014007BD50
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140078570
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140019580
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400205A0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140025DB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140071DC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014000C5C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002DDE0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140031DF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014000DDF0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140001620
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140018630
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140032650
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140064E80
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140016E80
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140007EA0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400286B0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140006EB0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_00000001400276C0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002FEC0
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014002EED0
            Source: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeCode function: 22_2_00007FF7D7312B04
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C200D96C
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C20092C4
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C200231C
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4CB9B4
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C5998
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4CD570
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C5364
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4CCE28
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4CD220
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C97D4
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C83BC
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C91DC
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4CA094
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C8058
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C730C
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C12F8
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C6920
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C5EE0
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C84DC
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2152F54
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E215E368
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E215CFF0
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2162438
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2156848
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2160A58
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2157EFC
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9B7EFC
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9C2438
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9B6848
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9C0A58
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9BCFF0
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9B2F54
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9BE368
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF609402578
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF60940FD48
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF609403BE0
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: String function: 00007FF6C2005D7C appears 58 times
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140046C90 NtClose,
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014006A4B0 NtQuerySystemInformation,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C2009F88 NtQuerySystemInformation,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C20115EC memset,CreateFileW,memset,NtQueryInformationFile,NtSetInformationFile,CloseHandle,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C2011460 CreateFileW,NtQueryInformationFile,CloseHandle,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2161F54 NtQueryLicenseValue,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E215E368 ZwQueryWnfStateNameInformation,ZwUpdateWnfStateData,EtwEventWriteNoRegistration,NtQuerySystemInformation,NtOpenEvent,NtWaitForSingleObject,NtClose,RtlAllocateAndInitializeSid,RtlInitUnicodeString,memset,NtAlpcConnectPort,memset,NtAlpcSendWaitReceivePort,RtlFreeSid,NtClose,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2158404 DbgPrintEx,NtQueryInformationProcess,DbgPrintEx,DbgPrintEx,ReadProcessMemory,DbgPrintEx,GetLastError,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2162438 LoadLibraryExW,GetProcAddress,NtQueryLicenseValue,FreeLibrary,NtQueryLicenseValue,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E21582EC DbgPrintEx,NtQueryInformationProcess,DbgPrintEx,DbgPrintEx,ReadProcessMemory,DbgPrintEx,GetLastError,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9B82EC DbgPrintEx,NtQueryInformationProcess,DbgPrintEx,DbgPrintEx,ReadProcessMemory,DbgPrintEx,GetLastError,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9C2438 LoadLibraryExW,GetProcAddress,NtQueryLicenseValue,FreeLibrary,NtQueryLicenseValue,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9B8404 DbgPrintEx,NtQueryInformationProcess,DbgPrintEx,DbgPrintEx,ReadProcessMemory,DbgPrintEx,GetLastError,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9C1F54 NtQueryLicenseValue,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9BE368 ZwQueryWnfStateNameInformation,ZwUpdateWnfStateData,EtwEventWriteNoRegistration,NtQuerySystemInformation,NtOpenEvent,NtWaitForSingleObject,NtClose,RtlAllocateAndInitializeSid,RtlInitUnicodeString,memset,NtAlpcConnectPort,memset,NtAlpcSendWaitReceivePort,RtlFreeSid,NtClose,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C20065A0: CreateFileW,DeviceIoControl,CloseHandle,
            Source: yPeVDkBY3n.dllBinary or memory string: OriginalFilenamekbdyj% vs yPeVDkBY3n.dll
            Source: Netplwiz.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Netplwiz.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Netplwiz.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: recdisc.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: recdisc.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: recdisc.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wermgr.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wermgr.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wermgr.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wermgr.exe0.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wermgr.exe0.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: wermgr.exe0.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: SystemPropertiesProtection.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: SystemPropertiesProtection.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: SystemPropertiesProtection.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: WMPDMC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: DUI70.dll.6.drStatic PE information: Number of sections : 32 > 10
            Source: yPeVDkBY3n.dllStatic PE information: Number of sections : 31 > 10
            Source: wer.dll.6.drStatic PE information: Number of sections : 32 > 10
            Source: WINSTA.dll.6.drStatic PE information: Number of sections : 32 > 10
            Source: SYSDM.CPL.6.drStatic PE information: Number of sections : 32 > 10
            Source: ReAgent.dll.6.drStatic PE information: Number of sections : 32 > 10
            Source: NETPLWIZ.dll.6.drStatic PE information: Number of sections : 32 > 10
            Source: wer.dll0.6.drStatic PE information: Number of sections : 32 > 10
            Source: dwmapi.dll.6.drStatic PE information: Number of sections : 32 > 10
            Source: wer.dll1.6.drStatic PE information: Number of sections : 32 > 10
            Source: yPeVDkBY3n.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: NETPLWIZ.dll.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: ReAgent.dll.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: DUI70.dll.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: wer.dll.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: wer.dll0.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: WINSTA.dll.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: SYSDM.CPL.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: dwmapi.dll.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: wer.dll1.6.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: yPeVDkBY3n.dllVirustotal: Detection: 64%
            Source: yPeVDkBY3n.dllMetadefender: Detection: 62%
            Source: yPeVDkBY3n.dllReversingLabs: Detection: 75%
            Source: yPeVDkBY3n.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll'
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\Netplwiz.exe C:\Windows\system32\Netplwiz.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\SbH2\Netplwiz.exe C:\Users\user\AppData\Local\SbH2\Netplwiz.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\recdisc.exe C:\Windows\system32\recdisc.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exe C:\Users\user\AppData\Local\r4gbgdji\recdisc.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\phoneactivate.exe C:\Windows\system32\phoneactivate.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exe C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exe C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\rdpinput.exe C:\Windows\system32\rdpinput.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\iBq\rdpinput.exe C:\Users\user\AppData\Local\iBq\rdpinput.exe
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\Netplwiz.exe C:\Windows\system32\Netplwiz.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\SbH2\Netplwiz.exe C:\Users\user\AppData\Local\SbH2\Netplwiz.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\recdisc.exe C:\Windows\system32\recdisc.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exe C:\Users\user\AppData\Local\r4gbgdji\recdisc.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\phoneactivate.exe C:\Windows\system32\phoneactivate.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exe C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exe C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\rdpinput.exe C:\Windows\system32\rdpinput.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\iBq\rdpinput.exe C:\Users\user\AppData\Local\iBq\rdpinput.exe
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\eb42b1a5c308fc11edf1ddbdd25c8486_d06ed635-68f6-4e9a-955c-4899f5f57b9aJump to behavior
            Source: wbengine.exe.6.drBinary string: 3Z((HANDLE)(LONG_PTR)-1) != hFilebase\stor\blb\dsm\dsmutils\dll\fsutilswrapper.cppExtractVolumePath(ssPath, ssVolumePath)SplitDirPath( ssDirPath, ssParentDir, ssDirName )GetParentPaths(ssPath, arrstrPaths)ssDirPath.Length() != 0base\stor\blb\dsm\dsmutils\dll\fsutils.cpppstrPath != 0pstrName != 0CLOCK$COMLPTCONPRNAUXNUL\\?\GLOBALROOT\Device\base\stor\blb\dsm\dsmutils\dll\fsutils.cppInvalid path:%lsssPath.Length() > 0GetVolumePrefixLength failed for %lsFailed to parse path:%lsExtractVolumePath(ssWorkingPath, ssVolumePath)ssWorkingPath[ssWorkingPath.Length() - 1] == L'\\'(((HRESULT)(hrReason)) < 0)pstrPath && pstrPath[0]pfIsReparsedppstrReparsePtPath && (*ppstrReparsePtPath == 0)GetFileAttributes() failed on:%lsIsPathMountPoint(ssPath.PeekStr(), &fMountPoint)pszVolumePath != 0phVolume != 0ssVolumePath[ssVolumePath.Length() - 1] == L'\\'Failed to open volume:%ls((HANDLE)(LONG_PTR)-1) == hVolumeppstrPath && *ppstrPath == 0dwPathLength > 0 && pstrFilePath[dwPathLength-1] == L'\\'0 != pdwFileAttributesGetFileInformationByHandle(hFile, &fileInfo)0 != lpstrFilePathCreateFile unsuccessful for %wsFSWrapperGetFileAttributes(hFile, pdwFileAttributes)0 != pFileAttributesGetFileInformationByHandleEx(hFile, FileBasicInfo, &fileInfo, sizeof(FILE_BASIC_INFO))GetFileSize failed for %ws((DWORD)-1) != dwFileAttributesGetFileInformationByHandleEx failedSetFileInformationByHandle failedFSWrapperSetFileAttributes(hFile, dwFileAttributes)SplitDirPath(strPath, strParent, strChild)Path %S is invalid as it contains a '.' or '..', hr=0x%08xHRESULT_FROM_WIN32(GetLastError())wszPath && wszPath[0]pfIsPathMountPoint
            Source: wbengine.exe.6.drBinary string: abase\stor\blb\engine\blbengutils\blbvolumeutils.cpppbFloppypguidVolumeId != NULLpbIsCritical != NULLpguidVolumeIdwszMountedDeviceNamewszVolumeGuidpwszReparsePointName\\?\GLOBALROOT\DEVICE\HARDDISKVOLUME%dWsbMountedVolumeFile%lu_%spVolumeCatrgVolumeLocalwszVolumeGuidPathpwszVolumeGlobalRootPathVolume%ws\\?\GLOBALROOT%wspdwlJournalIdplastUsnwszVolumeName && *wszVolumeNamepbPerformResizepdwlUsnSizevssSnapshotId != GUID_NULLdwlJournalId != BLB_INVALID_USN_JOURNAL_IDusnBeforeSnapShot != BLB_INVALID_USN_IDwszBackupSetDirectorypwszVhdPathwszVolumeName != NULLpbIsVolumeOnSharedDisk != NULLpbIsCSVpdwVolumeNumber?UV9
            Source: wbengine.exe.6.drBinary string: base\stor\blb\catalog\compare.cpprowid1 != rowid2pKey->m_type == pCol->m_typepRow1 > pRow2_hImpersonationToken != INVALID_HANDLE_VALUEbase\stor\blb\blbimg\blbimg.cxxReadHandle != INVALID_HANDLE_VALUEWriteHandle != INVALID_HANDLE_VALUEpdwFlagsFveGetStatusWwszDeviceName%ws\%wsuCurrentBit < HintSpaceBitmapSizeExtentLength > 0pCurrentListEntry->Length > 0pbRecomputeNeededpBadClusExtentsBeforeRecovery\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy{\System Volume Information\*{3808876B-C176-4e48-B7AE-04046E6CC752}\System Volume Information\{{3808876B-C176-4e48-B7AE-04046E6CC752}ReplicationContext->FirstBlock != NULLIoState[CurrentBuffer] == BLBIMGI_IO_STATE_WRITINGBackupFileName != NULLReplicationHandleReplicationContext != NULLoffset[i] < volumeSizet.QuadPart < restoreContext->VolumeSizereadBuffer != NULL\pagefile.sys\hiberfil.sys!IsListEmpty(&diffsInSource){IQ
            Source: wbengine.exe.6.drBinary string: e\\?\Globalroot\Device\Harddisk%lu\Partition1\\?\Globalroot\Device\Harddisk%lu\Partition2\\?\Globalroot\Device\HarddiskVolume%luChild_{47b7fa87-ce42-48ff-8b18-2f1088121503}WindowsBackupLinksbase\stor\blb\engine\blbengutils\blbvhdhelper.cppwszVhdFile && *wszVhdFilepwszVolumeDevicePathwszDiskPath && *wszDiskPathpwszVolumePathwszMountedDeviceName && *wszMountedDeviceNamepCBlbVhdwszMountedVolumePathNoSlash && *wszMountedVolumePathNoSlashpVhdContextpVhdContextForRemovalwszVolumeDevicePath && *wszVolumeDevicePathppVhdContextpVhdContext->m_pCBlbVhdsdiVersion == STORAGE_DEPENDENCY_INFO_VERSION_1 || sdiVersion == STORAGE_DEPENDENCY_INFO_VERSION_2ppDependencyInfopbIsVolVirtualppStorageDepInfowszTargetVolName && *wszTargetVolNamewszVirtualSrcVolName && *wszVirtualSrcVolNamepbIsVirtualSrcVolDependantpVolumeVHDInfo != NULLpstDepInfo != NULLpstDepInfoType2MaxAncestor != NULLpwszDiffVhdFilePath && pwszVhdTempPath%ws_%ws_%wspProgressReportCallbackContextwszVHDVolumeDevicePathpbCompactionRequiredwszVhdFilepGuidSnapshotIdwszVHDVolumeDevicePath && *wszVHDVolumeDevicePathpdwVHDDeviceDiskNumberpVhdHandle
            Source: classification engineClassification label: mal92.troj.evad.winDLL@41/19@0/0
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C200D96C CoCreateGuid,CoCreateInstance,CoCreateInstance,SysAllocString,SysAllocString,SHCreateStreamOnFileEx,CoTaskMemAlloc,CoTaskMemFree,SysFreeString,SysFreeString,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: RtlInitUnicodeString,RtlCreateBoundaryDescriptor,RtlInitUnicodeString,RtlCreateServiceSid,GetProcessHeap,HeapAlloc,RtlCreateServiceSid,RtlAddSIDToBoundaryDescriptor,OpenPrivateNamespaceW,GetLastError,GetProcessHeap,HeapFree,RtlDeleteBoundaryDescriptor,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: RtlInitUnicodeString,RtlCreateBoundaryDescriptor,RtlInitUnicodeString,RtlCreateServiceSid,GetProcessHeap,HeapAlloc,RtlCreateServiceSid,RtlAddSIDToBoundaryDescriptor,OpenPrivateNamespaceW,GetLastError,GetProcessHeap,HeapFree,RtlDeleteBoundaryDescriptor,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C200A050 memset,CoCreateGuid,GetLogicalDriveStringsW,GetDriveTypeW,GetDiskFreeSpaceExW,CloseHandle,CreateFileW,CloseHandle,CloseHandle,
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF609404B74 OpenSCManagerW,OpenServiceW,StartServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,Sleep,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2151A70 CreateToolhelp32Snapshot,GetLastError,Process32FirstW,GetLastError,_wcsicmp,Process32NextW,CloseHandle,
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeMutant created: \Sessions\1\BaseNamedObjects\{deb7f765-e69b-728c-3180-fd487bbd6ce1}
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeMutant created: \Sessions\1\BaseNamedObjects\{274fd39f-8d8a-b1de-df00-37bf686eafd0}
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C4794 FindResourceExW,GetLastError,LoadResource,LockResource,
            Source: yPeVDkBY3n.dllStatic PE information: More than 4319 > 100 exports found
            Source: yPeVDkBY3n.dllStatic PE information: Image base 0x140000000 > 0x60000000
            Source: yPeVDkBY3n.dllStatic file information: File size 2330624 > 1048576
            Source: yPeVDkBY3n.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Source: Binary string: rdpinput.pdbGCTL source: rdpinput.exe, 00000029.00000002.516210591.00007FF609423000.00000002.00020000.sdmp, rdpinput.exe.6.dr
            Source: Binary string: netplwiz.pdb source: Netplwiz.exe, 00000016.00000000.340021243.00007FF7D7314000.00000002.00020000.sdmp, Netplwiz.exe.6.dr
            Source: Binary string: netplwiz.pdbGCTL source: Netplwiz.exe, 00000016.00000000.340021243.00007FF7D7314000.00000002.00020000.sdmp, Netplwiz.exe.6.dr
            Source: Binary string: wbengine.pdbGCTL source: wbengine.exe.6.dr
            Source: Binary string: phoneactivate.pdb source: phoneactivate.exe, 0000001F.00000000.405014685.00007FF6DC4D0000.00000002.00020000.sdmp, phoneactivate.exe.6.dr
            Source: Binary string: wbengine.pdb source: wbengine.exe.6.dr
            Source: Binary string: WerMgr.pdb source: wermgr.exe, 00000024.00000002.461794461.00007FF7E2165000.00000002.00020000.sdmp, wermgr.exe, 00000027.00000000.463164776.00007FF75F9C5000.00000002.00020000.sdmp, wermgr.exe.6.dr
            Source: Binary string: SystemPropertiesProtection.pdb source: SystemPropertiesProtection.exe.6.dr
            Source: Binary string: SystemPropertiesProtection.pdbGCTL source: SystemPropertiesProtection.exe.6.dr
            Source: Binary string: WMPDMC.pdbGCTL source: WMPDMC.exe.6.dr
            Source: Binary string: phoneactivate.pdbGCTL source: phoneactivate.exe, 0000001F.00000000.405014685.00007FF6DC4D0000.00000002.00020000.sdmp, phoneactivate.exe.6.dr
            Source: Binary string: rdpinput.pdb source: rdpinput.exe, 00000029.00000002.516210591.00007FF609423000.00000002.00020000.sdmp, rdpinput.exe.6.dr
            Source: Binary string: recdisc.pdb source: recdisc.exe, 0000001B.00000000.366530322.00007FF6C2013000.00000002.00020000.sdmp, recdisc.exe.6.dr
            Source: Binary string: recdisc.pdbGCTL source: recdisc.exe, 0000001B.00000000.366530322.00007FF6C2013000.00000002.00020000.sdmp, recdisc.exe.6.dr
            Source: Binary string: WMPDMC.pdb source: WMPDMC.exe.6.dr
            Source: Binary string: WerMgr.pdbGCTL source: wermgr.exe, 00000024.00000002.461794461.00007FF7E2165000.00000002.00020000.sdmp, wermgr.exe, 00000027.00000000.463164776.00007FF75F9C5000.00000002.00020000.sdmp, wermgr.exe.6.dr
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140056A4D push rdi; ret
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF609405E92 push rcx; ret
            Source: yPeVDkBY3n.dllStatic PE information: section name: .qkm
            Source: yPeVDkBY3n.dllStatic PE information: section name: .cvjb
            Source: yPeVDkBY3n.dllStatic PE information: section name: .tlmkv
            Source: yPeVDkBY3n.dllStatic PE information: section name: .wucsxe
            Source: yPeVDkBY3n.dllStatic PE information: section name: .fltwtj
            Source: yPeVDkBY3n.dllStatic PE information: section name: .tblq
            Source: yPeVDkBY3n.dllStatic PE information: section name: .hcmjm
            Source: yPeVDkBY3n.dllStatic PE information: section name: .nagyk
            Source: yPeVDkBY3n.dllStatic PE information: section name: .jrucz
            Source: yPeVDkBY3n.dllStatic PE information: section name: .rnr
            Source: yPeVDkBY3n.dllStatic PE information: section name: .ths
            Source: yPeVDkBY3n.dllStatic PE information: section name: .uuy
            Source: yPeVDkBY3n.dllStatic PE information: section name: .llcgmp
            Source: yPeVDkBY3n.dllStatic PE information: section name: .zibji
            Source: yPeVDkBY3n.dllStatic PE information: section name: .nnbdme
            Source: yPeVDkBY3n.dllStatic PE information: section name: .oxoht
            Source: yPeVDkBY3n.dllStatic PE information: section name: .poofxn
            Source: yPeVDkBY3n.dllStatic PE information: section name: .yoxffm
            Source: yPeVDkBY3n.dllStatic PE information: section name: .lbp
            Source: yPeVDkBY3n.dllStatic PE information: section name: .cmyjh
            Source: yPeVDkBY3n.dllStatic PE information: section name: .khlpd
            Source: yPeVDkBY3n.dllStatic PE information: section name: .ksydf
            Source: yPeVDkBY3n.dllStatic PE information: section name: .jtgc
            Source: yPeVDkBY3n.dllStatic PE information: section name: .ivi
            Source: yPeVDkBY3n.dllStatic PE information: section name: .sqcys
            Source: phoneactivate.exe.6.drStatic PE information: section name: .imrsiv
            Source: wermgr.exe.6.drStatic PE information: section name: .imrsiv
            Source: wermgr.exe.6.drStatic PE information: section name: .didat
            Source: wermgr.exe0.6.drStatic PE information: section name: .imrsiv
            Source: wermgr.exe0.6.drStatic PE information: section name: .didat
            Source: WMPDMC.exe.6.drStatic PE information: section name: .didat
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .qkm
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .cvjb
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .tlmkv
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .wucsxe
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .fltwtj
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .tblq
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .hcmjm
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .nagyk
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .jrucz
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .rnr
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .ths
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .uuy
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .llcgmp
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .zibji
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .nnbdme
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .oxoht
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .poofxn
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .yoxffm
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .lbp
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .cmyjh
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .khlpd
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .ksydf
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .jtgc
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .ivi
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .sqcys
            Source: NETPLWIZ.dll.6.drStatic PE information: section name: .pyswvk
            Source: ReAgent.dll.6.drStatic PE information: section name: .qkm
            Source: ReAgent.dll.6.drStatic PE information: section name: .cvjb
            Source: ReAgent.dll.6.drStatic PE information: section name: .tlmkv
            Source: ReAgent.dll.6.drStatic PE information: section name: .wucsxe
            Source: ReAgent.dll.6.drStatic PE information: section name: .fltwtj
            Source: ReAgent.dll.6.drStatic PE information: section name: .tblq
            Source: ReAgent.dll.6.drStatic PE information: section name: .hcmjm
            Source: ReAgent.dll.6.drStatic PE information: section name: .nagyk
            Source: ReAgent.dll.6.drStatic PE information: section name: .jrucz
            Source: ReAgent.dll.6.drStatic PE information: section name: .rnr
            Source: ReAgent.dll.6.drStatic PE information: section name: .ths
            Source: ReAgent.dll.6.drStatic PE information: section name: .uuy
            Source: ReAgent.dll.6.drStatic PE information: section name: .llcgmp
            Source: ReAgent.dll.6.drStatic PE information: section name: .zibji
            Source: ReAgent.dll.6.drStatic PE information: section name: .nnbdme
            Source: ReAgent.dll.6.drStatic PE information: section name: .oxoht
            Source: ReAgent.dll.6.drStatic PE information: section name: .poofxn
            Source: ReAgent.dll.6.drStatic PE information: section name: .yoxffm
            Source: ReAgent.dll.6.drStatic PE information: section name: .lbp
            Source: ReAgent.dll.6.drStatic PE information: section name: .cmyjh
            Source: ReAgent.dll.6.drStatic PE information: section name: .khlpd
            Source: ReAgent.dll.6.drStatic PE information: section name: .ksydf
            Source: ReAgent.dll.6.drStatic PE information: section name: .jtgc
            Source: ReAgent.dll.6.drStatic PE information: section name: .ivi
            Source: ReAgent.dll.6.drStatic PE information: section name: .sqcys
            Source: ReAgent.dll.6.drStatic PE information: section name: .xfh
            Source: DUI70.dll.6.drStatic PE information: section name: .qkm
            Source: DUI70.dll.6.drStatic PE information: section name: .cvjb
            Source: DUI70.dll.6.drStatic PE information: section name: .tlmkv
            Source: DUI70.dll.6.drStatic PE information: section name: .wucsxe
            Source: DUI70.dll.6.drStatic PE information: section name: .fltwtj
            Source: DUI70.dll.6.drStatic PE information: section name: .tblq
            Source: DUI70.dll.6.drStatic PE information: section name: .hcmjm
            Source: DUI70.dll.6.drStatic PE information: section name: .nagyk
            Source: DUI70.dll.6.drStatic PE information: section name: .jrucz
            Source: DUI70.dll.6.drStatic PE information: section name: .rnr
            Source: DUI70.dll.6.drStatic PE information: section name: .ths
            Source: DUI70.dll.6.drStatic PE information: section name: .uuy
            Source: DUI70.dll.6.drStatic PE information: section name: .llcgmp
            Source: DUI70.dll.6.drStatic PE information: section name: .zibji
            Source: DUI70.dll.6.drStatic PE information: section name: .nnbdme
            Source: DUI70.dll.6.drStatic PE information: section name: .oxoht
            Source: DUI70.dll.6.drStatic PE information: section name: .poofxn
            Source: DUI70.dll.6.drStatic PE information: section name: .yoxffm
            Source: DUI70.dll.6.drStatic PE information: section name: .lbp
            Source: DUI70.dll.6.drStatic PE information: section name: .cmyjh
            Source: DUI70.dll.6.drStatic PE information: section name: .khlpd
            Source: DUI70.dll.6.drStatic PE information: section name: .ksydf
            Source: DUI70.dll.6.drStatic PE information: section name: .jtgc
            Source: DUI70.dll.6.drStatic PE information: section name: .ivi
            Source: DUI70.dll.6.drStatic PE information: section name: .sqcys
            Source: DUI70.dll.6.drStatic PE information: section name: .grwy
            Source: wer.dll.6.drStatic PE information: section name: .qkm
            Source: wer.dll.6.drStatic PE information: section name: .cvjb
            Source: wer.dll.6.drStatic PE information: section name: .tlmkv
            Source: wer.dll.6.drStatic PE information: section name: .wucsxe
            Source: wer.dll.6.drStatic PE information: section name: .fltwtj
            Source: wer.dll.6.drStatic PE information: section name: .tblq
            Source: wer.dll.6.drStatic PE information: section name: .hcmjm
            Source: wer.dll.6.drStatic PE information: section name: .nagyk
            Source: wer.dll.6.drStatic PE information: section name: .jrucz
            Source: wer.dll.6.drStatic PE information: section name: .rnr
            Source: wer.dll.6.drStatic PE information: section name: .ths
            Source: wer.dll.6.drStatic PE information: section name: .uuy
            Source: wer.dll.6.drStatic PE information: section name: .llcgmp
            Source: wer.dll.6.drStatic PE information: section name: .zibji
            Source: wer.dll.6.drStatic PE information: section name: .nnbdme
            Source: wer.dll.6.drStatic PE information: section name: .oxoht
            Source: wer.dll.6.drStatic PE information: section name: .poofxn
            Source: wer.dll.6.drStatic PE information: section name: .yoxffm
            Source: wer.dll.6.drStatic PE information: section name: .lbp
            Source: wer.dll.6.drStatic PE information: section name: .cmyjh
            Source: wer.dll.6.drStatic PE information: section name: .khlpd
            Source: wer.dll.6.drStatic PE information: section name: .ksydf
            Source: wer.dll.6.drStatic PE information: section name: .jtgc
            Source: wer.dll.6.drStatic PE information: section name: .ivi
            Source: wer.dll.6.drStatic PE information: section name: .sqcys
            Source: wer.dll.6.drStatic PE information: section name: .qbg
            Source: wer.dll0.6.drStatic PE information: section name: .qkm
            Source: wer.dll0.6.drStatic PE information: section name: .cvjb
            Source: wer.dll0.6.drStatic PE information: section name: .tlmkv
            Source: wer.dll0.6.drStatic PE information: section name: .wucsxe
            Source: wer.dll0.6.drStatic PE information: section name: .fltwtj
            Source: wer.dll0.6.drStatic PE information: section name: .tblq
            Source: wer.dll0.6.drStatic PE information: section name: .hcmjm
            Source: wer.dll0.6.drStatic PE information: section name: .nagyk
            Source: wer.dll0.6.drStatic PE information: section name: .jrucz
            Source: wer.dll0.6.drStatic PE information: section name: .rnr
            Source: wer.dll0.6.drStatic PE information: section name: .ths
            Source: wer.dll0.6.drStatic PE information: section name: .uuy
            Source: wer.dll0.6.drStatic PE information: section name: .llcgmp
            Source: wer.dll0.6.drStatic PE information: section name: .zibji
            Source: wer.dll0.6.drStatic PE information: section name: .nnbdme
            Source: wer.dll0.6.drStatic PE information: section name: .oxoht
            Source: wer.dll0.6.drStatic PE information: section name: .poofxn
            Source: wer.dll0.6.drStatic PE information: section name: .yoxffm
            Source: wer.dll0.6.drStatic PE information: section name: .lbp
            Source: wer.dll0.6.drStatic PE information: section name: .cmyjh
            Source: wer.dll0.6.drStatic PE information: section name: .khlpd
            Source: wer.dll0.6.drStatic PE information: section name: .ksydf
            Source: wer.dll0.6.drStatic PE information: section name: .jtgc
            Source: wer.dll0.6.drStatic PE information: section name: .ivi
            Source: wer.dll0.6.drStatic PE information: section name: .sqcys
            Source: wer.dll0.6.drStatic PE information: section name: .kjh
            Source: WINSTA.dll.6.drStatic PE information: section name: .qkm
            Source: WINSTA.dll.6.drStatic PE information: section name: .cvjb
            Source: WINSTA.dll.6.drStatic PE information: section name: .tlmkv
            Source: WINSTA.dll.6.drStatic PE information: section name: .wucsxe
            Source: WINSTA.dll.6.drStatic PE information: section name: .fltwtj
            Source: WINSTA.dll.6.drStatic PE information: section name: .tblq
            Source: WINSTA.dll.6.drStatic PE information: section name: .hcmjm
            Source: WINSTA.dll.6.drStatic PE information: section name: .nagyk
            Source: WINSTA.dll.6.drStatic PE information: section name: .jrucz
            Source: WINSTA.dll.6.drStatic PE information: section name: .rnr
            Source: WINSTA.dll.6.drStatic PE information: section name: .ths
            Source: WINSTA.dll.6.drStatic PE information: section name: .uuy
            Source: WINSTA.dll.6.drStatic PE information: section name: .llcgmp
            Source: WINSTA.dll.6.drStatic PE information: section name: .zibji
            Source: WINSTA.dll.6.drStatic PE information: section name: .nnbdme
            Source: WINSTA.dll.6.drStatic PE information: section name: .oxoht
            Source: WINSTA.dll.6.drStatic PE information: section name: .poofxn
            Source: WINSTA.dll.6.drStatic PE information: section name: .yoxffm
            Source: WINSTA.dll.6.drStatic PE information: section name: .lbp
            Source: WINSTA.dll.6.drStatic PE information: section name: .cmyjh
            Source: WINSTA.dll.6.drStatic PE information: section name: .khlpd
            Source: WINSTA.dll.6.drStatic PE information: section name: .ksydf
            Source: WINSTA.dll.6.drStatic PE information: section name: .jtgc
            Source: WINSTA.dll.6.drStatic PE information: section name: .ivi
            Source: WINSTA.dll.6.drStatic PE information: section name: .sqcys
            Source: WINSTA.dll.6.drStatic PE information: section name: .iwang
            Source: SYSDM.CPL.6.drStatic PE information: section name: .qkm
            Source: SYSDM.CPL.6.drStatic PE information: section name: .cvjb
            Source: SYSDM.CPL.6.drStatic PE information: section name: .tlmkv
            Source: SYSDM.CPL.6.drStatic PE information: section name: .wucsxe
            Source: SYSDM.CPL.6.drStatic PE information: section name: .fltwtj
            Source: SYSDM.CPL.6.drStatic PE information: section name: .tblq
            Source: SYSDM.CPL.6.drStatic PE information: section name: .hcmjm
            Source: SYSDM.CPL.6.drStatic PE information: section name: .nagyk
            Source: SYSDM.CPL.6.drStatic PE information: section name: .jrucz
            Source: SYSDM.CPL.6.drStatic PE information: section name: .rnr
            Source: SYSDM.CPL.6.drStatic PE information: section name: .ths
            Source: SYSDM.CPL.6.drStatic PE information: section name: .uuy
            Source: SYSDM.CPL.6.drStatic PE information: section name: .llcgmp
            Source: SYSDM.CPL.6.drStatic PE information: section name: .zibji
            Source: SYSDM.CPL.6.drStatic PE information: section name: .nnbdme
            Source: SYSDM.CPL.6.drStatic PE information: section name: .oxoht
            Source: SYSDM.CPL.6.drStatic PE information: section name: .poofxn
            Source: SYSDM.CPL.6.drStatic PE information: section name: .yoxffm
            Source: SYSDM.CPL.6.drStatic PE information: section name: .lbp
            Source: SYSDM.CPL.6.drStatic PE information: section name: .cmyjh
            Source: SYSDM.CPL.6.drStatic PE information: section name: .khlpd
            Source: SYSDM.CPL.6.drStatic PE information: section name: .ksydf
            Source: SYSDM.CPL.6.drStatic PE information: section name: .jtgc
            Source: SYSDM.CPL.6.drStatic PE information: section name: .ivi
            Source: SYSDM.CPL.6.drStatic PE information: section name: .sqcys
            Source: SYSDM.CPL.6.drStatic PE information: section name: .gkwrn
            Source: dwmapi.dll.6.drStatic PE information: section name: .qkm
            Source: dwmapi.dll.6.drStatic PE information: section name: .cvjb
            Source: dwmapi.dll.6.drStatic PE information: section name: .tlmkv
            Source: dwmapi.dll.6.drStatic PE information: section name: .wucsxe
            Source: dwmapi.dll.6.drStatic PE information: section name: .fltwtj
            Source: dwmapi.dll.6.drStatic PE information: section name: .tblq
            Source: dwmapi.dll.6.drStatic PE information: section name: .hcmjm
            Source: dwmapi.dll.6.drStatic PE information: section name: .nagyk
            Source: dwmapi.dll.6.drStatic PE information: section name: .jrucz
            Source: dwmapi.dll.6.drStatic PE information: section name: .rnr
            Source: dwmapi.dll.6.drStatic PE information: section name: .ths
            Source: dwmapi.dll.6.drStatic PE information: section name: .uuy
            Source: dwmapi.dll.6.drStatic PE information: section name: .llcgmp
            Source: dwmapi.dll.6.drStatic PE information: section name: .zibji
            Source: dwmapi.dll.6.drStatic PE information: section name: .nnbdme
            Source: dwmapi.dll.6.drStatic PE information: section name: .oxoht
            Source: dwmapi.dll.6.drStatic PE information: section name: .poofxn
            Source: dwmapi.dll.6.drStatic PE information: section name: .yoxffm
            Source: dwmapi.dll.6.drStatic PE information: section name: .lbp
            Source: dwmapi.dll.6.drStatic PE information: section name: .cmyjh
            Source: dwmapi.dll.6.drStatic PE information: section name: .khlpd
            Source: dwmapi.dll.6.drStatic PE information: section name: .ksydf
            Source: dwmapi.dll.6.drStatic PE information: section name: .jtgc
            Source: dwmapi.dll.6.drStatic PE information: section name: .ivi
            Source: dwmapi.dll.6.drStatic PE information: section name: .sqcys
            Source: dwmapi.dll.6.drStatic PE information: section name: .hmami
            Source: wer.dll1.6.drStatic PE information: section name: .qkm
            Source: wer.dll1.6.drStatic PE information: section name: .cvjb
            Source: wer.dll1.6.drStatic PE information: section name: .tlmkv
            Source: wer.dll1.6.drStatic PE information: section name: .wucsxe
            Source: wer.dll1.6.drStatic PE information: section name: .fltwtj
            Source: wer.dll1.6.drStatic PE information: section name: .tblq
            Source: wer.dll1.6.drStatic PE information: section name: .hcmjm
            Source: wer.dll1.6.drStatic PE information: section name: .nagyk
            Source: wer.dll1.6.drStatic PE information: section name: .jrucz
            Source: wer.dll1.6.drStatic PE information: section name: .rnr
            Source: wer.dll1.6.drStatic PE information: section name: .ths
            Source: wer.dll1.6.drStatic PE information: section name: .uuy
            Source: wer.dll1.6.drStatic PE information: section name: .llcgmp
            Source: wer.dll1.6.drStatic PE information: section name: .zibji
            Source: wer.dll1.6.drStatic PE information: section name: .nnbdme
            Source: wer.dll1.6.drStatic PE information: section name: .oxoht
            Source: wer.dll1.6.drStatic PE information: section name: .poofxn
            Source: wer.dll1.6.drStatic PE information: section name: .yoxffm
            Source: wer.dll1.6.drStatic PE information: section name: .lbp
            Source: wer.dll1.6.drStatic PE information: section name: .cmyjh
            Source: wer.dll1.6.drStatic PE information: section name: .khlpd
            Source: wer.dll1.6.drStatic PE information: section name: .ksydf
            Source: wer.dll1.6.drStatic PE information: section name: .jtgc
            Source: wer.dll1.6.drStatic PE information: section name: .ivi
            Source: wer.dll1.6.drStatic PE information: section name: .sqcys
            Source: wer.dll1.6.drStatic PE information: section name: .uxnmn
            Source: DUI70.dll.6.drStatic PE information: real checksum: 0x7d786c40 should be: 0x289607
            Source: yPeVDkBY3n.dllStatic PE information: real checksum: 0x7d786c40 should be: 0x2428c2
            Source: wer.dll.6.drStatic PE information: real checksum: 0x7d786c40 should be: 0x23b447
            Source: WINSTA.dll.6.drStatic PE information: real checksum: 0x7d786c40 should be: 0x243435
            Source: SYSDM.CPL.6.drStatic PE information: real checksum: 0x7d786c40 should be: 0x2420d8
            Source: ReAgent.dll.6.drStatic PE information: real checksum: 0x7d786c40 should be: 0x23e2c0
            Source: NETPLWIZ.dll.6.drStatic PE information: real checksum: 0x7d786c40 should be: 0x249738
            Source: wer.dll0.6.drStatic PE information: real checksum: 0x7d786c40 should be: 0x23b64a
            Source: dwmapi.dll.6.drStatic PE information: real checksum: 0x7d786c40 should be: 0x243847
            Source: wer.dll1.6.drStatic PE information: real checksum: 0x7d786c40 should be: 0x249d95
            Source: Netplwiz.exe.6.drStatic PE information: 0xD5E5CD76 [Sun Sep 19 19:22:30 2083 UTC]
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: initial sampleStatic PE information: section name: .text entropy: 7.73364605679
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\NMBpLf1V\SYSDM.CPLJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\iBq\WINSTA.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\xnA\WMPDMC.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\r4gbgdji\ReAgent.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\02vERQ6Eo\wer.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\lW7exk8\DUI70.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\JaJWNKcB\wer.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\NMBpLf1V\SYSDM.CPLJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\NMBpLf1V\SystemPropertiesProtection.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\SbH2\NETPLWIZ.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\iBq\rdpinput.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\xnA\dwmapi.dllJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\4S1sd\wbengine.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeJump to dropped file
            Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\4S1sd\wer.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF609404B74 OpenSCManagerW,OpenServiceW,StartServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,Sleep,
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF609413F94 LoadLibraryExW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exe TID: 4140Thread sleep count: 36 > 30
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeLast function: Thread delayed
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xnA\WMPDMC.exeJump to dropped file
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\NMBpLf1V\SYSDM.CPLJump to dropped file
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\NMBpLf1V\SystemPropertiesProtection.exeJump to dropped file
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xnA\dwmapi.dllJump to dropped file
            Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\4S1sd\wbengine.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2157BC4 GetSystemTimeAsFileTime followed by cmp: cmp ebx, 01h and CTI: jne 00007FF7E2157CE0h
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9B7BC4 GetSystemTimeAsFileTime followed by cmp: cmp ebx, 01h and CTI: jne 00007FF75F9B7CE0h
            Source: C:\Windows\System32\loaddll64.exeProcess information queried: ProcessInformation
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005C340 GetSystemInfo,
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_000000014005D290 FindFirstFileExW,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C20062CC memset,memset,FindFirstFileW,FindFirstFileW,FindNextFileW,GetLastError,FindClose,FindClose,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2161BA0 FindFirstFileExW,_wcsicmp,_wcsicmp,FindNextFileW,GetLastError,GetLastError,FindClose,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E215BE54 GetFileAttributesW,GetLastError,FindFirstFileW,GetLastError,CompareStringW,FindNextFileW,FindClose,FindClose,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9BBE54 GetFileAttributesW,GetLastError,FindFirstFileW,GetLastError,CompareStringW,FindNextFileW,FindClose,FindClose,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9C1BA0 FindFirstFileExW,_wcsicmp,_wcsicmp,FindNextFileW,GetLastError,GetLastError,FindClose,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C200A050 memset,CoCreateGuid,GetLogicalDriveStringsW,GetDriveTypeW,GetDiskFreeSpaceExW,CloseHandle,CreateFileW,CloseHandle,CloseHandle,
            Source: explorer.exe, 00000006.00000000.260976521.0000000008A32000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
            Source: explorer.exe, 00000006.00000000.260976521.0000000008A32000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
            Source: explorer.exe, 00000006.00000000.284855178.000000000E9F0000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000006.00000000.280460232.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000006.00000000.284855178.000000000E9F0000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}osoft S##
            Source: explorer.exe, 00000006.00000000.280460232.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
            Source: explorer.exe, 00000006.00000000.272262073.00000000048E0000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000006.00000000.280460232.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}C
            Source: explorer.exe, 00000006.00000000.279397370.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000Datc
            Source: explorer.exe, 00000006.00000000.279397370.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
            Source: explorer.exe, 00000006.00000000.294097957.00000000069DA000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD002
            Source: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeCode function: 22_2_00007FF7D7311728 GetCurrentThreadId,memset,IsDebuggerPresent,OutputDebugStringW,
            Source: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeCode function: 22_2_00007FF7D7313D70 GetProcessHeap,HeapFree,
            Source: C:\Windows\System32\loaddll64.exeCode function: 1_2_0000000140048AC0 LdrLoadDll,FindClose,
            Source: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeCode function: 22_2_00007FF7D7313690 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeCode function: 22_2_00007FF7D7313930 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C2011FB4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeCode function: 27_2_00007FF6C2011D30 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4CDD68 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4CE060 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2163140 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2162B00 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9C2B00 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeCode function: 39_2_00007FF75F9C3140 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF609422610 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF60942292C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Benign windows process drops PE filesShow sources
            Source: C:\Windows\explorer.exeFile created: NETPLWIZ.dll.6.drJump to dropped file
            Changes memory attributes in foreign processes to executable or writableShow sources
            Source: C:\Windows\System32\rundll32.exeMemory protected: C:\Windows\explorer.exe base: 7FFFAE1CEFE0 protect: page execute and read and write
            Source: C:\Windows\System32\rundll32.exeMemory protected: C:\Windows\explorer.exe base: 7FFFAE1CE000 protect: page execute read
            Source: C:\Windows\System32\rundll32.exeMemory protected: C:\Windows\explorer.exe base: 7FFFAC2B2A20 protect: page execute and read and write
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Windows\System32\rundll32.exeThread APC queued: target process: C:\Windows\explorer.exe
            Uses Atom Bombing / ProGate to inject into other processesShow sources
            Source: C:\Windows\System32\rundll32.exeAtom created: 405553565741544156488D6C24D14881EC98 0x00000000 inc eax 0x00000001 push ebp 0x00000002 push ebx 0x00000003 push esi 0x00000004 push edi 0x00000005 inc ecx 0x00000006 push esp 0x00000007 inc ecx 0x00000008 push esi 0x00000009 dec eax 0x0000000a lea ebp, dword ptr [esp-2Fh] 0x0000000e dec eax 0x0000000f sub esp, 00000098h
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E215AE50 GetFileSecurityW,GetLastError,GetFileSecurityW,GetLastError,GetSecurityDescriptorDacl,GetLastError,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,GetLastError,GetTokenInformation,GetLastError,GetTokenInformation,GetLastError,SetEntriesInAclW,InitializeSecurityDescriptor,GetLastError,SetSecurityDescriptorDacl,GetLastError,SetFileSecurityW,GetLastError,GetFileAttributesW,GetLastError,SetFileAttributesW,GetLastError,LocalFree,CloseHandle,
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeCode function: 36_2_00007FF7E2161750 AllocateAndInitializeSid,CheckTokenMembership,RegOpenKeyExW,RegCloseKey,FreeSid,
            Source: explorer.exe, 00000006.00000000.290073698.0000000001400000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
            Source: explorer.exe, 00000006.00000000.290073698.0000000001400000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000006.00000000.290073698.0000000001400000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000006.00000000.290073698.0000000001400000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000006.00000000.269794712.0000000000EB8000.00000004.00000020.sdmpBinary or memory string: ProgmanX
            Source: explorer.exe, 00000006.00000000.279397370.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndAj
            Source: C:\Windows\System32\loaddll64.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\loaddll64.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Windows\System32\rundll32.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\r4gbgdji\recdisc.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeQueries volume information: unknown VolumeInformation
            Source: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeCode function: HeapSetInformation,memset,LoadCursorW,GetStockObject,RegisterClassW,GetUserDefaultUILanguage,GetLocaleInfoW,CreateWindowExW,GetLastError,CreateWindowExW,UsersRunDllW,DestroyWindow,
            Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
            Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Users\user\AppData\Local\SbH2\Netplwiz.exeCode function: 22_2_00007FF7D7313AD0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,GetTickCount,QueryPerformanceCounter,
            Source: C:\Users\user\AppData\Local\iBq\rdpinput.exeCode function: 41_2_00007FF60941D63C GetVersionExW,
            Source: C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exeCode function: 31_2_00007FF6DC4C1E00 StrToID,?FindDescendent@Element@DirectUI@@QEAAPEAV12@G@Z,?AddListener@Element@DirectUI@@QEAAJPEAUIElementListener@2@@Z,

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsService Execution2Windows Service2Windows Service2Masquerading11OS Credential DumpingSystem Time Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsExploitation for Client Execution1Application Shimming1Process Injection312Virtualization/Sandbox Evasion1LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Application Shimming1Process Injection312Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery3Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information3LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Information Discovery36VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobTimestomp1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 492878 Sample: yPeVDkBY3n Startdate: 29/09/2021 Architecture: WINDOWS Score: 92 42 Antivirus detection for dropped file 2->42 44 Antivirus / Scanner detection for submitted sample 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected Dridex unpacked file 2->48 9 loaddll64.exe 1 2->9         started        process3 process4 11 cmd.exe 1 9->11         started        13 rundll32.exe 9->13         started        15 rundll32.exe 9->15         started        17 rundll32.exe 9->17         started        process5 19 rundll32.exe 11->19         started        signatures6 50 Changes memory attributes in foreign processes to executable or writable 19->50 52 Uses Atom Bombing / ProGate to inject into other processes 19->52 54 Queues an APC in another process (thread injection) 19->54 22 explorer.exe 2 58 19->22 injected process7 file8 34 C:\Users\user\AppData\Local\xnA\dwmapi.dll, PE32+ 22->34 dropped 36 C:\Users\user\AppData\Local\...\ReAgent.dll, PE32+ 22->36 dropped 38 C:\Users\user\AppData\Local\...\DUI70.dll, PE32+ 22->38 dropped 40 15 other files (4 malicious) 22->40 dropped 56 Benign windows process drops PE files 22->56 26 phoneactivate.exe 22->26         started        28 wermgr.exe 22->28         started        30 recdisc.exe 22->30         started        32 9 other processes 22->32 signatures9 process10

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            yPeVDkBY3n.dll64%VirustotalBrowse
            yPeVDkBY3n.dll63%MetadefenderBrowse
            yPeVDkBY3n.dll76%ReversingLabsWin64.Infostealer.Dridex
            yPeVDkBY3n.dll100%AviraHEUR/AGEN.1114452

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\iBq\WINSTA.dll100%AviraTR/Crypt.ZPACK.Gen
            C:\Users\user\AppData\Local\xnA\dwmapi.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\SbH2\NETPLWIZ.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\02vERQ6Eo\wer.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\NMBpLf1V\SYSDM.CPL100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\r4gbgdji\ReAgent.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\02vERQ6Eo\wer.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\lW7exk8\DUI70.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\02vERQ6Eo\wer.dll100%AviraHEUR/AGEN.1114452
            C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe0%VirustotalBrowse
            C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe0%MetadefenderBrowse
            C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe0%ReversingLabs

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            7.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            41.2.rdpinput.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            4.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            10.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            39.2.wermgr.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            5.2.rundll32.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            31.2.phoneactivate.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            36.2.wermgr.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            27.2.recdisc.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            1.2.loaddll64.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            22.2.Netplwiz.exe.140000000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://schemas.mic0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            No contacted domains info

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000006.00000000.273503366.0000000006870000.00000004.00000001.sdmpfalse
              high
              http://schemas.micphoneactivate.exefalse
              • URL Reputation: safe
              unknown

              Contacted IPs

              No contacted IP infos

              General Information

              Joe Sandbox Version:33.0.0 White Diamond
              Analysis ID:492878
              Start date:29.09.2021
              Start time:04:14:54
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 14m 57s
              Hypervisor based Inspection enabled:false
              Report type:light
              Sample file name:yPeVDkBY3n (renamed file extension from none to dll)
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:41
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal92.troj.evad.winDLL@41/19@0/0
              EGA Information:Failed
              HDC Information:
              • Successful, ratio: 58.6% (good quality ratio 38.1%)
              • Quality average: 46.8%
              • Quality standard deviation: 41.3%
              HCA Information:Failed
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Override analysis time to 240s for rundll32
              Warnings:
              Show All
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
              • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.82.210.154, 67.26.139.254, 67.26.81.254, 67.27.157.254, 8.248.139.254, 8.248.119.254, 20.54.110.249, 40.112.88.60, 80.67.82.211, 80.67.82.235, 204.79.197.200, 13.107.21.200
              • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, dual-a-0001.a-msedge.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size exceeded maximum capacity and may have missing behavior information.
              • Report size exceeded maximum capacity and may have missing disassembly code.
              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
              • Report size getting too big, too many NtEnumerateKey calls found.

              Simulations

              Behavior and APIs

              No simulations

              Joe Sandbox View / Context

              IPs

              No context

              Domains

              No context

              ASN

              No context

              JA3 Fingerprints

              No context

              Dropped Files

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exetd1i2JJWLZ.dllGet hashmaliciousBrowse
                TDhTkVMvVd.dllGet hashmaliciousBrowse
                  ShmrlNrhab.dllGet hashmaliciousBrowse
                    knYgnOrOXk.dllGet hashmaliciousBrowse
                      Dk62bv8zDb.dllGet hashmaliciousBrowse
                        UVkobIdWdL.dllGet hashmaliciousBrowse
                          EeshGc2wcs.dllGet hashmaliciousBrowse
                            3XSR1oCsva.dllGet hashmaliciousBrowse
                              9kiaVokmF5.dllGet hashmaliciousBrowse
                                90eZiqkJTL.dllGet hashmaliciousBrowse
                                  e75OHzYF9S.dllGet hashmaliciousBrowse
                                    BddeqTej4A.dllGet hashmaliciousBrowse
                                      DC2zX44MQr.dllGet hashmaliciousBrowse
                                        AUThpzgw53.dllGet hashmaliciousBrowse
                                          Yz2OIFLI6N.dllGet hashmaliciousBrowse
                                            RpwMYPzTGV.dllGet hashmaliciousBrowse
                                              62sLZtD8d8.dllGet hashmaliciousBrowse
                                                X5C9EzCB7A.dllGet hashmaliciousBrowse
                                                  aaPdM4E7Kv.dllGet hashmaliciousBrowse
                                                    bHcIZ7Xm3U.dllGet hashmaliciousBrowse

                                                      Created / dropped Files

                                                      C:\Users\user\AppData\Local\02vERQ6Eo\wer.dll
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2338816
                                                      Entropy (8bit):3.29446783991526
                                                      Encrypted:false
                                                      SSDEEP:12288:FVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:cfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
                                                      MD5:1473BA39831B2BB5DA9797CF8A760752
                                                      SHA1:ABCA22697FCAAD2585A730FB64A90222A08E751B
                                                      SHA-256:13B0EC43B346CE31DB4034996B76E6605A3DBE8BDEB5171F148AF838532F3427
                                                      SHA-512:0DE8E20350A369622B204B5427F58219DF6F0D98107A8CBCEE8362FB5DF7049DCC791D85B82B66D29C63275D462EE46C0F44B5E5D74FECBC66193C245881429D
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      • Antivirus: Avira, Detection: 100%
                                                      • Antivirus: Avira, Detection: 100%
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d. ..DN^.........." ................p..........@..............................#.....@lx}..b...........................................#.W....c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
                                                      C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):209312
                                                      Entropy (8bit):6.796289498157116
                                                      Encrypted:false
                                                      SSDEEP:6144:swTMBboFMSuc/9NPXWPJROo/wVJyB60OHyLC7vs:swTMB02SD/mXO64c2Hyw
                                                      MD5:FF214585BF10206E21EA8EBA202FACFD
                                                      SHA1:1ED4AE92D235497F62610078D51105C4634AFADE
                                                      SHA-256:C48C430EB07ACC2FF8BDDD6057F5C9F72C2E83F67478F1E4A1792AF866711538
                                                      SHA-512:24073F60B886C58F227769B2DD7D1439DF841784E43E753265DA761801FDA58FBEEDAC4A642E0A6ABDA40A6263153FAA1A9540DF6D35E38BF0EE5327EA55B4FE
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Joe Sandbox View:
                                                      • Filename: td1i2JJWLZ.dll, Detection: malicious, Browse
                                                      • Filename: TDhTkVMvVd.dll, Detection: malicious, Browse
                                                      • Filename: ShmrlNrhab.dll, Detection: malicious, Browse
                                                      • Filename: knYgnOrOXk.dll, Detection: malicious, Browse
                                                      • Filename: Dk62bv8zDb.dll, Detection: malicious, Browse
                                                      • Filename: UVkobIdWdL.dll, Detection: malicious, Browse
                                                      • Filename: EeshGc2wcs.dll, Detection: malicious, Browse
                                                      • Filename: 3XSR1oCsva.dll, Detection: malicious, Browse
                                                      • Filename: 9kiaVokmF5.dll, Detection: malicious, Browse
                                                      • Filename: 90eZiqkJTL.dll, Detection: malicious, Browse
                                                      • Filename: e75OHzYF9S.dll, Detection: malicious, Browse
                                                      • Filename: BddeqTej4A.dll, Detection: malicious, Browse
                                                      • Filename: DC2zX44MQr.dll, Detection: malicious, Browse
                                                      • Filename: AUThpzgw53.dll, Detection: malicious, Browse
                                                      • Filename: Yz2OIFLI6N.dll, Detection: malicious, Browse
                                                      • Filename: RpwMYPzTGV.dll, Detection: malicious, Browse
                                                      • Filename: 62sLZtD8d8.dll, Detection: malicious, Browse
                                                      • Filename: X5C9EzCB7A.dll, Detection: malicious, Browse
                                                      • Filename: aaPdM4E7Kv.dll, Detection: malicious, Browse
                                                      • Filename: bHcIZ7Xm3U.dll, Detection: malicious, Browse
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(j.jI..jI..jI..c1...I...-..iI...-..qI..jI...H...-..mI...-..`I...-..KI...-..kI...-..kI..RichjI..................PE..d...p............"......,..........`(.........@.............................p.......................`......................................... .... ..0:...............!...`..\...@...T...........................`Q..............`R.. ...t........................text...++.......,.................. ..`.imrsiv......@...........................rdata.......P.......0..............@..@.data...X...........................@....pdata..............................@..@.didat..@...........................@....rsrc...0:... ...<..................@..@.reloc..\....`......................@..B................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\4S1sd\wbengine.exe
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):1535488
                                                      Entropy (8bit):6.5079506357027785
                                                      Encrypted:false
                                                      SSDEEP:24576:UgSNpxTPrVDqUtzohGP5ilEI1T4N9sS4aC+369riDQMbbKoLtHWwtPJhVx8OIC9h:UtNpxTPrVuUtMhGRuEAc3sfaYhiDXmod
                                                      MD5:6E235F75DF84C387388D23D697D6540B
                                                      SHA1:A97DE324726F3ECBA383863CB643E4AD5DADB4DC
                                                      SHA-256:7113DD02243E9368EF3265CF5A7F991F9B4D69CAB70B1A446062F8DD714AFC8E
                                                      SHA-512:F294A7F7AD6FAD1E2F2E82123AFB78B76E56C603EF3FA37CDD73992DE91640EB55E2F002072DD57B850B1D7E9162F49B4DE973CFE71DF35DAD958B439E1F287A
                                                      Malicious:false
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|r..|r..|r..q..|r..v..|r..w..|r..s..|r..|s..}r..{.M|r..r..|r.....|r..p..|r.Rich.|r.........................PE..d...!............"..........z......p..........@.....................................v....`.......... .........................................|............ ...u..................@...T....................=..(....<..............(=...............................text............................... ..`.rdata..b.... ......................@..@.data....&..........................@....pdata...u... ...v..................@..@.rsrc................Z..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\4S1sd\wer.dll
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2338816
                                                      Entropy (8bit):3.2944858495711675
                                                      Encrypted:false
                                                      SSDEEP:12288:WVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:LfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
                                                      MD5:3543EC05CA756B1F06EB2B0AACC9D942
                                                      SHA1:4A9BDFA30309113CE909403BA861FE7DA61DBEA6
                                                      SHA-256:5AFFA69FE77443A45448F840449A83A99ED5DC7305B9EDAD1B18E83920D6651A
                                                      SHA-512:D5811F403386C4CF2A0BC9FCD2840E60C6E9D3728759D8F17DE29098F59E40B8479EBBB0A13ADF9F1996007E413A0ADF017BE869DE419B6DA34A0B7946F97A9C
                                                      Malicious:false
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d. ..DN^.........." ................p..........@..............................#.....@lx}..b...........................................#.W....c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
                                                      C:\Users\user\AppData\Local\JaJWNKcB\wer.dll
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2338816
                                                      Entropy (8bit):3.29446537113494
                                                      Encrypted:false
                                                      SSDEEP:12288:EVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ17:hfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
                                                      MD5:747B98D135003541875FAF52AC306E8C
                                                      SHA1:48B2F6D5E0DD975C2317B57001CF76FA7E216FDB
                                                      SHA-256:0E0A32F47BC17DCE5065B354B9D2D80F197171AAA21851C662ED5FAF4E06E2F9
                                                      SHA-512:2EFFDF7DA31856CAC3D244EAB4D3D1B5A9BD75986F742EDD4F7C20C3F4090157D57D8EF623CFB38A89A4110068FA730F2B814D10AF456640E6C464C67E1F7E34
                                                      Malicious:false
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d. ..DN^.........." ................p..........@..............................#.....@lx}..b...........................................#.W....c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
                                                      C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exe
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):209312
                                                      Entropy (8bit):6.796289498157116
                                                      Encrypted:false
                                                      SSDEEP:6144:swTMBboFMSuc/9NPXWPJROo/wVJyB60OHyLC7vs:swTMB02SD/mXO64c2Hyw
                                                      MD5:FF214585BF10206E21EA8EBA202FACFD
                                                      SHA1:1ED4AE92D235497F62610078D51105C4634AFADE
                                                      SHA-256:C48C430EB07ACC2FF8BDDD6057F5C9F72C2E83F67478F1E4A1792AF866711538
                                                      SHA-512:24073F60B886C58F227769B2DD7D1439DF841784E43E753265DA761801FDA58FBEEDAC4A642E0A6ABDA40A6263153FAA1A9540DF6D35E38BF0EE5327EA55B4FE
                                                      Malicious:false
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(j.jI..jI..jI..c1...I...-..iI...-..qI..jI...H...-..mI...-..`I...-..KI...-..kI...-..kI..RichjI..................PE..d...p............"......,..........`(.........@.............................p.......................`......................................... .... ..0:...............!...`..\...@...T...........................`Q..............`R.. ...t........................text...++.......,.................. ..`.imrsiv......@...........................rdata.......P.......0..............@..@.data...X...........................@....pdata..............................@..@.didat..@...........................@....rsrc...0:... ...<..................@..@.reloc..\....`......................@..B................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\NMBpLf1V\SYSDM.CPL
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2334720
                                                      Entropy (8bit):3.2847498805521744
                                                      Encrypted:false
                                                      SSDEEP:12288:tVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:0fP7fWsK5z9A+WGAW+V5SB6Ct4bnb
                                                      MD5:CC8967264AC0051358BBFA68E6427F00
                                                      SHA1:D8730FCDE9EA727896962968C916B2CC7F2BEA4F
                                                      SHA-256:CBFCA948E3B05DE0FD6379BCFBBA681BD92AAE312475273B676B79273480D566
                                                      SHA-512:BF886CF6E5D769915D5DEF3EA7EEC60C52E2E892B2141003DFEFE443BC6E99B7E43C1E86517357CCB5F4763321D440EE17B26EDEA7FACC3198259637CCF76512
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d. ..DN^.........." ................p..........@..............................#.....@lx}..b...........................................#......c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
                                                      C:\Users\user\AppData\Local\NMBpLf1V\SystemPropertiesProtection.exe
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):83968
                                                      Entropy (8bit):7.065737112404973
                                                      Encrypted:false
                                                      SSDEEP:1536:YKuZAtREC/rMcgEPJV+G57ThjEC0kzJP+V5J8:+AzECTMpuDhjRVJGq
                                                      MD5:B6C7834B60F72194E32822CD7F39D7A9
                                                      SHA1:26AC4990B1203DD53A299857477EB2DE5CDC0DB1
                                                      SHA-256:02F96A1E1233655997498DF6B11A48270DF05BDA561F004EDC83A165216A04C9
                                                      SHA-512:96E8E380902866247A2873348C88DB244E87E1F925FF78AF06CE5541C5A1AA535BDA6DEB8941D646A1E7E91801BE934D715C990C96B5764511438BBE597D5F8A
                                                      Malicious:false
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a..[a..[a..[h..[o..[..Z`..[..Zc..[..Zp..[a..[C..[..Zd..[..Z`..[..q[`..[..Z`..[Richa..[........................PE..d...k............."..........>.................@....................................{4....`.......... .......................................&.......P..@'...@.................. ...."..T............................ ...............!..8............................text............................... ..`.rdata..N.... ......................@..@.data........0......................@....pdata.......@......................@..@.rsrc...@'...P...(..................@..@.reloc.. ............F..............@..B........................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\SbH2\NETPLWIZ.dll
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2334720
                                                      Entropy (8bit):3.28413644771884
                                                      Encrypted:false
                                                      SSDEEP:12288:nVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:OfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
                                                      MD5:5D08B0BB75667703159CEB7006226811
                                                      SHA1:9A80743073CD75512FE4A9CD568B3F3AC71F519B
                                                      SHA-256:BDF603FE8005AEF48DD0FE2A3A5924E23D14BAF77C908BE436511E595EFBD564
                                                      SHA-512:357CA06848E9093FAE5C33498DDCA73829B19FF1AE8647D36CF0F647573372E791CDFBE196E2F7D67B4F14394AEFF603E64DE8687D6B207DC94B54EC9CDD3DF5
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d. ..DN^.........." ................p..........@..............................#.....@lx}..b...........................................#......c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
                                                      C:\Users\user\AppData\Local\SbH2\Netplwiz.exe
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):39424
                                                      Entropy (8bit):5.640119387300135
                                                      Encrypted:false
                                                      SSDEEP:768:Sm6uxIL0DPeyQvEsNN6hU2hGGalaQkQcryUJU3fUrh6WeENiJDBPrxZt4W:p6MMD6hlBBjrywUKeWSDBPrxZaW
                                                      MD5:A513A767CC9CC3E694D8C9D53B90B73E
                                                      SHA1:F10B719117D26DAFCC9DBE54E9F9D78A0F80EE2A
                                                      SHA-256:C9F7AC4322504D7EC8305973951A66FBE34E55E34A59409B5B574D627A474369
                                                      SHA-512:03BBBC076D3497E35952143085B9DCC83EDE855A00A190F05712FC91F0C0C4301995D0123EBDCA75A59B93C51358EAD5C4030F8EE9C33F9D1BF1A0EDBC52FD64
                                                      Malicious:false
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;.K.U.K.U.K.U.B..G.U.$.P.J.U.$.V.H.U.$.Q.Y.U.$.T.F.U.K.T...U.$.\.J.U.$...J.U.$.W.J.U.RichK.U.........................PE..d...v............."..........n......@6.........@..........................................`.......... .......................................L...........F...p..................4....F..T............................@...............A...............................text....-.......................... ..`.rdata..t....@.......2..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc....F.......H...P..............@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\iBq\WINSTA.dll
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2338816
                                                      Entropy (8bit):3.3011416970535334
                                                      Encrypted:false
                                                      SSDEEP:12288:8VI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:JfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
                                                      MD5:94B821B5B1E458C1CB0B4A09B906F7B0
                                                      SHA1:2A7FCEA73E2D92E83B845D89D8595BAE0FC676FB
                                                      SHA-256:C264C3CF59F7D34D629B367B30BF57A0D9449C2448C9305FEAABB8CC7CAB1C23
                                                      SHA-512:39FF14ED7990A54A1E535EF71B19BB77F36D4968A4279D1FF9CD67D63F649A7F194C62902BE8AA5479A1B2D18DFFE1079907E62AF9ADC95BE2DCDDAA423CB3DB
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      Reputation:unknown
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d. ..DN^.........." ................p..........@..............................#.....@lx}..b...........................................#.m....c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
                                                      C:\Users\user\AppData\Local\iBq\rdpinput.exe
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):178688
                                                      Entropy (8bit):6.278002754824444
                                                      Encrypted:false
                                                      SSDEEP:3072:8i0hLL+KEukKO40+enSqroxn2JIQLtBDYiBJD3cR4DJSpzrA:10d/O40+8Sqk4ZLnBt2tp/
                                                      MD5:4403785D297C55D5DF26176B4F1A52C8
                                                      SHA1:4889F6E0B3CF649C3A8778779D7CEA534B9174B2
                                                      SHA-256:7B8ED6EB50068D4C1B8E51F6F2E3604E6C3B6BB42C6D81ADD4C3B023B6386FF6
                                                      SHA-512:3BAFC7BAE2586F05F05125BF34299D556D46F519D718DAEF8007A0B45D40B0D3CD794A4C55B93CBC1BA2DF111346E6012DEEAD0539AEA91BE71E8ABC877E511F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........i..s:..s:..s:..:..s:..p;..s:..w;..s:..v;..s:..r;..s:..r:..s:..z;..s:...:..s:..q;..s:Rich..s:........PE..d....9`..........."................. #.........@....................................&m....`.......... ..................................................p.......d.......................T............................A...............B...............................text...s........................... ..`.rdata..2n...0...p..."..............@..@.data...............................@....pdata..d...........................@..@.rsrc...p...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\lW7exk8\DUI70.dll
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2617344
                                                      Entropy (8bit):3.8188438649651406
                                                      Encrypted:false
                                                      SSDEEP:12288:ZVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1huj:YfP7fWsK5z9A+WGAW+V5SB6Ct4bnbhu
                                                      MD5:62BE542D5399EB4FFA77F34146C89A06
                                                      SHA1:C9C196CBF6C3E3ED6F4F75F4866FF368DBA3E733
                                                      SHA-256:51A3092EC5597F8A2D20CFD605262809A24F5871C5D7DE3AC83C80D6EAF8FEEB
                                                      SHA-512:675674438CA776ABAA99D4F3B89F255D7EA07D9202358661EB18B825661B260F0227982C0DA447EF941A73777266AD68D9484E80F8C4DCD3C469E9E9F8AC85C3
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      Reputation:unknown
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d. ..DN^.........." ..........#.....p..........@..............................'.....@lx}..b...........................................#.dQ...c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
                                                      C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exe
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):107504
                                                      Entropy (8bit):6.536585324272613
                                                      Encrypted:false
                                                      SSDEEP:1536:UhKYFAVrKO6PcIgpCaYov3ZKCZwaG70Ur/61cVtat/gLaoU0Sj09P0e:dmlPcNphvo0mtV1La8Lse
                                                      MD5:09D1974A03068D4311F1CE94B765E817
                                                      SHA1:7DD683571E4DCCAF181A5271BBCF15B3BC9D0155
                                                      SHA-256:5D4F713CFC98E7148B67D063193D93BFE29F8329705A03690590633FADE32EE5
                                                      SHA-512:07FD0700C8368485BEC91847C4B9721B059FEDB678C603A57FBD5DABCF110C80B0BD1D114384D4334F0412F3F4FD93C839A1B17F3A9F02C25CD59216692A8AC9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i.......................................O.....................Rich............................PE..d.....^...........".................`..........@....................................;;............... .......................................0.......p.. J...`.......~...%..........`"..T.......................(....................................................text............................... ..`.imrsiv..................................rdata...I.......J..................@..@.data...8....P.......$..............@....pdata.......`.......&..............@..@.rsrc... J...p...L...0..............@..@.reloc...............|..............@..B................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\r4gbgdji\ReAgent.dll
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2334720
                                                      Entropy (8bit):3.2894017306191445
                                                      Encrypted:false
                                                      SSDEEP:12288:fVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:WfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
                                                      MD5:BD93CFC880CD85449C09D257F59E7EB0
                                                      SHA1:36145EE889672CEA943B718D0C7A56874AC47E2D
                                                      SHA-256:443324951C2842D25EB7A9F8CDB562FCBF6A98AA744354C911E1467248F14AF9
                                                      SHA-512:71DBD742B7D0C2A63F0C45663105E82224994FA8969D41A9C4732E631A2899F7E6358148DB7C00978FC6BB756951CB3B31339C49E17E6DB2D15F46342ECB5D8E
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      Reputation:unknown
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d. ..DN^.........." ................p..........@..............................#.....@lx}..b...........................................#......c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
                                                      C:\Users\user\AppData\Local\r4gbgdji\recdisc.exe
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):192512
                                                      Entropy (8bit):6.154101271794163
                                                      Encrypted:false
                                                      SSDEEP:3072:H4SpDkUbgEHxW3BIovAuegPO8evTq2VC:H4/3BdFegEv+2V
                                                      MD5:D2AEFB37C329E455DC2C17D3AA049666
                                                      SHA1:69C5182FDC8A86009113EE721C8F1632F7B3D2DB
                                                      SHA-256:A65F86E8EC62BEB3019E368E506DAB21FF872097EBF3FAEB4A3B23F2A08DFCE9
                                                      SHA-512:DD5D63D79FD9E43560291687E0B41B71D6ECA55F033FE94BAA4FAF4CB967F6480CAC4F5481B3102F0589A65AFA473F5637B1C31C522329A275461F3D8C4353A3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e_...1...1...1..|....1..`5...1..`2...1..`4...1..`0...1...0...1..`8...1..`...1..`3...1.Rich..1.................PE..d...+38..........."............................@.............................@............`.......... .......................................|....... ..0....................0......0m..T....................9..(....8...............9...............................text............................... ..`.rdata...f...0...h..................@..@.data...`a.......Z..................@....pdata..............................@..@.rsrc...0.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\xnA\WMPDMC.exe
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):1517568
                                                      Entropy (8bit):6.62150533612437
                                                      Encrypted:false
                                                      SSDEEP:24576:esSffc55l2PlDph6LYq3BRf6Te8+n3wAJF1/Mk+F6uwY6V0qRr8kmHVJZh/u:cct2PpphUlxRn3wAblMk+F6+6S2r8/Hu
                                                      MD5:4085FDA375E50214142BD740559F5835
                                                      SHA1:22D548F1E0F4832AAEE3D983A156FDABD3021DA4
                                                      SHA-256:93F61516B7FD3CE8F1E97F25B760BDF62AE58CC7714B559FEFC2C75AD1130804
                                                      SHA-512:7712F8E551D475A9D2FF3BED9992A2B3D53AB01F61DCB7313320181F9EB6B5B84558CCA45AE95150267128C8B228F806F869157B7F4961755076DD83F02E3BDF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@..................-......*......+....../...../.A.....'.X...........,....Rich...................PE..d...D..9.........."................. ..........@..........................................`.......... ............................................... ..x.......l............0...S..`Y..T....................G..(....F..............8G...............................text.............................. ..`.rdata..Pg.......h..................@..@.data...p=...@.......,..............@....pdata..l............D..............@..@.didat..............................@....rsrc...x.... ......................@..@.reloc...S...0...T..................@..B........................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\xnA\dwmapi.dll
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2334720
                                                      Entropy (8bit):3.2895072698111227
                                                      Encrypted:false
                                                      SSDEEP:12288:sVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:ZfP7fWsK5z9A+WGAW+V5SB6Ct4bnb
                                                      MD5:6D84A6C94112D7804EB1CC758C55B2CF
                                                      SHA1:E6FFCE4E0BFDFA2C06617AE9580DB414C9E70920
                                                      SHA-256:3832A03C486433934C446ADFD15C9FE87161C77716797CAE2DAB09B7A14A2EFA
                                                      SHA-512:8700430F0F586309DAD71DF76E928887138D8D06E357E214929D979B416A23F20F71200DAF0347713649A54C41B6F012602229346FA8BEDD9C4C6976ACDEF709
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      Reputation:unknown
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|..[.K./}...I.h}..u.Y.k|.......|..W"...|..b.L.t|...|...}......N|..2%...|..Rich.|..............................................................................................................PE..d. ..DN^.........." ................p..........@..............................#.....@lx}..b...........................................#.&....c..........h.......................$#................................................... ...............................text............................... ..`.rdata..,O... ...P... ..............@..@.data....x...p.......p..............@....pdata..,...........................A..@.rsrc...............................@..@.reloc..$#.......0..................@..B.qkm....J....@.......@..............@..@.cvjb...f...
                                                      C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\eb42b1a5c308fc11edf1ddbdd25c8486_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                                                      Process:C:\Windows\explorer.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):4462
                                                      Entropy (8bit):5.481944559569596
                                                      Encrypted:false
                                                      SSDEEP:48:e+afUydu/etyBs1mM/p2h7Rl071riXrf8I+afUGdrZ4+GGx8u56DgCBnC5gCkHyf:edA/etNWcaj8IdhZ46Z6Xchkm3
                                                      MD5:5BCBC228F6BDC12E0C1A9506C16268C0
                                                      SHA1:E9A3B2AACA5DE93288F2715EEC42C0279833F97D
                                                      SHA-256:D964D2C003C0D595492B8726ABEAA5F4C71DE847E4F263DAD1872FAD6FAF6DE6
                                                      SHA-512:8254B7B248110E0A1F7EB69E3979BBA8B4CFA2AE07A79CB26DFF3D970693F4657281018EEBF45DED66A1BE8FA376F572E2E6C750BF03D38DD4E66721A396618F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview: ........................................user.........................................user.....................RSA1.................4........%d..S.|..Zl...69.3.L....o.....dh..f.Y.N.....A_....t..fS.p.:F.........3l)...a0...,F.Z3....Kk,X....S...M....q........................z..O......a. ..NO..IP........,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ......|...T.....Q....<.G.v.................. ......|.sl.\..c..g8.,....FW..S ..T.....u.;......p&.:..h .)W.,. ..K..g.0....8.n..|.G.sg<MI....x).........{?....U...u.|Z^....k..3T.F...r..N...1..@.&....%cH.\B.},.4.d.....@.h...xC.....F..2Z.[}....j.'...+..T...[.+.%.A.5....X.Z...q.....vD@....aJ...4.........G.....*.r../|%....Bb..I-@..Y|<.."..(.............$C.x.J...S..^70J.$^$.&.8..!.b.!......#.9..8D.qF...D.....4....8.JE.+K#U.|r..)..}..!..U%.fA.|.a..&...../.c.k..{..w*K...L.U5..G..o...T%7.+.]Q.A._c...=W.......&..!U.....b.X!.nsG..V..Q..eM.O4.g.T.] R.[.Q.....t|.../....w..N%1W..i.%!O..O.6q....[..z|.

                                                      Static File Info

                                                      General

                                                      File type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Entropy (8bit):4.199261302559909
                                                      TrID:
                                                      • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                      • Win64 Executable (generic) (12005/4) 10.17%
                                                      • Generic Win/DOS Executable (2004/3) 1.70%
                                                      • DOS Executable Generic (2002/1) 1.70%
                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                      File name:yPeVDkBY3n.dll
                                                      File size:2330624
                                                      MD5:2cd9944b4c51630053a486adf9ba7928
                                                      SHA1:fbbe87d4587c694c6b44870bb99e30e1d48d1c06
                                                      SHA256:a92176c5e1216a097c14b387a64e96684497919d0777250897db8896331613ca
                                                      SHA512:3e532df504fe04dd632b9a719827a19e2353d2167860130d0feb7b5f848cab6da07d565b7ee93e346f4c34c62a6ad7504a8c9f82d12303e2a205c297ff1e9bba
                                                      SSDEEP:12288:i5VI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1MVedA:i4fP7fWsK5z9A+WGAW+V5SB6Ct4bnbg
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|....K.#}...'...}......{}....X.#}....f..|....g..}..*...a|.......}....N..}..*...E}..[.I.E|...'..U}....N.+}..[.K.P|.

                                                      File Icon

                                                      Icon Hash:74f0e4ecccdce0e4

                                                      Static PE Info

                                                      General

                                                      Entrypoint:0x140041070
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x140000000
                                                      Subsystem:windows cui
                                                      Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                      DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                                      Time Stamp:0x5E4E44CC [Thu Feb 20 08:35:24 2020 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:
                                                      OS Version Major:5
                                                      OS Version Minor:0
                                                      File Version Major:5
                                                      File Version Minor:0
                                                      Subsystem Version Major:5
                                                      Subsystem Version Minor:0
                                                      Import Hash:6668be91e2c948b183827f040944057f

                                                      Entrypoint Preview

                                                      Instruction
                                                      dec eax
                                                      xor eax, eax
                                                      dec eax
                                                      add eax, 5Ah
                                                      dec eax
                                                      mov dword ptr [00073D82h], ecx
                                                      dec eax
                                                      lea ecx, dword ptr [FFFFECABh]
                                                      dec eax
                                                      mov dword ptr [00073D7Ch], edx
                                                      dec eax
                                                      add eax, ecx
                                                      dec esp
                                                      mov dword ptr [00073D92h], ecx
                                                      dec esp
                                                      mov dword ptr [00073DA3h], ebp
                                                      dec esp
                                                      mov dword ptr [00073D7Ch], eax
                                                      dec esp
                                                      mov dword ptr [00073D85h], edi
                                                      dec esp
                                                      mov dword ptr [00073D86h], esi
                                                      dec esp
                                                      mov dword ptr [00073D8Fh], esp
                                                      dec eax
                                                      mov ecx, eax
                                                      dec eax
                                                      sub ecx, 5Ah
                                                      dec eax
                                                      mov dword ptr [00073D89h], esi
                                                      dec eax
                                                      test eax, eax
                                                      je 00007FC4B4A62B5Fh
                                                      dec eax
                                                      mov dword ptr [00073D45h], esp
                                                      dec eax
                                                      mov dword ptr [00073D36h], ebp
                                                      dec eax
                                                      mov dword ptr [00073D7Fh], ebx
                                                      dec eax
                                                      mov dword ptr [00073D70h], edi
                                                      dec eax
                                                      test eax, eax
                                                      je 00007FC4B4A62B3Eh
                                                      jmp ecx
                                                      dec eax
                                                      add edi, ecx
                                                      dec eax
                                                      mov dword ptr [FFFFEC37h], ecx
                                                      dec eax
                                                      xor ecx, eax
                                                      jmp ecx
                                                      retn 0008h
                                                      ud2
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      int3
                                                      push ebx
                                                      dec eax
                                                      sub esp, 00000080h
                                                      mov eax, F957B016h
                                                      mov byte ptr [esp+7Fh], 00000037h
                                                      mov edx, dword ptr [esp+78h]
                                                      inc ecx
                                                      mov eax, edx
                                                      inc ecx
                                                      or eax, 5D262B0Ch
                                                      inc esp
                                                      mov dword ptr [esp+78h], eax
                                                      dec eax
                                                      mov dword ptr [eax+eax+00h], 00000000h

                                                      Rich Headers

                                                      Programming Language:
                                                      • [LNK] VS2012 UPD4 build 61030
                                                      • [ASM] VS2013 UPD2 build 30501
                                                      • [ C ] VS2012 UPD2 build 60315
                                                      • [C++] VS2013 UPD4 build 31101
                                                      • [RES] VS2012 UPD3 build 60610
                                                      • [LNK] VS2017 v15.5.4 build 25834
                                                      • [ C ] VS2017 v15.5.4 build 25834
                                                      • [ASM] VS2010 build 30319
                                                      • [EXP] VS2015 UPD1 build 23506
                                                      • [IMP] VS2008 SP1 build 30729
                                                      • [RES] VS2012 UPD4 build 61030
                                                      • [LNK] VS2012 UPD2 build 60315
                                                      • [C++] VS2015 UPD1 build 23506
                                                      • [ C ] VS2013 UPD4 build 31101

                                                      Data Directories

                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x1f30100x45164.sqcys
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xa63900xa0.rdata
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xc00000x468.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xc10000x2324.reloc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x420000xc0.rdata
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                      Sections

                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x10000x407960x41000False0.776085486779data7.73364605679IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                      .rdata0x420000x64f2c0x65000False0.702390160891data7.86574512659IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .data0xa70000x178b80x18000False0.0694580078125data3.31515306295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                      .pdata0xbf0000x12c0x1000False0.06005859375PEX Binary Archive0.581723022719IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .rsrc0xc00000x8800x1000False0.139892578125data1.23838501563IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .reloc0xc10000x23240x3000False0.0498046875data4.65321444248IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                      .qkm0xc40000x74a0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .cvjb0xc50000x1e660x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .tlmkv0xc70000xbde0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .wucsxe0xc80000x451740x46000False0.0010498046875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .fltwtj0x10e0000x12670x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .tblq0x1100000x5a70x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .hcmjm0x1110000x451740x46000False0.0010498046875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .nagyk0x1570000xbde0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .jrucz0x1580000x13e0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .rnr0x1590000x3fe0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .ths0x15a0000x8fe0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .uuy0x15b0000x451c20x46000False0.0010498046875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .llcgmp0x1a10000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .zibji0x1a20000xebe0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .nnbdme0x1a30000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .oxoht0x1a40000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .poofxn0x1a50000x7060x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .yoxffm0x1a60000x2da0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .lbp0x1a70000x1f70x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .cmyjh0x1a80000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .khlpd0x1a90000x451740x46000False0.0010498046875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .ksydf0x1ef0000x23b0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .jtgc0x1f00000x128f0x2000False0.0037841796875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .ivi0x1f20000x7360x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .sqcys0x1f30000x451740x46000False0.218484933036data5.76112633091IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                      Resources

                                                      NameRVASizeTypeLanguageCountry
                                                      RT_VERSION0xc00a00x370dataEnglishUnited States
                                                      RT_MANIFEST0xc04100x56ASCII text, with CRLF line terminatorsEnglishUnited States

                                                      Imports

                                                      DLLImport
                                                      USER32.dllLookupIconIdFromDirectoryEx, WaitForInputIdle, GetParent, GetFocus
                                                      SETUPAPI.dllCM_Get_Resource_Conflict_DetailsW
                                                      KERNEL32.dllDeleteCriticalSection, DeleteTimerQueue, TerminateJobObject, GetFileInformationByHandle, GetThreadLocale, GetNamedPipeServerProcessId, GetConsoleFontSize
                                                      GDI32.dllCreateBitmapIndirect, GetPolyFillMode
                                                      CRYPT32.dllCertGetCTLContextProperty
                                                      ADVAPI32.dllAddAccessDeniedObjectAce
                                                      SHLWAPI.dllChrCmpIW

                                                      Exports

                                                      NameOrdinalAddress
                                                      ??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ10x14002dcb4
                                                      ??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ20x140012c88
                                                      ??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ30x140017248
                                                      ??0?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@QEAA@XZ40x14003a248
                                                      ??0?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@QEAA@XZ50x1400294d0
                                                      ??0?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@QEAA@XZ60x1400095c0
                                                      ??0?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@QEAA@XZ70x14001b664
                                                      ??0?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@QEAA@XZ80x14001cc94
                                                      ??0?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@QEAA@XZ90x140013628
                                                      ??0?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@QEAA@XZ100x14000ce10
                                                      ??0?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@QEAA@XZ110x14002b3c8
                                                      ??0?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@QEAA@XZ120x140040d28
                                                      ??0?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@QEAA@XZ130x1400309f8
                                                      ??0?$SafeArrayAccessor@H@DirectUI@@QEAA@XZ140x140030420
                                                      ??0AccessibleButton@DirectUI@@QEAA@$$QEAV01@@Z150x14000a7b4
                                                      ??0AccessibleButton@DirectUI@@QEAA@AEBV01@@Z160x140003ac0
                                                      ??0AccessibleButton@DirectUI@@QEAA@XZ170x140014894
                                                      ??0AnimationStrip@DirectUI@@QEAA@AEBV01@@Z180x14001c928
                                                      ??0AnimationStrip@DirectUI@@QEAA@XZ190x140006ce4
                                                      ??0AutoButton@DirectUI@@QEAA@$$QEAV01@@Z200x140018a9c
                                                      ??0AutoButton@DirectUI@@QEAA@AEBV01@@Z210x140029d30
                                                      ??0AutoButton@DirectUI@@QEAA@XZ220x14001528c
                                                      ??0AutoLock@DirectUI@@QEAA@PEAU_RTL_CRITICAL_SECTION@@@Z230x14000fbe8
                                                      ??0AutoThread@DirectUI@@QEAA@XZ240x1400269c8
                                                      ??0AutoVariant@DirectUI@@QEAA@XZ250x140039778
                                                      ??0BaseScrollBar@DirectUI@@QEAA@$$QEAV01@@Z260x140024898
                                                      ??0BaseScrollBar@DirectUI@@QEAA@AEBV01@@Z270x140039480
                                                      ??0BaseScrollBar@DirectUI@@QEAA@XZ280x14000f028
                                                      ??0BaseScrollViewer@DirectUI@@QEAA@AEBV01@@Z290x140006de8
                                                      ??0BaseScrollViewer@DirectUI@@QEAA@XZ300x14001e230
                                                      ??0Bind@DirectUI@@QEAA@$$QEAV01@@Z310x14000aee4
                                                      ??0Bind@DirectUI@@QEAA@AEBV01@@Z320x14002b944
                                                      ??0Bind@DirectUI@@QEAA@XZ330x1400114e4
                                                      ??0BorderLayout@DirectUI@@QEAA@AEBV01@@Z340x14003cbf8
                                                      ??0BorderLayout@DirectUI@@QEAA@XZ350x140027034
                                                      ??0Browser@DirectUI@@QEAA@$$QEAV01@@Z360x14000b248
                                                      ??0Browser@DirectUI@@QEAA@AEBV01@@Z370x140008644
                                                      ??0Browser@DirectUI@@QEAA@XZ380x140007324
                                                      ??0BrowserSelectionProxy@DirectUI@@QEAA@$$QEAV01@@Z390x14003ba6c
                                                      ??0BrowserSelectionProxy@DirectUI@@QEAA@AEBV01@@Z400x14001c648
                                                      ??0BrowserSelectionProxy@DirectUI@@QEAA@XZ410x140026ecc
                                                      ??0Button@DirectUI@@QEAA@AEBV01@@Z420x1400102e4
                                                      ??0Button@DirectUI@@QEAA@XZ430x14001ead0
                                                      ??0CCAVI@DirectUI@@QEAA@$$QEAV01@@Z440x140034be4
                                                      ??0CCAVI@DirectUI@@QEAA@AEBV01@@Z450x140011d10
                                                      ??0CCAVI@DirectUI@@QEAA@XZ460x1400411b4
                                                      ??0CCBase@DirectUI@@QEAA@AEBV01@@Z470x14000bdfc
                                                      ??0CCBase@DirectUI@@QEAA@KPEBG@Z480x1400061f4
                                                      ??0CCBaseCheckRadioButton@DirectUI@@QEAA@$$QEAV01@@Z490x1400220cc
                                                      ??0CCBaseCheckRadioButton@DirectUI@@QEAA@AEBV01@@Z500x14002f4b8
                                                      ??0CCBaseCheckRadioButton@DirectUI@@QEAA@K@Z510x1400308a0
                                                      ??0CCBaseScrollBar@DirectUI@@QEAA@$$QEAV01@@Z520x1400238e8
                                                      ??0CCBaseScrollBar@DirectUI@@QEAA@AEBV01@@Z530x14002d118
                                                      ??0CCBaseScrollBar@DirectUI@@QEAA@K@Z540x140017674
                                                      ??0CCCheckBox@DirectUI@@QEAA@$$QEAV01@@Z550x140010ff8
                                                      ??0CCCheckBox@DirectUI@@QEAA@AEBV01@@Z560x14002c604
                                                      ??0CCCheckBox@DirectUI@@QEAA@K@Z570x14000fbdc
                                                      ??0CCCommandLink@DirectUI@@QEAA@$$QEAV01@@Z580x140037644
                                                      ??0CCCommandLink@DirectUI@@QEAA@AEBV01@@Z590x140019a98
                                                      ??0CCCommandLink@DirectUI@@QEAA@K@Z600x140014b74
                                                      ??0CCHScrollBar@DirectUI@@QEAA@$$QEAV01@@Z610x140038c98
                                                      ??0CCHScrollBar@DirectUI@@QEAA@AEBV01@@Z620x14002836c
                                                      ??0CCHScrollBar@DirectUI@@QEAA@XZ630x140029d40
                                                      ??0CCListBox@DirectUI@@QEAA@$$QEAV01@@Z640x140010f8c
                                                      ??0CCListBox@DirectUI@@QEAA@AEBV01@@Z650x140004ed4
                                                      ??0CCListBox@DirectUI@@QEAA@XZ660x1400264e8
                                                      ??0CCListView@DirectUI@@QEAA@$$QEAV01@@Z670x14000d59c
                                                      ??0CCListView@DirectUI@@QEAA@AEBV01@@Z680x1400089b8
                                                      ??0CCListView@DirectUI@@QEAA@XZ690x14003f33c
                                                      ??0CCProgressBar@DirectUI@@QEAA@$$QEAV01@@Z700x14001034c
                                                      ??0CCProgressBar@DirectUI@@QEAA@AEBV01@@Z710x140005d94
                                                      ??0CCProgressBar@DirectUI@@QEAA@XZ720x140028df8
                                                      ??0CCPushButton@DirectUI@@QEAA@$$QEAV01@@Z730x14003a6a8
                                                      ??0CCPushButton@DirectUI@@QEAA@AEBV01@@Z740x14003e3c4
                                                      ??0CCPushButton@DirectUI@@QEAA@K@Z750x140016fb0
                                                      ??0CCRadioButton@DirectUI@@QEAA@$$QEAV01@@Z760x140025610
                                                      ??0CCRadioButton@DirectUI@@QEAA@AEBV01@@Z770x14003a7b8
                                                      ??0CCRadioButton@DirectUI@@QEAA@XZ780x14002e488
                                                      ??0CCSysLink@DirectUI@@QEAA@$$QEAV01@@Z790x140036434
                                                      ??0CCSysLink@DirectUI@@QEAA@AEBV01@@Z800x140036458
                                                      ??0CCSysLink@DirectUI@@QEAA@XZ810x14000943c
                                                      ??0CCTrackBar@DirectUI@@QEAA@$$QEAV01@@Z820x1400300cc
                                                      ??0CCTrackBar@DirectUI@@QEAA@AEBV01@@Z830x140016480
                                                      ??0CCTrackBar@DirectUI@@QEAA@XZ840x140031938
                                                      ??0CCTreeView@DirectUI@@QEAA@$$QEAV01@@Z850x14001eac8
                                                      ??0CCTreeView@DirectUI@@QEAA@AEBV01@@Z860x14002e130
                                                      ??0CCTreeView@DirectUI@@QEAA@K@Z870x14003b3a0
                                                      ??0CCVScrollBar@DirectUI@@QEAA@$$QEAV01@@Z880x140033c34
                                                      ??0CCVScrollBar@DirectUI@@QEAA@AEBV01@@Z890x140028e78
                                                      ??0CCVScrollBar@DirectUI@@QEAA@XZ900x140028fec
                                                      ??0CallstackTracker@DirectUI@@QEAA@XZ910x140023f50
                                                      ??0CheckBoxGlyph@DirectUI@@QEAA@AEBV01@@Z920x140011c70
                                                      ??0CheckBoxGlyph@DirectUI@@QEAA@XZ930x140036b64
                                                      ??0ClassInfoBase@DirectUI@@QEAA@AEBV01@@Z940x14003cea4
                                                      ??0ClassInfoBase@DirectUI@@QEAA@XZ950x140017ddc
                                                      ??0Clipper@DirectUI@@QEAA@$$QEAV01@@Z960x1400091c4
                                                      ??0Clipper@DirectUI@@QEAA@AEBV01@@Z970x140024228
                                                      ??0Clipper@DirectUI@@QEAA@XZ980x14003a1f4
                                                      ??0Combobox@DirectUI@@QEAA@AEBV01@@Z990x1400215b0
                                                      ??0Combobox@DirectUI@@QEAA@XZ1000x140011ca0
                                                      ??0CritSecLock@DirectUI@@QEAA@PEAU_RTL_CRITICAL_SECTION@@@Z1010x140037d7c
                                                      ??0DCSurface@DirectUI@@QEAA@AEBV01@@Z1020x1400071c0
                                                      ??0DCSurface@DirectUI@@QEAA@PEAUHDC__@@@Z1030x1400325dc
                                                      ??0DUIFactory@DirectUI@@QEAA@PEAUHWND__@@@Z1040x14001de40
                                                      ??0DUIXmlParser@DirectUI@@QEAA@AEBV01@@Z1050x14000d488
                                                      ??0DUIXmlParser@DirectUI@@QEAA@XZ1060x140003470
                                                      ??0DialogElement@DirectUI@@QEAA@$$QEAV01@@Z1070x14002dc38
                                                      ??0DialogElement@DirectUI@@QEAA@AEBV01@@Z1080x140011b0c
                                                      ??0DialogElement@DirectUI@@QEAA@XZ1090x14003c378
                                                      ??0DuiAccessible@DirectUI@@QEAA@XZ1100x14000e1e4
                                                      ??0Edit@DirectUI@@QEAA@AEBV01@@Z1110x140001a00
                                                      ??0Edit@DirectUI@@QEAA@XZ1120x14001b0e4
                                                      ??0Element@DirectUI@@QEAA@AEBV01@@Z1130x14003df40
                                                      ??0Element@DirectUI@@QEAA@XZ1140x14000ec00
                                                      ??0ElementProvider@DirectUI@@QEAA@XZ1150x14002b710
                                                      ??0ElementProxy@DirectUI@@IEAA@XZ1160x140032fac
                                                      ??0ElementProxy@DirectUI@@QEAA@$$QEAV01@@Z1170x140039268
                                                      ??0ElementProxy@DirectUI@@QEAA@AEBV01@@Z1180x1400125f4
                                                      ??0ElementWithHWND@DirectUI@@QEAA@$$QEAV01@@Z1190x1400183c8
                                                      ??0ElementWithHWND@DirectUI@@QEAA@AEBV01@@Z1200x14000a818
                                                      ??0ElementWithHWND@DirectUI@@QEAA@XZ1210x14003de10
                                                      ??0ExpandCollapseProvider@DirectUI@@QEAA@XZ1220x1400369ac
                                                      ??0ExpandCollapseProxy@DirectUI@@QEAA@$$QEAV01@@Z1230x14003460c
                                                      ??0ExpandCollapseProxy@DirectUI@@QEAA@AEBV01@@Z1240x140009b58
                                                      ??0ExpandCollapseProxy@DirectUI@@QEAA@XZ1250x140001cfc
                                                      ??0Expandable@DirectUI@@QEAA@$$QEAV01@@Z1260x1400097dc
                                                      ??0Expandable@DirectUI@@QEAA@AEBV01@@Z1270x14002c1f0
                                                      ??0Expandable@DirectUI@@QEAA@XZ1280x14002de24
                                                      ??0Expando@DirectUI@@QEAA@$$QEAV01@@Z1290x14001def0
                                                      ??0Expando@DirectUI@@QEAA@AEBV01@@Z1300x140003884
                                                      ??0Expando@DirectUI@@QEAA@XZ1310x14002c800
                                                      ??0ExpandoButtonGlyph@DirectUI@@QEAA@AEBV01@@Z1320x14002b2dc
                                                      ??0ExpandoButtonGlyph@DirectUI@@QEAA@XZ1330x14001e73c
                                                      ??0FillLayout@DirectUI@@QEAA@AEBV01@@Z1340x14000c75c
                                                      ??0FillLayout@DirectUI@@QEAA@XZ1350x14001b6b8
                                                      ??0FlowLayout@DirectUI@@QEAA@AEBV01@@Z1360x1400238d0
                                                      ??0FlowLayout@DirectUI@@QEAA@XZ1370x140025f88
                                                      ??0FontCache@DirectUI@@QEAA@$$QEAV01@@Z1380x14003a680
                                                      ??0FontCache@DirectUI@@QEAA@AEBV01@@Z1390x140037824
                                                      ??0FontCache@DirectUI@@QEAA@XZ1400x140022794
                                                      ??0FontCheckOut@DirectUI@@QEAA@PEAVElement@1@PEAUHDC__@@@Z1410x1400406c0
                                                      ??0GridItemProvider@DirectUI@@QEAA@XZ1420x14002d2f8
                                                      ??0GridItemProxy@DirectUI@@QEAA@$$QEAV01@@Z1430x140022ac8
                                                      ??0GridItemProxy@DirectUI@@QEAA@AEBV01@@Z1440x14003db68
                                                      ??0GridItemProxy@DirectUI@@QEAA@XZ1450x1400139f4
                                                      ??0GridLayout@DirectUI@@QEAA@AEBV01@@Z1460x14001b520
                                                      ??0GridLayout@DirectUI@@QEAA@XZ1470x14001333c
                                                      ??0GridProvider@DirectUI@@QEAA@XZ1480x14001dc74
                                                      ??0GridProxy@DirectUI@@QEAA@$$QEAV01@@Z1490x140028138
                                                      ??0GridProxy@DirectUI@@QEAA@AEBV01@@Z1500x140041150
                                                      ??0GridProxy@DirectUI@@QEAA@XZ1510x1400118c8
                                                      ??0HWNDElement@DirectUI@@QEAA@AEBV01@@Z1520x1400276f8
                                                      ??0HWNDElement@DirectUI@@QEAA@XZ1530x14002db44
                                                      ??0HWNDElementAccessible@DirectUI@@QEAA@XZ1540x1400026cc
                                                      ??0HWNDElementProvider@DirectUI@@QEAA@XZ1550x14000d6c0
                                                      ??0HWNDElementProxy@DirectUI@@IEAA@XZ1560x14003bbf8
                                                      ??0HWNDElementProxy@DirectUI@@QEAA@$$QEAV01@@Z1570x14001339c
                                                      ??0HWNDElementProxy@DirectUI@@QEAA@AEBV01@@Z1580x14000af28
                                                      ??0HWNDHost@DirectUI@@QEAA@AEBV01@@Z1590x14001347c
                                                      ??0HWNDHost@DirectUI@@QEAA@XZ1600x14001a6c0
                                                      ??0HWNDHostAccessible@DirectUI@@QEAA@XZ1610x140009794
                                                      ??0HWNDHostClientAccessible@DirectUI@@QEAA@XZ1620x140003c88
                                                      ??0IDataEngine@DirectUI@@QEAA@AEBU01@@Z1630x140003df8
                                                      ??0IDataEngine@DirectUI@@QEAA@XZ1640x140035684
                                                      ??0IDataEntry@DirectUI@@QEAA@AEBU01@@Z1650x140028320
                                                      ??0IDataEntry@DirectUI@@QEAA@XZ1660x140032310
                                                      ??0IProvider@DirectUI@@QEAA@$$QEAV01@@Z1670x14002a65c
                                                      ??0IProvider@DirectUI@@QEAA@AEBV01@@Z1680x14001efe0
                                                      ??0IProvider@DirectUI@@QEAA@XZ1690x1400289d4
                                                      ??0ISBLeak@DirectUI@@QEAA@$$QEAU01@@Z1700x14001124c
                                                      ??0ISBLeak@DirectUI@@QEAA@AEBU01@@Z1710x14000a364
                                                      ??0ISBLeak@DirectUI@@QEAA@XZ1720x140040b90
                                                      ??0IXElementCP@DirectUI@@QEAA@$$QEAV01@@Z1730x14000fea0
                                                      ??0IXElementCP@DirectUI@@QEAA@AEBV01@@Z1740x140019e30
                                                      ??0IXElementCP@DirectUI@@QEAA@XZ1750x140009604
                                                      ??0IXProviderCP@DirectUI@@QEAA@$$QEAV01@@Z1760x140028158
                                                      ??0IXProviderCP@DirectUI@@QEAA@AEBV01@@Z1770x140005dd8
                                                      ??0IXProviderCP@DirectUI@@QEAA@XZ1780x1400219c0
                                                      ??0InvokeHelper@DirectUI@@QEAA@XZ1790x1400399d0
                                                      ??0InvokeProvider@DirectUI@@QEAA@XZ1800x1400131f0
                                                      ??0InvokeProxy@DirectUI@@QEAA@$$QEAV01@@Z1810x14002c774
                                                      ??0InvokeProxy@DirectUI@@QEAA@AEBV01@@Z1820x14003a8d8
                                                      ??0InvokeProxy@DirectUI@@QEAA@XZ1830x14000d8e4
                                                      ??0ItemList@DirectUI@@QEAA@XZ1840x140036a40
                                                      ??0Layout@DirectUI@@QEAA@AEBV01@@Z1850x1400083b4
                                                      ??0Layout@DirectUI@@QEAA@XZ1860x14001e198
                                                      ??0LinkedList@DirectUI@@QEAA@XZ1870x1400188e0
                                                      ??0Macro@DirectUI@@QEAA@$$QEAV01@@Z1880x1400149b4
                                                      ??0Macro@DirectUI@@QEAA@AEBV01@@Z1890x14003b788
                                                      ??0Macro@DirectUI@@QEAA@XZ1900x14002b650
                                                      ??0ModernProgressBar@DirectUI@@QEAA@XZ1910x140033cbc
                                                      ??0ModernProgressBarRangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z1920x140036cc8
                                                      ??0ModernProgressBarRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z1930x1400301ac
                                                      ??0ModernProgressBarRangeValueProxy@DirectUI@@QEAA@XZ1940x140036cf8
                                                      ??0ModernProgressRing@DirectUI@@QEAA@XZ1950x140001fbc
                                                      ??0Movie@DirectUI@@QEAA@AEBV01@@Z1960x14003508c
                                                      ??0Movie@DirectUI@@QEAA@XZ1970x14001aec0
                                                      ??0NativeHWNDHost@DirectUI@@QEAA@AEBV01@@Z1980x140034f88
                                                      ??0NativeHWNDHost@DirectUI@@QEAA@XZ1990x14003c0fc
                                                      ??0Navigator@DirectUI@@QEAA@$$QEAV01@@Z2000x140016a58
                                                      ??0Navigator@DirectUI@@QEAA@AEBV01@@Z2010x140036bec
                                                      ??0Navigator@DirectUI@@QEAA@XZ2020x14002f510
                                                      ??0NavigatorSelectionItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2030x14002d948
                                                      ??0NavigatorSelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z2040x140030984
                                                      ??0NavigatorSelectionItemProxy@DirectUI@@QEAA@XZ2050x14000815c
                                                      ??0NineGridLayout@DirectUI@@QEAA@AEBV01@@Z2060x140011e98
                                                      ??0NineGridLayout@DirectUI@@QEAA@XZ2070x140005350
                                                      ??0PText@DirectUI@@QEAA@AEBV01@@Z2080x140019070
                                                      ??0PText@DirectUI@@QEAA@XZ2090x14001eed4
                                                      ??0Page@DirectUI@@QEAA@$$QEAV01@@Z2100x1400382c0
                                                      ??0Page@DirectUI@@QEAA@AEBV01@@Z2110x140033d4c
                                                      ??0Page@DirectUI@@QEAA@XZ2120x14001de74
                                                      ??0Pages@DirectUI@@QEAA@$$QEAV01@@Z2130x14003c97c
                                                      ??0Pages@DirectUI@@QEAA@AEBV01@@Z2140x140038cec
                                                      ??0Pages@DirectUI@@QEAA@XZ2150x1400207ec
                                                      ??0Progress@DirectUI@@QEAA@AEBV01@@Z2160x140016d08
                                                      ??0Progress@DirectUI@@QEAA@XZ2170x140024364
                                                      ??0ProgressRangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z2180x14001553c
                                                      ??0ProgressRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z2190x14000e6b0
                                                      ??0ProgressRangeValueProxy@DirectUI@@QEAA@XZ2200x140035bc8
                                                      ??0ProviderProxy@DirectUI@@IEAA@XZ2210x140018f14
                                                      ??0ProviderProxy@DirectUI@@QEAA@$$QEAV01@@Z2220x14000bcf8
                                                      ??0ProviderProxy@DirectUI@@QEAA@AEBV01@@Z2230x140026010
                                                      ??0Proxy@DirectUI@@QEAA@AEBV01@@Z2240x14002b33c
                                                      ??0Proxy@DirectUI@@QEAA@XZ2250x14002de3c
                                                      ??0PushButton@DirectUI@@QEAA@$$QEAV01@@Z2260x14002ed88
                                                      ??0PushButton@DirectUI@@QEAA@AEBV01@@Z2270x14001494c
                                                      ??0PushButton@DirectUI@@QEAA@XZ2280x14001d960
                                                      ??0RadioButtonGlyph@DirectUI@@QEAA@AEBV01@@Z2290x14001d750
                                                      ??0RadioButtonGlyph@DirectUI@@QEAA@XZ2300x14000490c
                                                      ??0RangeValueProvider@DirectUI@@QEAA@XZ2310x140022888
                                                      ??0RangeValueProxy@DirectUI@@IEAA@XZ2320x1400212f0
                                                      ??0RangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z2330x140010144
                                                      ??0RangeValueProxy@DirectUI@@QEAA@AEBV01@@Z2340x14003356c
                                                      ??0RefPointElement@DirectUI@@QEAA@AEBV01@@Z2350x14003b944
                                                      ??0RefPointElement@DirectUI@@QEAA@XZ2360x140030944
                                                      ??0RefcountBase@DirectUI@@QEAA@XZ2370x14001f830
                                                      ??0RepeatButton@DirectUI@@QEAA@AEBV01@@Z2380x140016c28
                                                      ??0RepeatButton@DirectUI@@QEAA@XZ2390x14001332c
                                                      ??0Repeater@DirectUI@@QEAA@$$QEAV01@@Z2400x140037540
                                                      ??0Repeater@DirectUI@@QEAA@AEBV01@@Z2410x14000d5d4
                                                      ??0Repeater@DirectUI@@QEAA@XZ2420x140030dd8
                                                      ??0ResourceModuleHandles@DirectUI@@QEAA@XZ2430x14001df7c
                                                      ??0RichText@DirectUI@@QEAA@XZ2440x1400038c4
                                                      ??0RowLayout@DirectUI@@QEAA@AEBV01@@Z2450x14001f548
                                                      ??0RowLayout@DirectUI@@QEAA@XZ2460x14001c57c
                                                      ??0ScrollBar@DirectUI@@QEAA@AEBV01@@Z2470x14002f388
                                                      ??0ScrollBar@DirectUI@@QEAA@XZ2480x14003bb28
                                                      ??0ScrollBarRangeValueProxy@DirectUI@@QEAA@$$QEAV01@@Z2490x14001b620
                                                      ??0ScrollBarRangeValueProxy@DirectUI@@QEAA@AEBV01@@Z2500x1400121ac
                                                      ??0ScrollBarRangeValueProxy@DirectUI@@QEAA@XZ2510x1400025e4
                                                      ??0ScrollItemProvider@DirectUI@@QEAA@XZ2520x14002501c
                                                      ??0ScrollItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2530x1400296ec
                                                      ??0ScrollItemProxy@DirectUI@@QEAA@AEBV01@@Z2540x140028a18
                                                      ??0ScrollItemProxy@DirectUI@@QEAA@XZ2550x14002b810
                                                      ??0ScrollProvider@DirectUI@@QEAA@XZ2560x140039eec
                                                      ??0ScrollProxy@DirectUI@@QEAA@$$QEAV01@@Z2570x14003af78
                                                      ??0ScrollProxy@DirectUI@@QEAA@AEBV01@@Z2580x14000bdd0
                                                      ??0ScrollProxy@DirectUI@@QEAA@XZ2590x140031570
                                                      ??0ScrollViewer@DirectUI@@QEAA@AEBV01@@Z2600x1400349c0
                                                      ??0ScrollViewer@DirectUI@@QEAA@XZ2610x140015bd4
                                                      ??0SelectionItemProvider@DirectUI@@QEAA@XZ2620x14001a648
                                                      ??0SelectionItemProxy@DirectUI@@IEAA@XZ2630x14000d50c
                                                      ??0SelectionItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2640x140028afc
                                                      ??0SelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z2650x140015f80
                                                      ??0SelectionProvider@DirectUI@@QEAA@XZ2660x14003d870
                                                      ??0SelectionProxy@DirectUI@@IEAA@XZ2670x140039994
                                                      ??0SelectionProxy@DirectUI@@QEAA@$$QEAV01@@Z2680x1400398e0
                                                      ??0SelectionProxy@DirectUI@@QEAA@AEBV01@@Z2690x140004078
                                                      ??0Selector@DirectUI@@QEAA@AEBV01@@Z2700x14000ad68
                                                      ??0Selector@DirectUI@@QEAA@XZ2710x14003ce14
                                                      ??0SelectorNoDefault@DirectUI@@QEAA@$$QEAV01@@Z2720x140013494
                                                      ??0SelectorNoDefault@DirectUI@@QEAA@AEBV01@@Z2730x140027944
                                                      ??0SelectorNoDefault@DirectUI@@QEAA@XZ2740x14001bc00
                                                      ??0SelectorSelectionItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2750x140036080
                                                      ??0SelectorSelectionItemProxy@DirectUI@@QEAA@AEBV01@@Z2760x140038098
                                                      ??0SelectorSelectionItemProxy@DirectUI@@QEAA@XZ2770x140022174
                                                      ??0SelectorSelectionProxy@DirectUI@@QEAA@$$QEAV01@@Z2780x14002d1cc
                                                      ??0SelectorSelectionProxy@DirectUI@@QEAA@AEBV01@@Z2790x140011d6c
                                                      ??0SelectorSelectionProxy@DirectUI@@QEAA@XZ2800x14003fd6c
                                                      ??0ShellBorderLayout@DirectUI@@QEAA@AEBV01@@Z2810x14003dbf4
                                                      ??0ShellBorderLayout@DirectUI@@QEAA@XZ2820x14003eebc
                                                      ??0StyleSheet@DirectUI@@QEAA@$$QEAV01@@Z2830x140025e18
                                                      ??0StyleSheet@DirectUI@@QEAA@AEBV01@@Z2840x14003aaf0
                                                      ??0StyleSheet@DirectUI@@QEAA@XZ2850x140006734
                                                      ??0StyledScrollViewer@DirectUI@@QEAA@AEBV01@@Z2860x14003d5d8
                                                      ??0StyledScrollViewer@DirectUI@@QEAA@XZ2870x1400012c4
                                                      ??0Surface@DirectUI@@QEAA@AEBV01@@Z2880x140035250
                                                      ??0Surface@DirectUI@@QEAA@XZ2890x14003b9b0
                                                      ??0TableItemProvider@DirectUI@@QEAA@XZ2900x14002cb84
                                                      ??0TableItemProxy@DirectUI@@QEAA@$$QEAV01@@Z2910x14003b37c
                                                      ??0TableItemProxy@DirectUI@@QEAA@AEBV01@@Z2920x140029890
                                                      ??0TableItemProxy@DirectUI@@QEAA@XZ2930x140013f84
                                                      ??0TableLayout@DirectUI@@QEAA@AEBV01@@Z2940x14001b93c
                                                      ??0TableLayout@DirectUI@@QEAA@XZ2950x140028ad4
                                                      ??0TableProvider@DirectUI@@QEAA@XZ2960x14002aed4
                                                      ??0TableProxy@DirectUI@@QEAA@$$QEAV01@@Z2970x14001ee94
                                                      ??0TableProxy@DirectUI@@QEAA@AEBV01@@Z2980x14000cdb4
                                                      ??0TableProxy@DirectUI@@QEAA@XZ2990x1400328d4
                                                      ??0TaskPage@DirectUI@@QEAA@AEBV01@@Z3000x14002d4ec
                                                      ??0TaskPage@DirectUI@@QEAA@XZ3010x140007888
                                                      ??0TextGraphic@DirectUI@@QEAA@$$QEAV01@@Z3020x140033664
                                                      ??0TextGraphic@DirectUI@@QEAA@AEBV01@@Z3030x14002cb70
                                                      ??0TextGraphic@DirectUI@@QEAA@XZ3040x1400105f0
                                                      ??0Thumb@DirectUI@@QEAA@AEBV01@@Z3050x140015364
                                                      ??0Thumb@DirectUI@@QEAA@XZ3060x140039f18
                                                      ??0ToggleProvider@DirectUI@@QEAA@XZ3070x140014010
                                                      ??0ToggleProxy@DirectUI@@QEAA@$$QEAV01@@Z3080x1400149b0
                                                      ??0ToggleProxy@DirectUI@@QEAA@AEBV01@@Z3090x1400392ec
                                                      ??0ToggleProxy@DirectUI@@QEAA@XZ3100x140034bf0
                                                      ??0TouchButton@DirectUI@@QEAA@XZ3110x14003eadc
                                                      ??0TouchCheckBox@DirectUI@@QEAA@XZ3120x14002fcf0
                                                      ??0TouchCheckBoxGlyph@DirectUI@@QEAA@XZ3130x140007a30
                                                      ??0TouchCommandButton@DirectUI@@QEAA@XZ3140x14000abcc
                                                      ??0TouchEdit2@DirectUI@@QEAA@XZ3150x14003787c
                                                      ??0TouchHWNDElement@DirectUI@@QEAA@XZ3160x140004bb0
                                                      ??0TouchHyperLink@DirectUI@@QEAA@XZ3170x14002cfe4
                                                      ??0TouchRepeatButton@DirectUI@@QEAA@XZ3180x14001c7d0
                                                      ??0TouchScrollBar@DirectUI@@QEAA@XZ3190x1400230c4
                                                      ??0TouchSelect@DirectUI@@QEAA@XZ3200x14003d178
                                                      ??0TouchSelectItem@DirectUI@@QEAA@XZ3210x140013e5c
                                                      ??0UnknownElement@DirectUI@@QEAA@AEBV01@@Z3220x14003f620
                                                      ??0UnknownElement@DirectUI@@QEAA@XZ3230x140027958
                                                      ??0ValueProvider@DirectUI@@QEAA@XZ3240x14002c380
                                                      ??0ValueProxy@DirectUI@@QEAA@$$QEAV01@@Z3250x14002980c
                                                      ??0ValueProxy@DirectUI@@QEAA@AEBV01@@Z3260x14001d630
                                                      ??0ValueProxy@DirectUI@@QEAA@XZ3270x14000c4a8
                                                      ??0VerticalFlowLayout@DirectUI@@QEAA@AEBV01@@Z3280x14002d574
                                                      ??0VerticalFlowLayout@DirectUI@@QEAA@XZ3290x140011724
                                                      ??0Viewer@DirectUI@@QEAA@AEBV01@@Z3300x14000d664
                                                      ??0Viewer@DirectUI@@QEAA@XZ3310x14000fc88
                                                      ??0XBaby@DirectUI@@QEAA@AEBV01@@Z3320x140010a68
                                                      ??0XBaby@DirectUI@@QEAA@XZ3330x14000bd9c
                                                      ??0XElement@DirectUI@@QEAA@AEBV01@@Z3340x140031d88
                                                      ??0XElement@DirectUI@@QEAA@XZ3350x1400268b4
                                                      ??0XHost@DirectUI@@QEAA@XZ3360x140015e00
                                                      ??0XProvider@DirectUI@@QEAA@AEBV01@@Z3370x14000bafc
                                                      ??0XProvider@DirectUI@@QEAA@XZ3380x14003f5f4
                                                      ??0XResourceProvider@DirectUI@@QEAA@$$QEAV01@@Z3390x140006ef4
                                                      ??0XResourceProvider@DirectUI@@QEAA@AEBV01@@Z3400x140025bb8
                                                      ??0XResourceProvider@DirectUI@@QEAA@XZ3410x140040940
                                                      ??1?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAA@XZ3420x14000a40c
                                                      ??1?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAA@XZ3430x14002600c
                                                      ??1?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAA@XZ3440x140004c10
                                                      ??1?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAA@XZ3450x140003638
                                                      ??1?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAA@XZ3460x140040f70
                                                      ??1?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAA@XZ3470x1400196c8
                                                      ??1?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAA@XZ3480x1400335b0
                                                      ??1?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAA@XZ3490x140019000
                                                      ??1?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAA@XZ3500x14003800c
                                                      ??1?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAA@XZ3510x14001b618
                                                      ??1?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAA@XZ3520x140016fd0
                                                      ??1?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAA@XZ3530x140032b44
                                                      ??1?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAA@XZ3540x140016880
                                                      ??1?$SafeArrayAccessor@H@DirectUI@@QEAA@XZ3550x14002ccc4
                                                      ??1AccessibleButton@DirectUI@@UEAA@XZ3560x140037bd4
                                                      ??1AnimationStrip@DirectUI@@UEAA@XZ3570x1400039f4
                                                      ??1AutoButton@DirectUI@@UEAA@XZ3580x14001859c
                                                      ??1AutoLock@DirectUI@@QEAA@XZ3590x14000d9b8
                                                      ??1AutoThread@DirectUI@@QEAA@XZ3600x140023b28
                                                      ??1AutoVariant@DirectUI@@QEAA@XZ3610x140023208
                                                      ??1BaseScrollViewer@DirectUI@@UEAA@XZ3620x14000db58
                                                      ??1Bind@DirectUI@@UEAA@XZ3630x14003d800
                                                      ??1BorderLayout@DirectUI@@UEAA@XZ3640x140026a00
                                                      ??1Browser@DirectUI@@UEAA@XZ3650x14001edf0
                                                      ??1Button@DirectUI@@UEAA@XZ3660x14001b8d8
                                                      ??1CCAVI@DirectUI@@UEAA@XZ3670x14000ca1c
                                                      ??1CCBase@DirectUI@@UEAA@XZ3680x140013f60
                                                      ??1CCBaseCheckRadioButton@DirectUI@@UEAA@XZ3690x14002a598
                                                      ??1CCBaseScrollBar@DirectUI@@UEAA@XZ3700x140026e10
                                                      ??1CCCheckBox@DirectUI@@UEAA@XZ3710x1400132e4
                                                      ??1CCCommandLink@DirectUI@@UEAA@XZ3720x1400247cc
                                                      ??1CCHScrollBar@DirectUI@@UEAA@XZ3730x140006a9c
                                                      ??1CCListBox@DirectUI@@UEAA@XZ3740x140030834
                                                      ??1CCListView@DirectUI@@UEAA@XZ3750x140026bdc
                                                      ??1CCProgressBar@DirectUI@@UEAA@XZ3760x14001fbb0
                                                      ??1CCPushButton@DirectUI@@UEAA@XZ3770x14000b2f0
                                                      ??1CCRadioButton@DirectUI@@UEAA@XZ3780x14002158c
                                                      ??1CCSysLink@DirectUI@@UEAA@XZ3790x14000f6f8
                                                      ??1CCTrackBar@DirectUI@@UEAA@XZ3800x14001fb58
                                                      ??1CCTreeView@DirectUI@@UEAA@XZ3810x1400099f4
                                                      ??1CCVScrollBar@DirectUI@@UEAA@XZ3820x140015568
                                                      ??1CallstackTracker@DirectUI@@QEAA@XZ3830x140013b34
                                                      ??1CheckBoxGlyph@DirectUI@@UEAA@XZ3840x140022d68
                                                      ??1ClassInfoBase@DirectUI@@UEAA@XZ3850x1400275d0
                                                      ??1Clipper@DirectUI@@UEAA@XZ3860x14003e9e4
                                                      ??1Combobox@DirectUI@@UEAA@XZ3870x1400042ac
                                                      ??1CritSecLock@DirectUI@@QEAA@XZ3880x14002b920
                                                      ??1DCSurface@DirectUI@@UEAA@XZ3890x140039d68
                                                      ??1DUIFactory@DirectUI@@QEAA@XZ3900x14003874c
                                                      ??1DUIXmlParser@DirectUI@@UEAA@XZ3910x14001b7b0
                                                      ??1DialogElement@DirectUI@@UEAA@XZ3920x140034f84
                                                      ??1DuiAccessible@DirectUI@@UEAA@XZ3930x14000cad0
                                                      ??1Edit@DirectUI@@UEAA@XZ3940x140041784
                                                      ??1Element@DirectUI@@UEAA@XZ3950x14001d5cc
                                                      ??1ElementProvider@DirectUI@@UEAA@XZ3960x1400040a8
                                                      ??1ElementWithHWND@DirectUI@@UEAA@XZ3970x140013424
                                                      ??1ExpandCollapseProvider@DirectUI@@UEAA@XZ3980x1400234a8
                                                      ??1Expandable@DirectUI@@UEAA@XZ3990x140028b6c
                                                      ??1Expando@DirectUI@@UEAA@XZ4000x14002607c
                                                      ??1ExpandoButtonGlyph@DirectUI@@UEAA@XZ4010x140027ed0
                                                      ??1FillLayout@DirectUI@@UEAA@XZ4020x14003273c
                                                      ??1FlowLayout@DirectUI@@UEAA@XZ4030x1400263cc
                                                      ??1FontCheckOut@DirectUI@@QEAA@XZ4040x14003a888
                                                      ??1GridItemProvider@DirectUI@@UEAA@XZ4050x140003c04
                                                      ??1GridLayout@DirectUI@@UEAA@XZ4060x1400113f4
                                                      ??1GridProvider@DirectUI@@UEAA@XZ4070x1400255e0
                                                      ??1HWNDElement@DirectUI@@UEAA@XZ4080x14000fb68
                                                      ??1HWNDElementAccessible@DirectUI@@UEAA@XZ4090x14000d8ac
                                                      ??1HWNDElementProvider@DirectUI@@UEAA@XZ4100x14000768c
                                                      ??1HWNDHost@DirectUI@@UEAA@XZ4110x140033ac4
                                                      ??1HWNDHostAccessible@DirectUI@@UEAA@XZ4120x14001f0b4
                                                      ??1HWNDHostClientAccessible@DirectUI@@UEAA@XZ4130x14002f13c
                                                      ??1IDataEngine@DirectUI@@UEAA@XZ4140x140026488
                                                      ??1IDataEntry@DirectUI@@UEAA@XZ4150x14000a0c4
                                                      ??1InvokeHelper@DirectUI@@UEAA@XZ4160x1400174b8
                                                      ??1InvokeProvider@DirectUI@@UEAA@XZ4170x14002f068
                                                      ??1ItemList@DirectUI@@UEAA@XZ4180x140035320
                                                      ??1Layout@DirectUI@@UEAA@XZ4190x14000b114
                                                      ??1LinkedList@DirectUI@@QEAA@XZ4200x1400221c4
                                                      ??1Macro@DirectUI@@UEAA@XZ4210x14003f950
                                                      ??1ModernProgressBar@DirectUI@@UEAA@XZ4220x14001921c
                                                      ??1ModernProgressRing@DirectUI@@UEAA@XZ4230x140032e90
                                                      ??1Movie@DirectUI@@UEAA@XZ4240x14002d4b8
                                                      ??1NativeHWNDHost@DirectUI@@UEAA@XZ4250x14002a840
                                                      ??1Navigator@DirectUI@@UEAA@XZ4260x1400281c4
                                                      ??1NineGridLayout@DirectUI@@UEAA@XZ4270x14001d37c
                                                      ??1PText@DirectUI@@UEAA@XZ4280x140008884
                                                      ??1Page@DirectUI@@UEAA@XZ4290x140041170
                                                      ??1Pages@DirectUI@@UEAA@XZ4300x140040180
                                                      ??1Progress@DirectUI@@UEAA@XZ4310x14003f68c
                                                      ??1Proxy@DirectUI@@UEAA@XZ4320x140015548
                                                      ??1PushButton@DirectUI@@UEAA@XZ4330x14000f58c
                                                      ??1RadioButtonGlyph@DirectUI@@UEAA@XZ4340x140021e60
                                                      ??1RangeValueProvider@DirectUI@@UEAA@XZ4350x1400087e0
                                                      ??1RefPointElement@DirectUI@@UEAA@XZ4360x14003e9ec
                                                      ??1RefcountBase@DirectUI@@UEAA@XZ4370x140021208
                                                      ??1RepeatButton@DirectUI@@UEAA@XZ4380x14002ad14
                                                      ??1Repeater@DirectUI@@UEAA@XZ4390x140017560
                                                      ??1ResourceModuleHandles@DirectUI@@QEAA@XZ4400x14003a330
                                                      ??1RichText@DirectUI@@UEAA@XZ4410x140022e0c
                                                      ??1RowLayout@DirectUI@@UEAA@XZ4420x140039874
                                                      ??1ScrollBar@DirectUI@@UEAA@XZ4430x140034a74
                                                      ??1ScrollItemProvider@DirectUI@@UEAA@XZ4440x1400297dc
                                                      ??1ScrollProvider@DirectUI@@UEAA@XZ4450x140008f60
                                                      ??1ScrollViewer@DirectUI@@UEAA@XZ4460x14003bfe8
                                                      ??1SelectionItemProvider@DirectUI@@UEAA@XZ4470x14003f85c
                                                      ??1SelectionProvider@DirectUI@@UEAA@XZ4480x14000eb5c
                                                      ??1Selector@DirectUI@@UEAA@XZ4490x14002a808
                                                      ??1SelectorNoDefault@DirectUI@@UEAA@XZ4500x14003ff60
                                                      ??1ShellBorderLayout@DirectUI@@UEAA@XZ4510x140038704
                                                      ??1StyledScrollViewer@DirectUI@@UEAA@XZ4520x140002c44
                                                      ??1Surface@DirectUI@@UEAA@XZ4530x140022090
                                                      ??1TableItemProvider@DirectUI@@UEAA@XZ4540x140014274
                                                      ??1TableLayout@DirectUI@@UEAA@XZ4550x14003f320
                                                      ??1TableProvider@DirectUI@@UEAA@XZ4560x140034a88
                                                      ??1TaskPage@DirectUI@@UEAA@XZ4570x14003eaf8
                                                      ??1TextGraphic@DirectUI@@UEAA@XZ4580x14001e6d0
                                                      ??1Thumb@DirectUI@@UEAA@XZ4590x140030654
                                                      ??1ToggleProvider@DirectUI@@UEAA@XZ4600x140015c48
                                                      ??1TouchButton@DirectUI@@UEAA@XZ4610x140005498
                                                      ??1TouchCheckBox@DirectUI@@UEAA@XZ4620x14004021c
                                                      ??1TouchCheckBoxGlyph@DirectUI@@UEAA@XZ4630x14002d3fc
                                                      ??1TouchHWNDElement@DirectUI@@UEAA@XZ4640x14000da54
                                                      ??1TouchHyperLink@DirectUI@@UEAA@XZ4650x140030e8c
                                                      ??1TouchScrollBar@DirectUI@@UEAA@XZ4660x1400091f4
                                                      ??1TouchSelect@DirectUI@@UEAA@XZ4670x14001e5c4
                                                      ??1TouchSelectItem@DirectUI@@UEAA@XZ4680x14000ab9c
                                                      ??1UnknownElement@DirectUI@@UEAA@XZ4690x140014ba8
                                                      ??1ValueProvider@DirectUI@@UEAA@XZ4700x140007b3c
                                                      ??1VerticalFlowLayout@DirectUI@@UEAA@XZ4710x1400229ec
                                                      ??1Viewer@DirectUI@@UEAA@XZ4720x14003e170
                                                      ??1XBaby@DirectUI@@UEAA@XZ4730x14003837c
                                                      ??1XElement@DirectUI@@UEAA@XZ4740x140013fe4
                                                      ??1XHost@DirectUI@@QEAA@XZ4750x14000ea98
                                                      ??1XProvider@DirectUI@@UEAA@XZ4760x140041134
                                                      ??4?$FunctionDefinition@H@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4770x140030d3c
                                                      ??4?$FunctionDefinition@H@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4780x140023704
                                                      ??4?$FunctionDefinition@K@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4790x140012890
                                                      ??4?$FunctionDefinition@K@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4800x14002e5f4
                                                      ??4?$FunctionDefinition@PEAVValue@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4810x14001d438
                                                      ??4?$FunctionDefinition@PEAVValue@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4820x14001fd3c
                                                      ??4?$FunctionDefinition@UScaledRECT@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4830x14001f754
                                                      ??4?$FunctionDefinition@UScaledRECT@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4840x140023860
                                                      ??4?$FunctionDefinition@UScaledSIZE@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4850x14001fc74
                                                      ??4?$FunctionDefinition@UScaledSIZE@DirectUI@@@DUIXmlParser@DirectUI@@QEAAAEAU012@AEBU012@@Z4860x14002d340
                                                      ??4ACCESSIBLEROLE@AccessibleButton@DirectUI@@QEAAAEAU012@$$QEAU012@@Z4870x140030fd8
                                                      ??4ACCESSIBLEROLE@AccessibleButton@DirectUI@@QEAAAEAU012@AEBU012@@Z4880x14003f848
                                                      ??4AccessibleButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z4890x14003b890
                                                      ??4AccessibleButton@DirectUI@@QEAAAEAV01@AEBV01@@Z4900x140001be4
                                                      ??4AnimationStrip@DirectUI@@QEAAAEAV01@AEBV01@@Z4910x140003ac4
                                                      ??4AutoButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z4920x14000d268
                                                      ??4AutoButton@DirectUI@@QEAAAEAV01@AEBV01@@Z4930x1400043b0
                                                      ??4AutoLock@DirectUI@@QEAAAEAV01@AEBV01@@Z4940x14003a34c
                                                      ??4AutoThread@DirectUI@@QEAAAEAV01@AEBV01@@Z4950x140038418
                                                      ??4AutoVariant@DirectUI@@QEAAAEAV01@AEBV01@@Z4960x140020c30
                                                      ??4BaseScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z4970x1400119a8
                                                      ??4BaseScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z4980x140025690
                                                      ??4BaseScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z4990x140023de8
                                                      ??4Bind@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5000x14002bbf0
                                                      ??4Bind@DirectUI@@QEAAAEAV01@AEBV01@@Z5010x1400103bc
                                                      ??4BorderLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5020x140010884
                                                      ??4Browser@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5030x140033294
                                                      ??4Browser@DirectUI@@QEAAAEAV01@AEBV01@@Z5040x14001a328
                                                      ??4BrowserSelectionProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5050x140005fe4
                                                      ??4BrowserSelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5060x14000d0f0
                                                      ??4Button@DirectUI@@QEAAAEAV01@AEBV01@@Z5070x140007ec4
                                                      ??4CCAVI@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5080x140017248
                                                      ??4CCAVI@DirectUI@@QEAAAEAV01@AEBV01@@Z5090x14003bccc
                                                      ??4CCBase@DirectUI@@QEAAAEAV01@AEBV01@@Z5100x140035b2c
                                                      ??4CCBaseCheckRadioButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5110x1400304a0
                                                      ??4CCBaseCheckRadioButton@DirectUI@@QEAAAEAV01@AEBV01@@Z5120x140019c58
                                                      ??4CCBaseScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5130x140040cf8
                                                      ??4CCBaseScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5140x140030594
                                                      ??4CCCheckBox@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5150x14004126c
                                                      ??4CCCheckBox@DirectUI@@QEAAAEAV01@AEBV01@@Z5160x140040970
                                                      ??4CCCommandLink@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5170x14001fb3c
                                                      ??4CCCommandLink@DirectUI@@QEAAAEAV01@AEBV01@@Z5180x140005d14
                                                      ??4CCHScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5190x14001a330
                                                      ??4CCHScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5200x14001b038
                                                      ??4CCListBox@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5210x14000d2f8
                                                      ??4CCListBox@DirectUI@@QEAAAEAV01@AEBV01@@Z5220x140034458
                                                      ??4CCListView@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5230x1400229d8
                                                      ??4CCListView@DirectUI@@QEAAAEAV01@AEBV01@@Z5240x14001867c
                                                      ??4CCProgressBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5250x14001e420
                                                      ??4CCProgressBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5260x1400189bc
                                                      ??4CCPushButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5270x140002320
                                                      ??4CCPushButton@DirectUI@@QEAAAEAV01@AEBV01@@Z5280x140032e4c
                                                      ??4CCRadioButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5290x14002be74
                                                      ??4CCRadioButton@DirectUI@@QEAAAEAV01@AEBV01@@Z5300x1400190b4
                                                      ??4CCSysLink@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5310x140013db4
                                                      ??4CCSysLink@DirectUI@@QEAAAEAV01@AEBV01@@Z5320x14001ed24
                                                      ??4CCTrackBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5330x14001f1f0
                                                      ??4CCTrackBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5340x140036a54
                                                      ??4CCTreeView@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5350x14000265c
                                                      ??4CCTreeView@DirectUI@@QEAAAEAV01@AEBV01@@Z5360x14000a6a4
                                                      ??4CCVScrollBar@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5370x140017e84
                                                      ??4CCVScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z5380x140005cec
                                                      ??4CallstackTracker@DirectUI@@QEAAAEAV01@AEBV01@@Z5390x140031c38
                                                      ??4CheckBoxGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z5400x140005020
                                                      ??4ClassInfoBase@DirectUI@@QEAAAEAV01@AEBV01@@Z5410x14000b0dc
                                                      ??4Clipper@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5420x1400056e0
                                                      ??4Clipper@DirectUI@@QEAAAEAV01@AEBV01@@Z5430x140032bec
                                                      ??4Combobox@DirectUI@@QEAAAEAV01@AEBV01@@Z5440x1400175b0
                                                      ??4CritSecLock@DirectUI@@QEAAAEAV01@AEBV01@@Z5450x1400395f4
                                                      ??4DCSurface@DirectUI@@QEAAAEAV01@AEBV01@@Z5460x140037d34
                                                      ??4DUIFactory@DirectUI@@QEAAAEAV01@AEBV01@@Z5470x14000bc48
                                                      ??4DUIXmlParser@DirectUI@@QEAAAEAV01@AEBV01@@Z5480x14000ff64
                                                      ??4DialogElement@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5490x140036540
                                                      ??4DialogElement@DirectUI@@QEAAAEAV01@AEBV01@@Z5500x1400023e4
                                                      ??4DialogElementCore@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5510x14003a3e8
                                                      ??4DialogElementCore@DirectUI@@QEAAAEAV01@AEBV01@@Z5520x140020334
                                                      ??4DuiNavigate@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5530x14000a4bc
                                                      ??4DuiNavigate@DirectUI@@QEAAAEAV01@AEBV01@@Z5540x140037b54
                                                      ??4Edit@DirectUI@@QEAAAEAV01@AEBV01@@Z5550x14001c364
                                                      ??4Element@DirectUI@@QEAAAEAV01@AEBV01@@Z5560x140003d8c
                                                      ??4ElementProviderManager@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5570x140002f78
                                                      ??4ElementProviderManager@DirectUI@@QEAAAEAV01@AEBV01@@Z5580x14002b1d8
                                                      ??4ElementProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5590x1400126f4
                                                      ??4ElementProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5600x14002c0ac
                                                      ??4ElementWithHWND@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5610x140020918
                                                      ??4ElementWithHWND@DirectUI@@QEAAAEAV01@AEBV01@@Z5620x140004660
                                                      ??4EventManager@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5630x140031030
                                                      ??4EventManager@DirectUI@@QEAAAEAV01@AEBV01@@Z5640x14002bd8c
                                                      ??4ExpandCollapseProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5650x140004214
                                                      ??4ExpandCollapseProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5660x140011f00
                                                      ??4Expandable@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5670x14000ed28
                                                      ??4Expandable@DirectUI@@QEAAAEAV01@AEBV01@@Z5680x140008f6c
                                                      ??4Expando@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5690x14003e57c
                                                      ??4Expando@DirectUI@@QEAAAEAV01@AEBV01@@Z5700x140009ad4
                                                      ??4ExpandoButtonGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z5710x14001e574
                                                      ??4Expression@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5720x14001fb50
                                                      ??4Expression@DirectUI@@QEAAAEAV01@AEBV01@@Z5730x140040ae8
                                                      ??4FillLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5740x14003c8b8
                                                      ??4FlowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5750x140018eb4
                                                      ??4FontCache@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5760x14002edd8
                                                      ??4FontCache@DirectUI@@QEAAAEAV01@AEBV01@@Z5770x140007a84
                                                      ??4FontCheckOut@DirectUI@@QEAAAEAV01@AEBV01@@Z5780x140016dd0
                                                      ??4GridItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5790x140040cf4
                                                      ??4GridItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5800x140037a6c
                                                      ??4GridLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z5810x140037dbc
                                                      ??4GridProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5820x1400158cc
                                                      ??4GridProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5830x140038bf0
                                                      ??4HWNDElement@DirectUI@@QEAAAEAV01@AEBV01@@Z5840x14000aee0
                                                      ??4HWNDElementProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5850x14002b9a0
                                                      ??4HWNDElementProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z5860x14000b62c
                                                      ??4HWNDHost@DirectUI@@QEAAAEAV01@AEBV01@@Z5870x14000cc90
                                                      ??4IDataEngine@DirectUI@@QEAAAEAU01@AEBU01@@Z5880x140010f24
                                                      ??4IDataEntry@DirectUI@@QEAAAEAU01@AEBU01@@Z5890x14001f3c4
                                                      ??4IProvider@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5900x14002d56c
                                                      ??4IProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z5910x140038c74
                                                      ??4ISBLeak@DirectUI@@QEAAAEAU01@$$QEAU01@@Z5920x14001077c
                                                      ??4ISBLeak@DirectUI@@QEAAAEAU01@AEBU01@@Z5930x14001c708
                                                      ??4IXElementCP@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5940x14001e474
                                                      ??4IXElementCP@DirectUI@@QEAAAEAV01@AEBV01@@Z5950x14003a114
                                                      ??4IXProviderCP@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5960x14003f780
                                                      ??4IXProviderCP@DirectUI@@QEAAAEAV01@AEBV01@@Z5970x140033a40
                                                      ??4InvokeManager@DirectUI@@QEAAAEAV01@$$QEAV01@@Z5980x1400041a0
                                                      ??4InvokeManager@DirectUI@@QEAAAEAV01@AEBV01@@Z5990x14000b5d8
                                                      ??4InvokeProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6000x14001ef8c
                                                      ??4InvokeProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6010x140004b98
                                                      ??4Layout@DirectUI@@QEAAAEAV01@AEBV01@@Z6020x140039678
                                                      ??4LinkedList@DirectUI@@QEAAAEAV01@AEBV01@@Z6030x1400168a4
                                                      ??4LinkedListNode@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6040x14003141c
                                                      ??4LinkedListNode@DirectUI@@QEAAAEAV01@AEBV01@@Z6050x140037ec0
                                                      ??4Macro@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6060x140007164
                                                      ??4Macro@DirectUI@@QEAAAEAV01@AEBV01@@Z6070x14002313c
                                                      ??4ModernProgressBarRangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6080x140017598
                                                      ??4ModernProgressBarRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6090x140021a5c
                                                      ??4Movie@DirectUI@@QEAAAEAV01@AEBV01@@Z6100x1400272c0
                                                      ??4NativeHWNDHost@DirectUI@@QEAAAEAV01@AEBV01@@Z6110x1400040c0
                                                      ??4NavReference@DirectUI@@QEAAAEAU01@$$QEAU01@@Z6120x140040670
                                                      ??4NavReference@DirectUI@@QEAAAEAU01@AEBU01@@Z6130x14001fbd0
                                                      ??4NavScoring@DirectUI@@QEAAAEAU01@$$QEAU01@@Z6140x140023bb4
                                                      ??4NavScoring@DirectUI@@QEAAAEAU01@AEBU01@@Z6150x14003f654
                                                      ??4Navigator@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6160x140025460
                                                      ??4Navigator@DirectUI@@QEAAAEAV01@AEBV01@@Z6170x1400097e8
                                                      ??4NavigatorSelectionItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6180x140027a00
                                                      ??4NavigatorSelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6190x14000911c
                                                      ??4NineGridLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6200x14000956c
                                                      ??4PText@DirectUI@@QEAAAEAV01@AEBV01@@Z6210x14000a834
                                                      ??4PVLAnimation@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6220x140016de0
                                                      ??4PVLAnimation@DirectUI@@QEAAAEAV01@AEBV01@@Z6230x14000a3dc
                                                      ??4Page@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6240x14003025c
                                                      ??4Page@DirectUI@@QEAAAEAV01@AEBV01@@Z6250x14000d3c4
                                                      ??4Pages@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6260x14000eaf8
                                                      ??4Pages@DirectUI@@QEAAAEAV01@AEBV01@@Z6270x140022a6c
                                                      ??4Progress@DirectUI@@QEAAAEAV01@AEBV01@@Z6280x140040690
                                                      ??4ProgressRangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6290x14001ff10
                                                      ??4ProgressRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6300x140036d08
                                                      ??4ProviderProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6310x14000783c
                                                      ??4ProviderProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6320x14000d4f8
                                                      ??4Proxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6330x14001ead8
                                                      ??4PushButton@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6340x140015bf0
                                                      ??4PushButton@DirectUI@@QEAAAEAV01@AEBV01@@Z6350x140011c2c
                                                      ??4RadioButtonGlyph@DirectUI@@QEAAAEAV01@AEBV01@@Z6360x14000576c
                                                      ??4RangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6370x14001b134
                                                      ??4RangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6380x14003a7f0
                                                      ??4RefPointElement@DirectUI@@QEAAAEAV01@AEBV01@@Z6390x1400206d0
                                                      ??4RepeatButton@DirectUI@@QEAAAEAV01@AEBV01@@Z6400x14003a738
                                                      ??4Repeater@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6410x14001d7ac
                                                      ??4Repeater@DirectUI@@QEAAAEAV01@AEBV01@@Z6420x140009ea8
                                                      ??4ResourceModuleHandles@DirectUI@@QEAAAEAV01@AEBV01@@Z6430x1400386b0
                                                      ??4RowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6440x140020ddc
                                                      ??4Schema@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6450x140004c4c
                                                      ??4Schema@DirectUI@@QEAAAEAV01@AEBV01@@Z6460x1400141c8
                                                      ??4ScrollBar@DirectUI@@QEAAAEAV01@AEBV01@@Z6470x1400099b0
                                                      ??4ScrollBarRangeValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6480x14001dc84
                                                      ??4ScrollBarRangeValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6490x14000a004
                                                      ??4ScrollItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6500x140034fa8
                                                      ??4ScrollItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6510x140010ed8
                                                      ??4ScrollProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6520x14001ef88
                                                      ??4ScrollProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6530x14001c4bc
                                                      ??4ScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z6540x14000cc84
                                                      ??4SelectionItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6550x14000bfac
                                                      ??4SelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6560x14001097c
                                                      ??4SelectionProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6570x1400092b0
                                                      ??4SelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6580x1400348a4
                                                      ??4Selector@DirectUI@@QEAAAEAV01@AEBV01@@Z6590x140021230
                                                      ??4SelectorNoDefault@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6600x140022c2c
                                                      ??4SelectorNoDefault@DirectUI@@QEAAAEAV01@AEBV01@@Z6610x1400097a4
                                                      ??4SelectorSelectionItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6620x14003d454
                                                      ??4SelectorSelectionItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6630x1400046f0
                                                      ??4SelectorSelectionProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6640x140025c48
                                                      ??4SelectorSelectionProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6650x14004070c
                                                      ??4ShellBorderLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6660x14003d8f4
                                                      ??4StyleSheet@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6670x1400043e0
                                                      ??4StyleSheet@DirectUI@@QEAAAEAV01@AEBV01@@Z6680x14002a580
                                                      ??4StyledScrollViewer@DirectUI@@QEAAAEAV01@AEBV01@@Z6690x140029ef4
                                                      ??4Surface@DirectUI@@QEAAAEAV01@AEBV01@@Z6700x14003c9a0
                                                      ??4TableItemProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6710x14001e038
                                                      ??4TableItemProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6720x140012088
                                                      ??4TableLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6730x140033eac
                                                      ??4TableProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6740x1400271d0
                                                      ??4TableProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6750x14002f588
                                                      ??4TaskPage@DirectUI@@QEAAAEAV01@AEBV01@@Z6760x140015cdc
                                                      ??4TextGraphic@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6770x140010ad4
                                                      ??4TextGraphic@DirectUI@@QEAAAEAV01@AEBV01@@Z6780x140028604
                                                      ??4Thumb@DirectUI@@QEAAAEAV01@AEBV01@@Z6790x140012280
                                                      ??4ToggleProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6800x140034c24
                                                      ??4ToggleProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6810x140004d10
                                                      ??4UnknownElement@DirectUI@@QEAAAEAV01@AEBV01@@Z6820x140020338
                                                      ??4Value@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6830x140009588
                                                      ??4Value@DirectUI@@QEAAAEAV01@AEBV01@@Z6840x140033304
                                                      ??4ValueProxy@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6850x140006308
                                                      ??4ValueProxy@DirectUI@@QEAAAEAV01@AEBV01@@Z6860x1400398d8
                                                      ??4VerticalFlowLayout@DirectUI@@QEAAAEAV01@AEBV01@@Z6870x140038e00
                                                      ??4Viewer@DirectUI@@QEAAAEAV01@AEBV01@@Z6880x14002c924
                                                      ??4XBaby@DirectUI@@QEAAAEAV01@AEBV01@@Z6890x1400199f8
                                                      ??4XElement@DirectUI@@QEAAAEAV01@AEBV01@@Z6900x140039020
                                                      ??4XHost@DirectUI@@QEAAAEAV01@AEBV01@@Z6910x14003902c
                                                      ??4XProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z6920x14001b3f0
                                                      ??4XResourceProvider@DirectUI@@QEAAAEAV01@$$QEAV01@@Z6930x14001402c
                                                      ??4XResourceProvider@DirectUI@@QEAAAEAV01@AEBV01@@Z6940x140036978
                                                      ??B?$SafeArrayAccessor@H@DirectUI@@QEAAPEAHXZ6950x14002db90
                                                      ??BTaskPage@DirectUI@@QEAAPEAU_PSP@@XZ6960x140015b8c
                                                      ??_7?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@6BIProvider@1@@6970x140008bec
                                                      ??_7?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@6BRefcountBase@1@@6980x140014b80
                                                      ??_7?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@6BIProvider@1@@6990x14001a764
                                                      ??_7?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@6BRefcountBase@1@@7000x14000416c
                                                      ??_7?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@6BIProvider@1@@7010x14002d554
                                                      ??_7?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@6BRefcountBase@1@@7020x14001811c
                                                      ??_7?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@6BIProvider@1@@7030x140006474
                                                      ??_7?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@6BRefcountBase@1@@7040x14001299c
                                                      ??_7?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@6BIProvider@1@@7050x140030248
                                                      ??_7?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@6BRefcountBase@1@@7060x14002ca3c
                                                      ??_7?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@6BIProvider@1@@7070x14000f1a4
                                                      ??_7?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@6BRefcountBase@1@@7080x140032304
                                                      ??_7?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@6BIProvider@1@@7090x140031888
                                                      ??_7?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@6BRefcountBase@1@@7100x140004b9c
                                                      ??_7?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@6BIProvider@1@@7110x140010780
                                                      ??_7?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@6BRefcountBase@1@@7120x14003721c
                                                      ??_7?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@6BIProvider@1@@7130x14003c2e4
                                                      ??_7?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@6BRefcountBase@1@@7140x140003e60
                                                      ??_7?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@6BIProvider@1@@7150x14002aa8c
                                                      ??_7?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@6BRefcountBase@1@@7160x140004870
                                                      ??_7?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@6BIProvider@1@@7170x140028ec8
                                                      ??_7?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@6BRefcountBase@1@@7180x140028a1c
                                                      ??_7?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@6BIProvider@1@@7190x14002c91c
                                                      ??_7?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@6BRefcountBase@1@@7200x1400014c0
                                                      ??_7?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@6BIProvider@1@@7210x14002869c
                                                      ??_7?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@6BRefcountBase@1@@7220x14003a9f0
                                                      ??_7AccessibleButton@DirectUI@@6B@7230x14001b518
                                                      ??_7AnimationStrip@DirectUI@@6B@7240x140004bf0
                                                      ??_7AutoButton@DirectUI@@6B@7250x14003c8a0
                                                      ??_7BaseScrollBar@DirectUI@@6B@7260x14001e380
                                                      ??_7BaseScrollViewer@DirectUI@@6BElement@1@@7270x140016f2c
                                                      ??_7BaseScrollViewer@DirectUI@@6BIElementListener@1@@7280x14003c4ac
                                                      ??_7Bind@DirectUI@@6B@7290x14002c8d0
                                                      ??_7BorderLayout@DirectUI@@6B@7300x140021194
                                                      ??_7Browser@DirectUI@@6B@7310x14000f1d0
                                                      ??_7BrowserSelectionProxy@DirectUI@@6B@7320x1400293cc
                                                      ??_7Button@DirectUI@@6B@7330x14003ffe8
                                                      ??_7CCAVI@DirectUI@@6B@7340x1400041b0
                                                      ??_7CCBase@DirectUI@@6B@7350x140013188
                                                      ??_7CCBaseCheckRadioButton@DirectUI@@6B@7360x14002d1ec
                                                      ??_7CCBaseScrollBar@DirectUI@@6BBaseScrollBar@1@@7370x140024ec0
                                                      ??_7CCBaseScrollBar@DirectUI@@6BCCBase@1@@7380x14002f618
                                                      ??_7CCCheckBox@DirectUI@@6B@7390x14000fd88
                                                      ??_7CCCommandLink@DirectUI@@6B@7400x140015940
                                                      ??_7CCHScrollBar@DirectUI@@6BBaseScrollBar@1@@7410x1400187c8
                                                      ??_7CCHScrollBar@DirectUI@@6BCCBase@1@@7420x14002f07c
                                                      ??_7CCListBox@DirectUI@@6B@7430x14002bfa8
                                                      ??_7CCListView@DirectUI@@6B@7440x14002eb08
                                                      ??_7CCProgressBar@DirectUI@@6B@7450x14001eafc
                                                      ??_7CCPushButton@DirectUI@@6B@7460x140006b4c
                                                      ??_7CCRadioButton@DirectUI@@6B@7470x140008d80
                                                      ??_7CCSysLink@DirectUI@@6B@7480x1400097d4
                                                      ??_7CCTrackBar@DirectUI@@6B@7490x14001b61c
                                                      ??_7CCTreeView@DirectUI@@6B@7500x14002f014
                                                      ??_7CCVScrollBar@DirectUI@@6BBaseScrollBar@1@@7510x140039384
                                                      ??_7CCVScrollBar@DirectUI@@6BCCBase@1@@7520x14003a864
                                                      ??_7CheckBoxGlyph@DirectUI@@6B@7530x1400067a4
                                                      ??_7ClassInfoBase@DirectUI@@6B@7540x14003f0c8
                                                      ??_7Clipper@DirectUI@@6B@7550x14000413c
                                                      ??_7Combobox@DirectUI@@6B@7560x14000683c
                                                      ??_7DCSurface@DirectUI@@6B@7570x140009c30
                                                      ??_7DUIXmlParser@DirectUI@@6B@7580x14004156c
                                                      ??_7DialogElement@DirectUI@@6BHWNDElement@1@@7590x140022c00
                                                      ??_7DialogElement@DirectUI@@6BIDialogElement@1@@7600x14003ba78
                                                      ??_7DialogElement@DirectUI@@6BIElementListener@1@@7610x140001050
                                                      ??_7DuiAccessible@DirectUI@@6BIAccIdentity@@@7620x140036360
                                                      ??_7DuiAccessible@DirectUI@@6BIAccessible@@@7630x14002431c
                                                      ??_7DuiAccessible@DirectUI@@6BIEnumVARIANT@@@7640x1400070d8
                                                      ??_7DuiAccessible@DirectUI@@6BIOleWindow@@@7650x14003e674
                                                      ??_7DuiAccessible@DirectUI@@6BIServiceProvider@@@7660x140031e4c
                                                      ??_7Edit@DirectUI@@6B@7670x14000fc0c
                                                      ??_7Element@DirectUI@@6B@7680x14002d578
                                                      ??_7ElementProvider@DirectUI@@6BIRawElementProviderAdviseEvents@@@7690x1400355a4
                                                      ??_7ElementProvider@DirectUI@@6BIRawElementProviderFragment@@@7700x1400173c8
                                                      ??_7ElementProvider@DirectUI@@6BIRawElementProviderSimple2@@@7710x140030d00
                                                      ??_7ElementProvider@DirectUI@@6BRefcountBase@1@@7720x14000b474
                                                      ??_7ElementWithHWND@DirectUI@@6B@7730x140020c40
                                                      ??_7ExpandCollapseProvider@DirectUI@@6B@7740x14001b628
                                                      ??_7ExpandCollapseProvider@DirectUI@@6BIProvider@1@@7750x14003f484
                                                      ??_7ExpandCollapseProvider@DirectUI@@6BRefcountBase@1@@7760x14002be88
                                                      ??_7ExpandCollapseProxy@DirectUI@@6B@7770x14003f6d0
                                                      ??_7Expandable@DirectUI@@6B@7780x140027780
                                                      ??_7Expando@DirectUI@@6B@7790x14003fda0
                                                      ??_7ExpandoButtonGlyph@DirectUI@@6B@7800x140021350
                                                      ??_7FillLayout@DirectUI@@6B@7810x140003c18
                                                      ??_7FlowLayout@DirectUI@@6B@7820x14001e174
                                                      ??_7FontCache@DirectUI@@6B@7830x140026eb4
                                                      ??_7GridItemProvider@DirectUI@@6B@7840x140038620
                                                      ??_7GridItemProvider@DirectUI@@6BIProvider@1@@7850x140006150
                                                      ??_7GridItemProvider@DirectUI@@6BRefcountBase@1@@7860x14001d6d4
                                                      ??_7GridItemProxy@DirectUI@@6B@7870x140023d24
                                                      ??_7GridLayout@DirectUI@@6B@7880x14000edc0
                                                      ??_7GridProvider@DirectUI@@6B@7890x14002d558
                                                      ??_7GridProvider@DirectUI@@6BIProvider@1@@7900x14001c2a8
                                                      ??_7GridProvider@DirectUI@@6BRefcountBase@1@@7910x140022bec
                                                      ??_7GridProxy@DirectUI@@6B@7920x140032194
                                                      ??_7HWNDElement@DirectUI@@6B@7930x1400330a0
                                                      ??_7HWNDElementAccessible@DirectUI@@6BIAccIdentity@@@7940x140031354
                                                      ??_7HWNDElementAccessible@DirectUI@@6BIAccessible@@@7950x14003fb70
                                                      ??_7HWNDElementAccessible@DirectUI@@6BIEnumVARIANT@@@7960x14004173c
                                                      ??_7HWNDElementAccessible@DirectUI@@6BIOleWindow@@@7970x14001cbe4
                                                      ??_7HWNDElementAccessible@DirectUI@@6BIServiceProvider@@@7980x140033758
                                                      ??_7HWNDElementProvider@DirectUI@@6B@7990x140021ce8
                                                      ??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderAdviseEvents@@@8000x140014fc8
                                                      ??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderFragment@@@8010x140013520
                                                      ??_7HWNDElementProvider@DirectUI@@6BIRawElementProviderSimple2@@@8020x140015e4c
                                                      ??_7HWNDElementProvider@DirectUI@@6BRefcountBase@1@@8030x14001723c
                                                      ??_7HWNDHost@DirectUI@@6B@8040x1400260cc
                                                      ??_7HWNDHostAccessible@DirectUI@@6BIAccIdentity@@@8050x140033404
                                                      ??_7HWNDHostAccessible@DirectUI@@6BIAccessible@@@8060x140019500
                                                      ??_7HWNDHostAccessible@DirectUI@@6BIEnumVARIANT@@@8070x14000ce7c
                                                      ??_7HWNDHostAccessible@DirectUI@@6BIOleWindow@@@8080x14002b988
                                                      ??_7HWNDHostAccessible@DirectUI@@6BIServiceProvider@@@8090x14001981c
                                                      ??_7HWNDHostClientAccessible@DirectUI@@6BIAccIdentity@@@8100x1400403fc
                                                      ??_7HWNDHostClientAccessible@DirectUI@@6BIAccessible@@@8110x14000dcfc
                                                      ??_7HWNDHostClientAccessible@DirectUI@@6BIEnumVARIANT@@@8120x1400332f0
                                                      ??_7HWNDHostClientAccessible@DirectUI@@6BIOleWindow@@@8130x14002196c
                                                      ??_7HWNDHostClientAccessible@DirectUI@@6BIServiceProvider@@@8140x1400216a0
                                                      ??_7IDataEngine@DirectUI@@6B@8150x140030340
                                                      ??_7IDataEntry@DirectUI@@6B@8160x14000cb7c
                                                      ??_7ISBLeak@DirectUI@@6B@8170x140030b18
                                                      ??_7IXElementCP@DirectUI@@6B@8180x14003c0f0
                                                      ??_7IXProviderCP@DirectUI@@6B@8190x14003fbfc
                                                      ??_7InvokeHelper@DirectUI@@6B@8200x140015fc0
                                                      ??_7InvokeProvider@DirectUI@@6B@8210x14001c28c
                                                      ??_7InvokeProvider@DirectUI@@6BIProvider@1@@8220x14000d42c
                                                      ??_7InvokeProvider@DirectUI@@6BRefcountBase@1@@8230x140002ac4
                                                      ??_7InvokeProxy@DirectUI@@6B@8240x14001f84c
                                                      ??_7Layout@DirectUI@@6B@8250x14003bd7c
                                                      ??_7Macro@DirectUI@@6B@8260x14002a9b0
                                                      ??_7ModernProgressBarRangeValueProxy@DirectUI@@6B@8270x140034dd4
                                                      ??_7Movie@DirectUI@@6B@8280x140022064
                                                      ??_7NativeHWNDHost@DirectUI@@6B@8290x14003145c
                                                      ??_7Navigator@DirectUI@@6B@8300x14002fa88
                                                      ??_7NavigatorSelectionItemProxy@DirectUI@@6B@8310x140005894
                                                      ??_7NineGridLayout@DirectUI@@6B@8320x1400377f8
                                                      ??_7PText@DirectUI@@6B@8330x14001e5fc
                                                      ??_7Page@DirectUI@@6B@8340x14003319c
                                                      ??_7Pages@DirectUI@@6B@8350x14000e62c
                                                      ??_7Progress@DirectUI@@6B@8360x140029474
                                                      ??_7ProgressRangeValueProxy@DirectUI@@6B@8370x14001c610
                                                      ??_7Proxy@DirectUI@@6B@8380x140033760
                                                      ??_7PushButton@DirectUI@@6B@8390x14000bb14
                                                      ??_7RadioButtonGlyph@DirectUI@@6B@8400x140004eec
                                                      ??_7RangeValueProvider@DirectUI@@6B@8410x14001eb5c
                                                      ??_7RangeValueProvider@DirectUI@@6BIProvider@1@@8420x140020b64
                                                      ??_7RangeValueProvider@DirectUI@@6BRefcountBase@1@@8430x140012b1c
                                                      ??_7RangeValueProxy@DirectUI@@6B@8440x1400245c8
                                                      ??_7RefPointElement@DirectUI@@6B@8450x14000b898
                                                      ??_7RefcountBase@DirectUI@@6B@8460x1400228d4
                                                      ??_7RepeatButton@DirectUI@@6B@8470x1400290ac
                                                      ??_7Repeater@DirectUI@@6B@8480x140018d54
                                                      ??_7RowLayout@DirectUI@@6B@8490x14003d85c
                                                      ??_7ScrollBar@DirectUI@@6BBaseScrollBar@1@@8500x14002ce50
                                                      ??_7ScrollBar@DirectUI@@6BElement@1@@8510x14003a000
                                                      ??_7ScrollBarRangeValueProxy@DirectUI@@6B@8520x1400112d4
                                                      ??_7ScrollItemProvider@DirectUI@@6B@8530x14000d1ec
                                                      ??_7ScrollItemProvider@DirectUI@@6BIProvider@1@@8540x140038f68
                                                      ??_7ScrollItemProvider@DirectUI@@6BRefcountBase@1@@8550x140028a30
                                                      ??_7ScrollItemProxy@DirectUI@@6B@8560x14003c2e4
                                                      ??_7ScrollProvider@DirectUI@@6B@8570x140025db8
                                                      ??_7ScrollProvider@DirectUI@@6BIProvider@1@@8580x140040468
                                                      ??_7ScrollProvider@DirectUI@@6BRefcountBase@1@@8590x14001aef4
                                                      ??_7ScrollProxy@DirectUI@@6B@8600x14001c514
                                                      ??_7ScrollViewer@DirectUI@@6BElement@1@@8610x1400382b8
                                                      ??_7ScrollViewer@DirectUI@@6BIElementListener@1@@8620x140017184
                                                      ??_7SelectionItemProvider@DirectUI@@6B@8630x140041514
                                                      ??_7SelectionItemProvider@DirectUI@@6BIProvider@1@@8640x140034150
                                                      ??_7SelectionItemProvider@DirectUI@@6BRefcountBase@1@@8650x140020b4c
                                                      ??_7SelectionItemProxy@DirectUI@@6B@8660x14002f910
                                                      ??_7SelectionProvider@DirectUI@@6B@8670x14000a214
                                                      ??_7SelectionProvider@DirectUI@@6BIProvider@1@@8680x1400270c8
                                                      ??_7SelectionProvider@DirectUI@@6BRefcountBase@1@@8690x14000a3e8
                                                      ??_7SelectionProxy@DirectUI@@6B@8700x140030f04
                                                      ??_7Selector@DirectUI@@6B@8710x14003a9b8
                                                      ??_7SelectorNoDefault@DirectUI@@6B@8720x14003a81c
                                                      ??_7SelectorSelectionItemProxy@DirectUI@@6B@8730x14002549c
                                                      ??_7SelectorSelectionProxy@DirectUI@@6B@8740x14002f488
                                                      ??_7ShellBorderLayout@DirectUI@@6B@8750x14001fb14
                                                      ??_7StyleSheet@DirectUI@@6B@8760x14001eec0
                                                      ??_7StyledScrollViewer@DirectUI@@6BElement@1@@8770x14000e75c
                                                      ??_7StyledScrollViewer@DirectUI@@6BIElementListener@1@@8780x140040658
                                                      ??_7Surface@DirectUI@@6B@8790x140001364
                                                      ??_7TableItemProvider@DirectUI@@6B@8800x14003a2a8
                                                      ??_7TableItemProvider@DirectUI@@6BIProvider@1@@8810x14001e468
                                                      ??_7TableItemProvider@DirectUI@@6BRefcountBase@1@@8820x14002da8c
                                                      ??_7TableItemProxy@DirectUI@@6B@8830x14001c7ac
                                                      ??_7TableLayout@DirectUI@@6B@8840x14000b704
                                                      ??_7TableProvider@DirectUI@@6B@8850x140013c90
                                                      ??_7TableProvider@DirectUI@@6BIProvider@1@@8860x1400049f4
                                                      ??_7TableProvider@DirectUI@@6BRefcountBase@1@@8870x140024d5c
                                                      ??_7TableProxy@DirectUI@@6B@8880x140012130
                                                      ??_7TaskPage@DirectUI@@6BIElementListener@1@@8890x140025054
                                                      ??_7TaskPage@DirectUI@@6BIXProviderCP@1@@8900x14001c7f0
                                                      ??_7TextGraphic@DirectUI@@6B@8910x140012400
                                                      ??_7Thumb@DirectUI@@6B@8920x14001d418
                                                      ??_7ToggleProvider@DirectUI@@6B@8930x1400319a8
                                                      ??_7ToggleProvider@DirectUI@@6BIProvider@1@@8940x140040b40
                                                      ??_7ToggleProvider@DirectUI@@6BRefcountBase@1@@8950x140001114
                                                      ??_7ToggleProxy@DirectUI@@6B@8960x140040530
                                                      ??_7UnknownElement@DirectUI@@6B@8970x140014ec8
                                                      ??_7ValueProvider@DirectUI@@6B@8980x140020570
                                                      ??_7ValueProvider@DirectUI@@6BIProvider@1@@8990x1400170d4
                                                      ??_7ValueProvider@DirectUI@@6BRefcountBase@1@@9000x1400377b0
                                                      ??_7ValueProxy@DirectUI@@6B@9010x140006bfc
                                                      ??_7VerticalFlowLayout@DirectUI@@6B@9020x14000f944
                                                      ??_7Viewer@DirectUI@@6B@9030x14001d750
                                                      ??_7XBaby@DirectUI@@6B@9040x14003287c
                                                      ??_7XBaby@DirectUI@@6BHWNDElement@1@@9050x140032948
                                                      ??_7XBaby@DirectUI@@6BIDialogElement@1@@9060x140020a44
                                                      ??_7XBaby@DirectUI@@6BIElementListener@1@@9070x140020150
                                                      ??_7XElement@DirectUI@@6BHWNDHost@1@@9080x140009dc0
                                                      ??_7XElement@DirectUI@@6BIXElementCP@1@@9090x14002b5c0
                                                      ??_7XProvider@DirectUI@@6B@9100x14000dca0
                                                      ??_7XResourceProvider@DirectUI@@6B@9110x14000d52c
                                                      ??_FCCBase@DirectUI@@QEAAXXZ9120x1400240d8
                                                      ??_FCCBaseScrollBar@DirectUI@@QEAAXXZ9130x14000dab0
                                                      ??_FCCCheckBox@DirectUI@@QEAAXXZ9140x14001a128
                                                      ??_FCCCommandLink@DirectUI@@QEAAXXZ9150x140020c68
                                                      ??_FCCPushButton@DirectUI@@QEAAXXZ9160x14002ad94
                                                      ??_FCCTreeView@DirectUI@@QEAAXXZ9170x14002c80c
                                                      ?AbsorbsShortcutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9180x14001f9bc
                                                      ?AccDefActionProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9190x140006834
                                                      ?AccDescProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9200x1400128e4
                                                      ?AccHelpProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9210x140025738
                                                      ?AccItemStatusProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9220x14001dac4
                                                      ?AccItemTypeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9230x140018890
                                                      ?AccNameProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9240x140027114
                                                      ?AccNavigate@DuiAccessible@DirectUI@@SAJPEAVElement@2@JPEAPEAV32@@Z9250x140020e64
                                                      ?AccRoleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9260x140017b1c
                                                      ?AccStateProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9270x1400154ec
                                                      ?AccValueProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9280x140035cc4
                                                      ?AcceleratorKeyProperty@Schema@DirectUI@@2HA9290x140017188
                                                      ?Access@?$SafeArrayAccessor@H@DirectUI@@QEAAJPEAUtagSAFEARRAY@@G@Z9300x14000fdb8
                                                      ?AccessKeyProperty@Schema@DirectUI@@2HA9310x14001c930
                                                      ?AccessibleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9320x140027c34
                                                      ?ActionInitiated@Navigator@DirectUI@@SA?AVUID@@XZ9330x140004444
                                                      ?ActivateTooltip@Element@DirectUI@@MEAAXPEAV12@K@Z9340x14003b2b4
                                                      ?ActivateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@K@Z9350x14003679c
                                                      ?ActivateTooltip@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@K@Z9360x14003adf8
                                                      ?ActiveProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9370x14000a518
                                                      ?ActiveStateChanged@TouchScrollBar@DirectUI@@SA?AVUID@@XZ9380x14002bb4c
                                                      ?ActualReferencePointProp@RefPointElement@DirectUI@@SAPEBUPropertyInfo@2@XZ9390x1400104b4
                                                      ?Add@BaseScrollViewer@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9400x140002e14
                                                      ?Add@Element@DirectUI@@QEAAJPEAV12@@Z9410x140004e10
                                                      ?Add@Element@DirectUI@@QEAAJPEAV12@P6AHPEBX1@Z@Z9420x14003c6fc
                                                      ?Add@Element@DirectUI@@UEAAJPEAPEAV12@I@Z9430x140039a64
                                                      ?Add@ElementProviderManager@DirectUI@@SAJPEAVElementProvider@2@@Z9440x140005854
                                                      ?Add@Expando@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9450x14002a430
                                                      ?Add@LinkedList@DirectUI@@QEAAXPEAVLinkedListNode@2@@Z9460x140011138
                                                      ?Add@Macro@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9470x1400229e4
                                                      ?Add@Pages@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9480x140019ea8
                                                      ?Add@TouchEdit2@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9490x14002b458
                                                      ?Add@TouchSelect@DirectUI@@UEAAJPEAPEAVElement@2@I@Z9500x140012d44
                                                      ?AddBehavior@Element@DirectUI@@UEAAJPEAUIDuiBehavior@@@Z9510x1400386c8
                                                      ?AddChild@ClassInfoBase@DirectUI@@UEAAXXZ9520x1400194b8
                                                      ?AddChildren@ScrollViewer@DirectUI@@MEAAJXZ9530x1400071c4
                                                      ?AddChildren@StyledScrollViewer@DirectUI@@MEAAJXZ9540x14002d1b0
                                                      ?AddElement@TouchSelect@DirectUI@@QEAAJPEAVElement@2@PEBG@Z9550x14002d258
                                                      ?AddListener@Element@DirectUI@@QEAAJPEAUIElementListener@2@@Z9560x14002d008
                                                      ?AddRectangleChange@EventManager@DirectUI@@CAJPEAVElement@2@_N1@Z9570x140036778
                                                      ?AddRef@ClassInfoBase@DirectUI@@UEAAXXZ9580x140039ecc
                                                      ?AddRef@DuiAccessible@DirectUI@@UEAAKXZ9590x140040d1c
                                                      ?AddRef@Element@DirectUI@@QEAAKXZ9600x140010a94
                                                      ?AddRef@ElementProvider@DirectUI@@UEAAKXZ9610x14001aff4
                                                      ?AddRef@ExpandCollapseProvider@DirectUI@@UEAAKXZ9620x14000dcd8
                                                      ?AddRef@GridItemProvider@DirectUI@@UEAAKXZ9630x140010004
                                                      ?AddRef@GridProvider@DirectUI@@UEAAKXZ9640x14000cb58
                                                      ?AddRef@HWNDElementProvider@DirectUI@@UEAAKXZ9650x140016ba0
                                                      ?AddRef@InvokeProvider@DirectUI@@UEAAKXZ9660x14003cf00
                                                      ?AddRef@RangeValueProvider@DirectUI@@UEAAKXZ9670x140002abc
                                                      ?AddRef@RefcountBase@DirectUI@@QEAAJXZ9680x1400384a4
                                                      ?AddRef@ScrollItemProvider@DirectUI@@UEAAKXZ9690x1400231d4
                                                      ?AddRef@ScrollProvider@DirectUI@@UEAAKXZ9700x14003f510
                                                      ?AddRef@SelectionItemProvider@DirectUI@@UEAAKXZ9710x1400332ec
                                                      ?AddRef@SelectionProvider@DirectUI@@UEAAKXZ9720x14002ed4c
                                                      ?AddRef@TableItemProvider@DirectUI@@UEAAKXZ9730x140033268
                                                      ?AddRef@TableProvider@DirectUI@@UEAAKXZ9740x140014b9c
                                                      ?AddRef@ToggleProvider@DirectUI@@UEAAKXZ9750x14000ba90
                                                      ?AddRef@Value@DirectUI@@QEAAXXZ9760x14002b0ac
                                                      ?AddRef@ValueProvider@DirectUI@@UEAAKXZ9770x140006864
                                                      ?AddRef@XProvider@DirectUI@@UEAAKXZ9780x14003e890
                                                      ?AddRulesToStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVStyleSheet@2@PEBGPEAV?$DynamicArray@UXMLParserCond@DirectUI@@$0A@@2@PEAV?$DynamicArray@PEAG$0A@@2@@Z9790x14000d5c4
                                                      ?AddString@CCListBox@DirectUI@@QEAAHPEBG@Z9800x140008170
                                                      ?AddString@Combobox@DirectUI@@QEAAHPEBG@Z9810x14003f5e8
                                                      ?AddString@TouchSelect@DirectUI@@QEAAJPEBG@Z9820x140039940
                                                      ?AddString@TouchSelect@DirectUI@@QEAAJPEBGPEAPEAVElement@2@@Z9830x140023cbc
                                                      ?AddStringWithLabelOverride@TouchSelect@DirectUI@@QEAAJPEBG0PEAPEAVElement@2@@Z9840x14002ec10
                                                      ?AddToSelection@NavigatorSelectionItemProxy@DirectUI@@AEAAJPEAVBrowser@2@@Z9850x140034464
                                                      ?AddToSelection@SelectionItemProvider@DirectUI@@UEAAJXZ9860x14002e76c
                                                      ?AddToSelection@SelectorSelectionItemProxy@DirectUI@@AEAAJXZ9870x14001eba8
                                                      ?AdvanceFrame@AnimationStrip@DirectUI@@IEAAXXZ9880x14001647c
                                                      ?AdvanceFrame@Movie@DirectUI@@SA?AVUID@@XZ9890x14001a27c
                                                      ?AdviseEventAdded@ElementProvider@DirectUI@@UEAAJHPEAUtagSAFEARRAY@@@Z9900x1400053ec
                                                      ?AdviseEventAdded@EventManager@DirectUI@@SAJHPEAUtagSAFEARRAY@@@Z9910x1400061c0
                                                      ?AdviseEventRemoved@ElementProvider@DirectUI@@UEAAJHPEAUtagSAFEARRAY@@@Z9920x140005e34
                                                      ?AdviseEventRemoved@EventManager@DirectUI@@SAJHPEAUtagSAFEARRAY@@@Z9930x14002757c
                                                      ?AliasedRenderingProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ9940x140004be0
                                                      ?AlphaProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9950x14000dbec
                                                      ?AnimatePopupOnDismissProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ9960x140002c10
                                                      ?AnimateScroll@TouchScrollBar@DirectUI@@SA?AVUID@@XZ9970x140014e8c
                                                      ?AnimationChange@Element@DirectUI@@SA?AVUID@@XZ9980x14000e18c
                                                      ?AnimationProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ9990x14003dec8
                                                      ?AnimationStatusChange@PVLAnimation@DirectUI@@SA?AVUID@@XZ10000x140019dac
                                                      ?ApplySinkRegion@HWNDHost@DirectUI@@AEAAXPEBUtagRECT@@_N@Z10010x14002e26c
                                                      ?Arrow@Expando@DirectUI@@KAGXZ10020x140021dc4
                                                      ?AssertPIZeroRef@ClassInfoBase@DirectUI@@UEBAXXZ10030x1400033e8
                                                      ?AsyncContentLoadedEvent@Schema@DirectUI@@2HA10040x140008d40
                                                      ?Attach@Layout@DirectUI@@UEAAXPEAVElement@2@@Z10050x1400386f4
                                                      ?AttachCtrlSubclassProc@HWNDHost@DirectUI@@KAXPEAUHWND__@@@Z10060x140009974
                                                      ?AutoGroupingProp@CCRadioButton@DirectUI@@SAPEBUPropertyInfo@2@XZ10070x140007bf0
                                                      ?AutoStartProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ10080x14002a214
                                                      ?AutoStopProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ10090x1400106d0
                                                      ?AutomationFocusChangedEvent@Schema@DirectUI@@2HA10100x14002e0f8
                                                      ?AutomationIdProperty@Schema@DirectUI@@2HA10110x140021170
                                                      ?AutomationPropertyChangedEvent@Schema@DirectUI@@2HA10120x140003fe0
                                                      ?BackgroundOwnerIDProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ10130x140029770
                                                      ?BackgroundProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10140x14003e108
                                                      ?BaselineProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ10150x140002708
                                                      ?BorderColorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10160x14003f7b0
                                                      ?BorderStyleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10170x140011288
                                                      ?BorderThicknessProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10180x140019828
                                                      ?BoundingRectangleProperty@Schema@DirectUI@@2HA10190x140014248
                                                      ?BroadcastEvent@Element@DirectUI@@QEAAXPEAUEvent@2@@Z10200x140033848
                                                      ?BufferingProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ10210x14002a1d4
                                                      ?BuildCacheInfo@FlowLayout@DirectUI@@IEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@_N@Z10220x140030858
                                                      ?BuildCacheInfo@VerticalFlowLayout@DirectUI@@IEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@_N@Z10230x14002a3d4
                                                      ?BuildElement@Macro@DirectUI@@MEAAJXZ10240x14000bc8c
                                                      ?BuildElement@Repeater@DirectUI@@MEAAJXZ10250x140001158
                                                      ?ButtonClassAcceptsEnterKeyProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ10260x140030504
                                                      ?ButtonControlType@Schema@DirectUI@@2HA10270x14000aedc
                                                      ?CacheParser@XBaby@DirectUI@@UEAAXPEAVDUIXmlParser@2@@Z10280x140031ba8
                                                      ?CalendarControlType@Schema@DirectUI@@2HA10290x14002282c
                                                      ?CanPerformManualVisualSwap@TouchScrollViewer@DirectUI@@QEAA_NXZ10300x14001f560
                                                      ?CanSetFocus@HWNDElement@DirectUI@@UEAA_NXZ10310x1400213e0
                                                      ?CanSetFocus@XBaby@DirectUI@@UEAA_NXZ10320x14003ba68
                                                      ?CanSetFocus@XProvider@DirectUI@@UEAAJPEA_N@Z10330x1400142d8
                                                      ?CancelClick@TouchButton@DirectUI@@QEAA_NW4ClickDevice@12@@Z10340x14002a7f0
                                                      ?CancelCurrentDrag@TouchSlider@DirectUI@@QEAAXXZ10350x140023874
                                                      ?CaptureCallstackFrames@CallstackTracker@DirectUI@@QEAAHXZ10360x140001ea8
                                                      ?CapturedProp@Button@DirectUI@@SAPEBUPropertyInfo@2@XZ10370x14002c078
                                                      ?CapturedProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ10380x14001174c
                                                      ?CaretMoved@TouchEditBase@DirectUI@@SA?AVUID@@XZ10390x140035178
                                                      ?CheckBoxControlType@Schema@DirectUI@@2HA10400x14000b08c
                                                      ?CheckScroll@BaseScrollViewer@DirectUI@@AEAAXPEAVBaseScrollBar@2@HHH@Z10410x1400226d4
                                                      ?CheckedStateProp@TouchCheckBox@DirectUI@@SAPEBUPropertyInfo@2@XZ10420x14003e3f4
                                                      ?ChildrenProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10430x14000731c
                                                      ?ClassExist@ClassInfoBase@DirectUI@@SA_NPEAPEAUIClassInfo@2@PEBQEBUPropertyInfo@2@IPEAU32@PEAUHINSTANCE__@@PEBG_N@Z10440x140010848
                                                      ?ClassNameProperty@Schema@DirectUI@@2HA10450x14000bbe8
                                                      ?ClassProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10460x14002164c
                                                      ?ClearButtonClicked@TouchEdit2@DirectUI@@SA?AVUID@@XZ10470x1400017e0
                                                      ?ClearCacheDirty@Layout@DirectUI@@IEAAXXZ10480x140034de8
                                                      ?ClearParser@DUIFactory@DirectUI@@AEAAXXZ10490x14000d8bc
                                                      ?Click@Button@DirectUI@@SA?AVUID@@XZ10500x14001bf7c
                                                      ?Click@TouchButton@DirectUI@@SA?AVUID@@XZ10510x14001fa6c
                                                      ?ClickDefaultButton@DialogElement@DirectUI@@UEAA_NXZ10520x140034164
                                                      ?ClickDefaultButton@DialogElementCore@DirectUI@@QEAA_NXZ10530x140015c58
                                                      ?ClickDefaultButton@XBaby@DirectUI@@UEAA_NXZ10540x14001fe2c
                                                      ?ClickDefaultButton@XProvider@DirectUI@@UEAAHXZ10550x140029250
                                                      ?ClickablePointProperty@Schema@DirectUI@@2HA10560x140023b68
                                                      ?Clipper@Expando@DirectUI@@KAGXZ10570x140024990
                                                      ?Clone@DuiAccessible@DirectUI@@UEAAJPEAPEAUIEnumVARIANT@@@Z10580x140037c70
                                                      ?Clone@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUIEnumVARIANT@@@Z10590x140014c78
                                                      ?Close@ElementProviderManager@DirectUI@@SAXXZ10600x140019044
                                                      ?Close@EventManager@DirectUI@@SAXXZ10610x140016d50
                                                      ?Close@InvokeManager@DirectUI@@SAXXZ10620x14004178c
                                                      ?ClosePopup@TouchSelect@DirectUI@@QEAAXXZ10630x140006754
                                                      ?CloseThread@InvokeManager@DirectUI@@SAXXZ10640x14001a3c8
                                                      ?Collapse@ExpandCollapseProvider@DirectUI@@UEAAJXZ10650x1400190cc
                                                      ?ColorFontPaletteIndexProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ10660x140029474
                                                      ?ComboBoxControlType@Schema@DirectUI@@2HA10670x14003a214
                                                      ?CompositedTextProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10680x14000200c
                                                      ?CompositingQualityProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ10690x140009598
                                                      ?CompositionChange@HWNDElement@DirectUI@@SA?AVUID@@XZ10700x140007d10
                                                      ?ConnectProp@Bind@DirectUI@@SAPEBUPropertyInfo@2@XZ10710x1400118ac
                                                      ?ConstrainLayoutProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ10720x14001e72c
                                                      ?ContentAlignProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10730x14003351c
                                                      ?ContentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ10740x140003fd8
                                                      ?Context@Button@DirectUI@@SA?AVUID@@XZ10750x14001960c
                                                      ?ContextMenuHintShowing@ContextMenuBehavior@DirectUI@@SA?AVUID@@XZ10760x14002d2ac
                                                      ?ContextMenuRequested@ContextMenuBehavior@DirectUI@@SA?AVUID@@XZ10770x1400369c0
                                                      ?ContextMenuRequested@TouchEdit2@DirectUI@@SA?AVUID@@XZ10780x14001c10c
                                                      ?ContextSensitiveHelp@DuiAccessible@DirectUI@@UEAAJH@Z10790x140033310
                                                      ?ContextSensitiveHelp@HWNDHostAccessible@DirectUI@@UEAAJH@Z10800x14002ea80
                                                      ?ControlTypeProperty@Schema@DirectUI@@2HA10810x1400284e0
                                                      ?CopySheets@DUIXmlParser@DirectUI@@QEAAJPEAPEAV?$DynamicArray@PEAVValue@DirectUI@@$0A@@2@@Z10820x14003c968
                                                      ?Count@?$SafeArrayAccessor@H@DirectUI@@QEAAHXZ10830x14002cf54
                                                      ?Create@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10840x14000ddbc
                                                      ?Create@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10850x14002f8b4
                                                      ?Create@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10860x14003f348
                                                      ?Create@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10870x140018d80
                                                      ?Create@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10880x14002e52c
                                                      ?Create@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10890x140008f1c
                                                      ?Create@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10900x14000bbd4
                                                      ?Create@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10910x140021534
                                                      ?Create@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10920x140023bf4
                                                      ?Create@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10930x140021148
                                                      ?Create@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10940x14003d83c
                                                      ?Create@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10950x1400381c4
                                                      ?Create@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@SAJPEAVElementProvider@2@PEAPEAUIUnknown@@@Z10960x14003bc34
                                                      ?Create@AcceleratorBehavior@@SAJPEAPEAUIDuiBehavior@@@Z10970x14003cd1c
                                                      ?Create@AccessibleButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z10980x1400297cc
                                                      ?Create@AnimationStrip@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z10990x140039c64
                                                      ?Create@AutoButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11000x1400118a0
                                                      ?Create@Bind@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11010x14000c5ac
                                                      ?Create@BorderLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11020x140007234
                                                      ?Create@BorderLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z11030x1400119f0
                                                      ?Create@Browser@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11040x140008ca4
                                                      ?Create@Button@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11050x140006ba4
                                                      ?Create@Button@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11060x140002edc
                                                      ?Create@CCAVI@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11070x140030d58
                                                      ?Create@CCAVI@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11080x140008d14
                                                      ?Create@CCBase@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11090x14000a7ac
                                                      ?Create@CCBase@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11100x140022370
                                                      ?Create@CCCheckBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11110x140036e10
                                                      ?Create@CCCheckBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11120x140034464
                                                      ?Create@CCCommandLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11130x14000e290
                                                      ?Create@CCCommandLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11140x14001bf3c
                                                      ?Create@CCHScrollBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11150x14002de3c
                                                      ?Create@CCHScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11160x140035e6c
                                                      ?Create@CCListBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11170x140029ba4
                                                      ?Create@CCListBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11180x14003c06c
                                                      ?Create@CCListView@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11190x14003ab94
                                                      ?Create@CCListView@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11200x14000ed58
                                                      ?Create@CCProgressBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11210x14003b01c
                                                      ?Create@CCProgressBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11220x14002eb78
                                                      ?Create@CCPushButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11230x140031a80
                                                      ?Create@CCPushButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11240x14002d52c
                                                      ?Create@CCRadioButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11250x140008da8
                                                      ?Create@CCRadioButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11260x14000dbc0
                                                      ?Create@CCSysLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11270x14001b184
                                                      ?Create@CCSysLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11280x14003b310
                                                      ?Create@CCTrackBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11290x14000c690
                                                      ?Create@CCTrackBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11300x1400360e0
                                                      ?Create@CCTreeView@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11310x14003fa94
                                                      ?Create@CCTreeView@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11320x140036b88
                                                      ?Create@CCVScrollBar@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11330x1400103c8
                                                      ?Create@CCVScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11340x14003f5b8
                                                      ?Create@CheckBoxGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11350x140034238
                                                      ?Create@CheckBoxGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11360x14001e3d4
                                                      ?Create@Clipper@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11370x140035a88
                                                      ?Create@Combobox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11380x14001cfd8
                                                      ?Create@Combobox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11390x1400117e4
                                                      ?Create@ContextMenuBehavior@DirectUI@@SAJPEAPEAUIDuiBehavior@@@Z11400x140032cac
                                                      ?Create@DUIXmlParser@DirectUI@@SAJPEAPEAV12@P6APEAVValue@2@PEBGPEAX@Z2P6AX11H2@Z2@Z11410x14000df28
                                                      ?Create@DialogElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z11420x140005518
                                                      ?Create@DuiAccessible@DirectUI@@SAJPEAVElement@2@PEAPEAV12@@Z11430x1400090f4
                                                      ?Create@Edit@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11440x14001406c
                                                      ?Create@Edit@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11450x14003bb88
                                                      ?Create@Element@DirectUI@@SAJIPEAV12@PEAKPEAPEAV12@@Z11460x140029ea8
                                                      ?Create@ElementProvider@DirectUI@@SAJPEAVElement@2@PEAVInvokeHelper@2@PEAPEAV12@@Z11470x140011a78
                                                      ?Create@ElementProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11480x14002c49c
                                                      ?Create@ElementWithHWND@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11490x14003fa04
                                                      ?Create@ExpandCollapseProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11500x14001ea80
                                                      ?Create@Expandable@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11510x140021770
                                                      ?Create@Expando@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11520x140033870
                                                      ?Create@ExpandoButtonGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11530x140002b80
                                                      ?Create@ExpandoButtonGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11540x14003aef0
                                                      ?Create@FillLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11550x14000214c
                                                      ?Create@FillLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z11560x140022ffc
                                                      ?Create@FlowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11570x140012ba4
                                                      ?Create@FlowLayout@DirectUI@@SAJ_NIIIPEAPEAVLayout@2@@Z11580x14003a330
                                                      ?Create@GridItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11590x1400230e8
                                                      ?Create@GridLayout@DirectUI@@SAJHHPEAPEAVLayout@2@@Z11600x140038ab0
                                                      ?Create@GridLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11610x1400199c0
                                                      ?Create@GridProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11620x1400020c4
                                                      ?Create@HWNDElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z11630x14001b0d4
                                                      ?Create@HWNDElementAccessible@DirectUI@@SAJPEAVHWNDElement@2@PEAPEAVDuiAccessible@2@@Z11640x140019548
                                                      ?Create@HWNDElementProvider@DirectUI@@SAJPEAVHWNDElement@2@PEAVInvokeHelper@2@PEAPEAV12@@Z11650x140012bc4
                                                      ?Create@HWNDElementProxy@DirectUI@@SAPEAV12@PEAVHWNDElement@2@@Z11660x14003e4e8
                                                      ?Create@HWNDHost@DirectUI@@SAJIIPEAVElement@2@PEAKPEAPEAV32@@Z11670x14001d5c4
                                                      ?Create@HWNDHost@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11680x14003eb78
                                                      ?Create@HWNDHostAccessible@DirectUI@@SAJPEAVElement@2@PEAUIAccessible@@PEAPEAVDuiAccessible@2@@Z11690x140015968
                                                      ?Create@HWNDHostClientAccessible@DirectUI@@SAJPEAVElement@2@PEAUIAccessible@@PEAPEAVDuiAccessible@2@@Z11700x140013d78
                                                      ?Create@InvokeProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11710x14002e348
                                                      ?Create@ItemList@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11720x14002ce7c
                                                      ?Create@Layout@DirectUI@@SAJPEAPEAV12@@Z11730x140024d8c
                                                      ?Create@Macro@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11740x14003cf38
                                                      ?Create@ModernProgressBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11750x140016c08
                                                      ?Create@ModernProgressRing@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11760x140025480
                                                      ?Create@Movie@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11770x140002bcc
                                                      ?Create@Movie@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11780x1400104ac
                                                      ?Create@NativeHWNDHost@DirectUI@@SAJPEBG0PEAUHWND__@@PEAUHICON__@@HHHHHHPEAUHINSTANCE__@@IPEAPEAV12@@Z11790x14003bc00
                                                      ?Create@NativeHWNDHost@DirectUI@@SAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHIPEAPEAV12@@Z11800x1400054e4
                                                      ?Create@Navigator@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11810x14001a25c
                                                      ?Create@NineGridLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11820x140012f88
                                                      ?Create@NineGridLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z11830x140004338
                                                      ?Create@PText@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11840x14002aa08
                                                      ?Create@Page@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11850x1400196fc
                                                      ?Create@Pages@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11860x1400195d4
                                                      ?Create@Progress@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11870x140014524
                                                      ?Create@PushButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11880x14002e63c
                                                      ?Create@RadioButtonGlyph@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11890x140038f4c
                                                      ?Create@RadioButtonGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11900x140023008
                                                      ?Create@RangeValueProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z11910x14003bda8
                                                      ?Create@RefPointElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11920x14000ac28
                                                      ?Create@RefPointElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11930x1400303d0
                                                      ?Create@RepeatButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z11940x140034510
                                                      ?Create@RepeatButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11950x1400364ec
                                                      ?Create@Repeater@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11960x14002c8f0
                                                      ?Create@RichText@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z11970x140001b34
                                                      ?Create@RowLayout@DirectUI@@SAJHIIPEAPEAVLayout@2@@Z11980x14002a63c
                                                      ?Create@RowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z11990x140016558
                                                      ?Create@RowLayout@DirectUI@@SAJIIPEAPEAVLayout@2@@Z12000x14001a534
                                                      ?Create@ScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12010x140015574
                                                      ?Create@ScrollBar@DirectUI@@SAJ_NPEAVElement@2@PEAKPEAPEAV32@@Z12020x140017ab0
                                                      ?Create@ScrollItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12030x140026814
                                                      ?Create@ScrollProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12040x140012264
                                                      ?Create@ScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12050x14003664c
                                                      ?Create@ScrubBehavior@@SAJPEAPEAUIDuiBehavior@@@Z12060x14002e0b8
                                                      ?Create@SelectionItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12070x140010810
                                                      ?Create@SelectionProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12080x140005220
                                                      ?Create@Selector@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12090x140005a8c
                                                      ?Create@SelectorNoDefault@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12100x14003046c
                                                      ?Create@SemanticZoomToggle@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12110x140009790
                                                      ?Create@ShellBorderLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z12120x14001f3bc
                                                      ?Create@ShellBorderLayout@DirectUI@@SAJPEAPEAVLayout@2@@Z12130x140032038
                                                      ?Create@StyleSheet@DirectUI@@SAJPEAPEAV12@@Z12140x140035330
                                                      ?Create@StyledScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12150x140013cbc
                                                      ?Create@TableItemProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12160x140023b60
                                                      ?Create@TableLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z12170x1400269ac
                                                      ?Create@TableProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12180x14001bfb8
                                                      ?Create@TextGraphic@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12190x140037850
                                                      ?Create@Thumb@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12200x1400095dc
                                                      ?Create@Thumb@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12210x14001a874
                                                      ?Create@ToggleProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12220x1400093a4
                                                      ?Create@TouchButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12230x14002d93c
                                                      ?Create@TouchButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12240x1400247b4
                                                      ?Create@TouchCheckBox@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12250x14000c718
                                                      ?Create@TouchCheckBox@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12260x140030c84
                                                      ?Create@TouchCheckBoxGlyph@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12270x14001ff10
                                                      ?Create@TouchCommandButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12280x14003acb0
                                                      ?Create@TouchCommandButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12290x14003c81c
                                                      ?Create@TouchEdit2@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12300x140018bb8
                                                      ?Create@TouchEditBase@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12310x1400257a4
                                                      ?Create@TouchHWNDElement@DirectUI@@SAJPEAUHWND__@@_NIPEAVElement@2@PEAKPEAPEAV42@@Z12320x1400231f4
                                                      ?Create@TouchHyperLink@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12330x1400024e0
                                                      ?Create@TouchHyperLink@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12340x140022804
                                                      ?Create@TouchRepeatButton@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12350x14000dc20
                                                      ?Create@TouchRepeatButton@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12360x140002b18
                                                      ?Create@TouchScrollBar@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12370x140031ccc
                                                      ?Create@TouchScrollViewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12380x14001eeec
                                                      ?Create@TouchSelect@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12390x140009fc4
                                                      ?Create@TouchSelectItem@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12400x14001a744
                                                      ?Create@TouchSlider@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12410x14002d2f8
                                                      ?Create@TouchSwitch@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12420x140011e68
                                                      ?Create@UnknownElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12430x1400367c0
                                                      ?Create@UnknownElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12440x140012a50
                                                      ?Create@ValueProxy@DirectUI@@SAPEAV12@PEAVElement@2@@Z12450x140025d60
                                                      ?Create@VerticalFlowLayout@DirectUI@@SAJHPEAHPEAPEAVValue@2@@Z12460x140019b18
                                                      ?Create@VerticalFlowLayout@DirectUI@@SAJ_NIIIPEAPEAVLayout@2@@Z12470x14000fb2c
                                                      ?Create@Viewer@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12480x1400286f4
                                                      ?Create@XBaby@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12490x14003f874
                                                      ?Create@XBaby@DirectUI@@SAJPEAVIXElementCP@2@PEAVXProvider@2@PEAUHWND__@@PEAVElement@2@PEAKPEAPEAV62@@Z12500x1400262dc
                                                      ?Create@XElement@DirectUI@@SAJIPEAVElement@2@PEAKPEAPEAV32@@Z12510x14002f114
                                                      ?Create@XElement@DirectUI@@SAJPEAVElement@2@PEAKPEAPEAV32@@Z12520x14000da84
                                                      ?Create@XHost@DirectUI@@SAJPEAVIXElementCP@2@PEAPEAV12@@Z12530x1400235fc
                                                      ?Create@XProvider@DirectUI@@SAJPEAVElement@2@PEAVIXProviderCP@2@PEAPEAV12@@Z12540x1400413c0
                                                      ?Create@XResourceProvider@DirectUI@@SAJPEAPEAV12@@Z12550x140012e70
                                                      ?Create@XResourceProvider@DirectUI@@SAJPEAUHINSTANCE__@@PEBG11PEAPEAV12@@Z12560x140005c40
                                                      ?CreateAccNameLabel@HWNDHost@DirectUI@@IEAAPEAUHWND__@@PEAU3@@Z12570x1400222b4
                                                      ?CreateAtom@Value@DirectUI@@SAPEAV12@G@Z12580x140030b8c
                                                      ?CreateAtom@Value@DirectUI@@SAPEAV12@PEBG@Z12590x140038610
                                                      ?CreateBool@Value@DirectUI@@SAPEAV12@_N@Z12600x140030394
                                                      ?CreateButtons@ScrollBar@DirectUI@@MEAAJXZ12610x140032d90
                                                      ?CreateButtons@TouchScrollBar@DirectUI@@UEAAJXZ12620x1400250e0
                                                      ?CreateCache@RichText@DirectUI@@SAJIPEAPEAUIDUIRichTextCache@@@Z12630x140028860
                                                      ?CreateColor@Value@DirectUI@@SAPEAV12@K@Z12640x14002ff14
                                                      ?CreateColor@Value@DirectUI@@SAPEAV12@KKE@Z12650x1400368b4
                                                      ?CreateColor@Value@DirectUI@@SAPEAV12@KKKE@Z12660x140016f34
                                                      ?CreateCursor@Value@DirectUI@@SAPEAV12@PEAUHICON__@@@Z12670x140020b00
                                                      ?CreateCursor@Value@DirectUI@@SAPEAV12@PEBG@Z12680x14001c1b0
                                                      ?CreateDFCFill@Value@DirectUI@@SAPEAV12@II@Z12690x14001123c
                                                      ?CreateDTBFill@Value@DirectUI@@SAPEAV12@PEBGHH@Z12700x14000eb40
                                                      ?CreateDUI@XProvider@DirectUI@@UEAAJPEAVIXElementCP@2@PEAPEAUHWND__@@@Z12710x1400186ec
                                                      ?CreateDUICP@TaskPage@DirectUI@@EEAAJPEAVHWNDElement@2@PEAUHWND__@@1PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z12720x14003f8a8
                                                      ?CreateDUICP@XResourceProvider@DirectUI@@UEAAJPEAVHWNDElement@2@PEAUHWND__@@1PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z12730x14002c93c
                                                      ?CreateDoubleList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@N$0A@@2@@Z12750x140015854
                                                      ?CreateDoubleList@Value@DirectUI@@SAPEAV12@PEBNH@Z12760x14002c3ac
                                                      ?CreateElement@DUIXmlParser@DirectUI@@QEAAJPEBGPEAVElement@2@1PEAKPEAPEAV32@@Z12770x140030274
                                                      ?CreateElementList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@@Z12780x14000a650
                                                      ?CreateElementRef@Value@DirectUI@@SAPEAV12@PEAVElement@2@@Z12790x1400100a0
                                                      ?CreateElementScaledValue@Value@DirectUI@@SAPEAV12@PEAVElement@2@PEAV12@@Z12800x140019d00
                                                      ?CreateEncodedString@Value@DirectUI@@SAPEAV12@PEBG@Z12810x14002bebc
                                                      ?CreateExpression@Value@DirectUI@@SAPEAV12@PEAVExpression@2@@Z12820x140024bf4
                                                      ?CreateFill@Value@DirectUI@@SAPEAV12@AEBUFill@2@@Z12830x14002db6c
                                                      ?CreateFloat@Value@DirectUI@@SAPEAV12@MW4DynamicScaleValue@@@Z12840x140017024
                                                      ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHBITMAP__@@EI_N11@Z12850x140007610
                                                      ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHENHMETAFILE__@@0@Z12860x14001bdf0
                                                      ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUHICON__@@_N11@Z12870x14001fdf0
                                                      ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEAUISharedBitmap@@EI@Z12880x1400155dc
                                                      ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGEIGGPEAUHINSTANCE__@@_N2@Z12890x140006548
                                                      ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGGGPEAUHINSTANCE__@@_N2@Z12900x140029c48
                                                      ?CreateGraphic@Value@DirectUI@@SAPEAV12@PEBGUScaledSIZE@2@PEAUHINSTANCE__@@_N3@Z12910x140036174
                                                      ?CreateHWND@CCBase@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12920x140032a60
                                                      ?CreateHWND@CCBaseScrollBar@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12930x14001cac0
                                                      ?CreateHWND@Combobox@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12940x14003e9fc
                                                      ?CreateHWND@Edit@DirectUI@@MEAAPEAUHWND__@@PEAU3@@Z12950x14001bee0
                                                      ?CreateHWND@Edit@DirectUI@@MEAAPEAUHWND__@@PEAU3@_N@Z12960x14001d954
                                                      ?CreateHWND@HWNDHost@DirectUI@@MEAAPEAUHWND__@@PEAU3@@Z12970x1400102dc
                                                      ?CreateHWND@XElement@DirectUI@@UEAAPEAUHWND__@@PEAU3@@Z12980x140021c3c
                                                      ?CreateHostWindow@NativeHWNDHost@DirectUI@@UEAAPEAUHWND__@@KPEBG0KHHHHPEAU3@PEAUHMENU__@@PEAUHINSTANCE__@@PEAX@Z12990x140026178
                                                      ?CreateIconGraphicHelper@Value@DirectUI@@CAPEAV12@PEAUHICON__@@_N11@Z13000x14003636c
                                                      ?CreateInstance@CSafeElementProxy@@SAJPEAVElement@DirectUI@@PEAPEAV1@@Z13010x1400100d0
                                                      ?CreateInt@Value@DirectUI@@SAPEAV12@HW4DynamicScaleValue@@@Z13020x14002cc30
                                                      ?CreateLayout@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@P6AJHPEAHPEAPEAVValue@2@@Z@Z13030x14002c458
                                                      ?CreateLayout@Value@DirectUI@@SAPEAV12@PEAVLayout@2@@Z13040x14002119c
                                                      ?CreateParser@DUIFactory@DirectUI@@QEAAJXZ13050x14000fb68
                                                      ?CreateParser@XProvider@DirectUI@@QEAAJPEAPEAVDUIXmlParser@2@@Z13060x140002d08
                                                      ?CreateParserCP@TaskPage@DirectUI@@EEAAJPEAPEAVDUIXmlParser@2@@Z13070x14002d5a8
                                                      ?CreateParserCP@XResourceProvider@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z13080x14002f0fc
                                                      ?CreatePatternProvider@Schema@DirectUI@@SAJW4Pattern@12@PEAVElementProvider@2@PEAPEAUIUnknown@@@Z13090x14001d41c
                                                      ?CreatePoint@Value@DirectUI@@SAPEAV12@HHW4DynamicScaleValue@@@Z13100x1400169b8
                                                      ?CreateRect@Value@DirectUI@@SAPEAV12@HHHHW4DynamicScaleValue@@@Z13110x14001eddc
                                                      ?CreateScaledValue@Value@DirectUI@@SAPEAV12@MPEAV12@@Z13120x140025348
                                                      ?CreateScrollBars@ScrollViewer@DirectUI@@MEAAJXZ13130x140004f1c
                                                      ?CreateScrollBars@StyledScrollViewer@DirectUI@@MEAAJXZ13140x14003cfec
                                                      ?CreateSize@Value@DirectUI@@SAPEAV12@HHW4DynamicScaleValue@@@Z13150x14002da94
                                                      ?CreateString@Value@DirectUI@@SAPEAV12@PEBGPEAUHINSTANCE__@@@Z13160x1400311dc
                                                      ?CreateStringRP@Value@DirectUI@@SAPEAV12@PEBGPEAUHINSTANCE__@@@Z13170x14002cd8c
                                                      ?CreateStyleParser@HWNDElement@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z13180x140037a54
                                                      ?CreateStyleParser@XBaby@DirectUI@@UEAAJPEAPEAVDUIXmlParser@2@@Z13190x14002eea0
                                                      ?CreateStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBGPEAPEAVStyleSheet@2@@Z13200x140013294
                                                      ?CreateStyleSheet@Value@DirectUI@@SAPEAV12@PEAVStyleSheet@2@@Z13210x14003e1c0
                                                      ?CreateValueList@Value@DirectUI@@SAPEAV12@PEAV12@@Z13220x14000ff08
                                                      ?CreateValueList@Value@DirectUI@@SAPEAV12@PEAV?$DynamicArray@PEAVValue@DirectUI@@$0A@@2@@Z13230x14001a1e0
                                                      ?CreateXBaby@XProvider@DirectUI@@UEAAJPEAVIXElementCP@2@PEAUHWND__@@PEAVElement@2@PEAKPEAPEAUIXBaby@2@@Z13240x1400092e4
                                                      ?CreateXmlReader@DUIXmlParser@DirectUI@@IEAAJPEAPEAUIXmlReader@@@Z13250x1400123b0
                                                      ?CreateXmlReaderFromHGLOBAL@DUIXmlParser@DirectUI@@IEAAJPEAXPEAPEAUIXmlReader@@@Z13260x140011ee8
                                                      ?CreateXmlReaderInputWithEncodingName@DUIXmlParser@DirectUI@@IEAAJPEAUIStream@@PEBGPEAPEAUIUnknown@@@Z13270x14002bda8
                                                      ?CtrlSubclassProc@HWNDHost@DirectUI@@KA_JPEAUHWND__@@I_K_J@Z13280x14001e110
                                                      ?CultureProperty@Schema@DirectUI@@2HA13290x14001e54c
                                                      ?CursorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13300x140038354
                                                      ?CustomControlType@Schema@DirectUI@@2HA13310x140006edc
                                                      ?CustomDragDropScalingHint@PVLAnimation@DirectUI@@SA?AVUID@@XZ13320x140022e60
                                                      ?CustomProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13330x140018714
                                                      ?CustomReflowHint@PVLAnimation@DirectUI@@SA?AVUID@@XZ13340x1400396a0
                                                      ?CustomTapHint@PVLAnimation@DirectUI@@SA?AVUID@@XZ13350x1400331a8
                                                      ?Cut@TouchEditBase@DirectUI@@SA?AVUID@@XZ13360x140003c04
                                                      ?DCompDeviceRebuilt@Element@DirectUI@@SA?AVUID@@XZ13370x1400074b0
                                                      ?DPIProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13380x140016118
                                                      ?DUICreatePropertySheetPage@TaskPage@DirectUI@@QEAAJPEAUHINSTANCE__@@@Z13390x1400322dc
                                                      ?DataGridControlType@Schema@DirectUI@@2HA13400x140008df8
                                                      ?DataItemControlType@Schema@DirectUI@@2HA13410x1400034c8
                                                      ?DefaultAction@Button@DirectUI@@UEAAJXZ13420x140024d78
                                                      ?DefaultAction@CCBase@DirectUI@@UEAAJXZ13430x14001a204
                                                      ?DefaultAction@CCPushButton@DirectUI@@UEAAJXZ13440x140031148
                                                      ?DefaultAction@Element@DirectUI@@UEAAJXZ13450x140035150
                                                      ?DefaultAction@SemanticZoomToggle@DirectUI@@UEAAJXZ13460x14002b728
                                                      ?DefaultAction@TouchButton@DirectUI@@UEAAJXZ13470x14003d484
                                                      ?DefaultAction@TouchRepeatButton@DirectUI@@UEAAJXZ13480x1400201cc
                                                      ?DefaultButtonTrackingProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ13490x14001de88
                                                      ?DelayActivateTooltip@HWNDElement@DirectUI@@QEAAXXZ13500x140022770
                                                      ?DeleteString@CCListBox@DirectUI@@QEAAHH@Z13510x140036750
                                                      ?DesiredSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13520x1400071b4
                                                      ?Destroy@ClassInfoBase@DirectUI@@UEAAXXZ13530x140040d2c
                                                      ?Destroy@DUIXmlParser@DirectUI@@QEAAXXZ13540x140016690
                                                      ?Destroy@Element@DirectUI@@QEAAJ_N@Z13550x140004abc
                                                      ?Destroy@Expression@DirectUI@@QEAAXXZ13560x140011154
                                                      ?Destroy@Layout@DirectUI@@QEAAXXZ13570x1400035f8
                                                      ?Destroy@NativeHWNDHost@DirectUI@@QEAAXXZ13580x140024170
                                                      ?Destroy@XHost@DirectUI@@QEAAXXZ13590x14000820c
                                                      ?DestroyAll@Element@DirectUI@@QEAAJ_N@Z13600x14001063c
                                                      ?DestroyCP@TaskPage@DirectUI@@EEAAXXZ13610x140012158
                                                      ?DestroyCP@XResourceProvider@DirectUI@@UEAAXXZ13620x14002e87c
                                                      ?DestroyListener@EventManager@DirectUI@@SAXPEAVElement@2@@Z13630x140016498
                                                      ?DestroyMsg@NativeHWNDHost@DirectUI@@SAIXZ13640x14003a430
                                                      ?DestroyWindow@NativeHWNDHost@DirectUI@@QEAAXXZ13650x140004f5c
                                                      ?DestroyWindow@XHost@DirectUI@@QEAAXXZ13660x14002ffa0
                                                      ?Detach@CSafeElementProxy@@QEAAXXZ13670x140016580
                                                      ?Detach@Element@DirectUI@@QEAAXPEAVDeferCycle@2@@Z13680x14000afe4
                                                      ?Detach@HWNDHost@DirectUI@@QEAAXXZ13690x140021ce8
                                                      ?Detach@Layout@DirectUI@@UEAAXPEAVElement@2@@Z13700x140021b3c
                                                      ?DetachParser@DUIFactory@DirectUI@@QEAAPEAVDUIXmlParser@2@XZ13710x1400321a0
                                                      ?DeterminateProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ13720x14000d1b4
                                                      ?DirectionProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ13730x140022de4
                                                      ?DirtyProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ13740x14002d8e4
                                                      ?DisableAccTextExtendProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ13750x140008a44
                                                      ?DisableMouseInRectCheckProp@TouchRepeatButton@DirectUI@@SAPEBUPropertyInfo@2@XZ13760x140030c90
                                                      ?DisableSelectionHandlesOnEmptyContent@TouchEdit2@DirectUI@@QEAAXXZ13770x1400380fc
                                                      ?Disconnect@DuiAccessible@DirectUI@@UEAAJXZ13780x1400134e4
                                                      ?Disconnect@HWNDElementAccessible@DirectUI@@UEAAJXZ13790x14002e058
                                                      ?Disconnect@HWNDHostAccessible@DirectUI@@UEAAJXZ13800x140035ad4
                                                      ?DismissIHMAsync@TouchHWNDElement@DirectUI@@QEAAJXZ13810x14000d840
                                                      ?DllsLoaded@CallstackTracker@DirectUI@@CAHXZ13820x1400334b4
                                                      ?DoInvoke@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@IEAAJHZZ13830x140030168
                                                      ?DoInvoke@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@IEAAJHZZ13840x14002f31c
                                                      ?DoInvoke@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@IEAAJHZZ13850x14001ee84
                                                      ?DoInvoke@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@IEAAJHZZ13860x14002a84c
                                                      ?DoInvoke@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@IEAAJHZZ13870x140008edc
                                                      ?DoInvoke@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@IEAAJHZZ13880x14000d6cc
                                                      ?DoInvoke@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@IEAAJHZZ13890x14001eee0
                                                      ?DoInvoke@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@IEAAJHZZ13900x140031324
                                                      ?DoInvoke@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@IEAAJHZZ13910x14002a8a8
                                                      ?DoInvoke@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@IEAAJHZZ13920x140011294
                                                      ?DoInvoke@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@IEAAJHZZ13930x1400249bc
                                                      ?DoInvoke@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@IEAAJHZZ13940x14003901c
                                                      ?DoInvoke@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@IEAAJHZZ13950x140025814
                                                      ?DoInvoke@ElementProvider@DirectUI@@IEAAJHZZ13960x140026f2c
                                                      ?DoInvoke@InvokeHelper@DirectUI@@QEAAJHPEAVElementProvider@2@P6APEAVProviderProxy@2@PEAVElement@2@@ZPEAD@Z13970x1400193f8
                                                      ?DoInvokeArgs@ElementProvider@DirectUI@@QEAAJHP6APEAVProviderProxy@2@PEAVElement@2@@ZPEAD@Z13980x1400042a0
                                                      ?DoLayout@BorderLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z13990x140011734
                                                      ?DoLayout@FillLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14000x14002e660
                                                      ?DoLayout@FlowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14010x1400387cc
                                                      ?DoLayout@GridLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14020x140025e18
                                                      ?DoLayout@Layout@DirectUI@@UEAAXPEAVElement@2@HH@Z14030x14001997c
                                                      ?DoLayout@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14040x140032bf8
                                                      ?DoLayout@RowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14050x140039388
                                                      ?DoLayout@TableLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14060x14003e3d4
                                                      ?DoLayout@VerticalFlowLayout@DirectUI@@UEAAXPEAVElement@2@HH@Z14070x1400277c4
                                                      ?DoMethod@BrowserSelectionProxy@DirectUI@@UEAAJHPEAD@Z14080x140018c14
                                                      ?DoMethod@ElementProxy@DirectUI@@UEAAJHPEAD@Z14090x140037020
                                                      ?DoMethod@ExpandCollapseProxy@DirectUI@@UEAAJHPEAD@Z14100x140031c04
                                                      ?DoMethod@GridItemProxy@DirectUI@@UEAAJHPEAD@Z14110x140005184
                                                      ?DoMethod@GridProxy@DirectUI@@UEAAJHPEAD@Z14120x14001936c
                                                      ?DoMethod@HWNDElementProxy@DirectUI@@UEAAJHPEAD@Z14130x14000da58
                                                      ?DoMethod@InvokeProxy@DirectUI@@UEAAJHPEAD@Z14140x14000aaa4
                                                      ?DoMethod@ModernProgressBarRangeValueProxy@DirectUI@@UEAAJHPEAD@Z14150x140024ca0
                                                      ?DoMethod@NavigatorSelectionItemProxy@DirectUI@@UEAAJHPEAD@Z14160x14000d430
                                                      ?DoMethod@ProgressRangeValueProxy@DirectUI@@UEAAJHPEAD@Z14170x140006c98
                                                      ?DoMethod@RangeValueProxy@DirectUI@@UEAAJHPEAD@Z14180x140024264
                                                      ?DoMethod@ScrollBarRangeValueProxy@DirectUI@@UEAAJHPEAD@Z14190x14001e8e4
                                                      ?DoMethod@ScrollItemProxy@DirectUI@@UEAAJHPEAD@Z14200x140020fbc
                                                      ?DoMethod@ScrollProxy@DirectUI@@UEAAJHPEAD@Z14210x140035f34
                                                      ?DoMethod@SelectionItemProxy@DirectUI@@UEAAJHPEAD@Z14220x140020c30
                                                      ?DoMethod@SelectionProxy@DirectUI@@UEAAJHPEAD@Z14230x14003aa04
                                                      ?DoMethod@SelectorSelectionItemProxy@DirectUI@@UEAAJHPEAD@Z14240x140006d54
                                                      ?DoMethod@SelectorSelectionProxy@DirectUI@@UEAAJHPEAD@Z14250x14002d180
                                                      ?DoMethod@TableItemProxy@DirectUI@@UEAAJHPEAD@Z14260x1400126e8
                                                      ?DoMethod@TableProxy@DirectUI@@UEAAJHPEAD@Z14270x140014dd4
                                                      ?DoMethod@ToggleProxy@DirectUI@@UEAAJHPEAD@Z14280x14000f7b4
                                                      ?DoMethod@ValueProxy@DirectUI@@UEAAJHPEAD@Z14290x14002a150
                                                      ?DockPattern@Schema@DirectUI@@2HA14300x14002b940
                                                      ?DocumentControlType@Schema@DirectUI@@2HA14310x1400410c4
                                                      ?DoubleBuffered@Element@DirectUI@@QEAAX_N@Z14320x140015968
                                                      ?Drag@Thumb@DirectUI@@SA?AVUID@@XZ14330x140004c34
                                                      ?DragDragCancelEvent@Schema@DirectUI@@2HA14340x140036fd4
                                                      ?DragDragCompleteEvent@Schema@DirectUI@@2HA14350x1400234a8
                                                      ?DragDragStartEvent@Schema@DirectUI@@2HA14360x140025d7c
                                                      ?DragPattern@Schema@DirectUI@@2HA14370x1400329ac
                                                      ?Drag_DropEffect_Property@Schema@DirectUI@@2HA14380x140008cb4
                                                      ?Drag_DropEffects_Property@Schema@DirectUI@@2HA14390x14003ab8c
                                                      ?Drag_IsGrabbed_Property@Schema@DirectUI@@2HA14400x140028220
                                                      ?DrawOutlinesProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ14410x14003882c
                                                      ?DumpDuiProperties@@YAXPEAVElement@DirectUI@@@Z14430x14000bdf8
                                                      ?DumpDuiTree@@YAXPEAVElement@DirectUI@@H@Z14440x140013054
                                                      ?EdgeHighlightColorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14450x140009888
                                                      ?EdgeHighlightThicknessProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14460x140002674
                                                      ?EditControlType@Schema@DirectUI@@2HA14470x140006000
                                                      ?ElementFromPoint@HWNDElement@DirectUI@@QEAAPEAVElement@2@PEAUtagPOINT@@@Z14480x14000e32c
                                                      ?ElementFromPoint@HWNDElementProxy@DirectUI@@IEAAJNNPEAPEAUIRawElementProviderFragment@@@Z14490x140040f5c
                                                      ?ElementMovesOnIHMNotifyProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ14500x14000fdf4
                                                      ?ElementProviderFromPoint@HWNDElementProvider@DirectUI@@UEAAJNNPEAPEAUIRawElementProviderFragment@@@Z14510x14003dd34
                                                      ?EnableDesignMode@DUIXmlParser@DirectUI@@QEAAXXZ14520x1400110cc
                                                      ?EnableUiaEvents@Element@DirectUI@@QEAAX_N@Z14530x14001d618
                                                      ?EnabledProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14540x140013574
                                                      ?End@BaseScrollBar@DirectUI@@UEAAXXZ14550x14000d60c
                                                      ?EndDefer@Element@DirectUI@@QEAAXK@Z14560x14002fd20
                                                      ?EndDefer@EventManager@DirectUI@@SAJPEAVElement@2@@Z14570x14001654c
                                                      ?EnforceSizeProp@PushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ14580x140020b88
                                                      ?EnsureVisible@Element@DirectUI@@QEAA_NI@Z14590x140027534
                                                      ?EnsureVisible@Element@DirectUI@@QEAA_NXZ14600x14003b030
                                                      ?EnsureVisible@Element@DirectUI@@UEAA_NHHHH@Z14610x140002994
                                                      ?EnsureVisible@Viewer@DirectUI@@UEAA_NHHHH@Z14620x140031dcc
                                                      ?Enter@Edit@DirectUI@@SA?AVUID@@XZ14630x14002bad8
                                                      ?Enter@TouchEditBase@DirectUI@@SA?AVUID@@XZ14640x14001ff90
                                                      ?Entered@Browser@DirectUI@@SA?AVUID@@XZ14650x140017df4
                                                      ?EnumCallstackFrames@CallstackTracker@DirectUI@@QEAAHP6AXPEBD0KK@Z@Z14660x140006ea4
                                                      ?EnumPropertyInfo@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z14670x140011d44
                                                      ?EraseBkgnd@HWNDHost@DirectUI@@MEAA_NPEAUHDC__@@PEA_J@Z14680x140031164
                                                      ?EraseFeedback@TouchSlider@DirectUI@@QEAAXXZ14690x14002a758
                                                      ?EstimateContentSize@CCPushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z14700x1400389b0
                                                      ?EventFromEventId@Schema@DirectUI@@SA?AW4Event@12@H@Z14710x140030f88
                                                      ?EventListener@EventManager@DirectUI@@SAJPEAVElement@2@PEAUEvent@2@@Z14720x140032e00
                                                      ?ExecuteManualSwapDeferredZoomToRect@TouchScrollViewer@DirectUI@@QEAAJ_N@Z14730x140038e24
                                                      ?Expand@ExpandCollapseProvider@DirectUI@@UEAAJXZ14740x14001f4b8
                                                      ?ExpandCollapsePattern@Schema@DirectUI@@2HA14750x14002acb8
                                                      ?ExpandCollapse_ExpandCollapseState_Property@Schema@DirectUI@@2HA14760x14002a494
                                                      ?ExpandProp@Macro@DirectUI@@SAPEBUPropertyInfo@2@XZ14770x140007774
                                                      ?ExpandedProp@Expandable@DirectUI@@SAPEBUPropertyInfo@2@XZ14780x140012aec
                                                      ?ExtentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ14790x140034570
                                                      ?FWantAnyEvent@EventManager@DirectUI@@SA_NPEAVElement@2@@Z14800x140037760
                                                      ?FillSymbolInfo@CallstackTracker@DirectUI@@AEAAXPEAUSTACK_SYMBOL_INFO@12@_K@Z14810x140030f30
                                                      ?FilterOnPasteProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ14820x14001689c
                                                      ?FinalizeCurrentIMEComposition@TouchEdit2@DirectUI@@UEAAJXZ14830x140041244
                                                      ?FinalizeCurrentIMEComposition@TouchEditBase@DirectUI@@UEAAJXZ14840x140029484
                                                      ?Find@ElementProviderManager@DirectUI@@SAPEAVElementProvider@2@PEAVElement@2@@Z14850x140026f6c
                                                      ?FindAccessibleRole@AccessibleButton@DirectUI@@CAPEBUACCESSIBLEROLE@12@H@Z14860x14001249c
                                                      ?FindDescendent@Element@DirectUI@@QEAAPEAV12@G@Z14870x14002b534
                                                      ?FindDescendentWorker@Element@DirectUI@@AEAAPEAV12@G@Z14880x14002fa6c
                                                      ?FindElementWithShortcutAndDoDefaultAction@XProvider@DirectUI@@UEAAHGH@Z14890x1400414dc
                                                      ?FindInvokeHelper@InvokeManager@DirectUI@@CAPEAVInvokeHelper@2@PEAI@Z14900x14000ce48
                                                      ?FindProviderCallback@ElementProviderManager@DirectUI@@CA_NPEAVElementProvider@2@PEAX@Z14910x1400263e4
                                                      ?FindRefPoint@RefPointElement@DirectUI@@SAPEAVElement@2@PEAV32@PEAUtagPOINT@@@Z14920x140019334
                                                      ?FindShortcut@HWNDElement@DirectUI@@SA_NGPEAVElement@2@PEAPEAV32@PEAH2H@Z14930x140039ee0
                                                      ?FindShortcutRecursive@HWNDElement@DirectUI@@KA_NGPEAVElement@2@PEAPEAV32@PEAH2H@Z14940x14003f350
                                                      ?FireAnimationChangeEvent@BaseScrollViewer@DirectUI@@IEAAX_N@Z14950x140002ac0
                                                      ?FireClickEvent@TouchButton@DirectUI@@UEAAXIIW4ClickDevice@12@PEAUtagPOINT@@@Z14960x140021130
                                                      ?FireClickEvent@TouchRepeatButton@DirectUI@@UEAAXIIW4ClickDevice@TouchButton@2@PEAUtagPOINT@@@Z14970x1400394c4
                                                      ?FireEvent@Element@DirectUI@@QEAAXPEAUEvent@2@_N1@Z14980x1400218b0
                                                      ?FireEventOnMouseOrPointerRelease@TouchSlider@DirectUI@@QEAAXXZ14990x140002fcc
                                                      ?FireHostEvent@PushButton@DirectUI@@AEAAXPEAVElement@2@_N@Z15000x140039804
                                                      ?FireNavigate@Browser@DirectUI@@AEAAHG@Z15010x1400345f8
                                                      ?FireNavigationEvent@Navigator@DirectUI@@AEAAXXZ15020x14003ad98
                                                      ?FireRightClickEvent@TouchButton@DirectUI@@UEAAXIPEAUtagPOINT@@@Z15030x140013340
                                                      ?FireRightClickEvent@TouchRepeatButton@DirectUI@@UEAAXIPEAUtagPOINT@@@Z15040x14002636c
                                                      ?FireStructureChangedEvent@EventManager@DirectUI@@SAJPEAVElement@2@W4StructureChangeType@@@Z15050x14001c300
                                                      ?FlagsProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ15060x14002f938
                                                      ?FlushWorkingSet@HWNDElement@DirectUI@@QEAAXXZ15070x14000950c
                                                      ?FontColorRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ15080x14002ee8c
                                                      ?FontFaceProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15090x140016930
                                                      ?FontProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15100x14003f744
                                                      ?FontQualityProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15110x140015e24
                                                      ?FontSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15120x14001bc78
                                                      ?FontSizeRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ15130x140003eb4
                                                      ?FontStyleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15140x14002bf74
                                                      ?FontWeightProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15150x14002d9f0
                                                      ?FontWeightRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ15160x1400308c0
                                                      ?ForceEditTextToLTRProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ15170x140019a88
                                                      ?ForceThemeChange@XBaby@DirectUI@@UEAAX_K_J@Z15180x14003119c
                                                      ?ForceThemeChange@XProvider@DirectUI@@UEAAJ_K_J@Z15190x14000b8a8
                                                      ?ForegroundProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ15200x1400336ac
                                                      ?Forward@Movie@DirectUI@@QEAAXXZ15210x14001ac14
                                                      ?ForwardingWindowMessage@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ15220x14003ec8c
                                                      ?FrameDurationProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ15230x1400220cc
                                                      ?FrameIndexProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ15240x140021f00
                                                      ?FrameWidthProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ15250x140031780
                                                      ?FrameworkId@Schema@DirectUI@@2HA15260x1400107fc
                                                      ?FreeComCtl32@TaskPage@DirectUI@@AEAAXXZ15270x140013638
                                                      ?FreeProvider@XElement@DirectUI@@QEAAXXZ15280x140017478
                                                      ?GetAbsorbsShortcut@Element@DirectUI@@QEAA_NXZ15290x140003db8
                                                      ?GetAccDefAction@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15300x1400097c4
                                                      ?GetAccDesc@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15310x140023e8c
                                                      ?GetAccHelp@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15320x1400411b0
                                                      ?GetAccItemStatus@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15330x140035b24
                                                      ?GetAccItemType@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15340x1400019c4
                                                      ?GetAccName@DuiAccessible@DirectUI@@IEAAJUtagVARIANT@@HPEAPEAG@Z15350x140039e44
                                                      ?GetAccName@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15360x14002ea94
                                                      ?GetAccNameAsDisplayed@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15370x140030e68
                                                      ?GetAccNameFromContent@DuiAccessible@DirectUI@@IEAAJPEAPEAG@Z15380x140031fe0
                                                      ?GetAccRole@Element@DirectUI@@QEAAHXZ15390x14002d2bc
                                                      ?GetAccState@Element@DirectUI@@QEAAHXZ15400x14000607c
                                                      ?GetAccValue@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z15410x140020c64
                                                      ?GetAccessible@Element@DirectUI@@QEAA_NXZ15420x1400370e8
                                                      ?GetAccessibleImpl@Element@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15430x140040280
                                                      ?GetAccessibleImpl@HWNDElement@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15440x14002a7c4
                                                      ?GetAccessibleImpl@HWNDHost@DirectUI@@AEAAJPEAPEAUIAccessible@@_N@Z15450x14003e5d8
                                                      ?GetAccessibleImpl@HWNDHost@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15460x140010704
                                                      ?GetAccessibleImpl@TouchEdit2@DirectUI@@UEAAJPEAPEAUIAccessible@@@Z15470x140025ec0
                                                      ?GetAccessibleParent@DuiAccessible@DirectUI@@SAPEAVElement@2@PEAV32@@Z15480x14003f77c
                                                      ?GetActive@Element@DirectUI@@QEAAHXZ15490x14001c850
                                                      ?GetActiveState@TouchScrollBar@DirectUI@@QEAA?AW4ActiveState@2@XZ15500x1400316c0
                                                      ?GetActualReferencePoint@RefPointElement@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z15510x140004060
                                                      ?GetAdjacent@BorderLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15520x14002e9a8
                                                      ?GetAdjacent@Element@DirectUI@@UEAAPEAV12@PEAV12@HPEBUNavReference@2@K@Z15530x14002f994
                                                      ?GetAdjacent@FillLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15540x14002dea4
                                                      ?GetAdjacent@FlowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15550x14002e754
                                                      ?GetAdjacent@GridLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15560x140027b44
                                                      ?GetAdjacent@ItemList@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z15570x14003a874
                                                      ?GetAdjacent@Layout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15580x14002c75c
                                                      ?GetAdjacent@NineGridLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15590x140008d0c
                                                      ?GetAdjacent@RowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15600x14000abd4
                                                      ?GetAdjacent@Selector@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z15610x14003123c
                                                      ?GetAdjacent@ShellBorderLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15620x140024968
                                                      ?GetAdjacent@TableLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15630x14001d620
                                                      ?GetAdjacent@VerticalFlowLayout@DirectUI@@UEAAPEAVElement@2@PEAV32@0HPEBUNavReference@2@K@Z15640x14001c878
                                                      ?GetAdjacent@XBaby@DirectUI@@UEAAPEAVElement@2@PEAV32@HPEBUNavReference@2@K@Z15650x14001c030
                                                      ?GetAllowArrowOut@TouchScrollViewer@DirectUI@@QEAA_NXZ15660x140021d5c
                                                      ?GetAlpha@Element@DirectUI@@QEAAHXZ15670x140006160
                                                      ?GetAnimatePopupOnDismiss@TouchSelect@DirectUI@@QEAA_NXZ15680x140012658
                                                      ?GetAnimation@Element@DirectUI@@QEAAHXZ15690x140023780
                                                      ?GetAtom@Value@DirectUI@@QEAAGXZ15700x140021140
                                                      ?GetAtomZero@Value@DirectUI@@SAPEAV12@XZ15710x14002f448
                                                      ?GetAutoGrouping@CCRadioButton@DirectUI@@QEAA_NXZ15720x1400026f4
                                                      ?GetAutoStart@Movie@DirectUI@@QEAA_NXZ15730x140036134
                                                      ?GetAutoStop@Movie@DirectUI@@QEAA_NXZ15740x140023988
                                                      ?GetAutomationId@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@@Z15750x14000c278
                                                      ?GetBackgroundColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z15760x140017740
                                                      ?GetBackgroundOwner@HWNDHost@DirectUI@@IEAAPEAVElement@2@XZ15770x140004e58
                                                      ?GetBackgroundOwnerID@HWNDHost@DirectUI@@QEAAGXZ15780x140040fac
                                                      ?GetBackgroundStdColor@Element@DirectUI@@QEAAHXZ15790x140021494
                                                      ?GetBool@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z15800x140022bac
                                                      ?GetBool@Value@DirectUI@@QEAA_NXZ15810x140012570
                                                      ?GetBoolFalse@Value@DirectUI@@SAPEAV12@XZ15820x1400202d8
                                                      ?GetBoolTrue@Value@DirectUI@@SAPEAV12@XZ15830x1400055fc
                                                      ?GetBorderColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z15840x14000c6f8
                                                      ?GetBorderStdColor@Element@DirectUI@@QEAAHXZ15850x14002a494
                                                      ?GetBorderStyle@Element@DirectUI@@QEAAHXZ15860x14001f8e8
                                                      ?GetBorderThickness@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z15870x14003d18c
                                                      ?GetBoundingRect@ElementProxy@DirectUI@@IEAAJPEAUUiaRect@@@Z15880x140018b58
                                                      ?GetBrowser@Navigator@DirectUI@@QEAAPEAVBrowser@2@XZ15890x1400271e8
                                                      ?GetBuffering@TouchSlider@DirectUI@@QEAAHXZ15900x140038ee8
                                                      ?GetButtonClassAcceptsEnterKey@DialogElement@DirectUI@@UEAA_NXZ15910x14000dcd8
                                                      ?GetButtonColor@CCPushButton@DirectUI@@UEAA_NPEAUHDC__@@PEAPEAUHBRUSH__@@@Z15920x140035640
                                                      ?GetByClassIndex@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z15930x14003bd44
                                                      ?GetCaptured@Button@DirectUI@@QEAA_NXZ15940x140027b28
                                                      ?GetCaptured@TouchButton@DirectUI@@QEAA_NXZ15950x14001bd58
                                                      ?GetCellInfo@TableLayout@DirectUI@@QEAAPEAUCellInfo@2@H@Z15960x14003f330
                                                      ?GetCheckedState@TouchCheckBox@DirectUI@@QEAA?AW4CheckedStateFlags@2@XZ15970x140021b18
                                                      ?GetChildFromLayoutIndex@Layout@DirectUI@@QEAAPEAVElement@2@PEAV32@HPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@@Z15980x14003c238
                                                      ?GetChildren@ClassInfoBase@DirectUI@@UEBAHXZ15990x14003b408
                                                      ?GetChildren@Element@DirectUI@@QEAAPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@PEAPEAVValue@2@@Z16000x14001c504
                                                      ?GetClass@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z16010x140009340
                                                      ?GetClassInfoPtr@AccessibleButton@DirectUI@@SAPEAUIClassInfo@2@XZ16020x1400324c0
                                                      ?GetClassInfoPtr@AnimationStrip@DirectUI@@SAPEAUIClassInfo@2@XZ16030x14002870c
                                                      ?GetClassInfoPtr@AutoButton@DirectUI@@SAPEAUIClassInfo@2@XZ16040x140001194
                                                      ?GetClassInfoPtr@BaseScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16050x14002d0ec
                                                      ?GetClassInfoPtr@Bind@DirectUI@@SAPEAUIClassInfo@2@XZ16060x14002feb0
                                                      ?GetClassInfoPtr@Browser@DirectUI@@SAPEAUIClassInfo@2@XZ16070x14001faec
                                                      ?GetClassInfoPtr@Button@DirectUI@@SAPEAUIClassInfo@2@XZ16080x140028420
                                                      ?GetClassInfoPtr@CCAVI@DirectUI@@SAPEAUIClassInfo@2@XZ16090x14000853c
                                                      ?GetClassInfoPtr@CCBase@DirectUI@@SAPEAUIClassInfo@2@XZ16100x140002300
                                                      ?GetClassInfoPtr@CCBaseCheckRadioButton@DirectUI@@SAPEAUIClassInfo@2@XZ16110x140018670
                                                      ?GetClassInfoPtr@CCBaseScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16120x140036174
                                                      ?GetClassInfoPtr@CCCheckBox@DirectUI@@SAPEAUIClassInfo@2@XZ16130x140014088
                                                      ?GetClassInfoPtr@CCCommandLink@DirectUI@@SAPEAUIClassInfo@2@XZ16140x14001cedc
                                                      ?GetClassInfoPtr@CCHScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16150x14002729c
                                                      ?GetClassInfoPtr@CCListBox@DirectUI@@SAPEAUIClassInfo@2@XZ16160x14003842c
                                                      ?GetClassInfoPtr@CCListView@DirectUI@@SAPEAUIClassInfo@2@XZ16170x1400049a0
                                                      ?GetClassInfoPtr@CCProgressBar@DirectUI@@SAPEAUIClassInfo@2@XZ16180x14002c4bc
                                                      ?GetClassInfoPtr@CCPushButton@DirectUI@@SAPEAUIClassInfo@2@XZ16190x14002270c
                                                      ?GetClassInfoPtr@CCRadioButton@DirectUI@@SAPEAUIClassInfo@2@XZ16200x140010880
                                                      ?GetClassInfoPtr@CCSysLink@DirectUI@@SAPEAUIClassInfo@2@XZ16210x14000b75c
                                                      ?GetClassInfoPtr@CCTrackBar@DirectUI@@SAPEAUIClassInfo@2@XZ16220x1400209cc
                                                      ?GetClassInfoPtr@CCTreeView@DirectUI@@SAPEAUIClassInfo@2@XZ16230x140014008
                                                      ?GetClassInfoPtr@CCVScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16240x140006638
                                                      ?GetClassInfoPtr@CheckBoxGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16250x14000ba1c
                                                      ?GetClassInfoPtr@Clipper@DirectUI@@SAPEAUIClassInfo@2@XZ16260x14002d930
                                                      ?GetClassInfoPtr@Combobox@DirectUI@@SAPEAUIClassInfo@2@XZ16270x140025b3c
                                                      ?GetClassInfoPtr@DialogElement@DirectUI@@SAPEAUIClassInfo@2@XZ16280x14000944c
                                                      ?GetClassInfoPtr@Edit@DirectUI@@SAPEAUIClassInfo@2@XZ16290x140015668
                                                      ?GetClassInfoPtr@Element@DirectUI@@SAPEAUIClassInfo@2@XZ16300x14002579c
                                                      ?GetClassInfoPtr@ElementWithHWND@DirectUI@@SAPEAUIClassInfo@2@XZ16310x14000e038
                                                      ?GetClassInfoPtr@Expandable@DirectUI@@SAPEAUIClassInfo@2@XZ16320x140006b8c
                                                      ?GetClassInfoPtr@Expando@DirectUI@@SAPEAUIClassInfo@2@XZ16330x14001b46c
                                                      ?GetClassInfoPtr@ExpandoButtonGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16340x14001e6c8
                                                      ?GetClassInfoPtr@HWNDElement@DirectUI@@SAPEAUIClassInfo@2@XZ16350x14003a4a8
                                                      ?GetClassInfoPtr@HWNDHost@DirectUI@@SAPEAUIClassInfo@2@XZ16360x14003c2d8
                                                      ?GetClassInfoPtr@ItemList@DirectUI@@SAPEAUIClassInfo@2@XZ16370x140041158
                                                      ?GetClassInfoPtr@Macro@DirectUI@@SAPEAUIClassInfo@2@XZ16380x14000c77c
                                                      ?GetClassInfoPtr@ModernProgressBar@DirectUI@@SAPEAUIClassInfo@2@XZ16390x140030600
                                                      ?GetClassInfoPtr@ModernProgressRing@DirectUI@@SAPEAUIClassInfo@2@XZ16400x14003891c
                                                      ?GetClassInfoPtr@Movie@DirectUI@@SAPEAUIClassInfo@2@XZ16410x14003e5ac
                                                      ?GetClassInfoPtr@Navigator@DirectUI@@SAPEAUIClassInfo@2@XZ16420x140022828
                                                      ?GetClassInfoPtr@PText@DirectUI@@SAPEAUIClassInfo@2@XZ16430x140015124
                                                      ?GetClassInfoPtr@Page@DirectUI@@SAPEAUIClassInfo@2@XZ16440x14002f098
                                                      ?GetClassInfoPtr@Pages@DirectUI@@SAPEAUIClassInfo@2@XZ16450x140009610
                                                      ?GetClassInfoPtr@Progress@DirectUI@@SAPEAUIClassInfo@2@XZ16460x140019e7c
                                                      ?GetClassInfoPtr@PushButton@DirectUI@@SAPEAUIClassInfo@2@XZ16470x1400031a4
                                                      ?GetClassInfoPtr@RadioButtonGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16480x140026abc
                                                      ?GetClassInfoPtr@RefPointElement@DirectUI@@SAPEAUIClassInfo@2@XZ16490x14001d118
                                                      ?GetClassInfoPtr@RepeatButton@DirectUI@@SAPEAUIClassInfo@2@XZ16500x14001e6b8
                                                      ?GetClassInfoPtr@Repeater@DirectUI@@SAPEAUIClassInfo@2@XZ16510x140034b18
                                                      ?GetClassInfoPtr@RichText@DirectUI@@SAPEAUIClassInfo@2@XZ16520x140035780
                                                      ?GetClassInfoPtr@ScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16530x140025e70
                                                      ?GetClassInfoPtr@ScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16540x14000b9c0
                                                      ?GetClassInfoPtr@Selector@DirectUI@@SAPEAUIClassInfo@2@XZ16550x1400041f8
                                                      ?GetClassInfoPtr@SelectorNoDefault@DirectUI@@SAPEAUIClassInfo@2@XZ16560x140025268
                                                      ?GetClassInfoPtr@SemanticZoomToggle@DirectUI@@SAPEAUIClassInfo@2@XZ16570x1400328fc
                                                      ?GetClassInfoPtr@StyledScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16580x140035178
                                                      ?GetClassInfoPtr@TextGraphic@DirectUI@@SAPEAUIClassInfo@2@XZ16590x14002a9dc
                                                      ?GetClassInfoPtr@Thumb@DirectUI@@SAPEAUIClassInfo@2@XZ16600x140032324
                                                      ?GetClassInfoPtr@TouchButton@DirectUI@@SAPEAUIClassInfo@2@XZ16610x140003058
                                                      ?GetClassInfoPtr@TouchCheckBox@DirectUI@@SAPEAUIClassInfo@2@XZ16620x140003154
                                                      ?GetClassInfoPtr@TouchCheckBoxGlyph@DirectUI@@SAPEAUIClassInfo@2@XZ16630x14000410c
                                                      ?GetClassInfoPtr@TouchCommandButton@DirectUI@@SAPEAUIClassInfo@2@XZ16640x14003c1d4
                                                      ?GetClassInfoPtr@TouchEdit2@DirectUI@@SAPEAUIClassInfo@2@XZ16650x140018d3c
                                                      ?GetClassInfoPtr@TouchEditBase@DirectUI@@SAPEAUIClassInfo@2@XZ16660x1400071a8
                                                      ?GetClassInfoPtr@TouchHWNDElement@DirectUI@@SAPEAUIClassInfo@2@XZ16670x14001eec4
                                                      ?GetClassInfoPtr@TouchHyperLink@DirectUI@@SAPEAUIClassInfo@2@XZ16680x1400260d0
                                                      ?GetClassInfoPtr@TouchRepeatButton@DirectUI@@SAPEAUIClassInfo@2@XZ16690x14002f43c
                                                      ?GetClassInfoPtr@TouchScrollBar@DirectUI@@SAPEAUIClassInfo@2@XZ16700x140030ab8
                                                      ?GetClassInfoPtr@TouchScrollViewer@DirectUI@@SAPEAUIClassInfo@2@XZ16710x140030c6c
                                                      ?GetClassInfoPtr@TouchSelect@DirectUI@@SAPEAUIClassInfo@2@XZ16720x1400194e8
                                                      ?GetClassInfoPtr@TouchSelectItem@DirectUI@@SAPEAUIClassInfo@2@XZ16730x140015b00
                                                      ?GetClassInfoPtr@TouchSlider@DirectUI@@SAPEAUIClassInfo@2@XZ16740x140033040
                                                      ?GetClassInfoPtr@TouchSwitch@DirectUI@@SAPEAUIClassInfo@2@XZ16750x14002492c
                                                      ?GetClassInfoPtr@UnknownElement@DirectUI@@SAPEAUIClassInfo@2@XZ16760x14000eaf0
                                                      ?GetClassInfoPtr@Viewer@DirectUI@@SAPEAUIClassInfo@2@XZ16770x140013078
                                                      ?GetClassInfoPtr@XBaby@DirectUI@@SAPEAUIClassInfo@2@XZ16780x140001c78
                                                      ?GetClassInfoPtr@XElement@DirectUI@@SAPEAUIClassInfo@2@XZ16790x14001b020
                                                      ?GetClassInfoW@AccessibleButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16800x14000bbf4
                                                      ?GetClassInfoW@AnimationStrip@DirectUI@@UEAAPEAUIClassInfo@2@XZ16810x140005b10
                                                      ?GetClassInfoW@AutoButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16820x14001b9e0
                                                      ?GetClassInfoW@BaseScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ16830x14002c7c4
                                                      ?GetClassInfoW@Bind@DirectUI@@UEAAPEAUIClassInfo@2@XZ16840x140021f44
                                                      ?GetClassInfoW@Browser@DirectUI@@UEAAPEAUIClassInfo@2@XZ16850x140024ac0
                                                      ?GetClassInfoW@Button@DirectUI@@UEAAPEAUIClassInfo@2@XZ16860x14001d1c8
                                                      ?GetClassInfoW@CCAVI@DirectUI@@UEAAPEAUIClassInfo@2@XZ16870x14002eb3c
                                                      ?GetClassInfoW@CCBase@DirectUI@@UEAAPEAUIClassInfo@2@XZ16880x140015d34
                                                      ?GetClassInfoW@CCBaseCheckRadioButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16890x140024e5c
                                                      ?GetClassInfoW@CCBaseScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ16900x140002f64
                                                      ?GetClassInfoW@CCCheckBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ16910x140005f3c
                                                      ?GetClassInfoW@CCCommandLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ16920x14000d514
                                                      ?GetClassInfoW@CCHScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ16930x14003ca48
                                                      ?GetClassInfoW@CCListBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ16940x14000d4a8
                                                      ?GetClassInfoW@CCListView@DirectUI@@UEAAPEAUIClassInfo@2@XZ16950x140011d50
                                                      ?GetClassInfoW@CCProgressBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ16960x14002abe8
                                                      ?GetClassInfoW@CCPushButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16970x1400141f4
                                                      ?GetClassInfoW@CCRadioButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ16980x140002444
                                                      ?GetClassInfoW@CCSysLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ16990x140024064
                                                      ?GetClassInfoW@CCTrackBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17000x14002a1cc
                                                      ?GetClassInfoW@CCTreeView@DirectUI@@UEAAPEAUIClassInfo@2@XZ17010x14001a6d0
                                                      ?GetClassInfoW@CCVScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17020x14003f7c4
                                                      ?GetClassInfoW@CheckBoxGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17030x1400255f8
                                                      ?GetClassInfoW@Clipper@DirectUI@@UEAAPEAUIClassInfo@2@XZ17040x14002b370
                                                      ?GetClassInfoW@Combobox@DirectUI@@UEAAPEAUIClassInfo@2@XZ17050x140014c2c
                                                      ?GetClassInfoW@DialogElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17060x1400027c0
                                                      ?GetClassInfoW@Edit@DirectUI@@UEAAPEAUIClassInfo@2@XZ17070x140039a80
                                                      ?GetClassInfoW@Element@DirectUI@@UEAAPEAUIClassInfo@2@XZ17080x14000ad54
                                                      ?GetClassInfoW@ElementWithHWND@DirectUI@@UEAAPEAUIClassInfo@2@XZ17090x140019c9c
                                                      ?GetClassInfoW@Expandable@DirectUI@@UEAAPEAUIClassInfo@2@XZ17100x1400340e0
                                                      ?GetClassInfoW@Expando@DirectUI@@UEAAPEAUIClassInfo@2@XZ17110x140012744
                                                      ?GetClassInfoW@ExpandoButtonGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17120x1400404ec
                                                      ?GetClassInfoW@HWNDElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17130x140011134
                                                      ?GetClassInfoW@HWNDHost@DirectUI@@UEAAPEAUIClassInfo@2@XZ17140x14003ad48
                                                      ?GetClassInfoW@ItemList@DirectUI@@UEAAPEAUIClassInfo@2@XZ17150x140003908
                                                      ?GetClassInfoW@Macro@DirectUI@@UEAAPEAUIClassInfo@2@XZ17160x14001fcd8
                                                      ?GetClassInfoW@ModernProgressBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17170x14002a090
                                                      ?GetClassInfoW@ModernProgressRing@DirectUI@@UEAAPEAUIClassInfo@2@XZ17180x1400385d8
                                                      ?GetClassInfoW@Movie@DirectUI@@UEAAPEAUIClassInfo@2@XZ17190x1400068cc
                                                      ?GetClassInfoW@Navigator@DirectUI@@UEAAPEAUIClassInfo@2@XZ17200x14002d1f0
                                                      ?GetClassInfoW@PText@DirectUI@@UEAAPEAUIClassInfo@2@XZ17210x14002afd4
                                                      ?GetClassInfoW@Page@DirectUI@@UEAAPEAUIClassInfo@2@XZ17220x140019b1c
                                                      ?GetClassInfoW@Pages@DirectUI@@UEAAPEAUIClassInfo@2@XZ17230x140012668
                                                      ?GetClassInfoW@Progress@DirectUI@@UEAAPEAUIClassInfo@2@XZ17240x140005c28
                                                      ?GetClassInfoW@PushButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17250x140034614
                                                      ?GetClassInfoW@RadioButtonGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17260x14001b730
                                                      ?GetClassInfoW@RefPointElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17270x140017ea4
                                                      ?GetClassInfoW@RepeatButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17280x140004c2c
                                                      ?GetClassInfoW@Repeater@DirectUI@@UEAAPEAUIClassInfo@2@XZ17290x140021f48
                                                      ?GetClassInfoW@RichText@DirectUI@@UEAAPEAUIClassInfo@2@XZ17300x14001483c
                                                      ?GetClassInfoW@ScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17310x1400405dc
                                                      ?GetClassInfoW@ScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17320x14003d2ac
                                                      ?GetClassInfoW@Selector@DirectUI@@UEAAPEAUIClassInfo@2@XZ17330x14003f960
                                                      ?GetClassInfoW@SelectorNoDefault@DirectUI@@UEAAPEAUIClassInfo@2@XZ17340x140011a18
                                                      ?GetClassInfoW@SemanticZoomToggle@DirectUI@@UEAAPEAUIClassInfo@2@XZ17350x140036804
                                                      ?GetClassInfoW@StyledScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17360x14001a3cc
                                                      ?GetClassInfoW@TextGraphic@DirectUI@@UEAAPEAUIClassInfo@2@XZ17370x14003164c
                                                      ?GetClassInfoW@Thumb@DirectUI@@UEAAPEAUIClassInfo@2@XZ17380x14001cf3c
                                                      ?GetClassInfoW@TouchButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17390x14002f0f8
                                                      ?GetClassInfoW@TouchCheckBox@DirectUI@@UEAAPEAUIClassInfo@2@XZ17400x14000aef8
                                                      ?GetClassInfoW@TouchCheckBoxGlyph@DirectUI@@UEAAPEAUIClassInfo@2@XZ17410x140037c3c
                                                      ?GetClassInfoW@TouchCommandButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17420x1400050ec
                                                      ?GetClassInfoW@TouchEdit2@DirectUI@@UEAAPEAUIClassInfo@2@XZ17430x140003a84
                                                      ?GetClassInfoW@TouchEditBase@DirectUI@@UEAAPEAUIClassInfo@2@XZ17440x140006254
                                                      ?GetClassInfoW@TouchHWNDElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17450x140032fec
                                                      ?GetClassInfoW@TouchHyperLink@DirectUI@@UEAAPEAUIClassInfo@2@XZ17460x140028fb0
                                                      ?GetClassInfoW@TouchRepeatButton@DirectUI@@UEAAPEAUIClassInfo@2@XZ17470x1400338ec
                                                      ?GetClassInfoW@TouchScrollBar@DirectUI@@UEAAPEAUIClassInfo@2@XZ17480x140027e24
                                                      ?GetClassInfoW@TouchScrollViewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17490x140023a08
                                                      ?GetClassInfoW@TouchSelect@DirectUI@@UEAAPEAUIClassInfo@2@XZ17500x1400219c8
                                                      ?GetClassInfoW@TouchSelectItem@DirectUI@@UEAAPEAUIClassInfo@2@XZ17510x14002bd44
                                                      ?GetClassInfoW@TouchSlider@DirectUI@@UEAAPEAUIClassInfo@2@XZ17520x14001f5ec
                                                      ?GetClassInfoW@TouchSwitch@DirectUI@@UEAAPEAUIClassInfo@2@XZ17530x140014870
                                                      ?GetClassInfoW@UnknownElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17540x14001e2c0
                                                      ?GetClassInfoW@Viewer@DirectUI@@UEAAPEAUIClassInfo@2@XZ17550x1400193f4
                                                      ?GetClassInfoW@XBaby@DirectUI@@UEAAPEAUIClassInfo@2@XZ17560x14002b254
                                                      ?GetClassInfoW@XElement@DirectUI@@UEAAPEAUIClassInfo@2@XZ17570x140025fdc
                                                      ?GetClickDevice@TouchButton@DirectUI@@QEAA?AW4ClickDevice@12@XZ17580x140030a04
                                                      ?GetClickablePoint@Element@DirectUI@@QEAA_NPEAUtagPOINT@@@Z17590x1400401a4
                                                      ?GetClientAccessibleImpl@HWNDHost@DirectUI@@QEAAJPEAPEAUIAccessible@@@Z17600x14000d704
                                                      ?GetColorFromProperty@DirectUI@@YAJPEAVElement@1@PEBUPropertyInfo@1@HPEAK@Z17610x14001a0c4
                                                      ?GetColorFromValue@DirectUI@@YAJPEAVElement@1@PEAVValue@1@PEAK@Z17620x14001d208
                                                      ?GetColorTrans@Value@DirectUI@@SAPEAV12@XZ17630x14001141c
                                                      ?GetColorize@Element@DirectUI@@QEAAHXZ17640x14002ef18
                                                      ?GetColumn@GridItemProxy@DirectUI@@AEAAJPEAH@Z17650x140022f74
                                                      ?GetColumnCount@GridProxy@DirectUI@@AEAAJPEAH@Z17660x1400212ec
                                                      ?GetColumnHeaderItems@TableItemProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z17670x140028b7c
                                                      ?GetColumnHeaders@TableProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z17680x14000b94c
                                                      ?GetCommonDrawTextFlags@Element@DirectUI@@AEAAIH@Z17690x140001f9c
                                                      ?GetCompositingQuality@Movie@DirectUI@@QEAAHXZ17700x140018f68
                                                      ?GetConnect@Bind@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z17710x140020930
                                                      ?GetContainingGrid@GridItemProxy@DirectUI@@AEAAJPEAPEAUIRawElementProviderSimple@@@Z17720x140028520
                                                      ?GetContent@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@PEAUIAccessible@@@Z17730x140034854
                                                      ?GetContentAlign@Element@DirectUI@@QEAAHXZ17740x140014944
                                                      ?GetContentCrossfadeOpacity@TouchScrollViewer@DirectUI@@QEAAMXZ17750x1400143f0
                                                      ?GetContentDesiredSize@XBaby@DirectUI@@UEAA?AUtagSIZE@@HH@Z17760x14002b48c
                                                      ?GetContentSize@CCBase@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17770x140012f74
                                                      ?GetContentSize@CCBaseCheckRadioButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17780x14003aff0
                                                      ?GetContentSize@CCCommandLink@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17790x140030dc0
                                                      ?GetContentSize@CCHScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17800x14000d524
                                                      ?GetContentSize@CCListBox@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17810x14003afc4
                                                      ?GetContentSize@CCListView@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17820x1400301a8
                                                      ?GetContentSize@CCPushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17830x14000eaa8
                                                      ?GetContentSize@CCSysLink@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17840x1400047c0
                                                      ?GetContentSize@CCTreeView@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17850x14001af60
                                                      ?GetContentSize@CCVScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17860x14001afec
                                                      ?GetContentSize@Combobox@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17870x14003c634
                                                      ?GetContentSize@Edit@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17880x140039b9c
                                                      ?GetContentSize@Element@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17890x140004c78
                                                      ?GetContentSize@Progress@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17900x14003a7bc
                                                      ?GetContentSize@PushButton@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17910x140030bf0
                                                      ?GetContentSize@RichText@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z17920x14002af14
                                                      ?GetContentString@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z17930x140017824
                                                      ?GetContentStringAsDisplayed@Edit@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17940x1400065a4
                                                      ?GetContentStringAsDisplayed@Element@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17950x14002a280
                                                      ?GetContentStringAsDisplayed@TextGraphic@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17960x140018834
                                                      ?GetContentStringAsDisplayed@TouchEditBase@DirectUI@@UEAAPEBGPEAPEAVValue@2@@Z17970x1400226d8
                                                      ?GetControlType@ElementProxy@DirectUI@@IEAAXPEAUtagVARIANT@@PEAUIAccessible@@@Z17980x14002d050
                                                      ?GetControllerFor@TouchEditBase@DirectUI@@UEAAJPEAPEAUIUnknown@@@Z17990x140027d78
                                                      ?GetCount@CCListBox@DirectUI@@QEAAHXZ18000x14001ed4c
                                                      ?GetCount@Pages@DirectUI@@QEAAIXZ18010x140003a48
                                                      ?GetCreationFlags@XElement@DirectUI@@UEAAIXZ18020x14000f2f0
                                                      ?GetCurrentCols@GridLayout@DirectUI@@IEAAIH@Z18030x14001b698
                                                      ?GetCurrentCols@GridLayout@DirectUI@@IEAAIPEAVElement@2@@Z18040x140025adc
                                                      ?GetCurrentPage@Browser@DirectUI@@QEAAPEAVElement@2@XZ18050x1400249a4
                                                      ?GetCurrentPageID@Browser@DirectUI@@QEAAGXZ18060x14003beac
                                                      ?GetCurrentRows@GridLayout@DirectUI@@IEAAIH@Z18070x14000e86c
                                                      ?GetCurrentRows@GridLayout@DirectUI@@IEAAIPEAVElement@2@@Z18080x140025628
                                                      ?GetCursor@Value@DirectUI@@QEAAPEAUCursor@2@XZ18090x1400229f8
                                                      ?GetCursorNull@Value@DirectUI@@SAPEAV12@XZ18100x14001c9c8
                                                      ?GetDPI@Element@DirectUI@@QEAAHXZ18110x140006f78
                                                      ?GetDataEntry@Macro@DirectUI@@QEAAPEAUIDataEntry@2@XZ18120x14003d970
                                                      ?GetDblListEmpty@Value@DirectUI@@SAPEAV12@XZ18130x140001794
                                                      ?GetDefaultButton@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ18140x140032e60
                                                      ?GetDefaultButton@DialogElementCore@DirectUI@@QEAAPEAVElement@2@XZ18150x140012760
                                                      ?GetDefaultButtonTracking@DialogElement@DirectUI@@UEAA_NXZ18160x14002f4a0
                                                      ?GetDefaultButtonTracking@XBaby@DirectUI@@UEAA_NXZ18170x140014ed4
                                                      ?GetDeferObject@Element@DirectUI@@QEAAPEAVDeferCycle@2@XZ18180x140039b0c
                                                      ?GetDesiredSize@Element@DirectUI@@QEAAPEBUtagSIZE@@XZ18190x1400260f8
                                                      ?GetDesiredSize@XProvider@DirectUI@@UEAAJHHPEAUtagSIZE@@@Z18200x14000dc00
                                                      ?GetDirection@Element@DirectUI@@QEAAHXZ18210x140023ecc
                                                      ?GetDirty@Edit@DirectUI@@QEAA_NXZ18220x14003f7d0
                                                      ?GetDisableMouseInRectCheck@TouchRepeatButton@DirectUI@@QEAA_NXZ18230x140028090
                                                      ?GetDispatchFromElement@DuiAccessible@DirectUI@@IEAAJPEAVElement@2@PEAPEAUIDispatch@@@Z18240x1400269e4
                                                      ?GetDisplayNode@Element@DirectUI@@QEAAPEAUHGADGET__@@XZ18250x140006edc
                                                      ?GetDoubleList@Value@DirectUI@@QEAAPEAV?$DynamicArray@N$0A@@2@XZ18260x1400159ec
                                                      ?GetDrawOutlines@Movie@DirectUI@@QEAA_NXZ18270x14000d6b0
                                                      ?GetEdgeHighlightColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z18280x140020730
                                                      ?GetEdgeHighlightThickness@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z18290x140011300
                                                      ?GetElListNull@Value@DirectUI@@SAPEAV12@XZ18300x1400029b4
                                                      ?GetElement@CCBaseScrollBar@DirectUI@@UEAAPEAVElement@2@XZ18310x1400206bc
                                                      ?GetElement@ElementProvider@DirectUI@@UEAAPEDVElement@2@XZ18320x1400330c4
                                                      ?GetElement@NativeHWNDHost@DirectUI@@QEAAPEAVElement@2@XZ18330x14002124c
                                                      ?GetElement@ScrollBar@DirectUI@@UEAAPEAVElement@2@XZ18340x140041004
                                                      ?GetElement@TaskPage@DirectUI@@IEAAPEAVElement@2@XZ18350x1400299dc
                                                      ?GetElement@Value@DirectUI@@QEAAPEAVElement@2@XZ18360x14003f47c
                                                      ?GetElement@XHost@DirectUI@@QEAAPEAVElement@2@XZ18370x1400136a0
                                                      ?GetElementKey@ElementProvider@DirectUI@@QEAAPEBVElement@2@XZ18380x140017b68
                                                      ?GetElementList@Value@DirectUI@@QEAAPEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@XZ18390x140012cdc
                                                      ?GetElementMovesOnIHMNotify@TouchEditBase@DirectUI@@QEAA_NXZ18400x14000b098
                                                      ?GetElementNull@Value@DirectUI@@SAPEAV12@XZ18410x1400256f4
                                                      ?GetElementProviderImpl@Element@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z18420x140028ed8
                                                      ?GetElementProviderImpl@TouchSelect@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z18430x14001d3b8
                                                      ?GetElementProviderImpl@XBaby@DirectUI@@UEAAJPEAVInvokeHelper@2@PEAPEAVElementProvider@2@@Z18440x140028ba0
                                                      ?GetElementScaleFactor@Element@DirectUI@@QEAAMXZ18450x140017298
                                                      ?GetElementScaledFloat@Value@DirectUI@@QEAAMPEAVElement@2@@Z18460x14000718c
                                                      ?GetElementScaledInt@Value@DirectUI@@QEAAHPEAVElement@2@@Z18470x140034e70
                                                      ?GetElementScaledPoint@Value@DirectUI@@QEAAXPEAVElement@2@PEAUtagPOINT@@@Z18480x14000fcdc
                                                      ?GetElementScaledRect@Value@DirectUI@@QEAAXPEAVElement@2@PEAUtagRECT@@@Z18490x1400314a8
                                                      ?GetElementScaledSize@Value@DirectUI@@QEAAXPEAVElement@2@PEAUtagSIZE@@@Z18500x14000d318
                                                      ?GetEmbeddedFragmentRoots@ElementProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z18510x140040990
                                                      ?GetEnabled@Element@DirectUI@@QEAA_NXZ18520x1400405a0
                                                      ?GetEncodedContentString@Element@DirectUI@@QEAAJPEAG_K@Z18530x14003794c
                                                      ?GetEncodedContentStringLength@Element@DirectUI@@QEAA_KXZ18540x140019e8c
                                                      ?GetEncodedString@Value@DirectUI@@QEAAJPEAG_K@Z18550x14002e15c
                                                      ?GetEncodedStringLength@Value@DirectUI@@QEAA_KXZ18560x140024c44
                                                      ?GetEnforceSize@PushButton@DirectUI@@QEAA_NXZ18570x1400260b4
                                                      ?GetExpand@Macro@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z18580x14001a84c
                                                      ?GetExpandCollapseState@EventManager@DirectUI@@CAXPEAUtagVARIANT@@@Z18590x140032250
                                                      ?GetExpanded@Expandable@DirectUI@@QEAA_NXZ18600x1400018ac
                                                      ?GetExprNull@Value@DirectUI@@SAPEAV12@XZ18610x140018100
                                                      ?GetExpression@Value@DirectUI@@QEAAPEAVExpression@2@XZ18620x1400357d0
                                                      ?GetExtent@Element@DirectUI@@QEAAPEBUtagSIZE@@PEAPEAVValue@2@@Z18630x140038d10
                                                      ?GetFactory@RichText@DirectUI@@QEAAPEAUIDWriteFactory@@XZ18640x140015ea4
                                                      ?GetFactoryLock@Element@DirectUI@@SAPEAU_RTL_CRITICAL_SECTION@@XZ18650x1400178b8
                                                      ?GetFill@Value@DirectUI@@QEAAPEBUFill@2@XZ18660x1400245fc
                                                      ?GetFillpartElement@TouchSlider@DirectUI@@QEAAPEAVElement@2@XZ18670x14002f7c8
                                                      ?GetFilterOnPaste@TouchEditBase@DirectUI@@QEAA_NXZ18680x1400285d8
                                                      ?GetFlags@TouchHWNDElement@DirectUI@@QEAA?AW4TouchHWNDElementFlags@2@XZ18690x140028574
                                                      ?GetFloat@Value@DirectUI@@QEAAMXZ18700x14001098c
                                                      ?GetFloatOne@Value@DirectUI@@SAPEAV12@XZ18710x140013b58
                                                      ?GetFloatZero@Value@DirectUI@@SAPEAV12@XZ18720x1400330d0
                                                      ?GetFocus@HWNDElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderFragment@@@Z18730x14001b3d4
                                                      ?GetFocus@HWNDElementProxy@DirectUI@@IEAAJPEAPEAUIRawElementProviderFragment@@@Z18740x14002ad38
                                                      ?GetFocusableElement@XBaby@DirectUI@@UEAAPEAVElement@2@XZ18750x140004a84
                                                      ?GetFocusedHWNDElement@HWNDElement@DirectUI@@SAPEAV12@XZ18760x1400035d4
                                                      ?GetFont@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z18770x14000fb1c
                                                      ?GetFont@HWNDHost@DirectUI@@IEAAPEAUHFONT__@@XZ18780x140019788
                                                      ?GetFontFace@Element@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z18790x14001dfe4
                                                      ?GetFontQuality@Element@DirectUI@@QEAAHXZ18800x1400171bc
                                                      ?GetFontSize@Element@DirectUI@@QEAAHXZ18810x140021900
                                                      ?GetFontStyle@Element@DirectUI@@QEAAHXZ18820x14001bfbc
                                                      ?GetFontWeight@Element@DirectUI@@QEAAHXZ18830x14003248c
                                                      ?GetForceEditTextToLTR@TouchEditBase@DirectUI@@QEAA_NXZ18840x140021730
                                                      ?GetForegroundColor@Element@DirectUI@@QEAAPEBUFill@2@PEAPEAVValue@2@@Z18850x140017058
                                                      ?GetForegroundColorRef@RichText@DirectUI@@UEAAJPEAK@Z18860x140025b0c
                                                      ?GetForegroundColorRef@TouchButton@DirectUI@@UEAAJPEAK@Z18870x140003174
                                                      ?GetForegroundStdColor@Element@DirectUI@@QEAAHXZ18880x140037f3c
                                                      ?GetFragmentRoot@ElementProxy@DirectUI@@IEAAJPEAPEAUIRawElementProviderFragmentRoot@@@Z18890x1400043f8
                                                      ?GetFrameDuration@AnimationStrip@DirectUI@@QEAAHXZ18900x140018fb8
                                                      ?GetFrameIndex@AnimationStrip@DirectUI@@QEAAHXZ18910x140031e7c
                                                      ?GetFrameWidth@AnimationStrip@DirectUI@@QEAAHXZ18920x140037290
                                                      ?GetGetSheetCallback@DUIXmlParser@DirectUI@@QEAAP6APEAVValue@2@PEBGPEAX@ZXZ18930x14002cf28
                                                      ?GetGlobalIndex@ClassInfoBase@DirectUI@@UEBAIXZ18940x14002747c
                                                      ?GetGraphic@Value@DirectUI@@QEAAPEAUGraphic@2@XZ18950x140040190
                                                      ?GetHDC@DCSurface@DirectUI@@QEAAPEAUHDC__@@XZ18960x140020bd0
                                                      ?GetHInstance@DUIXmlParser@DirectUI@@QEAAPEAUHINSTANCE__@@XZ18970x140019260
                                                      ?GetHScroll@ScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ18980x140009160
                                                      ?GetHScroll@StyledScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ18990x14000e0a8
                                                      ?GetHScrollbar@TouchScrollViewer@DirectUI@@QEAAJPEAPEAVElement@2@@Z19000x14000b808
                                                      ?GetHWND@HWNDElement@DirectUI@@UEAAPEAUHWND__@@XZ19010x1400331f4
                                                      ?GetHWND@HWNDHost@DirectUI@@UEAAPEAUHWND__@@XZ19020x140002db8
                                                      ?GetHWND@NativeHWNDHost@DirectUI@@QEAAPEAUHWND__@@XZ19030x1400177fc
                                                      ?GetHWND@XHost@DirectUI@@QEAAPEAUHWND__@@XZ19040x14000a25c
                                                      ?GetHWNDParent@HWNDHost@DirectUI@@QEAAPEAUHWND__@@XZ19050x1400385f4
                                                      ?GetHandle@ResourceModuleHandles@DirectUI@@QEAAJPEBGPEAPEAUHINSTANCE__@@@Z19060x14001072c
                                                      ?GetHandleEnter@TouchButton@DirectUI@@QEAA_NXZ19070x140026e2c
                                                      ?GetHandleEnterKey@DialogElement@DirectUI@@UEAA_NXZ19080x140007868
                                                      ?GetHandleGlobalEnter@TouchButton@DirectUI@@QEAA_NXZ19090x14001f3fc
                                                      ?GetHasShield@CCPushButton@DirectUI@@QEAA_NXZ19100x140027000
                                                      ?GetHeight@Element@DirectUI@@QEAAHXZ19110x14003aca4
                                                      ?GetHighDPI@Element@DirectUI@@QEAA_NXZ19120x140032510
                                                      ?GetHostedElementID@XBaby@DirectUI@@UEAAJPEAG@Z19130x1400074a0
                                                      ?GetHostedElementID@XProvider@DirectUI@@UEAAJPEAG@Z19140x140002b9c
                                                      ?GetHwnd@ElementProxy@DirectUI@@IEAAJPEAPEAUHWND__@@@Z19150x14001434c
                                                      ?GetID@Element@DirectUI@@QEAAGXZ19160x14001e370
                                                      ?GetIDsOfNames@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z19170x1400296ec
                                                      ?GetIHMRect@TouchHWNDElement@DirectUI@@QEAAJPEAUtagRECT@@@Z19180x14002cf34
                                                      ?GetIHMState@TouchHWNDElement@DirectUI@@QEAA?AW4IHMState@2@XZ19190x1400408ec
                                                      ?GetIMEComposing@TouchEditBase@DirectUI@@QEAA_NXZ19200x14003cb44
                                                      ?GetIdentityString@DuiAccessible@DirectUI@@UEAAJKPEAPEAEPEAK@Z19210x14002e0bc
                                                      ?GetIdentityString@HWNDHostAccessible@DirectUI@@UEAAJKPEAPEAEPEAK@Z19220x1400102a8
                                                      ?GetIgnoredKeyCombos@TouchEditBase@DirectUI@@QEAA?AW4TouchEditFilteredKeyComboFlags@2@XZ19230x1400362f0
                                                      ?GetImage@Value@DirectUI@@QEAAPEAX_NM@Z19240x140037920
                                                      ?GetImmediateChild@Element@DirectUI@@QEAAPEAV12@PEAV12@@Z19250x140040e28
                                                      ?GetImmersiveFocusRectOffsets@Element@DirectUI@@UEAAXPEAUtagRECT@@@Z19260x140003010
                                                      ?GetImmersiveFocusRectOffsets@TouchButton@DirectUI@@UEAAXPEAUtagRECT@@@Z19270x140004ac4
                                                      ?GetImmersiveFocusRectOffsets@TouchCheckBox@DirectUI@@UEAAXPEAUtagRECT@@@Z19280x1400023d8
                                                      ?GetImmersiveFocusRectOffsets@TouchHyperLink@DirectUI@@UEAAXPEAUtagRECT@@@Z19290x14001dfb0
                                                      ?GetIndex@Element@DirectUI@@QEAAHXZ19300x14000a278
                                                      ?GetInertiaEndpointVisibleRect@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@@Z19310x140009c8c
                                                      ?GetInertiaEndpointZoomLevel@TouchScrollViewer@DirectUI@@QEAAMM@Z19320x140005a40
                                                      ?GetInnerBorderThickness@TouchEdit2@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z19330x14002e658
                                                      ?GetInnerHWND@XElement@DirectUI@@QEAAPEAUHWND__@@XZ19340x140029954
                                                      ?GetInputScope@TouchEdit2@DirectUI@@QEAA?AW4__MIDL___MIDL_itf_inputscope_0000_0000_0001@@XZ19350x140008ab4
                                                      ?GetInt@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z19360x140031894
                                                      ?GetInt@Value@DirectUI@@QEAAHXZ19370x14003b468
                                                      ?GetIntMinusOne@Value@DirectUI@@SAPEAV12@XZ19380x1400121fc
                                                      ?GetIntZero@Value@DirectUI@@SAPEAV12@XZ19390x140022008
                                                      ?GetIntegrateIMECandidateList@TouchEditBase@DirectUI@@QEAA_NXZ19400x140017a20
                                                      ?GetInteractionMode@TouchScrollViewer@DirectUI@@QEAAHXZ19410x1400350ec
                                                      ?GetInterpolationMode@Movie@DirectUI@@QEAAHXZ19420x1400277b0
                                                      ?GetInvokeHelper@InvokeManager@DirectUI@@SAJPEAPEAVInvokeHelper@2@@Z19430x140030ad4
                                                      ?GetIsContinuous@TouchSlider@DirectUI@@QEAA_NXZ19440x140022670
                                                      ?GetIsPressed@TouchSlider@DirectUI@@QEAA_NXZ19450x14004080c
                                                      ?GetIsReadOnly@ValueProxy@DirectUI@@AEAAJPEAH@Z19460x14001f3fc
                                                      ?GetIsSelected@NavigatorSelectionItemProxy@DirectUI@@AEAAJPEAVBrowser@2@PEAH@Z19470x14000367c
                                                      ?GetIsSelectionRequired@BrowserSelectionProxy@DirectUI@@AEAAJPEAH@Z19480x140034bec
                                                      ?GetIsSelectionRequired@SelectorSelectionProxy@DirectUI@@AEAAJPEAH@Z19490x140034d4c
                                                      ?GetIsShowOnOffFeedback@TouchSlider@DirectUI@@QEAA_NXZ19500x14003e60c
                                                      ?GetIsVertical@TouchSlider@DirectUI@@QEAA_NXZ19510x140037698
                                                      ?GetItem@GridProvider@DirectUI@@UEAAJHHPEAPEAUIRawElementProviderSimple@@@Z19520x140009888
                                                      ?GetItem@GridProxy@DirectUI@@AEAAJIIPEAPEAUIRawElementProviderSimple@@@Z19530x140018088
                                                      ?GetItemCount@TouchSelect@DirectUI@@QEAAKXZ19540x140039f74
                                                      ?GetItemData@TouchSelect@DirectUI@@QEAAJHPEAPEAUIUnknown@@@Z19550x14001c944
                                                      ?GetItemData@TouchSelectItem@DirectUI@@QEAAJPEAPEAUIUnknown@@@Z19560x140028518
                                                      ?GetItemHeightInPopup@TouchSelect@DirectUI@@QEAAHXZ19570x14002cb84
                                                      ?GetItemState@CCTreeView@DirectUI@@QEAAIQEAU_TREEITEM@@@Z19580x14002cba0
                                                      ?GetKeyFocused@Element@DirectUI@@UEAA_NXZ19590x140002e20
                                                      ?GetKeyFocused@HWNDHost@DirectUI@@UEAA_NXZ19600x14001d080
                                                      ?GetKeyFocusedElement@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ19610x14001ca10
                                                      ?GetKeyFocusedElement@HWNDElement@DirectUI@@SAPEAVElement@2@XZ19620x1400298b0
                                                      ?GetKeyWithin@Element@DirectUI@@QEAA_NXZ19630x14001df0c
                                                      ?GetKeyWithinChild@Element@DirectUI@@QEAAPEAV12@XZ19640x140015090
                                                      ?GetKeyboardNavigationCapture@TouchEditBase@DirectUI@@QEAA?AW4TouchEditKeyboardNavigationCapture@2@XZ19650x140005124
                                                      ?GetLabel@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@@Z19660x140009358
                                                      ?GetLayout@Element@DirectUI@@QEAAPEAVLayout@2@PEAPEAVValue@2@@Z19670x14002668c
                                                      ?GetLayout@Value@DirectUI@@QEAAPEAVLayout@2@XZ19680x14001ec24
                                                      ?GetLayoutChildCount@Layout@DirectUI@@QEAAIPEAVElement@2@@Z19690x140018a9c
                                                      ?GetLayoutIndexFromChild@Layout@DirectUI@@QEAAHPEAVElement@2@0@Z19700x14001b778
                                                      ?GetLayoutNull@Value@DirectUI@@SAPEAV12@XZ19710x14003838c
                                                      ?GetLayoutPos@Element@DirectUI@@QEAAHXZ19720x140032414
                                                      ?GetLightDismissIHM@TouchHWNDElement@DirectUI@@QEAA_NXZ19730x14000ea94
                                                      ?GetLine@CCBaseScrollBar@DirectUI@@UEAAHXZ19740x140034e2c
                                                      ?GetLine@FlowLayout@DirectUI@@QEAAHPEAVElement@2@0@Z19750x14000cca0
                                                      ?GetLine@ScrollBar@DirectUI@@UEAAHXZ19760x140022a54
                                                      ?GetLine@VerticalFlowLayout@DirectUI@@QEAAHPEAVElement@2@0@Z19770x14000ba90
                                                      ?GetLineCount@RichText@DirectUI@@QEAAKXZ19780x140009c34
                                                      ?GetLineSize@CCTrackBar@DirectUI@@QEAAHXZ19790x140023eb4
                                                      ?GetLinkIndicatorsToContent@TouchScrollViewer@DirectUI@@QEAA_NXZ19800x140024ae4
                                                      ?GetLocation@Element@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z19810x14001e8c0
                                                      ?GetManipulationCompositor@TouchScrollViewer@DirectUI@@QEAAPEAUIDirectManipulationCompositor@@XZ19820x14001da84
                                                      ?GetManipulationHorizontalAlignment@TouchScrollViewer@DirectUI@@QEAAHXZ19830x14000b9a4
                                                      ?GetManipulationManager@TouchScrollViewer@DirectUI@@QEAAPEAUIDirectManipulationManager@@XZ19840x14001bd10
                                                      ?GetManipulationVerticalAlignment@TouchScrollViewer@DirectUI@@QEAAHXZ19850x14003b984
                                                      ?GetManipulationViewport@TouchScrollViewer@DirectUI@@QEAAPEAUIDirectManipulationViewport@@_N@Z19860x140023890
                                                      ?GetMargin@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z19870x140031e40
                                                      ?GetMaxLength@Edit@DirectUI@@QEAAHXZ19880x140016e18
                                                      ?GetMaxLength@TouchEditBase@DirectUI@@QEAAHXZ19890x140027948
                                                      ?GetMaximum@CCBaseScrollBar@DirectUI@@UEAAHXZ19900x140010f94
                                                      ?GetMaximum@ModernProgressBar@DirectUI@@QEAAHXZ19910x1400017b8
                                                      ?GetMaximum@Progress@DirectUI@@QEAAHXZ19920x1400071a4
                                                      ?GetMaximum@ScrollBar@DirectUI@@UEAAHXZ19930x14001555c
                                                      ?GetMetering@TouchSlider@DirectUI@@QEAAHXZ19940x1400104d8
                                                      ?GetMinSize@Element@DirectUI@@QEAAPEBUtagSIZE@@PEAPEAVValue@2@@Z19950x14001f3b0
                                                      ?GetMinimum@CCBaseScrollBar@DirectUI@@UEAAHXZ19960x14002aac8
                                                      ?GetMinimum@ModernProgressBar@DirectUI@@QEAAHXZ19970x14002f994
                                                      ?GetMinimum@Progress@DirectUI@@QEAAHXZ19980x14000f174
                                                      ?GetMinimum@ScrollBar@DirectUI@@UEAAHXZ19990x14004100c
                                                      ?GetModule@ClassInfoBase@DirectUI@@UEBAPEAUHINSTANCE__@@XZ20000x140012b98
                                                      ?GetModuleBase@CallstackTracker@DirectUI@@AEAA_KPEAX_K@Z20010x140030bd8
                                                      ?GetMouseFocused@Element@DirectUI@@QEAA_NXZ20020x140008eec
                                                      ?GetMouseWithin@Element@DirectUI@@QEAA_NXZ20030x140036e94
                                                      ?GetMouseWithinChild@Element@DirectUI@@QEAAPEAV12@XZ20040x140036e50
                                                      ?GetMouseWithinHorizontalScrollRegion@TouchScrollViewer@DirectUI@@QEAA_NXZ20050x14001ee60
                                                      ?GetMoveCaretToEndOnSyncContent@TouchEditBase@DirectUI@@QEAA_NXZ20060x14002e5d0
                                                      ?GetMultiline@Edit@DirectUI@@QEAA_NXZ20070x14003a1f8
                                                      ?GetMultiline@TouchEditBase@DirectUI@@QEAA_NXZ20080x14001400c
                                                      ?GetName@ClassInfoBase@DirectUI@@UEBAPEBGXZ20090x14000da18
                                                      ?GetNote@CCCommandLink@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20100x14000685c
                                                      ?GetNotificationSinkHWND@XElement@DirectUI@@UEAAPEAUHWND__@@XZ20110x14002d504
                                                      ?GetNull@Value@DirectUI@@SAPEAV12@XZ20120x1400125a8
                                                      ?GetOffText@TouchSwitch@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20130x140035af4
                                                      ?GetOnText@TouchSwitch@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20140x140013474
                                                      ?GetOptimizeMove@HWNDHost@DirectUI@@QEAA_NXZ20150x14002d774
                                                      ?GetOrder@ScrollBar@DirectUI@@QEAAHXZ20160x14001df28
                                                      ?GetOverhang@Element@DirectUI@@QEAA_NXZ20170x14002c510
                                                      ?GetOverrideButtonBackground@CCPushButton@DirectUI@@QEAA_NXZ20180x140030528
                                                      ?GetOverrideScaleFactor@DUIXmlParser@DirectUI@@QEBA_NPEAM@Z20190x140039a4c
                                                      ?GetPICount@ClassInfoBase@DirectUI@@UEBAIXZ20200x1400352d8
                                                      ?GetPVLAnimationState@Element@DirectUI@@QEAAHXZ20210x14000c73c
                                                      ?GetPadding@Element@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z20220x140035a70
                                                      ?GetPage@CCBaseScrollBar@DirectUI@@UEAAHXZ20230x140019240
                                                      ?GetPage@Pages@DirectUI@@QEAAPEAVElement@2@I@Z20240x14002f9e8
                                                      ?GetPage@Pages@DirectUI@@QEAAPEAVElement@2@PEBG@Z20250x140007db4
                                                      ?GetPage@ScrollBar@DirectUI@@UEAAHXZ20260x1400259f4
                                                      ?GetPageInc@BaseScrollBar@DirectUI@@QEAAHXZ20270x14000f784
                                                      ?GetPageRCID@TaskPage@DirectUI@@MEAAIXZ20280x140038b28
                                                      ?GetPageResID@TaskPage@DirectUI@@MEAAPEBGXZ20290x14001345c
                                                      ?GetPages@Browser@DirectUI@@QEAAPEAVPages@2@XZ20300x14001ab28
                                                      ?GetParent@Element@DirectUI@@QEAAPEAV12@XZ20310x140028d08
                                                      ?GetParentHWND@TaskPage@DirectUI@@QEAAPEAUHWND__@@XZ20320x14003e5f8
                                                      ?GetParser@DUIFactory@DirectUI@@QEAAPEAVDUIXmlParser@2@XZ20330x14002560c
                                                      ?GetParserCommon@DUIXmlParser@DirectUI@@IEAAJPEAPEAV12@@Z20340x140010748
                                                      ?GetPasswordCharacter@Edit@DirectUI@@QEAAHXZ20350x140014fec
                                                      ?GetPasswordCharacter@TouchEditBase@DirectUI@@QEAAHXZ20360x140014af8
                                                      ?GetPasswordRevealMode@TouchEdit2@DirectUI@@QEAA?AW4TouchEditPasswordRevealMode@2@XZ20370x140023f20
                                                      ?GetPath@Movie@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20380x140027874
                                                      ?GetPatternProvider@ElementProvider@DirectUI@@UEAAJHPEAPEAUIUnknown@@@Z20390x1400110e4
                                                      ?GetPinning@BaseScrollViewer@DirectUI@@QEAAHXZ20400x140041688
                                                      ?GetPixelOffsetMode@Movie@DirectUI@@QEAAHXZ20410x14002be08
                                                      ?GetPlay@AnimationStrip@DirectUI@@QEAA_NXZ20420x14001f60c
                                                      ?GetPlayAllFramesMode@Movie@DirectUI@@QEAA_NXZ20430x14000acd4
                                                      ?GetPoint@Value@DirectUI@@QEAAPEBUtagPOINT@@XZ20440x140023690
                                                      ?GetPointZero@Value@DirectUI@@SAPEAV12@XZ20450x140011628
                                                      ?GetPopupBounds@TouchSelect@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z20460x140008bc0
                                                      ?GetPosition@CCBaseScrollBar@DirectUI@@UEAAHXZ20470x14002f8cc
                                                      ?GetPosition@ModernProgressBar@DirectUI@@QEAAHXZ20480x14001e034
                                                      ?GetPosition@Progress@DirectUI@@QEAAHXZ20490x140034d20
                                                      ?GetPosition@ScrollBar@DirectUI@@UEAAHXZ20500x1400335dc
                                                      ?GetPredictedVisibleRect@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@@Z20510x14001e938
                                                      ?GetPreserveAlphaChannel@Element@DirectUI@@QEBA_NXZ20520x1400344dc
                                                      ?GetPressed@Button@DirectUI@@QEAA_NXZ20530x140028fa0
                                                      ?GetPressed@TouchButton@DirectUI@@QEAA_NXZ20540x14001cbe4
                                                      ?GetPreventFormatChangeUpdatingModifiedState@TouchEditBase@DirectUI@@QEAA_NXZ20550x1400035a4
                                                      ?GetProcs@Schema@DirectUI@@CAJXZ20560x14000209c
                                                      ?GetPromptText@TouchEdit2@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20570x14002a40c
                                                      ?GetPromptWithCaret@TouchEdit2@DirectUI@@QEAA_NXZ20580x14000ce34
                                                      ?GetPropValPairInfo@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEBG2PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z20590x1400113e8
                                                      ?GetPropValPairInfo@DUIXmlParser@DirectUI@@IEAAJULINEINFO@2@PEAUIClassInfo@2@PEBG2PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z20600x14000c4a8
                                                      ?GetProperty@Bind@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z20610x140038e44
                                                      ?GetProperty@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@H@Z20620x140023c64
                                                      ?GetPropertyValue@ElementProvider@DirectUI@@UEAAJHPEAUtagVARIANT@@@Z20630x14001851c
                                                      ?GetProportional@CCBaseScrollBar@DirectUI@@UEAA_NXZ20640x140024bc0
                                                      ?GetProportional@ScrollBar@DirectUI@@UEAA_NXZ20650x14000ca44
                                                      ?GetProvider@XElement@DirectUI@@QEAAPEAUIXProvider@2@XZ20660x140009c88
                                                      ?GetProviderOptions@ElementProxy@DirectUI@@IEAAJPEAW4ProviderOptions@@@Z20670x14003d3b0
                                                      ?GetProxyCreator@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20680x14003df2c
                                                      ?GetProxyCreator@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20690x14001d600
                                                      ?GetProxyCreator@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20700x14001a9e8
                                                      ?GetProxyCreator@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20710x140001440
                                                      ?GetProxyCreator@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20720x14003efdc
                                                      ?GetProxyCreator@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20730x14002a684
                                                      ?GetProxyCreator@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20740x1400376d0
                                                      ?GetProxyCreator@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20750x140005504
                                                      ?GetProxyCreator@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20760x140025484
                                                      ?GetProxyCreator@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20770x14001e538
                                                      ?GetProxyCreator@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20780x14003d4a4
                                                      ?GetProxyCreator@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20790x140014bd4
                                                      ?GetProxyCreator@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20800x14001e730
                                                      ?GetProxyCreator@ElementProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20810x14000f018
                                                      ?GetProxyCreator@ExpandCollapseProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20820x140007a44
                                                      ?GetProxyCreator@GridItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20830x14002d918
                                                      ?GetProxyCreator@GridProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20840x140010dc8
                                                      ?GetProxyCreator@HWNDElementProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20850x14002aeb8
                                                      ?GetProxyCreator@InvokeProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20860x14003b9e4
                                                      ?GetProxyCreator@RangeValueProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20870x140029df4
                                                      ?GetProxyCreator@ScrollItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20880x14000f344
                                                      ?GetProxyCreator@ScrollProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20890x140034e08
                                                      ?GetProxyCreator@SelectionItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20900x140013628
                                                      ?GetProxyCreator@SelectionProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20910x14003da54
                                                      ?GetProxyCreator@TableItemProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20920x140034a8c
                                                      ?GetProxyCreator@TableProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20930x140019ee0
                                                      ?GetProxyCreator@ToggleProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20940x140033c60
                                                      ?GetProxyCreator@ValueProvider@DirectUI@@UEAAP6APEAVProviderProxy@2@PEAVElement@2@@ZXZ20950x140032da4
                                                      ?GetRangeMax@CCTrackBar@DirectUI@@QEAAHXZ20960x140001ce0
                                                      ?GetRangeMax@TouchSlider@DirectUI@@QEAAHXZ20970x14000297c
                                                      ?GetRangeMin@CCTrackBar@DirectUI@@QEAAHXZ20980x140036094
                                                      ?GetRangeMin@TouchSlider@DirectUI@@QEAAHXZ20990x14000bad4
                                                      ?GetRawValue@Element@DirectUI@@QEAAPEAVValue@2@PEBUPropertyInfo@2@HPEAUUpdateCache@2@@Z21000x140019e60
                                                      ?GetReadOnly@TouchEditBase@DirectUI@@QEAA_NXZ21010x14003c588
                                                      ?GetRect@Value@DirectUI@@QEAAPEBUtagRECT@@XZ21020x140012988
                                                      ?GetRectZero@Value@DirectUI@@SAPEAV12@XZ21030x140027d0c
                                                      ?GetRefCount@Value@DirectUI@@QEBAHXZ21040x14003042c
                                                      ?GetReferencePoint@RefPointElement@DirectUI@@QEAAPEBUtagPOINT@@PEAPEAVValue@2@@Z21050x1400088d8
                                                      ?GetRegisteredDefaultButton@DialogElement@DirectUI@@UEAAPEAVElement@2@XZ21060x140006a34
                                                      ?GetRenderBorderThickness@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21070x1400385f8
                                                      ?GetRenderEdgeHighlightThickness@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21080x14002c34c
                                                      ?GetRenderMargin@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21090x140033230
                                                      ?GetRenderMinSize@Element@DirectUI@@QEAAXPEAUtagSIZE@@@Z21100x14001a8e4
                                                      ?GetRenderPadding@Element@DirectUI@@QEAAXPEAUtagRECT@@@Z21110x14001bd80
                                                      ?GetRepeat@Movie@DirectUI@@QEAA_NXZ21120x140036e64
                                                      ?GetResourceHInstance@DUIXmlParser@DirectUI@@QEAAPEAUHINSTANCE__@@XZ21130x14003dcd0
                                                      ?GetRoot@Element@DirectUI@@QEAAPEAV12@XZ21140x1400072d4
                                                      ?GetRoot@XProvider@DirectUI@@IEAAPEAVElement@2@XZ21150x1400223a4
                                                      ?GetRootRelativeBounds@Element@DirectUI@@QEAAJPEAUtagRECT@@@Z21160x140018b78
                                                      ?GetRow@GridItemProxy@DirectUI@@AEAAJPEAH@Z21170x1400294d4
                                                      ?GetRowCount@GridProxy@DirectUI@@AEAAJPEAH@Z21180x140028178
                                                      ?GetRowHeaderItems@TableItemProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21190x14001c150
                                                      ?GetRowHeaders@TableProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21200x1400072dc
                                                      ?GetRuntimeId@ElementProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21210x140001720
                                                      ?GetRuntimeId@ElementProxy@DirectUI@@IEAAJPEAPEAUtagSAFEARRAY@@@Z21220x1400378b4
                                                      ?GetScaledFloat@Value@DirectUI@@QEAAMM@Z21230x140005994
                                                      ?GetScaledInt@Value@DirectUI@@QEAAHM@Z21240x140005b2c
                                                      ?GetScaledInt@Value@DirectUI@@QEAAPEBUScaledInt@2@XZ21250x140012948
                                                      ?GetScaledPoint@Value@DirectUI@@QEAAXMPEAUtagPOINT@@@Z21260x140006c54
                                                      ?GetScaledRect@Value@DirectUI@@QEAAXMPEAUtagRECT@@@Z21270x14000999c
                                                      ?GetScaledSize@Value@DirectUI@@QEAAXMPEAUtagSIZE@@@Z21280x140014058
                                                      ?GetScrollBar@ScrollProxy@DirectUI@@AEAAPEAVBaseScrollBar@2@_N@Z21290x1400283a0
                                                      ?GetScrollBarHelper@ScrollProxy@DirectUI@@AEAAPEAVBaseScrollBar@2@PEAVElement@2@_N@Z21300x14003d214
                                                      ?GetScrollPadding@TouchScrollViewer@DirectUI@@QEAAPEBUtagRECT@@PEAPEAVValue@2@@Z21310x140005de0
                                                      ?GetScrollPercent@ScrollProxy@DirectUI@@AEAAJ_NPEAN@Z21320x140015688
                                                      ?GetScrollable@ScrollProxy@DirectUI@@AEAAJ_NPEAH@Z21330x14003a2f0
                                                      ?GetSelected@Element@DirectUI@@QEAA_NXZ21340x14002b468
                                                      ?GetSelection@BrowserSelectionProxy@DirectUI@@AEAAJPEAPEAUtagSAFEARRAY@@@Z21350x14001ef84
                                                      ?GetSelection@Combobox@DirectUI@@QEAAHXZ21360x14002384c
                                                      ?GetSelection@SelectionProvider@DirectUI@@UEAAJPEAPEAUtagSAFEARRAY@@@Z21370x140041288
                                                      ?GetSelection@Selector@DirectUI@@QEAAPEAVElement@2@XZ21380x14003c178
                                                      ?GetSelection@TouchEdit2@DirectUI@@QEAAJPEAJ0@Z21390x1400181b0
                                                      ?GetSelection@TouchSelect@DirectUI@@QEAAPEAVElement@2@XZ21400x14000aeac
                                                      ?GetSelectionBackgroundColor@TouchEditBase@DirectUI@@QEAAPEAVValue@2@XZ21410x14000f434
                                                      ?GetSelectionContainer@SelectorSelectionItemProxy@DirectUI@@AEAAJPEAPEAUIRawElementProviderSimple@@@Z21420x14001a2b0
                                                      ?GetSelectionForegroundColor@TouchEditBase@DirectUI@@QEAAPEAVValue@2@XZ21430x140009550
                                                      ?GetSelectionIndex@TouchSelect@DirectUI@@QEAAHXZ21440x1400356dc
                                                      ?GetShadowIntensity@Element@DirectUI@@QEAAHXZ21450x140041240
                                                      ?GetSheet@DUIXmlParser@DirectUI@@QEAAJPEBGPEAPEAVValue@2@@Z21460x1400388f8
                                                      ?GetSheet@Element@DirectUI@@QEAAPEAVStyleSheet@2@XZ21470x140030678
                                                      ?GetSheetContext@DUIXmlParser@DirectUI@@QEAAPEAXXZ21480x14002b9b0
                                                      ?GetSheetNull@Value@DirectUI@@SAPEAV12@XZ21490x140037548
                                                      ?GetShortcut@Element@DirectUI@@QEAAHXZ21500x14000ad34
                                                      ?GetShortcutChar@Element@DirectUI@@QEAAGXZ21510x140004794
                                                      ?GetShortcutChar@RichText@DirectUI@@QEAAGXZ21520x140038060
                                                      ?GetShowClearButtonMinWidth@TouchEdit2@DirectUI@@QEAAHXZ21530x14000d9c0
                                                      ?GetShowKeyFocus@TouchButton@DirectUI@@QEAA_NXZ21540x14003950c
                                                      ?GetShowTick@TouchSlider@DirectUI@@QEAA_NXZ21550x1400212d8
                                                      ?GetSinkRect@HWNDHost@DirectUI@@AEAAXPEBUtagRECT@@PEAU3@@Z21560x14001590c
                                                      ?GetSize@Value@DirectUI@@QEAAPEBUtagSIZE@@XZ21570x140018318
                                                      ?GetSizeZero@Value@DirectUI@@SAPEAV12@XZ21580x14000b3bc
                                                      ?GetSmoothingMode@Movie@DirectUI@@QEAAHXZ21590x14001c8ec
                                                      ?GetSnapIntervalX@TouchScrollViewer@DirectUI@@QEAAMXZ21600x14001f22c
                                                      ?GetSnapIntervalY@TouchScrollViewer@DirectUI@@QEAAMXZ21610x140011bec
                                                      ?GetSnapMode@TouchScrollViewer@DirectUI@@QEAAHXZ21620x14002dd2c
                                                      ?GetSnapOffsetX@TouchScrollViewer@DirectUI@@QEAAMXZ21630x14002497c
                                                      ?GetSnapOffsetY@TouchScrollViewer@DirectUI@@QEAAMXZ21640x140005f8c
                                                      ?GetSnapPointCollectionX@TouchScrollViewer@DirectUI@@QEAAPEAV?$DynamicArray@N$0A@@2@PEAPEAVValue@2@@Z21650x140026f28
                                                      ?GetSnapPointCollectionY@TouchScrollViewer@DirectUI@@QEAAPEAV?$DynamicArray@N$0A@@2@PEAPEAVValue@2@@Z21660x14002797c
                                                      ?GetState@ModernProgressBar@DirectUI@@QEAAHXZ21670x1400303b4
                                                      ?GetStaticColor@HWNDHost@DirectUI@@IEAA_NPEAUHDC__@@PEAPEAUHBRUSH__@@@Z21680x140032670
                                                      ?GetStepCount@TouchSlider@DirectUI@@QEAAHXZ21690x14000329c
                                                      ?GetString@EventManager@DirectUI@@CAJPEAUtagVARIANT@@PEAVValue@2@@Z21700x140013f60
                                                      ?GetString@Value@DirectUI@@QEAAPEBGXZ21710x14002b0f0
                                                      ?GetStringDynamicScaling@Value@DirectUI@@QEAAPEBGXZ21720x140015ed4
                                                      ?GetStringNull@Value@DirectUI@@SAPEAV12@XZ21730x140022bd4
                                                      ?GetStringRPNull@Value@DirectUI@@SAPEAV12@XZ21740x14003893c
                                                      ?GetStyle@CCTreeView@DirectUI@@QEAAKXZ21750x140035a64
                                                      ?GetStyleSheet@Value@DirectUI@@QEAAPEAVStyleSheet@2@XZ21760x14002397c
                                                      ?GetSubContent@TouchCommandButton@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z21770x140038c64
                                                      ?GetSuppressClearButton@TouchEdit2@DirectUI@@QEAA_NXZ21780x140040ab0
                                                      ?GetSurfaceType@Surface@DirectUI@@SA?AW4EType@12@I@Z21790x140014040
                                                      ?GetSurfaceType@Surface@DirectUI@@SAIW4EType@12@@Z21800x14003f894
                                                      ?GetSyncContentWhileIMEComposing@TouchEditBase@DirectUI@@QEAA_NXZ21810x1400142b8
                                                      ?GetTargetPage@Navigator@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z21820x14003edc8
                                                      ?GetTextContentOverride@TouchSelectItem@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z21830x140011de4
                                                      ?GetTextDocument@TouchEdit2@DirectUI@@UEAAJPEAPEAUITextDocument@@@Z21840x14003c658
                                                      ?GetTextDocument@TouchEditBase@DirectUI@@UEAAJPEAPEAUITextDocument@@@Z21850x140028bc8
                                                      ?GetTextGlowSize@Element@DirectUI@@QEAAHXZ21860x140022720
                                                      ?GetTextHeight@Edit@DirectUI@@AEAAIXZ21870x1400137cc
                                                      ?GetTextHost@TouchEdit2@DirectUI@@QEAAJPEAPEAVITextHost@@@Z21880x140011f10
                                                      ?GetTextMode@TouchEditBase@DirectUI@@QEAA?AW4TouchEditTextMode@2@XZ21890x140014c88
                                                      ?GetTextSelection@TouchEdit2@DirectUI@@QEAAJPEAPEAUITextSelection@@@Z21900x14003b214
                                                      ?GetTextServices@TouchEdit2@DirectUI@@UEAAJPEAPEAVITextServices@@@Z21910x1400209b8
                                                      ?GetTextServices@TouchEditBase@DirectUI@@UEAAJPEAPEAVITextServices@@@Z21920x140026d78
                                                      ?GetTheme@Element@DirectUI@@AEAAJPEBGPEAPEAX@Z21930x140016440
                                                      ?GetThemeChanged@HWNDHost@DirectUI@@IEAAHXZ21940x140039df4
                                                      ?GetThemedBorder@Edit@DirectUI@@QEAA_NXZ21950x14001a7e4
                                                      ?GetThumb@TouchScrollBar@DirectUI@@QEAAPEAVElement@2@XZ21960x14002d60c
                                                      ?GetThumbElement@TouchSlider@DirectUI@@QEAAPEAVButton@2@XZ21970x140017cc4
                                                      ?GetThumbPosition@CCTrackBar@DirectUI@@QEAAHXZ21980x14001ca34
                                                      ?GetThumbValue@TouchSlider@DirectUI@@QEAAHXZ21990x140014e38
                                                      ?GetTickCount@TouchSlider@DirectUI@@QEAAHXZ22000x14001d3c8
                                                      ?GetTitleText@TouchSwitch@DirectUI@@QEAAPEBGPEAPEAVValue@2@@Z22010x140023788
                                                      ?GetToggleOnClick@TouchCheckBox@DirectUI@@QEAA_NXZ22020x140033108
                                                      ?GetToggleState@EventManager@DirectUI@@CAXPEAUtagVARIANT@@@Z22030x140010d74
                                                      ?GetToggleState@ToggleProxy@DirectUI@@AEAAJPEAW4ToggleState@@@Z22040x14002ea64
                                                      ?GetToggleValue@TouchSwitch@DirectUI@@QEAAHXZ22050x14001da38
                                                      ?GetTooltip@Element@DirectUI@@QEAA_NXZ22060x14003196c
                                                      ?GetTooltipMaxWidth@Element@DirectUI@@QEAAHXZ22070x14000e724
                                                      ?GetTooltipMaximumLineCount@TouchHWNDElement@DirectUI@@QEAAHXZ22080x140040898
                                                      ?GetTopLevel@Element@DirectUI@@QEAAPEAV12@XZ22090x14001c5a8
                                                      ?GetTrackElement@TouchSlider@DirectUI@@QEAAPEAVElement@2@XZ22100x140014580
                                                      ?GetTracking@CCBaseScrollBar@DirectUI@@QEAA_NXZ22110x14001b488
                                                      ?GetTranslatedTileRects@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@PEAII@Z22120x140040a70
                                                      ?GetTransparent@HWNDHost@DirectUI@@QEAA_NXZ22130x140008af0
                                                      ?GetTreatRightMouseButtonAsLeft@TouchButton@DirectUI@@QEAA_NXZ22140x1400062b0
                                                      ?GetTreeAlphaLevel@Element@DirectUI@@QEAAMXZ22150x14003d1d0
                                                      ?GetTrimmedLineCount@RichText@DirectUI@@QEAAKXZ22160x140001ba8
                                                      ?GetType@DCSurface@DirectUI@@UEBA?AW4EType@Surface@2@XZ22170x14001bf8c
                                                      ?GetType@Value@DirectUI@@QEBAHXZ22180x14002f36c
                                                      ?GetTypeInfo@DuiAccessible@DirectUI@@UEAAJIKPEAPEAUITypeInfo@@@Z22190x14003b87c
                                                      ?GetTypeInfoCount@DuiAccessible@DirectUI@@UEAAJPEAI@Z22200x140020ba8
                                                      ?GetUIAElementProvider@Element@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z22210x14002cf00
                                                      ?GetUIState@HWNDElement@DirectUI@@QEAAGXZ22220x140011058
                                                      ?GetUiaFocusDelegate@Element@DirectUI@@UEAAPEAV12@XZ22230x140025484
                                                      ?GetUiaFocusDelegate@TouchEdit2@DirectUI@@UEAAPEAVElement@2@XZ22240x14003eb64
                                                      ?GetUnavailable@Value@DirectUI@@SAPEAV12@XZ22250x1400083e4
                                                      ?GetUnset@Value@DirectUI@@SAPEAV12@XZ22260x140023df0
                                                      ?GetVScroll@ScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ22270x14001e768
                                                      ?GetVScroll@StyledScrollViewer@DirectUI@@MEAAPEAVBaseScrollBar@2@XZ22280x140026b68
                                                      ?GetVScrollbar@TouchScrollViewer@DirectUI@@QEAAJPEAPEAVElement@2@@Z22290x140036a8c
                                                      ?GetValue@Element@DirectUI@@QEAAPEAVValue@2@P6APEBUPropertyInfo@2@XZHPEAUUpdateCache@2@@Z22300x140021afc
                                                      ?GetValue@Element@DirectUI@@QEAAPEAVValue@2@PEBUPropertyInfo@2@HPEAUUpdateCache@2@@Z22310x14004160c
                                                      ?GetValue@ValueProxy@DirectUI@@AEAAJPEAPEAG@Z22320x140018d1c
                                                      ?GetValueList@Value@DirectUI@@QEAAPEAV?$DynamicArray@PEAVValue@DirectUI@@$0A@@2@XZ22330x14003dbfc
                                                      ?GetValueParser@DUIXmlParser@DirectUI@@IEAAJPEAPEAVValueParser@ParserTools@2@@Z22340x140023f0c
                                                      ?GetVertical@ScrollBar@DirectUI@@QEAA_NXZ22350x140030000
                                                      ?GetViewSize@ScrollProxy@DirectUI@@AEAAJ_NPEAN@Z22360x1400251e4
                                                      ?GetViewer@ScrollProxy@DirectUI@@AEAAJPEAPEAVViewer@2@@Z22370x14001b1a4
                                                      ?GetVisible@Element@DirectUI@@QEAA_NXZ22380x14002f59c
                                                      ?GetVisibleRect@TouchScrollViewer@DirectUI@@QEAAXPEAUtagRECT@@@Z22390x14001d3fc
                                                      ?GetVisited@TouchHyperLink@DirectUI@@QEAA_NXZ22400x140037300
                                                      ?GetVisualState@TouchSlider@DirectUI@@QEAAHXZ22410x14002917c
                                                      ?GetWantTabs@Edit@DirectUI@@QEAA_NXZ22420x140013b74
                                                      ?GetWidth@Element@DirectUI@@QEAAHXZ22430x140004e0c
                                                      ?GetWinStyle@CCBase@DirectUI@@QEAAHXZ22440x14002f788
                                                      ?GetWindow@DuiAccessible@DirectUI@@UEAAJPEAPEAUHWND__@@@Z22450x140041600
                                                      ?GetWindow@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUHWND__@@@Z22460x14000163c
                                                      ?GetWindowAccessGradientColor@TouchHWNDElement@DirectUI@@QEAAPEAVValue@2@XZ22470x1400352d0
                                                      ?GetWindowActive@Element@DirectUI@@QEAA_NXZ22480x14002e37c
                                                      ?GetWindowClassNameAndStyle@HWNDElement@DirectUI@@UEAAXPEAPEBGPEAI@Z22490x140002e44
                                                      ?GetWrapKeyboardNavigate@HWNDElement@DirectUI@@QEAA_NXZ22500x14002da64
                                                      ?GetX@Element@DirectUI@@QEAAHXZ22510x140031eb0
                                                      ?GetXBabyElement@XBaby@DirectUI@@UEAAPEAVHWNDElement@2@XZ22520x140002800
                                                      ?GetXBarVisibility@BaseScrollViewer@DirectUI@@QEAAHXZ22530x14002c350
                                                      ?GetXOffset@BaseScrollViewer@DirectUI@@QEAAHXZ22540x14002c720
                                                      ?GetXOffset@Viewer@DirectUI@@QEAAHXZ22550x140016da8
                                                      ?GetXScrollHeight@BaseScrollViewer@DirectUI@@QEAAHXZ22560x1400375fc
                                                      ?GetXScrollable@BaseScrollViewer@DirectUI@@QEAA_NXZ22570x1400091f0
                                                      ?GetXScrollable@Viewer@DirectUI@@QEAA_NXZ22580x14002ec34
                                                      ?GetXmlLiteDll@DUIXmlParser@DirectUI@@KAJPEAPEAUHINSTANCE__@@@Z22590x140035704
                                                      ?GetY@Element@DirectUI@@QEAAHXZ22600x140030c10
                                                      ?GetYBarVisibility@BaseScrollViewer@DirectUI@@QEAAHXZ22610x14000fb58
                                                      ?GetYOffset@BaseScrollViewer@DirectUI@@QEAAHXZ22620x1400162a4
                                                      ?GetYOffset@Viewer@DirectUI@@QEAAHXZ22630x140037f0c
                                                      ?GetYScrollWidth@BaseScrollViewer@DirectUI@@QEAAHXZ22640x14003b480
                                                      ?GetYScrollable@BaseScrollViewer@DirectUI@@QEAA_NXZ22650x140033ecc
                                                      ?GetYScrollable@Viewer@DirectUI@@QEAA_NXZ22660x14003f890
                                                      ?GetZoomMaximum@TouchScrollViewer@DirectUI@@QEAAMXZ22670x14000f6c0
                                                      ?GetZoomMinimum@TouchScrollViewer@DirectUI@@QEAAMXZ22680x1400172f8
                                                      ?GridItemPattern@Schema@DirectUI@@2HA22690x140039b58
                                                      ?GridItem_ColumnSpan_Property@Schema@DirectUI@@2HA22700x140032044
                                                      ?GridItem_Column_Property@Schema@DirectUI@@2HA22710x14001c988
                                                      ?GridItem_Parent_Property@Schema@DirectUI@@2HA22720x14002e510
                                                      ?GridItem_RowSpan_Property@Schema@DirectUI@@2HA22730x14002b6c4
                                                      ?GridItem_Row_Property@Schema@DirectUI@@2HA22740x14003d1cc
                                                      ?GridPattern@Schema@DirectUI@@2HA22750x140018b30
                                                      ?Grid_ColumnCount_Property@Schema@DirectUI@@2HA22760x14001f068
                                                      ?Grid_RowCount_Property@Schema@DirectUI@@2HA22770x1400036dc
                                                      ?GroupControlType@Schema@DirectUI@@2HA22780x14000eb74
                                                      ?HandleAccChange@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22790x14001ba04
                                                      ?HandleAccDesc@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22800x140013594
                                                      ?HandleAccPatternChange@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@IIHPEAUtagVARIANT@@2P6AX2@Z@Z22810x14000fa84
                                                      ?HandleAccRoleEvent@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@PEAVValue@2@1@Z22820x140019d14
                                                      ?HandleAccStateChange@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@IIHPEAUtagVARIANT@@1_N@Z22830x140035378
                                                      ?HandleBoolProp@EventManager@DirectUI@@CAJPEAVElement@2@P6A_N0@ZPEAUIRawElementProviderSimple@@HPEAVValue@2@3@Z22840x140038bc4
                                                      ?HandleChildrenEvent@EventManager@DirectUI@@CAJPEAVElement@2@PEAVValue@2@1@Z22850x140039030
                                                      ?HandleEnterKeyProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ22860x14001ef80
                                                      ?HandleEnterProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ22870x14001f238
                                                      ?HandleGlobalEnterProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ22880x140011190
                                                      ?HandleRangeValue@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22890x14003261c
                                                      ?HandleScrollPos@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22900x140027db4
                                                      ?HandleSelectedChange@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@PEAVValue@2@@Z22910x14001aa4c
                                                      ?HandleStringProp@EventManager@DirectUI@@CAJPEAUIRawElementProviderSimple@@HPEAVValue@2@1@Z22920x140027f34
                                                      ?HandleToggleValue@EventManager@DirectUI@@CAJPEAVElement@2@PEAUIRawElementProviderSimple@@PEAVValue@2@2@Z22930x140007b90
                                                      ?HandleUiaDestroyListener@Element@DirectUI@@UEAAXXZ22940x1400054ac
                                                      ?HandleUiaEventListener@Element@DirectUI@@UEAAXPEAUEvent@2@@Z22950x140010ae8
                                                      ?HandleUiaPropertyChangingListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@@Z22960x140033cd8
                                                      ?HandleUiaPropertyListener@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z22970x140009e10
                                                      ?HandleVisibilityChange@EventManager@DirectUI@@CAJPEAVElement@2@I@Z22980x140026ea4
                                                      ?HasAnimation@Element@DirectUI@@QEAA_NXZ22990x1400232a4
                                                      ?HasBorder@Element@DirectUI@@QEAA_NXZ23000x1400295f4
                                                      ?HasChildren@Element@DirectUI@@QEAA_NXZ23010x140003448
                                                      ?HasContent@Element@DirectUI@@QEAA_NXZ23020x14001c854
                                                      ?HasEdgeHighlight@Element@DirectUI@@QEAA_NXZ23030x140027270
                                                      ?HasKeyboardFocusProperty@Schema@DirectUI@@2HA23040x14000fbe0
                                                      ?HasLayout@Element@DirectUI@@QEAA_NXZ23050x14003eee0
                                                      ?HasMargin@Element@DirectUI@@QEAA_NXZ23060x14001c1e0
                                                      ?HasPVLAnimationState@Element@DirectUI@@QEAA_NI@Z23070x14001f560
                                                      ?HasPadding@Element@DirectUI@@QEAA_NXZ23080x1400093e8
                                                      ?HasSelection@TouchEdit2@DirectUI@@QEAA_NXZ23090x14002473c
                                                      ?HasShieldProp@CCPushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ23100x14002ea40
                                                      ?HaveWin32Focus@HWNDHost@DirectUI@@AEAA_NXZ23110x140038ee0
                                                      ?HeaderControlType@Schema@DirectUI@@2HA23120x1400331a4
                                                      ?HeaderItemControlType@Schema@DirectUI@@2HA23130x140016ae0
                                                      ?HeightProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ23140x14002d818
                                                      ?HelpTextProperty@Schema@DirectUI@@2HA23150x140033484
                                                      ?HideTouchTooltip@TouchHWNDElement@DirectUI@@QEAAJXZ23160x1400350c8
                                                      ?HideWindow@NativeHWNDHost@DirectUI@@QEAAXXZ23170x14002e5cc
                                                      ?HideWindow@XHost@DirectUI@@QEAAXXZ23180x14001d9c0
                                                      ?HighDPIProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ23190x14002ae00
                                                      ?Home@BaseScrollBar@DirectUI@@UEAAXXZ23200x140019374
                                                      ?Host@NativeHWNDHost@DirectUI@@QEAAXPEAVElement@2@@Z23210x14002cdb8
                                                      ?Host@XHost@DirectUI@@QEAAXPEAVElement@2@@Z23220x14002c178
                                                      ?Hosted@PushButton@DirectUI@@SA?AVUID@@XZ23230x140029b9c
                                                      ?HyperlinkControlType@Schema@DirectUI@@2HA23240x140009098
                                                      ?IDProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ23250x140004ffc
                                                      ?IHMNotify@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ23260x140002dd8
                                                      ?IMEComposingProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ23270x14001c6d0
                                                      ?INITIALSTACKSKIP@CallstackTracker@DirectUI@@0HB23280x14001f16c
                                                      ?IgnoredKeyCombosProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ23290x140009858
                                                      ?ImageControlType@Schema@DirectUI@@2HA23300x1400113e8
                                                      ?ImmersiveColorSchemeChange@HWNDElement@DirectUI@@SA?AVUID@@XZ23310x14001bb40
                                                      ?Init@?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@UEAAXPEAVElementProvider@2@@Z23320x1400310d8
                                                      ?Init@?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@UEAAXPEAVElementProvider@2@@Z23330x1400209a0
                                                      ?Init@?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@UEAAXPEAVElementProvider@2@@Z23340x14003c4d0
                                                      ?Init@?$PatternProvider@VInvokeProvider@DirectUI@@UIInvokeProvider@@$0A@@DirectUI@@UEAAXPEAVElementProvider@2@@Z23350x140026404
                                                      ?Init@?$PatternProvider@VRangeValueProvider@DirectUI@@UIRangeValueProvider@@$03@DirectUI@@UEAAXPEAVElementProvider@2@@Z23360x1400256b8
                                                      ?Init@?$PatternProvider@VScrollItemProvider@DirectUI@@UIScrollItemProvider@@$05@DirectUI@@UEAAXPEAVElementProvider@2@@Z23370x140036cdc
                                                      ?Init@?$PatternProvider@VScrollProvider@DirectUI@@UIScrollProvider@@$04@DirectUI@@UEAAXPEAVElementProvider@2@@Z23380x14001cc24
                                                      ?Init@?$PatternProvider@VSelectionItemProvider@DirectUI@@UISelectionItemProvider@@$06@DirectUI@@UEAAXPEAVElementProvider@2@@Z23390x140039e8c
                                                      ?Init@?$PatternProvider@VSelectionProvider@DirectUI@@UISelectionProvider@@$07@DirectUI@@UEAAXPEAVElementProvider@2@@Z23400x1400191e0
                                                      ?Init@?$PatternProvider@VTableItemProvider@DirectUI@@UITableItemProvider@@$09@DirectUI@@UEAAXPEAVElementProvider@2@@Z23410x1400205fc
                                                      ?Init@?$PatternProvider@VTableProvider@DirectUI@@UITableProvider@@$08@DirectUI@@UEAAXPEAVElementProvider@2@@Z23420x14000dd74
                                                      ?Init@?$PatternProvider@VToggleProvider@DirectUI@@UIToggleProvider@@$0L@@DirectUI@@UEAAXPEAVElementProvider@2@@Z23430x140014ec0
                                                      ?Init@?$PatternProvider@VValueProvider@DirectUI@@UIValueProvider@@$0M@@DirectUI@@UEAAXPEAVElementProvider@2@@Z23440x14003a994
                                                      ?Init@AutoThread@DirectUI@@QEAAJXZ23450x140023b88
                                                      ?Init@BrowserSelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z23460x14003982c
                                                      ?Init@CallstackTracker@DirectUI@@SAHXZ23470x140019450
                                                      ?Init@ElementProvider@DirectUI@@MEAAJPEAVElement@2@PEAVInvokeHelper@2@@Z23480x140017424
                                                      ?Init@ElementProviderManager@DirectUI@@SAJXZ23490x14001b5a8
                                                      ?Init@ElementProxy@DirectUI@@MEAAXPEAVElement@2@@Z23500x14000d198
                                                      ?Init@EventManager@DirectUI@@SAJXZ23510x140013d0c
                                                      ?Init@ExpandCollapseProxy@DirectUI@@MEAAXPEAVElement@2@@Z23520x1400140d4
                                                      ?Init@GridItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23530x14003dda0
                                                      ?Init@GridProxy@DirectUI@@MEAAXPEAVElement@2@@Z23540x140007ba4
                                                      ?Init@HWNDElementProvider@DirectUI@@MEAAJPEAVHWNDElement@2@PEAVInvokeHelper@2@@Z23550x14002c7d8
                                                      ?Init@HWNDElementProxy@DirectUI@@UEAAXPEAVHWNDElement@2@@Z23560x1400083c4
                                                      ?Init@InvokeHelper@DirectUI@@QEAAHK@Z23570x140032528
                                                      ?Init@InvokeManager@DirectUI@@SAJXZ23580x1400388f8
                                                      ?Init@InvokeProxy@DirectUI@@MEAAXPEAVElement@2@@Z23590x1400315d8
                                                      ?Init@ModernProgressBarRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23600x140008f4c
                                                      ?Init@NavReference@DirectUI@@QEAAXPEAVElement@2@PEAUtagRECT@@@Z23610x14000b0f0
                                                      ?Init@NavScoring@DirectUI@@QEAAXPEAVElement@2@HPEBUNavReference@2@@Z23620x140008c78
                                                      ?Init@NavigatorSelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23630x14001db24
                                                      ?Init@ProgressRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23640x1400045b4
                                                      ?Init@ProviderProxy@DirectUI@@MEAAXPEAVElement@2@@Z23650x140030348
                                                      ?Init@RangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23660x140038b3c
                                                      ?Init@Schema@DirectUI@@SAJXZ23670x140022160
                                                      ?Init@ScrollBarRangeValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23680x140035b4c
                                                      ?Init@ScrollItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23690x140041238
                                                      ?Init@ScrollProxy@DirectUI@@MEAAXPEAVElement@2@@Z23700x1400388c8
                                                      ?Init@SelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23710x140029f4c
                                                      ?Init@SelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z23720x1400071e4
                                                      ?Init@SelectorSelectionItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23730x14002cf98
                                                      ?Init@SelectorSelectionProxy@DirectUI@@MEAAXPEAVElement@2@@Z23740x140029438
                                                      ?Init@TableItemProxy@DirectUI@@MEAAXPEAVElement@2@@Z23750x14000e6d0
                                                      ?Init@TableProxy@DirectUI@@MEAAXPEAVElement@2@@Z23760x140023900
                                                      ?Init@ToggleProxy@DirectUI@@MEAAXPEAVElement@2@@Z23770x140017f20
                                                      ?Init@ValueProxy@DirectUI@@MEAAXPEAVElement@2@@Z23780x140028f60
                                                      ?InitOnceCallback@CallstackTracker@DirectUI@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z23790x1400099d8
                                                      ?InitProcess@FontCache@DirectUI@@SAJXZ23800x14001d5b0
                                                      ?InitPropSheetPage@TaskPage@DirectUI@@MEAAXPEAU_PROPSHEETPAGEW@@@Z23810x14001383c
                                                      ?InitThread@FontCache@DirectUI@@SAJXZ23820x14001c61c
                                                      ?Initialize@AccessibleButton@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23830x140025e44
                                                      ?Initialize@AnimationStrip@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23840x140002934
                                                      ?Initialize@AutoButton@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23850x14003848c
                                                      ?Initialize@BaseScrollViewer@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23860x140028ea4
                                                      ?Initialize@Bind@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23870x14001595c
                                                      ?Initialize@BorderLayout@DirectUI@@QEAAXXZ23880x1400146e4
                                                      ?Initialize@Browser@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23890x14000f1c0
                                                      ?Initialize@Button@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23900x14000d6d4
                                                      ?Initialize@CCBase@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23910x140023d48
                                                      ?Initialize@CCBaseScrollBar@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23920x140029030
                                                      ?Initialize@CCListView@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23930x14000e1b8
                                                      ?Initialize@CCProgressBar@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23940x1400335f0
                                                      ?Initialize@CSafeElementProxy@@IEAAJPEAVElement@DirectUI@@@Z23950x1400331ec
                                                      ?Initialize@CheckBoxGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23960x14002964c
                                                      ?Initialize@ClassInfoBase@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG_NPEBQEBUPropertyInfo@2@I@Z23970x1400054ac
                                                      ?Initialize@Clipper@DirectUI@@QEAAJPEAVElement@2@PEAK@Z23980x1400021fc
                                                      ?Initialize@Combobox@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z23990x1400138f0
                                                      ?Initialize@DUIXmlParser@DirectUI@@IEAAJXZ24000x14001f700
                                                      ?Initialize@DialogElementCore@DirectUI@@QEAAXPEAUIDialogElement@2@PEAUIElementListener@2@@Z24010x14003abc8
                                                      ?Initialize@DuiAccessible@DirectUI@@QEAAXPEAVElement@2@@Z24020x140006fb0
                                                      ?Initialize@Edit@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24030x1400023e0
                                                      ?Initialize@Element@DirectUI@@QEAAJIPEAV12@PEAK@Z24040x140019fe0
                                                      ?Initialize@Expando@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24050x140038344
                                                      ?Initialize@ExpandoButtonGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24060x140028688
                                                      ?Initialize@FillLayout@DirectUI@@QEAAXXZ24070x14001c700
                                                      ?Initialize@FlowLayout@DirectUI@@QEAAX_NIII@Z24080x140038da0
                                                      ?Initialize@GridLayout@DirectUI@@QEAAXHH@Z24090x14001c148
                                                      ?Initialize@HWNDElement@DirectUI@@QEAAJPEAUHWND__@@_NIPEAVElement@2@PEAK@Z24100x140005764
                                                      ?Initialize@HWNDElementAccessible@DirectUI@@QEAAJPEAVHWNDElement@2@@Z24110x140038118
                                                      ?Initialize@HWNDHost@DirectUI@@QEAAJIIPEAVElement@2@PEAK@Z24120x1400287c4
                                                      ?Initialize@HWNDHostAccessible@DirectUI@@QEAAJPEAVElement@2@PEAUIAccessible@@@Z24130x1400091e4
                                                      ?Initialize@Layout@DirectUI@@QEAAXXZ24140x140005294
                                                      ?Initialize@Macro@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24150x14001cb84
                                                      ?Initialize@NativeHWNDHost@DirectUI@@QEAAJPEBG0PEAUHWND__@@PEAUHICON__@@HHHHHHPEAUHINSTANCE__@@I@Z24160x14001d27c
                                                      ?Initialize@NativeHWNDHost@DirectUI@@QEAAJPEBGPEAUHWND__@@PEAUHICON__@@HHHHHHI@Z24170x140008698
                                                      ?Initialize@Navigator@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24180x14003c15c
                                                      ?Initialize@NineGridLayout@DirectUI@@QEAAXXZ24190x1400273ac
                                                      ?Initialize@PText@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24200x140019dd0
                                                      ?Initialize@Page@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24210x1400068a0
                                                      ?Initialize@Pages@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24220x14003d1e0
                                                      ?Initialize@Progress@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24230x14000b254
                                                      ?Initialize@RadioButtonGlyph@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24240x1400406a4
                                                      ?Initialize@RefPointElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24250x14001748c
                                                      ?Initialize@RepeatButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24260x14001ac98
                                                      ?Initialize@Repeater@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24270x14003072c
                                                      ?Initialize@RichText@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24280x14000bff4
                                                      ?Initialize@RowLayout@DirectUI@@QEAAJHII@Z24290x14004160c
                                                      ?Initialize@ScrollBar@DirectUI@@QEAAJ_NPEAVElement@2@PEAK@Z24300x140011c08
                                                      ?Initialize@Selector@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24310x14002c1d0
                                                      ?Initialize@SelectorNoDefault@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24320x14000cd44
                                                      ?Initialize@SemanticZoomToggle@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24330x14002e4dc
                                                      ?Initialize@TableLayout@DirectUI@@QEAAXHHHPEAH@Z24340x1400213b0
                                                      ?Initialize@TextGraphic@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24350x14003b650
                                                      ?Initialize@Thumb@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24360x1400129c0
                                                      ?Initialize@TouchButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24370x14003f4dc
                                                      ?Initialize@TouchCheckBox@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24380x140029948
                                                      ?Initialize@TouchCheckBoxGlyph@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24390x14002d708
                                                      ?Initialize@TouchCommandButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24400x140041774
                                                      ?Initialize@TouchEdit2@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24410x140035ca4
                                                      ?Initialize@TouchHWNDElement@DirectUI@@QEAAJPEAUHWND__@@_NIPEAVElement@2@PEAK@Z24420x14002a838
                                                      ?Initialize@TouchRepeatButton@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24430x140032ddc
                                                      ?Initialize@TouchScrollBar@DirectUI@@QEAAJ_NPEAVElement@2@PEAK@Z24440x140014300
                                                      ?Initialize@TouchSelect@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24450x14001577c
                                                      ?Initialize@TouchSlider@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24460x1400099b4
                                                      ?Initialize@TouchSwitch@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24470x140013ec4
                                                      ?Initialize@UnknownElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24480x14002aeb8
                                                      ?Initialize@VerticalFlowLayout@DirectUI@@QEAAX_NIII@Z24490x14001aeb8
                                                      ?Initialize@Viewer@DirectUI@@QEAAJPEAVElement@2@PEAK@Z24500x140035ef8
                                                      ?Initialize@XBaby@DirectUI@@IEAAJPEAVIXElementCP@2@PEAVXProvider@2@PEAUHWND__@@PEAVElement@2@PEAK@Z24510x14001f0cc
                                                      ?Initialize@XElement@DirectUI@@QEAAJIPEAVElement@2@PEAK@Z24520x140011b84
                                                      ?Initialize@XHost@DirectUI@@QEAAJPEAVIXElementCP@2@@Z24530x140024cac
                                                      ?Initialize@XProvider@DirectUI@@QEAAJPEAVElement@2@PEAVIXProviderCP@2@@Z24540x14000be94
                                                      ?Initialize@XResourceProvider@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG11@Z24550x14002ab98
                                                      ?InitializeDllInfo@CallstackTracker@DirectUI@@CAHXZ24560x14002eb90
                                                      ?InitializeParserFromXmlReader@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUHINSTANCE__@@1@Z24570x140014780
                                                      ?InitializeSymbols@CallstackTracker@DirectUI@@CAHXZ24580x140014654
                                                      ?InnerBorderThicknessProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ24590x140028c24
                                                      ?Insert@Element@DirectUI@@QEAAJPEAV12@I@Z24600x1400400dc
                                                      ?Insert@Element@DirectUI@@UEAAJPEAPEAV12@II@Z24610x140027a5c
                                                      ?Insert@TouchCheckBox@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24620x140007b48
                                                      ?Insert@TouchCheckBoxGlyph@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24630x14001cf5c
                                                      ?Insert@TouchCommandButton@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24640x14003b388
                                                      ?Insert@TouchEditBase@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24650x140012b64
                                                      ?Insert@TouchSelect@DirectUI@@UEAAJPEAPEAVElement@2@II@Z24660x140020034
                                                      ?InsertItem@CCTreeView@DirectUI@@QEAAPEAU_TREEITEM@@PEAGIQEAU3@1@Z24670x1400378e4
                                                      ?InsertItem@CCTreeView@DirectUI@@QEAAPEAU_TREEITEM@@PEBUtagTVINSERTSTRUCTW@@@Z24680x140029a44
                                                      ?IntegrateIMECandidateListProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ24690x1400162a8
                                                      ?InteractionEnd@TouchScrollBar@DirectUI@@SA?AVUID@@XZ24700x140002630
                                                      ?InteractionStart@TouchScrollBar@DirectUI@@SA?AVUID@@XZ24710x140002f2c
                                                      ?InternalCreate@TableLayout@DirectUI@@SAJHHHPEAHPEAPEAVLayout@2@@Z24720x14001b298
                                                      ?InterpolationModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ24730x1400226b8
                                                      ?Invoke@DuiAccessible@DirectUI@@UEAAJJAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z24740x14000321c
                                                      ?Invoke@InvokeProvider@DirectUI@@UEAAJXZ24750x1400067e0
                                                      ?Invoke@Proxy@DirectUI@@IEAAXIPEAX@Z24760x140038ec0
                                                      ?InvokeAnimation@Element@DirectUI@@QEAAXHI@Z24770x14002fa70
                                                      ?InvokeAnimation@Element@DirectUI@@QEAAXIIMM_N@Z24780x14001d980
                                                      ?InvokeInvokedEvent@Schema@DirectUI@@2HA24790x140022210
                                                      ?InvokePattern@Schema@DirectUI@@2HA24800x140001504
                                                      ?IsActivityOccuring@ModernProgressBar@DirectUI@@QEAA_NXZ24810x14000ccdc
                                                      ?IsActivityOccuring@ModernProgressRing@DirectUI@@QEAA_NXZ24820x140003924
                                                      ?IsAddLayeredRef@ModernProgressBar@DirectUI@@QEAA_NXZ24830x140017e10
                                                      ?IsAddLayeredRef@ModernProgressRing@DirectUI@@QEAA_NXZ24840x14003c7a4
                                                      ?IsAutoHeight@ModernProgressBar@DirectUI@@QEAA_NXZ24850x140024004
                                                      ?IsBehaviorLayout@Element@DirectUI@@QEBA_NXZ24860x14000a850
                                                      ?IsButtonEnabledAndVisible@DialogElementCore@DirectUI@@KA_NPEAVElement@2@@Z24870x1400275f4
                                                      ?IsCacheDirty@Layout@DirectUI@@IEAA_NXZ24880x140009948
                                                      ?IsCompositedText@Element@DirectUI@@QEAA_NXZ24890x140022fa4
                                                      ?IsContentElementProperty@Schema@DirectUI@@2HA24900x140037da4
                                                      ?IsContentProtected@Edit@DirectUI@@UEAA_NXZ24910x1400177ec
                                                      ?IsContentProtected@Element@DirectUI@@UEAA_NXZ24920x140025698
                                                      ?IsContentProtected@TouchEditBase@DirectUI@@UEAA_NXZ24930x140039fb4
                                                      ?IsContinuousProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ24940x14004150c
                                                      ?IsControlElementProperty@Schema@DirectUI@@2HA24950x140012cfc
                                                      ?IsCorrectImageHlpVersion@CallstackTracker@DirectUI@@CAHXZ24960x14000e5c8
                                                      ?IsCrossfadeInProgress@TouchScrollViewer@DirectUI@@QEAA_NXZ24970x140013ba4
                                                      ?IsDefaultCAlign@Element@DirectUI@@QEAA_NXZ24980x14000c408
                                                      ?IsDefaultCursor@Element@DirectUI@@QEAA_NXZ24990x1400351a4
                                                      ?IsDescendent@Element@DirectUI@@QEAA_NPEAV12@@Z25000x14001d294
                                                      ?IsDescendent@XElement@DirectUI@@QEAA_NPEAVElement@2@@Z25010x140002d00
                                                      ?IsDescendent@XProvider@DirectUI@@UEAAJPEAVElement@2@PEA_N@Z25020x140025d00
                                                      ?IsDestroyed@Element@DirectUI@@QEAA_NXZ25030x14001dd6c
                                                      ?IsDeterminate@ModernProgressBar@DirectUI@@QEAA_NXZ25040x140003c04
                                                      ?IsDynamicScaled@Value@DirectUI@@QEAA_NXZ25050x140040e48
                                                      ?IsDynamicScaling@DUIXmlParser@DirectUI@@QEAA_NXZ25060x140016a00
                                                      ?IsEnabledProperty@Schema@DirectUI@@2HA25070x1400355c4
                                                      ?IsEqual@Value@DirectUI@@QEAA_NPEAV12@@Z25080x140008368
                                                      ?IsFirstElement@HWNDElement@DirectUI@@QEAA_NPEAVElement@2@@Z25090x1400256c8
                                                      ?IsGlobal@ClassInfoBase@DirectUI@@UEBA_NXZ25100x140019b68
                                                      ?IsHosted@Element@DirectUI@@QEAA_NXZ25110x140039f48
                                                      ?IsIndependentAnimations@ModernProgressBar@DirectUI@@QEAA_NXZ25120x14003e264
                                                      ?IsKeyboardFocusableProperty@Schema@DirectUI@@2HA25130x14003a7ec
                                                      ?IsLastElement@HWNDElement@DirectUI@@QEAA_NPEAVElement@2@@Z25140x140026624
                                                      ?IsMSAAEnabled@HWNDElement@DirectUI@@UEAA_NXZ25150x140012da0
                                                      ?IsMSAAEnabled@TouchHWNDElement@DirectUI@@UEAA_NXZ25160x14003eafc
                                                      ?IsManualVisualSwapInProgress@TouchScrollViewer@DirectUI@@QEAA_NXZ25170x14002de00
                                                      ?IsMoveDeferred@HWNDHost@DirectUI@@IEAA_NXZ25180x140006040
                                                      ?IsOffscreen@Schema@DirectUI@@2HA25190x140001cac
                                                      ?IsPasswordProperty@Schema@DirectUI@@2HA25200x140002948
                                                      ?IsPatternSupported@ElementProxy@DirectUI@@IEAAJW4Pattern@Schema@2@PEA_N@Z25210x14000b73c
                                                      ?IsPatternSupported@ExpandCollapseProxy@DirectUI@@SA_NPEAVElement@2@@Z25220x14001df04
                                                      ?IsPatternSupported@GridItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25230x140021298
                                                      ?IsPatternSupported@GridProxy@DirectUI@@SA_NPEAVElement@2@@Z25240x140010a0c
                                                      ?IsPatternSupported@InvokeProxy@DirectUI@@SA_NPEAVElement@2@@Z25250x140005574
                                                      ?IsPatternSupported@RangeValueProxy@DirectUI@@SA_NPEAVElement@2@@Z25260x14000469c
                                                      ?IsPatternSupported@ScrollItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25270x1400362a8
                                                      ?IsPatternSupported@ScrollProxy@DirectUI@@SA_NPEAVElement@2@@Z25280x14000e30c
                                                      ?IsPatternSupported@SelectionItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25290x140020510
                                                      ?IsPatternSupported@SelectionProxy@DirectUI@@SA_NPEAVElement@2@@Z25300x1400332c0
                                                      ?IsPatternSupported@TableItemProxy@DirectUI@@SA_NPEAVElement@2@@Z25310x140014734
                                                      ?IsPatternSupported@TableProxy@DirectUI@@SA_NPEAVElement@2@@Z25320x1400171f4
                                                      ?IsPatternSupported@ToggleProxy@DirectUI@@SA_NPEAVElement@2@@Z25330x14003b80c
                                                      ?IsPatternSupported@ValueProxy@DirectUI@@SA_NPEAVElement@2@@Z25340x140002e64
                                                      ?IsPeripheral@Schema@DirectUI@@2HA25350x140032954
                                                      ?IsPinned@BaseScrollBar@DirectUI@@QEAA_NXZ25360x140009d24
                                                      ?IsPointValid@Element@DirectUI@@AEAA_NNN@Z25370x140009aac
                                                      ?IsPopupOpen@TouchSelect@DirectUI@@QEAA_NXZ25380x140030f4c
                                                      ?IsPressedProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ25390x140020274
                                                      ?IsRTL@Element@DirectUI@@QEAA_NXZ25400x140026c40
                                                      ?IsRTLReading@Element@DirectUI@@UEAA_NXZ25410x14003f15c
                                                      ?IsRegisteredForAnimationStatusChanges@TouchHWNDElement@DirectUI@@QEAA_NXZ25420x14000c708
                                                      ?IsReorderable@ItemList@DirectUI@@QEAA_NXZ25430x140039490
                                                      ?IsRoot@Element@DirectUI@@QEAAHXZ25440x140020b04
                                                      ?IsScrollable@BaseScrollBar@DirectUI@@QEAA_NXZ25450x140014d64
                                                      ?IsSelfLayout@Element@DirectUI@@QEAA_NXZ25460x14002aa3c
                                                      ?IsShowOnOffFeedbackProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ25470x1400035e0
                                                      ?IsSmoothFillAnimation@ModernProgressBar@DirectUI@@QEAA_NXZ25480x140037140
                                                      ?IsSubclassOf@ClassInfoBase@DirectUI@@UEBA_NPEAUIClassInfo@2@@Z25490x1400398dc
                                                      ?IsThemeClassName@DUIXmlParser@DirectUI@@KA_NPEBUExprNode@ParserTools@2@@Z25500x140011964
                                                      ?IsThumbActive@TouchScrollBar@DirectUI@@QEAA_NXZ25510x14002f858
                                                      ?IsTileMember@TouchScrollViewer@DirectUI@@QEAA_NIPEAVElement@2@@Z25520x14002557c
                                                      ?IsValidAccessor@Element@DirectUI@@QEAA_NPEBUPropertyInfo@2@H_N@Z25530x14001e4a8
                                                      ?IsValidProperty@ClassInfoBase@DirectUI@@UEBA_NPEBUPropertyInfo@2@@Z25540x14003bf30
                                                      ?IsValidValue@Element@DirectUI@@SA_NPEBUPropertyInfo@2@PEAVValue@2@@Z25550x14001422c
                                                      ?IsVerticalProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ25560x14001e01c
                                                      ?IsWordWrap@Element@DirectUI@@QEAA_NXZ25570x140022c74
                                                      ?ItemContainerPattern@Schema@DirectUI@@2HA25580x14000358c
                                                      ?ItemHeightInPopupProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ25590x14000bc80
                                                      ?ItemStatusProperty@Schema@DirectUI@@2HA25600x140011c40
                                                      ?ItemTypeProperty@Schema@DirectUI@@2HA25610x1400241e0
                                                      ?KeyFocusedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25620x14002661c
                                                      ?KeyWithinProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25630x14002369c
                                                      ?KeyboardNavigate@Element@DirectUI@@SA?AVUID@@XZ25640x1400177e8
                                                      ?KeyboardNavigationCaptureProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ25650x14000ab90
                                                      ?LabeledByProperty@Schema@DirectUI@@2HA25660x1400278d8
                                                      ?LastDSConstProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25670x14000a470
                                                      ?LayoutInvalidatedEvent@Schema@DirectUI@@2HA25680x140016d80
                                                      ?LayoutPosProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25690x140032628
                                                      ?LayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25700x140016264
                                                      ?Leaving@Browser@DirectUI@@SA?AVUID@@XZ25710x140010b2c
                                                      ?LightDismissIHMProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ25720x140012464
                                                      ?LineDown@BaseScrollBar@DirectUI@@UEAAXI@Z25730x140037dc4
                                                      ?LineDown@TouchScrollBar@DirectUI@@UEAAXI@Z25740x140039a7c
                                                      ?LineProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ25750x140038b5c
                                                      ?LineProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ25760x140010460
                                                      ?LineSizeProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ25770x1400242a8
                                                      ?LineSpacingProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ25780x1400387bc
                                                      ?LineUp@BaseScrollBar@DirectUI@@UEAAXI@Z25790x14003eff4
                                                      ?LineUp@TouchScrollBar@DirectUI@@UEAAXI@Z25800x14002f018
                                                      ?ListControlType@Schema@DirectUI@@2HA25810x14002dc6c
                                                      ?ListItemControlType@Schema@DirectUI@@2HA25820x14001f150
                                                      ?LoadComCtl32@TaskPage@DirectUI@@AEAAJXZ25830x140007ab0
                                                      ?LoadCommonControlExports@AnimationStrip@DirectUI@@AEAAJXZ25840x14000a8a8
                                                      ?LoadFromBuffer@DUIFactory@DirectUI@@QEAAJPEBG_K0PEAVElement@2@PEAKPEAPEAV32@@Z25850x14002ab7c
                                                      ?LoadFromFile@DUIFactory@DirectUI@@QEAAJPEBG0PEAVElement@2@PEAKPEAPEAV32@@Z25860x140031960
                                                      ?LoadFromPath@Movie@DirectUI@@QEAAJPEBG@Z25870x140039d00
                                                      ?LoadFromResource@DUIFactory@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG1PEAVElement@2@PEAKPEAPEAV42@1@Z25880x14003b9c0
                                                      ?LoadFromResource@Movie@DirectUI@@QEAAJPEAUHINSTANCE__@@H@Z25890x14003b604
                                                      ?LoadImagesIntoAnimationStrip@AnimationStrip@DirectUI@@IEAAJXZ25900x140009c3c
                                                      ?LoadPage@TaskPage@DirectUI@@AEAAJPEAPEAVElement@2@PEAV32@PEAPEAVDUIXmlParser@2@@Z25910x140013888
                                                      ?LoadPage@TaskPage@DirectUI@@MEAAJPEAVHWNDElement@2@PEAUHINSTANCE__@@PEAPEAVElement@2@PEAPEAVDUIXmlParser@2@@Z25920x14002ceec
                                                      ?LoadParser@TaskPage@DirectUI@@MEAAJPEAPEAVDUIXmlParser@2@@Z25930x140030290
                                                      ?LocaleProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ25940x140015780
                                                      ?LocalizedControlTypeProperty@Schema@DirectUI@@2HA25950x1400114f0
                                                      ?Locate@RefPointElement@DirectUI@@SAPEAV12@PEAVElement@2@@Z25960x14003d7cc
                                                      ?LocationProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ25970x14000f6a8
                                                      ?LookupAccessibleRole@Schema@DirectUI@@SAHHPEA_N@Z25980x140009140
                                                      ?LookupControlInfos@Schema@DirectUI@@CAJXZ25990x14003d5f0
                                                      ?LookupElement@DUIXmlParser@DirectUI@@QEAAJPEAUIXmlReader@@PEBGPEAUHINSTANCE__@@PEAPEAUIClassInfo@2@@Z26000x14003612c
                                                      ?LookupElement@DUIXmlParser@DirectUI@@QEAAJULINEINFO@2@PEBGPEAUHINSTANCE__@@PEAPEAUIClassInfo@2@@Z26010x140036a24
                                                      ?LookupEventInfos@Schema@DirectUI@@CAJXZ26020x14001ec84
                                                      ?LookupPatternInfos@Schema@DirectUI@@CAJXZ26030x140001e78
                                                      ?LookupPropertyInfos@Schema@DirectUI@@CAJXZ26040x14000f0a0
                                                      ?ManipulationCompleted@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26050x140036c94
                                                      ?ManipulationDelta@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26060x1400069e4
                                                      ?ManipulationHorizontalAlignmentProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ26070x140005768
                                                      ?ManipulationStarted@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26080x14000603c
                                                      ?ManipulationStarting@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26090x14003a144
                                                      ?ManipulationVerticalAlignmentProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ26100x1400380e0
                                                      ?ManualStoryboardVerify@PVLAnimation@DirectUI@@SA?AVUID@@XZ26110x14003abac
                                                      ?MapContentVisuals@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ26120x1400246bc
                                                      ?MapElementPoint@Element@DirectUI@@QEAAXPEAV12@PEBUtagPOINT@@PEAU3@@Z26130x140019e34
                                                      ?MapPropertyEnumValue@DUIXmlParser@DirectUI@@IEAAJPEBUEnumMap@2@PEBGPEAH@Z26140x14001e288
                                                      ?MapPropertyNameToPropertyInfo@DUIXmlParser@DirectUI@@IEAAJULINEINFO@2@PEAUIClassInfo@2@PEBGPEAPEBUPropertyInfo@2@@Z26150x14001ac34
                                                      ?MapRunsToClustersProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ26160x1400414c8
                                                      ?MarginProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26170x1400256d8
                                                      ?MarkHosted@Element@DirectUI@@IEAAXXZ26180x140035594
                                                      ?MarkNeedsDSUpdate@Element@DirectUI@@QEAAXXZ26190x14003125c
                                                      ?MarkSelfLayout@Element@DirectUI@@IEAAXXZ26200x14002cf10
                                                      ?MaxLengthProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ26210x1400326a0
                                                      ?MaxLengthProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ26220x14003e12c
                                                      ?MaximumProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26230x14003b078
                                                      ?MaximumProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26240x140008ba0
                                                      ?MaximumProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ26250x140035e14
                                                      ?MaximumProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26260x14002e38c
                                                      ?MenuBarControlType@Schema@DirectUI@@2HA26270x140024e70
                                                      ?MenuClosedEvent@Schema@DirectUI@@2HA26280x140039ba0
                                                      ?MenuControlType@Schema@DirectUI@@2HA26290x14003d6e4
                                                      ?MenuItemControlType@Schema@DirectUI@@2HA26300x140003b10
                                                      ?MenuOpenedEvent@Schema@DirectUI@@2HA26310x14000890c
                                                      ?MessageCallback@Edit@DirectUI@@UEAAIPEAUtagGMSG@@@Z26320x1400295cc
                                                      ?MessageCallback@Element@DirectUI@@UEAAIPEAUtagGMSG@@@Z26330x140019258
                                                      ?MessageCallback@HWNDHost@DirectUI@@UEAAIPEAUtagGMSG@@@Z26340x14000eee4
                                                      ?MessageCallback@TouchHWNDElement@DirectUI@@UEAAIPEAUtagGMSG@@@Z26350x140014180
                                                      ?MeteringProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ26360x1400246b8
                                                      ?MinSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26370x14000dfa4
                                                      ?MinimumProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26380x14003288c
                                                      ?MinimumProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26390x14003d040
                                                      ?MinimumProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ26400x1400322f8
                                                      ?MinimumProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ26410x140015d98
                                                      ?MonitorPowerSettingsChange@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ26420x140013138
                                                      ?MouseFocusedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26430x14002a678
                                                      ?MouseOrPointerReleased@TouchSlider@DirectUI@@SA?AVUID@@XZ26440x140001820
                                                      ?MouseWithinProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ26450x14001e6b8
                                                      ?MoveCaretToEndOnSyncContentProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ26460x140004ba8
                                                      ?MultilineProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ26470x140013dcc
                                                      ?MultilineProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ26480x1400081fc
                                                      ?MultipleClick@TouchButton@DirectUI@@SA?AVUID@@XZ26490x14003428c
                                                      ?MultipleViewPattern@Schema@DirectUI@@2HA26500x14000fc6c
                                                      ?NameProperty@Schema@DirectUI@@2HA26510x14000bf78
                                                      ?Navigate@DuiNavigate@DirectUI@@SAPEAVElement@2@PEAV32@PEAV?$DynamicArray@PEAVElement@DirectUI@@$0A@@2@H@Z26520x1400132f4
                                                      ?Navigate@ElementProvider@DirectUI@@UEAAJW4NavigateDirection@@PEAPEAUIRawElementProviderFragment@@@Z26530x140028680
                                                      ?Navigate@ElementProxy@DirectUI@@IEAAJW4NavigateDirection@@PEAPEAUIRawElementProviderFragment@@@Z26540x14001a644
                                                      ?Navigate@XProvider@DirectUI@@UEAAJHPEA_N@Z26550x140019c64
                                                      ?NeedsDSUpdate@Element@DirectUI@@QEAA_NXZ26560x140037f98
                                                      ?NewChildElementsAdded@TouchScrollViewer@DirectUI@@QEAAXXZ26570x140032654
                                                      ?NewNativeWindowHandleProperty@Schema@DirectUI@@2HA26580x14000e35c
                                                      ?Next@DuiAccessible@DirectUI@@UEAAJKPEAUtagVARIANT@@PEAK@Z26590x14000f3c8
                                                      ?Next@HWNDHostAccessible@DirectUI@@UEAAJKPEAUtagVARIANT@@PEAK@Z26600x14001f5e4
                                                      ?NoteProp@CCCommandLink@DirectUI@@SAPEBUPropertyInfo@2@XZ26610x140018884
                                                      ?NotifyComplete@PVLAnimation@DirectUI@@SA?AVUID@@XZ26620x14001bbb4
                                                      ?NotifyImplicit@PVLAnimation@DirectUI@@SA?AVUID@@XZ26630x1400309c0
                                                      ?NotifyStart@PVLAnimation@DirectUI@@SA?AVUID@@XZ26640x140018f38
                                                      ?NotifyStoryboardComplete@PVLAnimation@DirectUI@@SA?AVUID@@XZ26650x140014770
                                                      ?NullControlType@Schema@DirectUI@@2HA26660x1400248c4
                                                      ?OffTextProp@TouchSwitch@DirectUI@@SAPEBUPropertyInfo@2@XZ26670x14003dc0c
                                                      ?OnAction@AnimationStrip@DirectUI@@IEAAXPEAUGMA_ACTIONINFO@@@Z26680x14002c5cc
                                                      ?OnAdd@BorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26690x14002a4d0
                                                      ?OnAdd@Layout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26700x14002f4a0
                                                      ?OnAdd@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26710x14000992c
                                                      ?OnAdd@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z26720x140019514
                                                      ?OnAdjustWindowSize@Combobox@DirectUI@@UEAAHHHI@Z26730x140034b00
                                                      ?OnAdjustWindowSize@HWNDHost@DirectUI@@UEAAHHHI@Z26740x140031e28
                                                      ?OnChildLostFocus@DialogElement@DirectUI@@UEAA_NPEAVElement@2@@Z26750x14000391c
                                                      ?OnChildLostFocus@DialogElementCore@DirectUI@@QEAA_NPEAVElement@2@@Z26760x14003dd38
                                                      ?OnChildLostFocus@XBaby@DirectUI@@UEAA_NPEAVElement@2@@Z26770x1400212d8
                                                      ?OnChildReceivedFocus@DialogElement@DirectUI@@UEAA_NPEAVElement@2@@Z26780x14002c3a0
                                                      ?OnChildReceivedFocus@DialogElementCore@DirectUI@@QEAA_NPEAVElement@2@@Z26790x14002a3f8
                                                      ?OnChildReceivedFocus@XBaby@DirectUI@@UEAA_NPEAVElement@2@@Z26800x14003592c
                                                      ?OnCompositionChanged@HWNDElement@DirectUI@@UEAAXXZ26810x140013624
                                                      ?OnCtrlThemeChanged@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z26820x140034d5c
                                                      ?OnCustomDraw@CCBase@DirectUI@@UEAA_NPEAUtagNMCUSTOMDRAWINFO@@PEA_J@Z26830x14003065c
                                                      ?OnDefaultButtonTrackingChanged@DialogElementCore@DirectUI@@QEAAXPEAVValue@2@@Z26840x14000c090
                                                      ?OnDestroy@AnimationStrip@DirectUI@@MEAAXXZ26850x14003d878
                                                      ?OnDestroy@DialogElement@DirectUI@@UEAAXXZ26860x140036b9c
                                                      ?OnDestroy@DialogElementCore@DirectUI@@QEAAXXZ26870x1400307b0
                                                      ?OnDestroy@Element@DirectUI@@UEAAXXZ26880x1400254b0
                                                      ?OnDestroy@HWNDElement@DirectUI@@UEAAXXZ26890x140007ec8
                                                      ?OnDestroy@HWNDHost@DirectUI@@UEAAXXZ26900x14002ef4c
                                                      ?OnDestroy@ModernProgressBar@DirectUI@@MEAAXXZ26910x1400302bc
                                                      ?OnDestroy@ModernProgressRing@DirectUI@@MEAAXXZ26920x14003b8fc
                                                      ?OnDestroy@Movie@DirectUI@@UEAAXXZ26930x14002b6cc
                                                      ?OnDestroy@TouchHWNDElement@DirectUI@@UEAAXXZ26940x1400149c8
                                                      ?OnEvent@AutoButton@DirectUI@@UEAAXPEAUEvent@2@@Z26950x14001861c
                                                      ?OnEvent@BaseScrollViewer@DirectUI@@UEAAXPEAUEvent@2@@Z26960x14003ee5c
                                                      ?OnEvent@Browser@DirectUI@@UEAAXPEAUEvent@2@@Z26970x1400120c8
                                                      ?OnEvent@Element@DirectUI@@UEAAXPEAUEvent@2@@Z26980x14003bb78
                                                      ?OnEvent@Expando@DirectUI@@UEAAXPEAUEvent@2@@Z26990x14000dce0
                                                      ?OnEvent@HWNDElement@DirectUI@@UEAAXPEAUEvent@2@@Z27000x140002734
                                                      ?OnEvent@HWNDHost@DirectUI@@UEAAXPEAUEvent@2@@Z27010x140002480
                                                      ?OnEvent@Movie@DirectUI@@UEAAXPEAUEvent@2@@Z27020x140035924
                                                      ?OnEvent@Navigator@DirectUI@@UEAAXPEAUEvent@2@@Z27030x140018154
                                                      ?OnEvent@RichText@DirectUI@@UEAAXPEAUEvent@2@@Z27040x14003c404
                                                      ?OnEvent@ScrollBar@DirectUI@@UEAAXPEAUEvent@2@@Z27050x14000ac14
                                                      ?OnEvent@Selector@DirectUI@@UEAAXPEAUEvent@2@@Z27060x140018f60
                                                      ?OnEvent@SelectorNoDefault@DirectUI@@UEAAXPEAUEvent@2@@Z27070x140003758
                                                      ?OnEvent@TouchButton@DirectUI@@UEAAXPEAUEvent@2@@Z27080x14001387c
                                                      ?OnEvent@TouchCheckBox@DirectUI@@UEAAXPEAUEvent@2@@Z27090x140006984
                                                      ?OnEvent@TouchEdit2@DirectUI@@UEAAXPEAUEvent@2@@Z27100x14002c570
                                                      ?OnEvent@TouchHWNDElement@DirectUI@@UEAAXPEAUEvent@2@@Z27110x14001d260
                                                      ?OnEvent@TouchScrollBar@DirectUI@@UEAAXPEAUEvent@2@@Z27120x1400397ec
                                                      ?OnEvent@TouchSelect@DirectUI@@UEAAXPEAUEvent@2@@Z27130x14003dd24
                                                      ?OnEvent@Viewer@DirectUI@@UEAAXPEAUEvent@2@@Z27140x140036864
                                                      ?OnEvent@XBaby@DirectUI@@UEAAXPEAUEvent@2@@Z27150x14003da64
                                                      ?OnEvent@XElement@DirectUI@@UEAAXPEAUEvent@2@@Z27160x14000e668
                                                      ?OnGetDlgCode@DialogElement@DirectUI@@UEAAXPEAUtagMSG@@PEA_J@Z27170x140039b6c
                                                      ?OnGetDlgCode@DialogElementCore@DirectUI@@QEAAXPEAUtagMSG@@PEA_J@Z27180x140030cfc
                                                      ?OnGetDlgCode@HWNDElement@DirectUI@@UEAAXPEAUtagMSG@@PEA_J@Z27190x14001770c
                                                      ?OnGroupChanged@Element@DirectUI@@UEAAXH_N@Z27200x14003fa14
                                                      ?OnGroupChanged@HWNDElement@DirectUI@@UEAAXH_N@Z27210x1400043dc
                                                      ?OnHosted@Combobox@DirectUI@@UEAAXPEAVElement@2@@Z27220x140010fe8
                                                      ?OnHosted@Element@DirectUI@@MEAAXPEAV12@@Z27230x14000af0c
                                                      ?OnHosted@HWNDHost@DirectUI@@MEAAXPEAVElement@2@@Z27240x14001bb10
                                                      ?OnHosted@ModernProgressBar@DirectUI@@MEAAXPEAVElement@2@@Z27250x140030c8c
                                                      ?OnHosted@ModernProgressRing@DirectUI@@MEAAXPEAVElement@2@@Z27260x140028d2c
                                                      ?OnHosted@Movie@DirectUI@@UEAAXPEAVElement@2@@Z27270x140001c3c
                                                      ?OnHosted@PushButton@DirectUI@@UEAAXPEAVElement@2@@Z27280x140014b04
                                                      ?OnHosted@RichText@DirectUI@@UEAAXPEAVElement@2@@Z27290x140030c24
                                                      ?OnHosted@TouchButton@DirectUI@@UEAAXPEAVElement@2@@Z27300x14001afa4
                                                      ?OnHosted@TouchEdit2@DirectUI@@UEAAXPEAVElement@2@@Z27310x140034f1c
                                                      ?OnHosted@TouchScrollBar@DirectUI@@UEAAXPEAVElement@2@@Z27320x14001a8a8
                                                      ?OnHosted@TouchSelect@DirectUI@@UEAAXPEAVElement@2@@Z27330x140006c70
                                                      ?OnImmersiveColorSchemeChanged@HWNDElement@DirectUI@@UEAAXXZ27340x1400350bc
                                                      ?OnInput@BaseScrollViewer@DirectUI@@UEAAXPEAUInputEvent@2@@Z27350x140019740
                                                      ?OnInput@Button@DirectUI@@UEAAXPEAUInputEvent@2@@Z27360x140017d2c
                                                      ?OnInput@CCBase@DirectUI@@UEAAXPEAUInputEvent@2@@Z27370x1400256cc
                                                      ?OnInput@CCCheckBox@DirectUI@@UEAAXPEAUInputEvent@2@@Z27380x140005b04
                                                      ?OnInput@CCProgressBar@DirectUI@@UEAAXPEAUInputEvent@2@@Z27390x14001f398
                                                      ?OnInput@CCPushButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27400x140031c38
                                                      ?OnInput@CCRadioButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27410x14000e778
                                                      ?OnInput@CCSysLink@DirectUI@@UEAAXPEAUInputEvent@2@@Z27420x140011ad8
                                                      ?OnInput@Combobox@DirectUI@@UEAAXPEAUInputEvent@2@@Z27430x1400405e8
                                                      ?OnInput@DialogElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27440x1400389a4
                                                      ?OnInput@DialogElementCore@DirectUI@@QEAAXPEAUInputEvent@2@@Z27450x14003f0d0
                                                      ?OnInput@Edit@DirectUI@@UEAAXPEAUInputEvent@2@@Z27460x140008760
                                                      ?OnInput@Element@DirectUI@@UEAAXPEAUInputEvent@2@@Z27470x140012b30
                                                      ?OnInput@HWNDElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27480x140020e10
                                                      ?OnInput@HWNDHost@DirectUI@@UEAAXPEAUInputEvent@2@@Z27490x1400067a0
                                                      ?OnInput@RepeatButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27500x1400332a4
                                                      ?OnInput@Selector@DirectUI@@UEAAXPEAUInputEvent@2@@Z27510x1400340d4
                                                      ?OnInput@Thumb@DirectUI@@UEAAXPEAUInputEvent@2@@Z27520x14003298c
                                                      ?OnInput@TouchButton@DirectUI@@UEAAXPEAUInputEvent@2@@Z27530x140019ef0
                                                      ?OnInput@TouchEdit2@DirectUI@@UEAAXPEAUInputEvent@2@@Z27540x14001cc6c
                                                      ?OnInput@TouchHWNDElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27550x1400295b0
                                                      ?OnInput@TouchScrollBar@DirectUI@@UEAAXPEAUInputEvent@2@@Z27560x14003b80c
                                                      ?OnInput@TouchSelect@DirectUI@@UEAAXPEAUInputEvent@2@@Z27570x14000436c
                                                      ?OnInput@Viewer@DirectUI@@UEAAXPEAUInputEvent@2@@Z27580x14003db5c
                                                      ?OnInput@XElement@DirectUI@@UEAAXPEAUInputEvent@2@@Z27590x140035afc
                                                      ?OnInvoke@InvokeHelper@DirectUI@@AEAAXPEAUInvokeArgs@12@@Z27600x14001739c
                                                      ?OnInvoke@Proxy@DirectUI@@MEAAXIPEAX@Z27610x14003b6ec
                                                      ?OnKeyFocusMoved@DialogElement@DirectUI@@UEAAXPEAVElement@2@0@Z27620x14000b4c0
                                                      ?OnKeyFocusMoved@DialogElementCore@DirectUI@@QEAAXPEAVElement@2@0@Z27630x1400215b8
                                                      ?OnKeyFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z27640x140034378
                                                      ?OnKeyFocusMoved@Selector@DirectUI@@UEAAXPEAVElement@2@0@Z27650x14003a870
                                                      ?OnKeyFocusMoved@SelectorNoDefault@DirectUI@@UEAAXPEAVElement@2@0@Z27660x14002a914
                                                      ?OnKeyFocusMoved@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@0@Z27670x14002d314
                                                      ?OnKillActive@TaskPage@DirectUI@@MEAA_JXZ27680x14003cd5c
                                                      ?OnLayoutPosChanged@BorderLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27690x14001bc20
                                                      ?OnLayoutPosChanged@Layout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27700x140032f1c
                                                      ?OnLayoutPosChanged@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27710x14002e700
                                                      ?OnLayoutPosChanged@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@0HH@Z27720x14001cdc0
                                                      ?OnListenedEvent@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEAUEvent@2@@Z27730x140039f00
                                                      ?OnListenedEvent@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEAUEvent@2@@Z27740x1400222c8
                                                      ?OnListenedEvent@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEAUEvent@2@@Z27750x14002172c
                                                      ?OnListenedInput@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEAUInputEvent@2@@Z27760x140034430
                                                      ?OnListenedInput@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEAUInputEvent@2@@Z27770x14002c7d0
                                                      ?OnListenedInput@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEAUInputEvent@2@@Z27780x14000f458
                                                      ?OnListenedPropertyChanged@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27790x1400175fc
                                                      ?OnListenedPropertyChanged@DialogElement@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27800x140039fac
                                                      ?OnListenedPropertyChanged@ScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27810x1400186c8
                                                      ?OnListenedPropertyChanged@StyledScrollViewer@DirectUI@@UEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27820x14000ee54
                                                      ?OnListenedPropertyChanged@TaskPage@DirectUI@@MEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27830x1400327fc
                                                      ?OnListenedPropertyChanged@TouchEdit2@DirectUI@@EEAAXPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27840x140021464
                                                      ?OnListenedPropertyChanging@BaseScrollViewer@DirectUI@@UEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27850x1400033e8
                                                      ?OnListenedPropertyChanging@DialogElement@DirectUI@@UEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27860x14001db14
                                                      ?OnListenedPropertyChanging@TaskPage@DirectUI@@MEAA_NPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z27870x1400195a0
                                                      ?OnListenerAttach@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@@Z27880x14000441c
                                                      ?OnListenerAttach@DialogElement@DirectUI@@UEAAXPEAVElement@2@@Z27890x14002a688
                                                      ?OnListenerAttach@TaskPage@DirectUI@@MEAAXPEAVElement@2@@Z27900x14002ee84
                                                      ?OnListenerDetach@BaseScrollViewer@DirectUI@@UEAAXPEAVElement@2@@Z27910x140006b80
                                                      ?OnListenerDetach@DialogElement@DirectUI@@UEAAXPEAVElement@2@@Z27920x14001e84c
                                                      ?OnListenerDetach@DialogElementCore@DirectUI@@QEAAXPEAVElement@2@@Z27930x140002ee8
                                                      ?OnListenerDetach@TaskPage@DirectUI@@MEAAXPEAVElement@2@@Z27940x14002a748
                                                      ?OnListenerDetach@TouchEdit2@DirectUI@@EEAAXPEAVElement@2@@Z27950x14000b198
                                                      ?OnLostDialogFocus@Button@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27960x140007f74
                                                      ?OnLostDialogFocus@CCBase@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27970x14001f200
                                                      ?OnLostDialogFocus@CCBaseCheckRadioButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27980x140013118
                                                      ?OnLostDialogFocus@CCPushButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z27990x14002c37c
                                                      ?OnLostDialogFocus@CCSysLink@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28000x14000d468
                                                      ?OnLostDialogFocus@CheckBoxGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28010x140016bbc
                                                      ?OnLostDialogFocus@ExpandoButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28020x140018280
                                                      ?OnLostDialogFocus@RadioButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28030x140023c18
                                                      ?OnMaximumChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28040x14001f968
                                                      ?OnMessage@CCBaseScrollBar@DirectUI@@UEAA_NI_K_JPEA_J@Z28050x140030a08
                                                      ?OnMessage@CCPushButton@DirectUI@@UEAA_NI_K_JPEA_J@Z28060x1400220cc
                                                      ?OnMessage@CCTrackBar@DirectUI@@UEAA_NI_K_JPEA_J@Z28070x140036004
                                                      ?OnMessage@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z28080x140028dfc
                                                      ?OnMessage@NativeHWNDHost@DirectUI@@UEAAJI_K_JPEA_J@Z28090x140004ea0
                                                      ?OnMessage@TaskPage@DirectUI@@MEAA_NI_K_JPEA_J@Z28100x14001dd60
                                                      ?OnMessage@XElement@DirectUI@@UEAA_NI_K_JPEA_J@Z28110x1400390e4
                                                      ?OnMinimumChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28120x14001c624
                                                      ?OnMouseFocusMoved@Element@DirectUI@@UEAAXPEAV12@0@Z28130x14003a52c
                                                      ?OnNoChildWithShortcutFound@HWNDElement@DirectUI@@UEAAXPEAUKeyboardEvent@2@@Z28140x1400204e4
                                                      ?OnNoChildWithShortcutFound@XBaby@DirectUI@@UEAAXPEAUKeyboardEvent@2@@Z28150x1400054dc
                                                      ?OnNotify@CCBase@DirectUI@@UEAA_NI_K_JPEA_J@Z28160x140038568
                                                      ?OnNotify@CCCheckBox@DirectUI@@UEAA_NI_K_JPEA_J@Z28170x140030e4c
                                                      ?OnNotify@CCPushButton@DirectUI@@UEAA_NI_K_JPEA_J@Z28180x1400090f8
                                                      ?OnNotify@CCRadioButton@DirectUI@@UEAA_NI_K_JPEA_J@Z28190x14001511c
                                                      ?OnNotify@CCTreeView@DirectUI@@UEAA_NI_K_JPEA_J@Z28200x14003a9ec
                                                      ?OnNotify@Combobox@DirectUI@@UEAA_NI_K_JPEA_J@Z28210x140004c14
                                                      ?OnNotify@Edit@DirectUI@@UEAA_NI_K_JPEA_J@Z28220x14000cac4
                                                      ?OnNotify@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z28230x1400204f4
                                                      ?OnPageChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28240x1400177bc
                                                      ?OnPageChanging@BaseScrollBar@DirectUI@@QEAA_NPEAVValue@2@@Z28250x140033538
                                                      ?OnPositionChanged@BaseScrollBar@DirectUI@@QEAAXPEAVValue@2@@Z28260x1400378e8
                                                      ?OnPositionChanging@BaseScrollBar@DirectUI@@QEAA_NPEAVValue@2@@Z28270x1400159f8
                                                      ?OnPropertyChanged@AccessibleButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28280x140038638
                                                      ?OnPropertyChanged@AnimationStrip@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28290x140003c28
                                                      ?OnPropertyChanged@BaseScrollViewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28300x140034ec0
                                                      ?OnPropertyChanged@Browser@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28310x14002f278
                                                      ?OnPropertyChanged@Button@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28320x14001d594
                                                      ?OnPropertyChanged@CCBase@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28330x14002d444
                                                      ?OnPropertyChanged@CCBaseCheckRadioButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28340x14002a6b0
                                                      ?OnPropertyChanged@CCBaseScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28350x140019364
                                                      ?OnPropertyChanged@CCCommandLink@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28360x14003cd98
                                                      ?OnPropertyChanged@CCPushButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28370x14003a4cc
                                                      ?OnPropertyChanged@CCTrackBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28380x14000f7c8
                                                      ?OnPropertyChanged@Combobox@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28390x140034518
                                                      ?OnPropertyChanged@DialogElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28400x14003222c
                                                      ?OnPropertyChanged@Edit@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28410x140021968
                                                      ?OnPropertyChanged@Element@DirectUI@@UEAAXPEAUPropertyInfo@2@HPEAVValue@2@1@Z28420x140008044
                                                      ?OnPropertyChanged@Element@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28430x140035054
                                                      ?OnPropertyChanged@Expando@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28440x140026ddc
                                                      ?OnPropertyChanged@HWNDElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28450x1400209a4
                                                      ?OnPropertyChanged@HWNDHost@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28460x14001c6fc
                                                      ?OnPropertyChanged@ItemList@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28470x140036b48
                                                      ?OnPropertyChanged@Macro@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28480x140010e28
                                                      ?OnPropertyChanged@ModernProgressBar@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28490x1400027f8
                                                      ?OnPropertyChanged@ModernProgressRing@DirectUI@@MEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28500x14001a0f8
                                                      ?OnPropertyChanged@RefPointElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28510x140017cdc
                                                      ?OnPropertyChanged@RichText@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28520x1400261a0
                                                      ?OnPropertyChanged@ScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28530x140020818
                                                      ?OnPropertyChanged@ScrollViewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28540x14003923c
                                                      ?OnPropertyChanged@Selector@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28550x140034088
                                                      ?OnPropertyChanged@TextGraphic@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28560x140015194
                                                      ?OnPropertyChanged@TouchButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28570x140022118
                                                      ?OnPropertyChanged@TouchCheckBox@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28580x14002597c
                                                      ?OnPropertyChanged@TouchCommandButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28590x14002fe48
                                                      ?OnPropertyChanged@TouchEdit2@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28600x14002dcd0
                                                      ?OnPropertyChanged@TouchEditBase@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28610x14002a5a4
                                                      ?OnPropertyChanged@TouchHWNDElement@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28620x140025074
                                                      ?OnPropertyChanged@TouchHyperLink@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28630x14000a970
                                                      ?OnPropertyChanged@TouchRepeatButton@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28640x14001fe9c
                                                      ?OnPropertyChanged@TouchScrollBar@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28650x14002bf78
                                                      ?OnPropertyChanged@TouchSelect@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28660x140005c24
                                                      ?OnPropertyChanged@Viewer@DirectUI@@UEAAXPEBUPropertyInfo@2@HPEAVValue@2@1@Z28670x140004360
                                                      ?OnPropertyChanging@BaseScrollViewer@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28680x14004087c
                                                      ?OnPropertyChanging@CCBaseScrollBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28690x14002fb74
                                                      ?OnPropertyChanging@CCTrackBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28700x14003cad8
                                                      ?OnPropertyChanging@Element@DirectUI@@UEAA_NPEAUPropertyInfo@2@HPEAVValue@2@1@Z28710x14001a394
                                                      ?OnPropertyChanging@Element@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28720x14000fda4
                                                      ?OnPropertyChanging@PText@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28730x14001293c
                                                      ?OnPropertyChanging@ScrollBar@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28740x140013a8c
                                                      ?OnPropertyChanging@TextGraphic@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28750x140026b04
                                                      ?OnPropertyChanging@TouchCheckBox@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28760x140032d54
                                                      ?OnPropertyChanging@TouchCheckBoxGlyph@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28770x140006778
                                                      ?OnPropertyChanging@TouchCommandButton@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28780x14003ed7c
                                                      ?OnPropertyChanging@TouchEdit2@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28790x140041234
                                                      ?OnPropertyChanging@TouchEditBase@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28800x140035a38
                                                      ?OnPropertyChanging@TouchSelect@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28810x14001db64
                                                      ?OnPropertyChanging@Viewer@DirectUI@@UEAA_NPEBUPropertyInfo@2@HPEAVValue@2@1@Z28820x14003db14
                                                      ?OnQueryCancel@TaskPage@DirectUI@@MEAA_JXZ28830x1400356b8
                                                      ?OnQueryInitialFocus@TaskPage@DirectUI@@MEAAPEAVElement@2@XZ28840x14002ac00
                                                      ?OnReceivedDialogFocus@Button@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28850x140019560
                                                      ?OnReceivedDialogFocus@CCBase@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28860x14000f5ac
                                                      ?OnReceivedDialogFocus@CCBaseCheckRadioButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28870x140033260
                                                      ?OnReceivedDialogFocus@CCPushButton@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28880x140035128
                                                      ?OnReceivedDialogFocus@CCSysLink@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28890x140003134
                                                      ?OnReceivedDialogFocus@CheckBoxGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28900x140022f70
                                                      ?OnReceivedDialogFocus@ExpandoButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28910x140038d68
                                                      ?OnReceivedDialogFocus@RadioButtonGlyph@DirectUI@@UEAA_NPEAUIDialogElement@2@@Z28920x14002e1cc
                                                      ?OnRegisteredDefaultButtonChanged@DialogElementCore@DirectUI@@QEAAXPEAVValue@2@0@Z28930x140008dc4
                                                      ?OnRemove@BorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28940x140037978
                                                      ?OnRemove@Layout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28950x1400371ac
                                                      ?OnRemove@NineGridLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28960x14000f7a4
                                                      ?OnRemove@ShellBorderLayout@DirectUI@@UEAAXPEAVElement@2@PEAPEAV32@I@Z28970x140014898
                                                      ?OnReset@TaskPage@DirectUI@@MEAA_JXZ28980x140030c68
                                                      ?OnSelectedPropertyChanged@CCCommandLink@DirectUI@@UEAAXXZ28990x140002604
                                                      ?OnSelectedPropertyChanged@CCPushButton@DirectUI@@UEAAXXZ29000x1400150e0
                                                      ?OnSetActive@TaskPage@DirectUI@@MEAA_JXZ29010x14003fb94
                                                      ?OnSinkThemeChanged@HWNDHost@DirectUI@@UEAA_NI_K_JPEA_J@Z29020x140029294
                                                      ?OnSinkThemeChanged@XElement@DirectUI@@UEAA_NI_K_JPEA_J@Z29030x140037ee4
                                                      ?OnSysChar@HWNDHost@DirectUI@@UEAA_NG@Z29040x14000cb70
                                                      ?OnSysChar@XElement@DirectUI@@UEAA_NG@Z29050x140005ae0
                                                      ?OnTextProp@TouchSwitch@DirectUI@@SAPEBUPropertyInfo@2@XZ29060x140008500
                                                      ?OnThemeChanged@HWNDElement@DirectUI@@UEAAXPEAUThemeChangedEvent@2@@Z29070x14000d66c
                                                      ?OnThemeChanged@XBaby@DirectUI@@UEAAXPEAUThemeChangedEvent@2@@Z29080x14001c08c
                                                      ?OnToolTip@EventManager@DirectUI@@SAJPEAVElement@2@K@Z29090x14001375c
                                                      ?OnUnHosted@Element@DirectUI@@MEAAXPEAV12@@Z29100x1400265e8
                                                      ?OnUnHosted@HWNDHost@DirectUI@@MEAAXPEAVElement@2@@Z29110x14000a998
                                                      ?OnUnHosted@ModernProgressBar@DirectUI@@MEAAXPEAVElement@2@@Z29120x14002e610
                                                      ?OnUnHosted@ModernProgressRing@DirectUI@@MEAAXPEAVElement@2@@Z29130x14003bbe0
                                                      ?OnUnHosted@PushButton@DirectUI@@UEAAXPEAVElement@2@@Z29140x14002c328
                                                      ?OnUnHosted@TouchButton@DirectUI@@UEAAXPEAVElement@2@@Z29150x140028e1c
                                                      ?OnUnHosted@TouchSelect@DirectUI@@UEAAXPEAVElement@2@@Z29160x14002cd64
                                                      ?OnWindowStyleChanged@HWNDHost@DirectUI@@UEAAX_KPEBUtagSTYLESTRUCT@@@Z29170x1400117e8
                                                      ?OnWizBack@TaskPage@DirectUI@@MEAA_JXZ29180x14001b674
                                                      ?OnWizFinish@TaskPage@DirectUI@@MEAA_JXZ29190x14000c690
                                                      ?OnWizNext@TaskPage@DirectUI@@MEAA_JXZ29200x14002aaa4
                                                      ?OnWmSettingChanged@HWNDElement@DirectUI@@UEAAX_K_J@Z29210x1400102b8
                                                      ?OnWmThemeChanged@HWNDElement@DirectUI@@UEAAX_K_J@Z29220x140029ac4
                                                      ?OnWmThemeChanged@XBaby@DirectUI@@UEAAX_K_J@Z29230x14003f6ec
                                                      ?OnWndMsg@TaskPage@DirectUI@@AEAAHI_K_JPEA_J@Z29240x1400094a0
                                                      ?OpenAnimation@CCAVI@DirectUI@@AEAAXPEAUHWND__@@@Z29250x14000b6d0
                                                      ?OpenPopup@TouchSelect@DirectUI@@QEAAJXZ29260x140032a54
                                                      ?OptimizeMoveProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ29270x14001f26c
                                                      ?OrderProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ29280x140027c78
                                                      ?Orientation@Schema@DirectUI@@2HA29290x14000f3d8
                                                      ?OverhangOffsetProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ29300x14003c120
                                                      ?OverhangProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ29310x14002f808
                                                      ?OverrideButtonBackgroundProp@CCPushButton@DirectUI@@SAPEBUPropertyInfo@2@XZ29320x1400274c8
                                                      ?OverrideZoomThreshold@TouchScrollViewer@DirectUI@@QEAAJMMH@Z29330x140012080
                                                      ?PaddingProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ29340x140011aac
                                                      ?PageDown@BaseScrollBar@DirectUI@@UEAAXI@Z29350x140002004
                                                      ?PageDown@TouchScrollBar@DirectUI@@UEAAXI@Z29360x140040ba0
                                                      ?PageProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ29370x14000b360
                                                      ?PageProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ29380x1400349c4
                                                      ?PageUp@BaseScrollBar@DirectUI@@UEAAXI@Z29390x14000420c
                                                      ?PageUp@TouchScrollBar@DirectUI@@UEAAXI@Z29400x140018dac
                                                      ?Paint@AnimationStrip@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29410x140034c1c
                                                      ?Paint@Element@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29420x14000a6b4
                                                      ?Paint@HWNDHost@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29430x14003a720
                                                      ?Paint@ModernProgressBar@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29440x14001c6e8
                                                      ?Paint@ModernProgressRing@DirectUI@@MEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29450x1400089e4
                                                      ?Paint@Movie@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29460x140035938
                                                      ?Paint@Progress@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29470x140025cc4
                                                      ?Paint@RichText@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29480x14002fc90
                                                      ?Paint@TouchCheckBox@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29490x1400123c4
                                                      ?Paint@TouchCheckBoxGlyph@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29500x140023160
                                                      ?Paint@TouchCommandButton@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29510x140040fbc
                                                      ?Paint@TouchEdit2@DirectUI@@UEAAXPEAUHDC__@@PEBUtagRECT@@1PEAU4@2@Z29520x14003ea00
                                                      ?PaintBackground@Element@DirectUI@@QEAAXPEAUHDC__@@PEAVValue@2@AEBUtagRECT@@222@Z29530x1400250c8
                                                      ?PaintBorder@Element@DirectUI@@QEAAXPEAUHDC__@@PEAVValue@2@PEAUtagRECT@@AEBU5@@Z29540x140029e48
                                                      ?PaintContent@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@@Z29550x140034c70
                                                      ?PaintEdgeHighlight@Element@DirectUI@@QEAAXPEAUHDC__@@AEBUtagRECT@@1@Z29560x14000c3b8
                                                      ?PaintFocusRect@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@1@Z29570x140006878
                                                      ?PaintStringContent@Element@DirectUI@@QEAAXPEAUHDC__@@PEBUtagRECT@@PEAVValue@2@H@Z29580x14002d24c
                                                      ?PaneControlType@Schema@DirectUI@@2HA29590x14000d2b4
                                                      ?ParentProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ29600x140020e18
                                                      ?ParseARGBColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAKPEA_N@Z29610x14003bfb4
                                                      ?ParseArgs@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEATParsedArg@12@IPEBD@Z29620x1400244b0
                                                      ?ParseAtomValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29630x1400142fc
                                                      ?ParseBehavior@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@@Z29640x14003c49c
                                                      ?ParseBehaviorArgValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29650x140032e2c
                                                      ?ParseBoolValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29660x140006a74
                                                      ?ParseColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAK@Z29670x140005904
                                                      ?ParseDFCFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29680x14001636c
                                                      ?ParseDTBFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29690x14003f7fc
                                                      ?ParseDoubleListValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29700x14003b93c
                                                      ?ParseFillValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29710x140041040
                                                      ?ParseFloat@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAMPEA_N@Z29720x140008594
                                                      ?ParseFloatValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29730x14003519c
                                                      ?ParseFunction@DUIXmlParser@DirectUI@@IEAAJPEBGPEBUExprNode@ParserTools@2@PEATParsedArg@12@IPEBD@Z29740x140005fb8
                                                      ?ParseGTCColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAKPEA_N@Z29750x140008044
                                                      ?ParseGTFStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29760x14003df64
                                                      ?ParseGTMarRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledRECT@2@PEA_N@Z29770x14000eb3c
                                                      ?ParseGTMetInt@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAHPEA_N@Z29780x140005ebc
                                                      ?ParseGTPartSize@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledSIZE@2@PEA_N@Z29790x14000dae4
                                                      ?ParseGradientFill@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29800x1400256dc
                                                      ?ParseGraphicGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29810x140005ec8
                                                      ?ParseGraphicHelper@DUIXmlParser@DirectUI@@IEAAJ_NPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29820x140029400
                                                      ?ParseGraphicValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29830x140008094
                                                      ?ParseIconGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29840x1400281d8
                                                      ?ParseImageGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z29850x14000dce0
                                                      ?ParseIntValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29860x140010430
                                                      ?ParseLayoutValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@@Z29870x140004ac8
                                                      ?ParseLibrary@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAUHINSTANCE__@@@Z29880x140012bc8
                                                      ?ParseLiteral@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z29890x140019100
                                                      ?ParseLiteralColor@DUIXmlParser@DirectUI@@IEAAJPEBGPEAK@Z29900x14002f490
                                                      ?ParseLiteralColorInt@DUIXmlParser@DirectUI@@IEAAJPEBGPEAH@Z29910x140002164
                                                      ?ParseLiteralNumber@DUIXmlParser@DirectUI@@IEAAJPEBGPEAHPEA_N@Z29920x1400268dc
                                                      ?ParseMagnitude@DUIXmlParser@DirectUI@@IEAAJPEBGPEAHPEA_N@Z29930x14000e17c
                                                      ?ParseMagnitudeFloat@DUIXmlParser@DirectUI@@IEAAJPEBGPEAMPEA_N@Z29940x1400019e4
                                                      ?ParseNumber@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAHPEA_N@Z29950x14003c9fc
                                                      ?ParsePointValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z29960x140007550
                                                      ?ParseQuotedString@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z29970x140036b10
                                                      ?ParseRGBColor@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAKPEA_N@Z29980x140037df4
                                                      ?ParseRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledRECT@2@@Z29990x14000ad30
                                                      ?ParseRectRect@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledRECT@2@PEA_N@Z30000x14001ca4c
                                                      ?ParseRectValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30010x1400066a4
                                                      ?ParseResStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z30020x140001684
                                                      ?ParseResid@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEBG@Z30030x1400047d0
                                                      ?ParseSGraphicGraphic@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z30040x140008884
                                                      ?ParseSGraphicHelper@DUIXmlParser@DirectUI@@IEAAJ_NPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30050x140020b54
                                                      ?ParseSize@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledSIZE@2@@Z30060x14001ee40
                                                      ?ParseSizeSize@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAUScaledSIZE@2@PEA_N@Z30070x140021310
                                                      ?ParseSizeValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30080x14002c0ec
                                                      ?ParseStringValue@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@@Z30090x14003dfcc
                                                      ?ParseStyleSheets@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z30100x1400176a4
                                                      ?ParseSysMetricInt@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAHPEA_N@Z30110x140017c74
                                                      ?ParseSysMetricStr@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@PEAPEAVValue@2@PEA_N@Z30120x14000b9dc
                                                      ?ParseTheme@DUIXmlParser@DirectUI@@IEAAJPEBUExprNode@ParserTools@2@_NPEAPEAX@Z30130x1400088a0
                                                      ?PasswordCharacterProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ30140x140029df8
                                                      ?PasswordCharacterProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ30150x140037bd4
                                                      ?PasswordRevealModeProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ30160x140014274
                                                      ?Paste@TouchEditBase@DirectUI@@SA?AVUID@@XZ30170x140041280
                                                      ?PasteText@TouchEdit2@DirectUI@@QEAAJPEBG@Z30180x140004748
                                                      ?PathProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ30190x1400257f0
                                                      ?PatternFromPatternId@Schema@DirectUI@@SA?AW4Pattern@12@H@Z30200x140006ac0
                                                      ?Pause@Movie@DirectUI@@QEAAXXZ30210x14000bbdc
                                                      ?PfnIsSupportedFromPattern@Schema@DirectUI@@SAP6A_NPEAVElement@2@@ZW4Pattern@12@@Z30220x140016328
                                                      ?PinningProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ30230x140011d08
                                                      ?PixelOffsetModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ30240x140008294
                                                      ?Play@CCAVI@DirectUI@@QEAAXPEAUHWND__@@@Z30250x140034c18
                                                      ?Play@Movie@DirectUI@@QEAAXXZ30260x14000c1cc
                                                      ?PlayAllFramesModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ30270x140016e6c
                                                      ?PlayProp@AnimationStrip@DirectUI@@SAPEBUPropertyInfo@2@XZ30280x140022174
                                                      ?PopupBoundsProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ30290x1400345a8
                                                      ?PopupChange@TouchSelect@DirectUI@@SA?AVUID@@XZ30300x14001e790
                                                      ?PosInLayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ30310x140030a64
                                                      ?PositionProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30320x14003fc68
                                                      ?PositionProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30330x14000b398
                                                      ?PositionProp@Progress@DirectUI@@SAPEBUPropertyInfo@2@XZ30340x140019a1c
                                                      ?PositionProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30350x14001bc78
                                                      ?PostCreate@CCAVI@DirectUI@@MEAAXPEAUHWND__@@@Z30360x140024c98
                                                      ?PostCreate@CCBase@DirectUI@@MEAAXPEAUHWND__@@@Z30370x140032b48
                                                      ?PostCreate@CCBaseCheckRadioButton@DirectUI@@MEAAXPEAUHWND__@@@Z30380x140040188
                                                      ?PostCreate@CCCommandLink@DirectUI@@MEAAXPEAUHWND__@@@Z30390x14000fffc
                                                      ?PostCreate@CCTrackBar@DirectUI@@MEAAXPEAUHWND__@@@Z30400x140025684
                                                      ?PrepareManualSwapDeferredZoomToRect@TouchScrollViewer@DirectUI@@QEAAJPEBUtagRECT@@PEBM1PEAM2M@Z30410x140031af8
                                                      ?PressedProp@Button@DirectUI@@SAPEBUPropertyInfo@2@XZ30420x1400196a8
                                                      ?PressedProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ30430x140007ae0
                                                      ?PreventFormatChangeUpdatingModifiedStateProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ30440x140008ed4
                                                      ?PrintRTLControl@HWNDHost@DirectUI@@IEAAXPEAUHDC__@@0AEBUtagRECT@@@Z30450x140024974
                                                      ?ProcessIdProperty@Schema@DirectUI@@2HA30460x14000330c
                                                      ?ProcessingKeyboardNavigation@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ30470x14002caa8
                                                      ?ProgressBarControlType@Schema@DirectUI@@2HA30480x14002cd8c
                                                      ?PromptTextProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ30490x14000146c
                                                      ?PromptWithCaretProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ30500x14001be9c
                                                      ?PropSheet_SendMessage@TaskPage@DirectUI@@IEAA_JI_K_J@Z30510x1400351fc
                                                      ?PropertyChangedCore@Edit@DirectUI@@AEAAXPEBUPropertyInfo@2@HPEAVValue@2@PEAUHWND__@@@Z30520x140035174
                                                      ?PropertyChangingListener@EventManager@DirectUI@@SAJPEAVElement@2@PEBUPropertyInfo@2@PEA_N@Z30530x140020ad8
                                                      ?PropertyListener@EventManager@DirectUI@@SAJPEAVElement@2@PEBUPropertyInfo@2@HPEAVValue@2@2@Z30540x14000d7b0
                                                      ?PropertyProp@Bind@DirectUI@@SAPEBUPropertyInfo@2@XZ30550x14003b92c
                                                      ?ProportionalProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30560x1400232fc
                                                      ?QueryInterface@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30570x14003ca30
                                                      ?QueryInterface@Element@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30580x140040828
                                                      ?QueryInterface@ElementProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30590x140031160
                                                      ?QueryInterface@ExpandCollapseProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30600x14000a61c
                                                      ?QueryInterface@GridItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30610x14002d9c0
                                                      ?QueryInterface@GridProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30620x140007ad8
                                                      ?QueryInterface@HWNDElementProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30630x14000cb7c
                                                      ?QueryInterface@HWNDHostAccessible@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30640x14002f3fc
                                                      ?QueryInterface@InvokeProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30650x140019ea0
                                                      ?QueryInterface@RangeValueProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30660x140030c60
                                                      ?QueryInterface@ScrollItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30670x14000ec20
                                                      ?QueryInterface@ScrollProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30680x140007744
                                                      ?QueryInterface@SelectionItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30690x140018fc4
                                                      ?QueryInterface@SelectionProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30700x1400173b0
                                                      ?QueryInterface@TableItemProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30710x140031418
                                                      ?QueryInterface@TableProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30720x1400404dc
                                                      ?QueryInterface@ToggleProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30730x14001934c
                                                      ?QueryInterface@ValueProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30740x14003d16c
                                                      ?QueryInterface@XProvider@DirectUI@@UEAAJAEBU_GUID@@PEAPEAX@Z30750x140031014
                                                      ?QueryService@DuiAccessible@DirectUI@@UEAAJAEBU_GUID@@0PEAPEAX@Z30760x14000a584
                                                      ?QueryService@HWNDHostAccessible@DirectUI@@UEAAJAEBU_GUID@@0PEAPEAX@Z30770x14002159c
                                                      ?QuerySysMetric@DUIXmlParser@DirectUI@@IEAAHHPEA_N@Z30780x14000b3d4
                                                      ?QuerySysMetricStr@DUIXmlParser@DirectUI@@IEAAPEBGHPEAGI@Z30790x14002a278
                                                      ?QueueDefaultAction@Element@DirectUI@@QEAAJXZ30800x140031834
                                                      ?RadioButtonControlType@Schema@DirectUI@@2HA30810x140013378
                                                      ?RaiseChildRemovedEvent@EventManager@DirectUI@@CAJAEBUElementRuntimeId@2@PEAVElement@2@@Z30820x140037adc
                                                      ?RaiseGeometryEventWorker@EventManager@DirectUI@@CAJPEAURectangleChange@2@_N111@Z30830x140016120
                                                      ?RaiseGeometryEvents@EventManager@DirectUI@@CAJXZ30840x14002f7dc
                                                      ?RaiseStructureChangedEvent@EventManager@DirectUI@@CAJPEAVElement@2@W4StructureChangeType@@@Z30850x140012414
                                                      ?RaiseStructureEvents@EventManager@DirectUI@@CAJXZ30860x14001be10
                                                      ?RaiseVisibilityEvents@EventManager@DirectUI@@CAJXZ30870x140013f14
                                                      ?RangeMaxProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30880x140040468
                                                      ?RangeMinProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ30890x140030744
                                                      ?RangeValuePattern@Schema@DirectUI@@2HA30900x140038064
                                                      ?RangeValue_IsReadOnly_Property@Schema@DirectUI@@2HA30910x1400317e4
                                                      ?RangeValue_LargeChange_Property@Schema@DirectUI@@2HA30920x14000eaa0
                                                      ?RangeValue_Maximum_Property@Schema@DirectUI@@2HA30930x1400185c0
                                                      ?RangeValue_Minimum_Property@Schema@DirectUI@@2HA30940x140012218
                                                      ?RangeValue_SmallChange_Property@Schema@DirectUI@@2HA30950x1400111bc
                                                      ?RangeValue_Value_Property@Schema@DirectUI@@2HA30960x140022200
                                                      ?RawActionProc@AnimationStrip@DirectUI@@KAXPEAUGMA_ACTIONINFO@@@Z30970x14000b454
                                                      ?RawActionProc@Movie@DirectUI@@SAXPEAUGMA_ACTIONINFO@@@Z30980x1400306d4
                                                      ?ReadOnlyProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ30990x14002f86c
                                                      ?Recalc@AccessibleButton@DirectUI@@QEAAXXZ31000x1400247bc
                                                      ?ReferencePointProp@RefPointElement@DirectUI@@SAPEBUPropertyInfo@2@XZ31010x140040ac4
                                                      ?ReflowStyle@PVLAnimation@DirectUI@@SA?AVUID@@XZ31020x1400227a8
                                                      ?RefreshContent@TouchEdit2@DirectUI@@UEAAJXZ31030x140033c60
                                                      ?RefreshContent@TouchEditBase@DirectUI@@UEAAJXZ31040x140037468
                                                      ?Register@AccessibleButton@DirectUI@@SAJXZ31050x14001bc64
                                                      ?Register@AnimationStrip@DirectUI@@SAJXZ31060x140016770
                                                      ?Register@AutoButton@DirectUI@@SAJXZ31070x14001d454
                                                      ?Register@BaseScrollViewer@DirectUI@@SAJXZ31080x140023270
                                                      ?Register@Bind@DirectUI@@SAJXZ31090x14000628c
                                                      ?Register@Browser@DirectUI@@SAJXZ31100x140018f80
                                                      ?Register@Button@DirectUI@@SAJXZ31110x14003a160
                                                      ?Register@CCAVI@DirectUI@@SAJXZ31120x14003fae8
                                                      ?Register@CCBase@DirectUI@@SAJXZ31130x140011f88
                                                      ?Register@CCBaseCheckRadioButton@DirectUI@@SAJXZ31140x14001e764
                                                      ?Register@CCBaseScrollBar@DirectUI@@SAJXZ31150x140017dfc
                                                      ?Register@CCCheckBox@DirectUI@@SAJXZ31160x140003cc0
                                                      ?Register@CCCommandLink@DirectUI@@SAJXZ31170x1400113fc
                                                      ?Register@CCHScrollBar@DirectUI@@SAJXZ31180x140005114
                                                      ?Register@CCListBox@DirectUI@@SAJXZ31190x14002dad4
                                                      ?Register@CCListView@DirectUI@@SAJXZ31200x14002efcc
                                                      ?Register@CCProgressBar@DirectUI@@SAJXZ31210x14003a6c0
                                                      ?Register@CCPushButton@DirectUI@@SAJXZ31220x1400241e4
                                                      ?Register@CCRadioButton@DirectUI@@SAJXZ31230x1400054b4
                                                      ?Register@CCSysLink@DirectUI@@SAJXZ31240x14000a618
                                                      ?Register@CCTrackBar@DirectUI@@SAJXZ31250x140005190
                                                      ?Register@CCTreeView@DirectUI@@SAJXZ31260x140022f1c
                                                      ?Register@CCVScrollBar@DirectUI@@SAJXZ31270x14001512c
                                                      ?Register@CheckBoxGlyph@DirectUI@@SAJXZ31280x140018f60
                                                      ?Register@ClassInfoBase@DirectUI@@QEAAJXZ31290x140011e4c
                                                      ?Register@Clipper@DirectUI@@SAJXZ31300x140039c44
                                                      ?Register@Combobox@DirectUI@@SAJXZ31310x140026cfc
                                                      ?Register@DialogElement@DirectUI@@SAJXZ31320x140040254
                                                      ?Register@Edit@DirectUI@@SAJXZ31330x1400240d0
                                                      ?Register@Element@DirectUI@@SAJXZ31340x1400223a4
                                                      ?Register@ElementWithHWND@DirectUI@@SAJXZ31350x14002344c
                                                      ?Register@Expandable@DirectUI@@SAJXZ31360x14001f018
                                                      ?Register@Expando@DirectUI@@SAJXZ31370x14000bb4c
                                                      ?Register@ExpandoButtonGlyph@DirectUI@@SAJXZ31380x1400212b8
                                                      ?Register@HWNDElement@DirectUI@@SAJXZ31390x14002d748
                                                      ?Register@HWNDHost@DirectUI@@SAJXZ31400x14002ccb0
                                                      ?Register@ItemList@DirectUI@@SAJXZ31410x140018cf8
                                                      ?Register@Macro@DirectUI@@SAJXZ31420x140001cb8
                                                      ?Register@ModernProgressBar@DirectUI@@SAJXZ31430x140035594
                                                      ?Register@ModernProgressRing@DirectUI@@SAJXZ31440x140039bec
                                                      ?Register@Movie@DirectUI@@SAJXZ31450x14000b42c
                                                      ?Register@Navigator@DirectUI@@SAJXZ31460x14003a908
                                                      ?Register@PText@DirectUI@@SAJXZ31470x14002ad08
                                                      ?Register@Page@DirectUI@@SAJXZ31480x140006344
                                                      ?Register@Pages@DirectUI@@SAJXZ31490x14000d4d8
                                                      ?Register@Progress@DirectUI@@SAJXZ31500x14000db9c
                                                      ?Register@PushButton@DirectUI@@SAJXZ31510x140014f00
                                                      ?Register@RadioButtonGlyph@DirectUI@@SAJXZ31520x1400233a4
                                                      ?Register@RefPointElement@DirectUI@@SAJXZ31530x140031814
                                                      ?Register@RepeatButton@DirectUI@@SAJXZ31540x140019cb0
                                                      ?Register@Repeater@DirectUI@@SAJXZ31550x140005180
                                                      ?Register@RichText@DirectUI@@SAJXZ31560x14002bc6c
                                                      ?Register@ScrollBar@DirectUI@@SAJXZ31570x140016dd8
                                                      ?Register@ScrollViewer@DirectUI@@SAJXZ31580x140024458
                                                      ?Register@Selector@DirectUI@@SAJXZ31590x14002e258
                                                      ?Register@SelectorNoDefault@DirectUI@@SAJXZ31600x14000b034
                                                      ?Register@SemanticZoomToggle@DirectUI@@SAJXZ31610x140022dbc
                                                      ?Register@StyledScrollViewer@DirectUI@@SAJXZ31620x140035604
                                                      ?Register@TextGraphic@DirectUI@@SAJXZ31630x14000bc0c
                                                      ?Register@Thumb@DirectUI@@SAJXZ31640x1400268c8
                                                      ?Register@TouchButton@DirectUI@@SAJXZ31650x140031ee8
                                                      ?Register@TouchCheckBox@DirectUI@@SAJXZ31660x140016410
                                                      ?Register@TouchCheckBoxGlyph@DirectUI@@SAJXZ31670x1400228ac
                                                      ?Register@TouchCommandButton@DirectUI@@SAJXZ31680x14000e960
                                                      ?Register@TouchEdit2@DirectUI@@SAJXZ31690x14000dc04
                                                      ?Register@TouchEditBase@DirectUI@@SAJXZ31700x14002e5c8
                                                      ?Register@TouchHWNDElement@DirectUI@@SAJXZ31710x14000c5e0
                                                      ?Register@TouchHyperLink@DirectUI@@SAJXZ31720x1400192c0
                                                      ?Register@TouchRepeatButton@DirectUI@@SAJXZ31730x140005e48
                                                      ?Register@TouchScrollBar@DirectUI@@SAJXZ31740x14002dacc
                                                      ?Register@TouchSelect@DirectUI@@SAJXZ31750x140014c1c
                                                      ?Register@TouchSelectItem@DirectUI@@SAJXZ31760x14000af14
                                                      ?Register@TouchSlider@DirectUI@@SAJXZ31770x140039cf8
                                                      ?Register@TouchSwitch@DirectUI@@SAJXZ31780x14003352c
                                                      ?Register@UnknownElement@DirectUI@@SAJXZ31790x14002f460
                                                      ?Register@Viewer@DirectUI@@SAJXZ31800x14002cd64
                                                      ?Register@XBaby@DirectUI@@SAJXZ31810x140014918
                                                      ?Register@XElement@DirectUI@@SAJXZ31820x14000d168
                                                      ?RegisterForAnimationStatusChanges@TouchHWNDElement@DirectUI@@QEAAXXZ31830x140035fa4
                                                      ?RegisterForIHMChanges@TouchHWNDElement@DirectUI@@QEAAJXZ31840x14000782c
                                                      ?RegisterForMonitorPowerChanges@TouchHWNDElement@DirectUI@@QEAAJXZ31850x140039810
                                                      ?RegisteredDefaultButtonProp@DialogElement@DirectUI@@SAPEBUPropertyInfo@2@XZ31860x140032fac
                                                      ?Release@ClassInfoBase@DirectUI@@UEAAHXZ31870x14001e1c0
                                                      ?Release@DuiAccessible@DirectUI@@UEAAKXZ31880x14000cdc4
                                                      ?Release@Element@DirectUI@@QEAAKXZ31890x14003814c
                                                      ?Release@ElementProvider@DirectUI@@UEAAKXZ31900x140014e18
                                                      ?Release@ExpandCollapseProvider@DirectUI@@UEAAKXZ31910x14002bdcc
                                                      ?Release@GridItemProvider@DirectUI@@UEAAKXZ31920x14003bec0
                                                      ?Release@GridProvider@DirectUI@@UEAAKXZ31930x140021df0
                                                      ?Release@HWNDElementProvider@DirectUI@@UEAAKXZ31940x14003f9b4
                                                      ?Release@InvokeProvider@DirectUI@@UEAAKXZ31950x140035fe0
                                                      ?Release@RangeValueProvider@DirectUI@@UEAAKXZ31960x140020484
                                                      ?Release@RefcountBase@DirectUI@@QEAAJXZ31970x140026ce0
                                                      ?Release@ScrollItemProvider@DirectUI@@UEAAKXZ31980x14000177c
                                                      ?Release@ScrollProvider@DirectUI@@UEAAKXZ31990x14003046c
                                                      ?Release@SelectionItemProvider@DirectUI@@UEAAKXZ32000x14002c7a8
                                                      ?Release@SelectionProvider@DirectUI@@UEAAKXZ32010x14000814c
                                                      ?Release@TableItemProvider@DirectUI@@UEAAKXZ32020x14001db30
                                                      ?Release@TableProvider@DirectUI@@UEAAKXZ32030x140008194
                                                      ?Release@ToggleProvider@DirectUI@@UEAAKXZ32040x140030d94
                                                      ?Release@Value@DirectUI@@QEAAXXZ32050x140027ac8
                                                      ?Release@ValueProvider@DirectUI@@UEAAKXZ32060x14003b3bc
                                                      ?Release@XProvider@DirectUI@@UEAAKXZ32070x14003a2c8
                                                      ?ReleaseSnapshot@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ32080x14001f408
                                                      ?ReloadIcon@Value@DirectUI@@CAPEAUHICON__@@PEAUGraphic@2@M@Z32090x14003b3dc
                                                      ?Remove@Element@DirectUI@@QEAAJPEAV12@@Z32100x140018850
                                                      ?Remove@Element@DirectUI@@UEAAJPEAPEAV12@I@Z32110x14001a6c4
                                                      ?Remove@ElementProviderManager@DirectUI@@SAXPEAVElementProvider@2@@Z32120x140030070
                                                      ?Remove@LinkedList@DirectUI@@QEAAXPEAVLinkedListNode@2@@Z32130x140018704
                                                      ?RemoveAll@Element@DirectUI@@QEAAJXZ32140x1400121b4
                                                      ?RemoveAll@TouchSelect@DirectUI@@QEAAXXZ32150x140013bf4
                                                      ?RemoveBehavior@Element@DirectUI@@UEAAJPEAUIDuiBehavior@@@Z32160x140039e74
                                                      ?RemoveChild@ClassInfoBase@DirectUI@@UEAAXXZ32170x140029fb4
                                                      ?RemoveFromSelection@SelectionItemProvider@DirectUI@@UEAAJXZ32180x140024d3c
                                                      ?RemoveItem@TouchSelect@DirectUI@@QEAAJH@Z32190x14003f368
                                                      ?RemoveListener@Element@DirectUI@@QEAAXPEAUIElementListener@2@@Z32200x14003d578
                                                      ?RemoveLocalValue@Element@DirectUI@@QEAAJP6APEBUPropertyInfo@2@XZ@Z32210x1400244dc
                                                      ?RemoveLocalValue@Element@DirectUI@@QEAAJPEBUPropertyInfo@2@@Z32220x14001acf8
                                                      ?RemoveRichDuiTooltip@TouchSlider@DirectUI@@QEAAXXZ32230x14002fbd4
                                                      ?RemoveShortcutFromName@Element@DirectUI@@AEAAPEAGPEBG@Z32240x14001e3dc
                                                      ?RemoveTail@LinkedList@DirectUI@@QEAAPEAVLinkedListNode@2@XZ32250x14003c284
                                                      ?RemoveTooltip@Element@DirectUI@@MEAAXPEAV12@@Z32260x14003849c
                                                      ?RemoveTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z32270x140011f9c
                                                      ?RemoveTooltip@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z32280x1400381ec
                                                      ?RepeatClick@TouchRepeatButton@DirectUI@@SA?AVUID@@XZ32290x140019aa8
                                                      ?RepeatProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ32300x14002b960
                                                      ?Reset@DuiAccessible@DirectUI@@UEAAJXZ32310x14001feec
                                                      ?Reset@HWNDHostAccessible@DirectUI@@UEAAJXZ32320x140029e34
                                                      ?ResetInputState@TouchScrollViewer@DirectUI@@QEAAJXZ32330x1400105f4
                                                      ?ResetManipulations@TouchScrollViewer@DirectUI@@QEAAJXZ32340x140020c08
                                                      ?ResolveBindings@Macro@DirectUI@@IEAAXXZ32350x14001eab8
                                                      ?RestoreFocus@NativeHWNDHost@DirectUI@@QEAAHXZ32360x14000c8d8
                                                      ?Resume@Movie@DirectUI@@QEAAXXZ32370x1400207e0
                                                      ?ReturnValueParser@DUIXmlParser@DirectUI@@IEAAXPEAVValueParser@ParserTools@2@@Z32380x1400112d0
                                                      ?Rewind@Movie@DirectUI@@QEAAXXZ32390x140021814
                                                      ?RichTooltipShowing@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ32400x14000c534
                                                      ?RightClick@TouchButton@DirectUI@@SA?AVUID@@XZ32410x14002a064
                                                      ?RuntimeIdProperty@Schema@DirectUI@@2HA32420x140032a04
                                                      ?STACKDEPTH@CallstackTracker@DirectUI@@0HB32430x140005e5c
                                                      ?SaveFocus@NativeHWNDHost@DirectUI@@QEAAXXZ32440x14000dbf8
                                                      ?ScaleChanged@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ32450x1400305e8
                                                      ?ScaleFactorProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ32460x140018e38
                                                      ?Scroll@BaseScrollBar@DirectUI@@SA?AVUID@@XZ32470x140016678
                                                      ?Scroll@ScrollProvider@DirectUI@@UEAAJW4ScrollAmount@@0@Z32480x140012e78
                                                      ?Scroll@ScrollProxy@DirectUI@@AEAAJW4ScrollAmount@@0@Z32490x14002bcb8
                                                      ?ScrollBarControlType@Schema@DirectUI@@2HA32500x140015214
                                                      ?ScrollIntoView@ScrollItemProvider@DirectUI@@UEAAJXZ32510x14000d358
                                                      ?ScrollItemPattern@Schema@DirectUI@@2HA32520x140024e60
                                                      ?ScrollLine@ScrollProxy@DirectUI@@AEAAJ_N0@Z32530x140018088
                                                      ?ScrollPaddingProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ32540x140021f00
                                                      ?ScrollPage@ScrollProxy@DirectUI@@AEAAJ_N0@Z32550x140029574
                                                      ?ScrollPattern@Schema@DirectUI@@2HA32560x1400021cc
                                                      ?ScrollToHorizontalPosition@ScrollProxy@DirectUI@@AEAAJH_N@Z32570x140024098
                                                      ?ScrollToVerticalPosition@ScrollProxy@DirectUI@@AEAAJH_N@Z32580x14001f938
                                                      ?Scroll_HorizontalScrollPercent_Property@Schema@DirectUI@@2HA32590x14003ba98
                                                      ?Scroll_HorizontalViewSize_Property@Schema@DirectUI@@2HA32600x14002c954
                                                      ?Scroll_HorizontallyScrollable_Property@Schema@DirectUI@@2HA32610x140021fe4
                                                      ?Scroll_VerticalScrollPercent_Property@Schema@DirectUI@@2HA32620x140001168
                                                      ?Scroll_VerticalViewSize_Property@Schema@DirectUI@@2HA32630x140004a1c
                                                      ?Scroll_VerticallyScrollable_Property@Schema@DirectUI@@2HA32640x14003fc74
                                                      ?Select@SelectionItemProvider@DirectUI@@UEAAJXZ32650x140014878
                                                      ?Select@SelectorSelectionItemProxy@DirectUI@@AEAAJXZ32660x1400405f0
                                                      ?SelectAll@TouchEdit2@DirectUI@@QEAAJXZ32670x140033808
                                                      ?SelectNone@TouchEdit2@DirectUI@@QEAAJXZ32680x140023f94
                                                      ?SelectedProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ32690x14002b330
                                                      ?SelectionBackgroundColorProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ32700x1400118cc
                                                      ?SelectionChange@Combobox@DirectUI@@SA?AVUID@@XZ32710x14003b808
                                                      ?SelectionChange@Selector@DirectUI@@SA?AVUID@@XZ32720x140033e20
                                                      ?SelectionChange@TouchSelect@DirectUI@@SA?AVUID@@XZ32730x140029874
                                                      ?SelectionForegroundColorProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ32740x1400156fc
                                                      ?SelectionInvalidatedEvent@Schema@DirectUI@@2HA32750x1400312e4
                                                      ?SelectionItemElementAddedToSelectionEvent@Schema@DirectUI@@2HA32760x14001b574
                                                      ?SelectionItemElementRemovedFromSelectionEvent@Schema@DirectUI@@2HA32770x14000eefc
                                                      ?SelectionItemElementSelectedEvent@Schema@DirectUI@@2HA32780x14002becc
                                                      ?SelectionItemPattern@Schema@DirectUI@@2HA32790x14003ca94
                                                      ?SelectionItem_IsSelected_Property@Schema@DirectUI@@2HA32800x1400179d0
                                                      ?SelectionItem_SelectionContainer_Property@Schema@DirectUI@@2HA32810x14000b3a0
                                                      ?SelectionPattern@Schema@DirectUI@@2HA32820x14001b35c
                                                      ?SelectionProp@Combobox@DirectUI@@SAPEBUPropertyInfo@2@XZ32830x140004998
                                                      ?SelectionProp@Selector@DirectUI@@SAPEBUPropertyInfo@2@XZ32840x140025468
                                                      ?SelectionProp@TouchSelect@DirectUI@@SAPEBUPropertyInfo@2@XZ32850x14001c3a0
                                                      ?Selection_CanSelectMultiple_Property@Schema@DirectUI@@2HA32860x140036bfc
                                                      ?Selection_IsSelectionRequired_Property@Schema@DirectUI@@2HA32870x14001d584
                                                      ?Selection_Selection_Property@Schema@DirectUI@@2HA32880x140021c1c
                                                      ?SemanticChange@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ32890x140039178
                                                      ?SemanticZoomControlType@Schema@DirectUI@@2HA32900x14000a898
                                                      ?SendParseError@DUIXmlParser@DirectUI@@IEAAXPEBG0HHJ@Z32910x140022820
                                                      ?SendParseError@DUIXmlParser@DirectUI@@IEAAXPEBG0PEAUIXmlReader@@J@Z32920x1400231ac
                                                      ?SeparatorControlType@Schema@DirectUI@@2HA32930x140017684
                                                      ?SetAbsorbsShortcut@Element@DirectUI@@QEAAJ_N@Z32940x14002a804
                                                      ?SetAccDefAction@Element@DirectUI@@QEAAJPEBG@Z32950x14000d50c
                                                      ?SetAccDesc@Element@DirectUI@@QEAAJPEBG@Z32960x14000f734
                                                      ?SetAccHelp@Element@DirectUI@@QEAAJPEBG@Z32970x14002a358
                                                      ?SetAccItemStatus@Element@DirectUI@@QEAAJPEBG@Z32980x1400191b8
                                                      ?SetAccItemType@Element@DirectUI@@QEAAJPEBG@Z32990x140012a6c
                                                      ?SetAccName@Element@DirectUI@@QEAAJPEBG@Z33000x14002d2f8
                                                      ?SetAccRole@Element@DirectUI@@QEAAJH@Z33010x1400104c8
                                                      ?SetAccState@Element@DirectUI@@QEAAJH@Z33020x1400221a0
                                                      ?SetAccValue@Element@DirectUI@@QEAAJPEBG@Z33030x14000cab4
                                                      ?SetAccessible@Element@DirectUI@@QEAAJ_N@Z33040x140002af8
                                                      ?SetActive@Element@DirectUI@@QEAAJH@Z33050x14002a650
                                                      ?SetActiveState@TouchScrollBar@DirectUI@@QEAAXW4ActiveState@2@_N@Z33060x14001bd5c
                                                      ?SetActivityOccuring@ModernProgressBar@DirectUI@@QEAAJ_N@Z33070x14001fb00
                                                      ?SetActivityOccuring@ModernProgressRing@DirectUI@@QEAAJ_N@Z33080x14002c7d0
                                                      ?SetAddLayeredRef@ModernProgressBar@DirectUI@@QEAAJ_N@Z33090x1400166d4
                                                      ?SetAddLayeredRef@ModernProgressRing@DirectUI@@QEAAJ_N@Z33100x14002eda4
                                                      ?SetAliasedRendering@RichText@DirectUI@@QEAAJ_N@Z33110x140037c04
                                                      ?SetAllowArrowOut@TouchScrollViewer@DirectUI@@QEAAJ_N@Z33120x14002369c
                                                      ?SetAlpha@Element@DirectUI@@QEAAJH@Z33130x140014160
                                                      ?SetAnimatePopupOnDismiss@TouchSelect@DirectUI@@QEAAJ_N@Z33140x140037728
                                                      ?SetAnimation@Element@DirectUI@@QEAAJH@Z33150x140030680
                                                      ?SetAutoGrouping@CCRadioButton@DirectUI@@QEAAJ_N@Z33160x140023294
                                                      ?SetAutoHeight@ModernProgressBar@DirectUI@@QEAAJ_N@Z33170x140016344
                                                      ?SetAutoStart@Movie@DirectUI@@QEAAJ_N@Z33180x14002f700
                                                      ?SetAutoStop@Movie@DirectUI@@QEAAJ_N@Z33190x140012378
                                                      ?SetBackgroundColor@Element@DirectUI@@QEAAJAEBUFill@2@@Z33200x140010cb8
                                                      ?SetBackgroundColor@Element@DirectUI@@QEAAJK@Z33210x140027644
                                                      ?SetBackgroundColor@Element@DirectUI@@QEAAJKKE@Z33220x1400155f0
                                                      ?SetBackgroundColor@Element@DirectUI@@QEAAJKKKE@Z33230x140023ba4
                                                      ?SetBackgroundColor@Element@DirectUI@@QEAAJPEBGHH@Z33240x140016fe8
                                                      ?SetBackgroundOwnerID@HWNDHost@DirectUI@@QEAAJPEBG@Z33250x14003f370
                                                      ?SetBackgroundStdColor@Element@DirectUI@@QEAAJH@Z33260x140024f94
                                                      ?SetBaseline@RichText@DirectUI@@QEAAJH@Z33270x14003db5c
                                                      ?SetBorderColor@Element@DirectUI@@QEAAJK@Z33280x140002ce0
                                                      ?SetBorderGradientColor@Element@DirectUI@@QEAAJKKE@Z33290x140033ca4
                                                      ?SetBorderStdColor@Element@DirectUI@@QEAAJH@Z33300x14003101c
                                                      ?SetBorderStyle@Element@DirectUI@@QEAAJH@Z33310x140019ed4
                                                      ?SetBorderThickness@Element@DirectUI@@QEAAJHHHH@Z33320x140024898
                                                      ?SetBuffering@TouchSlider@DirectUI@@QEAAJH@Z33330x140016334
                                                      ?SetButtonClassAcceptsEnterKey@DialogElement@DirectUI@@QEAAJ_N@Z33340x140009b98
                                                      ?SetButtonClassAcceptsEnterKey@XBaby@DirectUI@@UEAAJ_N@Z33350x14002d9fc
                                                      ?SetButtonClassAcceptsEnterKey@XProvider@DirectUI@@UEAAJ_N@Z33360x140006bf4
                                                      ?SetCache@RichText@DirectUI@@QEAAXKPEAUIDUIRichTextCache@@@Z33370x14003bac8
                                                      ?SetCacheDirty@Layout@DirectUI@@IEAAXXZ33380x140033ed8
                                                      ?SetCaptured@Button@DirectUI@@QEAAJ_N@Z33390x14003ec18
                                                      ?SetCaptured@TouchButton@DirectUI@@QEAAJ_N@Z33400x140025164
                                                      ?SetCaretPosition@TouchEdit2@DirectUI@@QEAAJJ@Z33410x14003f2a8
                                                      ?SetCheckedState@TouchCheckBox@DirectUI@@QEAAJW4CheckedStateFlags@2@@Z33420x14001dd14
                                                      ?SetClass@Element@DirectUI@@QEAAJPEBG@Z33430x1400207d4
                                                      ?SetClassInfoPtr@AccessibleButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33440x1400159a8
                                                      ?SetClassInfoPtr@AnimationStrip@DirectUI@@SAXPEAUIClassInfo@2@@Z33450x1400134e8
                                                      ?SetClassInfoPtr@AutoButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33460x14001dbb0
                                                      ?SetClassInfoPtr@BaseScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33470x14000836c
                                                      ?SetClassInfoPtr@Bind@DirectUI@@SAXPEAUIClassInfo@2@@Z33480x14001be58
                                                      ?SetClassInfoPtr@Browser@DirectUI@@SAXPEAUIClassInfo@2@@Z33490x140010ad8
                                                      ?SetClassInfoPtr@Button@DirectUI@@SAXPEAUIClassInfo@2@@Z33500x14000ca24
                                                      ?SetClassInfoPtr@CCAVI@DirectUI@@SAXPEAUIClassInfo@2@@Z33510x140035eb8
                                                      ?SetClassInfoPtr@CCBase@DirectUI@@SAXPEAUIClassInfo@2@@Z33520x1400202c0
                                                      ?SetClassInfoPtr@CCBaseCheckRadioButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33530x140033284
                                                      ?SetClassInfoPtr@CCBaseScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33540x140017b00
                                                      ?SetClassInfoPtr@CCCheckBox@DirectUI@@SAXPEAUIClassInfo@2@@Z33550x140014b9c
                                                      ?SetClassInfoPtr@CCCommandLink@DirectUI@@SAXPEAUIClassInfo@2@@Z33560x14002662c
                                                      ?SetClassInfoPtr@CCHScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33570x140019d08
                                                      ?SetClassInfoPtr@CCListBox@DirectUI@@SAXPEAUIClassInfo@2@@Z33580x140001d34
                                                      ?SetClassInfoPtr@CCListView@DirectUI@@SAXPEAUIClassInfo@2@@Z33590x140040f3c
                                                      ?SetClassInfoPtr@CCProgressBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33600x14001fdfc
                                                      ?SetClassInfoPtr@CCPushButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33610x14000edc0
                                                      ?SetClassInfoPtr@CCRadioButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33620x14003df6c
                                                      ?SetClassInfoPtr@CCSysLink@DirectUI@@SAXPEAUIClassInfo@2@@Z33630x140023af4
                                                      ?SetClassInfoPtr@CCTrackBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33640x140024d40
                                                      ?SetClassInfoPtr@CCTreeView@DirectUI@@SAXPEAUIClassInfo@2@@Z33650x140005e3c
                                                      ?SetClassInfoPtr@CCVScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33660x140038edc
                                                      ?SetClassInfoPtr@CheckBoxGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z33670x14002e034
                                                      ?SetClassInfoPtr@Clipper@DirectUI@@SAXPEAUIClassInfo@2@@Z33680x140035310
                                                      ?SetClassInfoPtr@Combobox@DirectUI@@SAXPEAUIClassInfo@2@@Z33690x14001bc54
                                                      ?SetClassInfoPtr@DialogElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33700x140015c90
                                                      ?SetClassInfoPtr@Edit@DirectUI@@SAXPEAUIClassInfo@2@@Z33710x140023fc8
                                                      ?SetClassInfoPtr@Element@DirectUI@@SAXPEAUIClassInfo@2@@Z33720x1400303b0
                                                      ?SetClassInfoPtr@ElementWithHWND@DirectUI@@SAXPEAUIClassInfo@2@@Z33730x14000220c
                                                      ?SetClassInfoPtr@Expandable@DirectUI@@SAXPEAUIClassInfo@2@@Z33740x14000b078
                                                      ?SetClassInfoPtr@Expando@DirectUI@@SAXPEAUIClassInfo@2@@Z33750x1400081b8
                                                      ?SetClassInfoPtr@ExpandoButtonGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z33760x1400371e0
                                                      ?SetClassInfoPtr@HWNDElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33770x140033614
                                                      ?SetClassInfoPtr@HWNDHost@DirectUI@@SAXPEAUIClassInfo@2@@Z33780x14000ea7c
                                                      ?SetClassInfoPtr@Macro@DirectUI@@SAXPEAUIClassInfo@2@@Z33790x140022a38
                                                      ?SetClassInfoPtr@Movie@DirectUI@@SAXPEAUIClassInfo@2@@Z33800x140026514
                                                      ?SetClassInfoPtr@Navigator@DirectUI@@SAXPEAUIClassInfo@2@@Z33810x14002093c
                                                      ?SetClassInfoPtr@PText@DirectUI@@SAXPEAUIClassInfo@2@@Z33820x1400368b0
                                                      ?SetClassInfoPtr@Page@DirectUI@@SAXPEAUIClassInfo@2@@Z33830x140023b68
                                                      ?SetClassInfoPtr@Pages@DirectUI@@SAXPEAUIClassInfo@2@@Z33840x14002e868
                                                      ?SetClassInfoPtr@Progress@DirectUI@@SAXPEAUIClassInfo@2@@Z33850x1400021f4
                                                      ?SetClassInfoPtr@PushButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33860x14002ec24
                                                      ?SetClassInfoPtr@RadioButtonGlyph@DirectUI@@SAXPEAUIClassInfo@2@@Z33870x140021e00
                                                      ?SetClassInfoPtr@RefPointElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33880x14001aa44
                                                      ?SetClassInfoPtr@RepeatButton@DirectUI@@SAXPEAUIClassInfo@2@@Z33890x140027070
                                                      ?SetClassInfoPtr@Repeater@DirectUI@@SAXPEAUIClassInfo@2@@Z33900x140024e84
                                                      ?SetClassInfoPtr@ScrollBar@DirectUI@@SAXPEAUIClassInfo@2@@Z33910x14002d304
                                                      ?SetClassInfoPtr@ScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33920x140035a30
                                                      ?SetClassInfoPtr@Selector@DirectUI@@SAXPEAUIClassInfo@2@@Z33930x140002c34
                                                      ?SetClassInfoPtr@SelectorNoDefault@DirectUI@@SAXPEAUIClassInfo@2@@Z33940x14003cb80
                                                      ?SetClassInfoPtr@StyledScrollViewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33950x14000d794
                                                      ?SetClassInfoPtr@TextGraphic@DirectUI@@SAXPEAUIClassInfo@2@@Z33960x140014b88
                                                      ?SetClassInfoPtr@Thumb@DirectUI@@SAXPEAUIClassInfo@2@@Z33970x1400326a0
                                                      ?SetClassInfoPtr@UnknownElement@DirectUI@@SAXPEAUIClassInfo@2@@Z33980x140038e8c
                                                      ?SetClassInfoPtr@Viewer@DirectUI@@SAXPEAUIClassInfo@2@@Z33990x14003756c
                                                      ?SetClassInfoPtr@XBaby@DirectUI@@SAXPEAUIClassInfo@2@@Z34000x14002802c
                                                      ?SetClassInfoPtr@XElement@DirectUI@@SAXPEAUIClassInfo@2@@Z34010x14003129c
                                                      ?SetClient@BorderLayout@DirectUI@@AEAAXPEAVElement@2@@Z34020x140016d7c
                                                      ?SetColorFontPaletteIndex@RichText@DirectUI@@QEAAJH@Z34030x1400414c8
                                                      ?SetCompositedText@Element@DirectUI@@QEAAJ_N@Z34040x1400315bc
                                                      ?SetCompositingQuality@Movie@DirectUI@@QEAAJH@Z34050x14001dcc0
                                                      ?SetConnect@Bind@DirectUI@@QEAAJPEBG@Z34060x140014d8c
                                                      ?SetConstrainLayout@RichText@DirectUI@@QEAAJH@Z34070x140038a5c
                                                      ?SetContact@TouchScrollViewer@DirectUI@@QEAAJI_N@Z34080x14000f3c0
                                                      ?SetContactNeeded@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ34090x140026450
                                                      ?SetContactNotify@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ34100x14003c950
                                                      ?SetContentAlign@Element@DirectUI@@QEAAJH@Z34110x140020110
                                                      ?SetContentGraphic@Element@DirectUI@@QEAAJPEBGEI@Z34120x1400270bc
                                                      ?SetContentGraphic@Element@DirectUI@@QEAAJPEBGGG@Z34130x140038e5c
                                                      ?SetContentString@Element@DirectUI@@QEAAJPEBG@Z34140x14000c764
                                                      ?SetCursor@Element@DirectUI@@QEAAJPEBG@Z34150x140035710
                                                      ?SetCursorHandle@Element@DirectUI@@QEAAJPEAUHICON__@@@Z34160x140015b58
                                                      ?SetDWriteFontCollection@RichText@DirectUI@@QEAAXPEAUIDWriteFontCollection@@@Z34170x14002af68
                                                      ?SetDWriteTextLayout@RichText@DirectUI@@QEAAXPEAUIDWriteTextLayout@@@Z34180x14001aae4
                                                      ?SetDataEngine@Repeater@DirectUI@@QEAAXPEAUIDataEngine@2@@Z34190x14001423c
                                                      ?SetDataEntry@Macro@DirectUI@@QEAAXPEAUIDataEntry@2@PEAVElement@2@@Z34200x14002cad4
                                                      ?SetDataEntry@PText@DirectUI@@QEAAXPEAUIDataEntry@2@@Z34210x14000c340
                                                      ?SetDefaultButtonTracking@DialogElement@DirectUI@@UEAAJ_N@Z34220x14002ea48
                                                      ?SetDefaultButtonTracking@XBaby@DirectUI@@UEAAJ_N@Z34230x140027818
                                                      ?SetDefaultButtonTracking@XProvider@DirectUI@@UEAAJ_N@Z34240x140033484
                                                      ?SetDefaultFocusID@NativeHWNDHost@DirectUI@@QEAAXPEBG@Z34250x1400114f4
                                                      ?SetDefaultGraphicType@Macro@DirectUI@@QEAAXE_N@Z34260x14000c95c
                                                      ?SetDefaultHInstance@DUIXmlParser@DirectUI@@QEAAXPEAUHINSTANCE__@@@Z34270x140033268
                                                      ?SetDefaultState@CCPushButton@DirectUI@@IEAAXKK@Z34280x1400114ac
                                                      ?SetDelegateEventHandler@TouchScrollViewer@DirectUI@@QEAAJPEAUIUnknown@@@Z34290x140011e8c
                                                      ?SetDeterminate@ModernProgressBar@DirectUI@@QEAAJ_N@Z34300x140009a04
                                                      ?SetDirection@Element@DirectUI@@QEAAJH@Z34310x140040c24
                                                      ?SetDirty@Edit@DirectUI@@QEAAJ_N@Z34320x1400242cc
                                                      ?SetDisableAccTextExtend@RichText@DirectUI@@QEAAJ_N@Z34330x140002450
                                                      ?SetDisableMouseInRectCheck@TouchRepeatButton@DirectUI@@QEAAJ_N@Z34340x140017ddc
                                                      ?SetDisableOffscreenCaching@TouchScrollViewer@DirectUI@@QEAAX_N@Z34350x140018c34
                                                      ?SetDrawOutlines@Movie@DirectUI@@QEAAJ_N@Z34360x1400307ec
                                                      ?SetDynamicScaling@DUIXmlParser@DirectUI@@QEAAXW4DynamicScaleParsing@2@@Z34370x140028288
                                                      ?SetEdgeHighlightColor@Element@DirectUI@@QEAAJK@Z34380x14003deac
                                                      ?SetEdgeHighlightThickness@Element@DirectUI@@QEAAJHHHH@Z34390x140012c54
                                                      ?SetElementMovesOnIHMNotify@TouchEditBase@DirectUI@@QEAAJ_N@Z34400x14001305c
                                                      ?SetEnabled@Element@DirectUI@@QEAAJ_N@Z34410x140027eb8
                                                      ?SetEncodedContentString@Element@DirectUI@@QEAAJPEBG@Z34420x140015a2c
                                                      ?SetEnforceSize@PushButton@DirectUI@@QEAAJ_N@Z34430x14001a238
                                                      ?SetEnsureVisibleUseLayoutCoordinates@Viewer@DirectUI@@QEAAX_N@Z34440x140022bd8
                                                      ?SetError@DUIFactory@DirectUI@@QEAAXPEBGZZ34450x14003f150
                                                      ?SetExpand@Macro@DirectUI@@QEAAJPEBG@Z34460x14001cc48
                                                      ?SetExpanded@Expandable@DirectUI@@QEAAJ_N@Z34470x140019164
                                                      ?SetFilterOnPaste@TouchEditBase@DirectUI@@QEAAJ_N@Z34480x140030fd0
                                                      ?SetFireContinuousSliderEvent@TouchSlider@DirectUI@@QEAAX_N@Z34490x14002e548
                                                      ?SetFlags@TouchHWNDElement@DirectUI@@QEAAJW4TouchHWNDElementFlags@2@0@Z34500x1400219d4
                                                      ?SetFocus@ElementProvider@DirectUI@@UEAAJXZ34510x14000828c
                                                      ?SetFocus@HWNDElement@DirectUI@@QEAAX_N@Z34520x14002b68c
                                                      ?SetFocus@XProvider@DirectUI@@UEAAJPEAVElement@2@@Z34530x140005e70
                                                      ?SetFont@Element@DirectUI@@QEAAJPEBG@Z34540x140001c0c
                                                      ?SetFontColorRuns@RichText@DirectUI@@QEAAJPEBG@Z34550x140028ce8
                                                      ?SetFontFace@Element@DirectUI@@QEAAJPEBG@Z34560x14003dfac
                                                      ?SetFontQuality@Element@DirectUI@@QEAAJH@Z34570x14001ca9c
                                                      ?SetFontSize@Element@DirectUI@@QEAAJH@Z34580x14003914c
                                                      ?SetFontSizeRuns@RichText@DirectUI@@QEAAJPEBG@Z34590x140030dec
                                                      ?SetFontStyle@Element@DirectUI@@QEAAJH@Z34600x14002c678
                                                      ?SetFontWeight@Element@DirectUI@@QEAAJH@Z34610x140014d80
                                                      ?SetFontWeightRuns@RichText@DirectUI@@QEAAJPEBG@Z34620x14002e650
                                                      ?SetForceEditTextToLTR@TouchEditBase@DirectUI@@QEAAJ_N@Z34630x14001c1b8
                                                      ?SetForegroundColor@Element@DirectUI@@QEAAJK@Z34640x1400193d8
                                                      ?SetForegroundColor@Element@DirectUI@@QEAAJKKE@Z34650x140031510
                                                      ?SetForegroundColor@Element@DirectUI@@QEAAJKKKE@Z34660x1400092e0
                                                      ?SetForegroundStdColor@Element@DirectUI@@QEAAJH@Z34670x140005638
                                                      ?SetFrameDuration@AnimationStrip@DirectUI@@QEAAJH@Z34680x14003ee38
                                                      ?SetFrameIndex@AnimationStrip@DirectUI@@QEAAJH@Z34690x1400131a8
                                                      ?SetFrameWidth@AnimationStrip@DirectUI@@QEAAJH@Z34700x1400152e4
                                                      ?SetGetSheetCallback@DUIXmlParser@DirectUI@@QEAAXP6APEAVValue@2@PEBGPEAX@Z1@Z34710x14003583c
                                                      ?SetGraphicType@Repeater@DirectUI@@QEAAXE@Z34720x140029d44
                                                      ?SetHandleEnter@TouchButton@DirectUI@@QEAAJ_N@Z34730x1400291a4
                                                      ?SetHandleEnterKey@DialogElement@DirectUI@@QEAAJ_N@Z34740x14002693c
                                                      ?SetHandleEnterKey@XBaby@DirectUI@@UEAAJ_N@Z34750x14003359c
                                                      ?SetHandleEnterKey@XProvider@DirectUI@@IEAAX_N@Z34760x140010e54
                                                      ?SetHandleGlobalEnter@TouchButton@DirectUI@@QEAAJ_N@Z34770x140036e18
                                                      ?SetHeight@Element@DirectUI@@QEAAJH@Z34780x140030ba4
                                                      ?SetID@Element@DirectUI@@QEAAJPEBG@Z34790x140030d38
                                                      ?SetIMEComposing@TouchEditBase@DirectUI@@QEAAJ_N@Z34800x14003577c
                                                      ?SetIgnoredKeyCombos@TouchEditBase@DirectUI@@QEAAJW4TouchEditFilteredKeyComboFlags@2@0@Z34810x140035038
                                                      ?SetIndependentAnimations@ModernProgressBar@DirectUI@@QEAAJ_N@Z34820x140003bec
                                                      ?SetInnerBorderThickness@TouchEdit2@DirectUI@@QEAAJHHHH@Z34830x1400053f8
                                                      ?SetInputScope@TouchEdit2@DirectUI@@QEAAJW4__MIDL___MIDL_itf_inputscope_0000_0000_0001@@@Z34840x14000f8d8
                                                      ?SetIntegrateIMECandidateList@TouchEditBase@DirectUI@@QEAAJ_N@Z34850x14001a0a4
                                                      ?SetInteractionMode@TouchScrollViewer@DirectUI@@QEAAJH@Z34860x1400027b0
                                                      ?SetInterpolationMode@Movie@DirectUI@@QEAAJH@Z34870x14003e2c8
                                                      ?SetIsContinuous@TouchSlider@DirectUI@@QEAAJ_N@Z34880x140019324
                                                      ?SetIsPressed@TouchSlider@DirectUI@@QEAAJ_N@Z34890x140019588
                                                      ?SetIsShowOnOffFeedback@TouchSlider@DirectUI@@QEAAJ_N@Z34900x14001bba8
                                                      ?SetIsVertical@TouchSlider@DirectUI@@QEAAJ_N@Z34910x140028934
                                                      ?SetItemData@TouchSelect@DirectUI@@QEAAJHPEAUIUnknown@@@Z34920x140026d00
                                                      ?SetItemData@TouchSelectItem@DirectUI@@QEAAJPEAUIUnknown@@@Z34930x140026b74
                                                      ?SetItemHeightInPopup@TouchSelect@DirectUI@@QEAAJH@Z34940x140006d88
                                                      ?SetItemState@CCTreeView@DirectUI@@QEAAXPEAU_TREEITEM@@I@Z34950x14003731c
                                                      ?SetKeyFocus@Element@DirectUI@@UEAAXXZ34960x140020a70
                                                      ?SetKeyFocus@HWNDHost@DirectUI@@UEAAXXZ34970x140010aec
                                                      ?SetKeyFocus@TouchEditBase@DirectUI@@UEAAXXZ34980x14002a030
                                                      ?SetKeyFocus@XBaby@DirectUI@@UEAAXXZ34990x140039988
                                                      ?SetKeyFocus@XElement@DirectUI@@UEAAXXZ35000x140014200
                                                      ?SetKeyboardNavigationCapture@TouchEditBase@DirectUI@@QEAAJW4TouchEditKeyboardNavigationCapture@2@@Z35010x14004122c
                                                      ?SetLayout@Element@DirectUI@@QEAAJPEAVLayout@2@@Z35020x14002286c
                                                      ?SetLayoutCompletionNotify@Element@DirectUI@@QEAAX_N@Z35030x14000f494
                                                      ?SetLayoutPointerToNull@Value@DirectUI@@QEAAXXZ35040x14001ae7c
                                                      ?SetLayoutPos@Element@DirectUI@@QEAAJH@Z35050x140005eb4
                                                      ?SetLightDismissIHM@TouchHWNDElement@DirectUI@@QEAAJ_N@Z35060x14001fca8
                                                      ?SetLine@CCBaseScrollBar@DirectUI@@UEAAJH@Z35070x1400309a8
                                                      ?SetLine@ScrollBar@DirectUI@@UEAAJH@Z35080x14001d9b4
                                                      ?SetLineSize@CCTrackBar@DirectUI@@QEAAJH@Z35090x1400239a4
                                                      ?SetLineSpacing@RichText@DirectUI@@QEAAJH@Z35100x14001e60c
                                                      ?SetLinkIndicatorsToContent@TouchScrollViewer@DirectUI@@QEAAJ_N@Z35110x14003d030
                                                      ?SetLocale@RichText@DirectUI@@QEAAJPEBG@Z35120x14000cb58
                                                      ?SetManipulationHorizontalAlignment@TouchScrollViewer@DirectUI@@QEAAJH@Z35130x14003e07c
                                                      ?SetManipulationVerticalAlignment@TouchScrollViewer@DirectUI@@QEAAJH@Z35140x14002a574
                                                      ?SetMapRunsToClusters@RichText@DirectUI@@QEAAJ_N@Z35150x14003bea8
                                                      ?SetMargin@Element@DirectUI@@QEAAJHHHH@Z35160x1400070bc
                                                      ?SetMaxLength@Edit@DirectUI@@QEAAJH@Z35170x140001ce8
                                                      ?SetMaxLength@TouchEditBase@DirectUI@@QEAAJH@Z35180x14003c1cc
                                                      ?SetMaxLineCount@RichText@DirectUI@@QEAAXI@Z35190x14003f38c
                                                      ?SetMaximum@CCBaseScrollBar@DirectUI@@UEAAJH@Z35200x14000e160
                                                      ?SetMaximum@ModernProgressBar@DirectUI@@QEAAJH@Z35210x14004060c
                                                      ?SetMaximum@Progress@DirectUI@@QEAAJH@Z35220x1400077bc
                                                      ?SetMaximum@ScrollBar@DirectUI@@UEAAJH@Z35230x14000ded4
                                                      ?SetMetering@TouchSlider@DirectUI@@QEAAJH@Z35240x14002bd3c
                                                      ?SetMinSize@Element@DirectUI@@QEAAJHH@Z35250x14002ce38
                                                      ?SetMinimum@CCBaseScrollBar@DirectUI@@UEAAJH@Z35260x14003e4ac
                                                      ?SetMinimum@ModernProgressBar@DirectUI@@QEAAJH@Z35270x1400256ac
                                                      ?SetMinimum@Progress@DirectUI@@QEAAJH@Z35280x14003711c
                                                      ?SetMinimum@ScrollBar@DirectUI@@UEAAJH@Z35290x1400220d0
                                                      ?SetMoveCaretToEndOnSyncContent@TouchEditBase@DirectUI@@QEAAJ_N@Z35300x14003f234
                                                      ?SetMultiline@Edit@DirectUI@@QEAAJ_N@Z35310x140018860
                                                      ?SetMultiline@TouchEditBase@DirectUI@@QEAAJ_N@Z35320x14003465c
                                                      ?SetNoBrowseOnFirstAdd@Pages@DirectUI@@QEAAXXZ35330x14001371c
                                                      ?SetNote@CCCommandLink@DirectUI@@QEAAJPEBG@Z35340x14001a644
                                                      ?SetNotifyHandler@CCBase@DirectUI@@QEAAXP6AHI_K_JPEA_JPEAX@Z3@Z35350x140007cb4
                                                      ?SetOffText@TouchSwitch@DirectUI@@QEAAJPEBG@Z35360x140005bf0
                                                      ?SetOnOffText@TouchSwitch@DirectUI@@QEAAXPEBG0@Z35370x1400394e4
                                                      ?SetOnText@TouchSwitch@DirectUI@@QEAAJPEBG@Z35380x14001ec74
                                                      ?SetOptimizeMove@HWNDHost@DirectUI@@QEAAJ_N@Z35390x140024f8c
                                                      ?SetOrder@ScrollBar@DirectUI@@QEAAJH@Z35400x14000ef64
                                                      ?SetOverhang@Element@DirectUI@@QEAAJ_N@Z35410x140022f68
                                                      ?SetOverhangOffset@RichText@DirectUI@@QEAAJH@Z35420x14001196c
                                                      ?SetOverrideButtonBackground@CCPushButton@DirectUI@@QEAAJ_N@Z35430x14002cba8
                                                      ?SetOverrideScaleFactor@DUIXmlParser@DirectUI@@QEAAXM@Z35440x14003b788
                                                      ?SetOverrideScaleFactor@Element@DirectUI@@QEAAXM@Z35450x1400170d0
                                                      ?SetPVLAnimationState@Element@DirectUI@@QEAAXH@Z35460x14003f904
                                                      ?SetPadding@Element@DirectUI@@QEAAJHHHH@Z35470x140004688
                                                      ?SetPage@CCBaseScrollBar@DirectUI@@UEAAJH@Z35480x1400224e4
                                                      ?SetPage@ScrollBar@DirectUI@@UEAAJH@Z35490x14003555c
                                                      ?SetParameter@XProvider@DirectUI@@UEAAJAEBU_GUID@@PEAX@Z35500x14002fdd8
                                                      ?SetParentSizeControl@HWNDElement@DirectUI@@QEAAX_N@Z35510x14000cc2c
                                                      ?SetParseErrorCallback@DUIXmlParser@DirectUI@@QEAAXP6AXPEBG0HPEAX@Z1@Z35520x1400092a0
                                                      ?SetParseState@DUIXmlParser@DirectUI@@AEAAXW4_DUI_PARSE_STATE@2@@Z35530x14003bf6c
                                                      ?SetParser@Macro@DirectUI@@QEAAXPEAVDUIXmlParser@2@@Z35540x1400156b8
                                                      ?SetPasswordCharacter@Edit@DirectUI@@QEAAJH@Z35550x14003bc30
                                                      ?SetPasswordCharacter@TouchEditBase@DirectUI@@QEAAJH@Z35560x14001e9e4
                                                      ?SetPasswordRevealMode@TouchEdit2@DirectUI@@QEAAJW4TouchEditPasswordRevealMode@2@@Z35570x140005084
                                                      ?SetPath@Movie@DirectUI@@QEAAJPEBG@Z35580x140028b70
                                                      ?SetPercent@ScrollProxy@DirectUI@@AEAAJPEAVBaseScrollBar@2@N@Z35590x1400059c0
                                                      ?SetPinned@BaseScrollBar@DirectUI@@QEAAX_N@Z35600x14002fe84
                                                      ?SetPinning@BaseScrollViewer@DirectUI@@QEAAJH@Z35610x140023118
                                                      ?SetPixelOffsetMode@Movie@DirectUI@@QEAAJH@Z35620x14002fec8
                                                      ?SetPlay@AnimationStrip@DirectUI@@QEAAJ_N@Z35630x14003b808
                                                      ?SetPlayAllFramesMode@Movie@DirectUI@@QEAAJ_N@Z35640x14002aebc
                                                      ?SetPopupBounds@TouchSelect@DirectUI@@QEAAJHHHH@Z35650x140007324
                                                      ?SetPosition@CCBaseScrollBar@DirectUI@@UEAAJH@Z35660x140020c0c
                                                      ?SetPosition@ModernProgressBar@DirectUI@@QEAAJH@Z35670x140030300
                                                      ?SetPosition@Progress@DirectUI@@QEAAJH@Z35680x14002ac1c
                                                      ?SetPosition@ScrollBar@DirectUI@@UEAAJH@Z35690x140004568
                                                      ?SetPreprocessedXML@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z35700x140027074
                                                      ?SetPreserveAlphaChannel@Element@DirectUI@@QEAAX_N@Z35710x14001f6f8
                                                      ?SetPressed@Button@DirectUI@@QEAAJ_N@Z35720x140021acc
                                                      ?SetPressed@TouchButton@DirectUI@@QEAAJ_N@Z35730x140035b38
                                                      ?SetPreventFormatChangeUpdatingModifiedState@TouchEditBase@DirectUI@@QEAAJ_N@Z35740x140021d48
                                                      ?SetPromptText@TouchEdit2@DirectUI@@QEAAJPEBG@Z35750x14001b54c
                                                      ?SetPromptWithCaret@TouchEdit2@DirectUI@@QEAAJ_N@Z35760x140026d90
                                                      ?SetProperty@Bind@DirectUI@@QEAAJPEBG@Z35770x140017458
                                                      ?SetProportional@ScrollBar@DirectUI@@QEAAJ_N@Z35780x14000facc
                                                      ?SetProvider@XElement@DirectUI@@QEAAJPEAUIUnknown@@@Z35790x14002f67c
                                                      ?SetRangeMax@CCTrackBar@DirectUI@@QEAAJH@Z35800x14002ea3c
                                                      ?SetRangeMax@TouchSlider@DirectUI@@QEAAXH@Z35810x14002aec4
                                                      ?SetRangeMin@CCTrackBar@DirectUI@@QEAAJH@Z35820x1400214f8
                                                      ?SetRangeMin@TouchSlider@DirectUI@@QEAAXH@Z35830x14002f824
                                                      ?SetRangeMinAndRangeMax@TouchSlider@DirectUI@@QEAAXHH@Z35840x14001fda8
                                                      ?SetReadOnly@TouchEditBase@DirectUI@@QEAAJ_N@Z35850x140005134
                                                      ?SetReferencePoint@RefPointElement@DirectUI@@QEAAJHH@Z35860x140009464
                                                      ?SetRegisteredDefaultButton@DialogElement@DirectUI@@QEAAJPEAVElement@2@@Z35870x14002c23c
                                                      ?SetRegisteredDefaultButton@XBaby@DirectUI@@UEAAJPEAVElement@2@@Z35880x140040964
                                                      ?SetRegisteredDefaultButton@XProvider@DirectUI@@UEAAJPEAVElement@2@@Z35890x14002f114
                                                      ?SetRegisteredDefaultButtonSelectedState@DialogElementCore@DirectUI@@IEAAX_N@Z35900x140010e5c
                                                      ?SetRelPixHeight@Element@DirectUI@@QEAAJH@Z35910x1400144fc
                                                      ?SetRelPixMargin@Element@DirectUI@@QEAAJHHHH@Z35920x140021fe4
                                                      ?SetRelPixPadding@Element@DirectUI@@QEAAJHHHH@Z35930x14002fc9c
                                                      ?SetRelPixWidth@Element@DirectUI@@QEAAJH@Z35940x14001d810
                                                      ?SetReorderable@ItemList@DirectUI@@QEAAJ_N@Z35950x14003fe8c
                                                      ?SetRepeat@Movie@DirectUI@@QEAAJ_N@Z35960x140013500
                                                      ?SetRespectLanguageDirection@TouchSlider@DirectUI@@QEAAX_N@Z35970x140015930
                                                      ?SetRespondToMouseScroll@TouchSlider@DirectUI@@QEAAX_N@Z35980x1400264c4
                                                      ?SetScaleFactor@DUIXmlParser@DirectUI@@QEAAXM@Z35990x14003a308
                                                      ?SetScreenCenter@HWNDElement@DirectUI@@QEAAX_N@Z36000x14001e010
                                                      ?SetScrollControlHost@TouchScrollViewer@DirectUI@@QEAAJPEAVElement@2@@Z36010x14002245c
                                                      ?SetScrollPadding@TouchScrollViewer@DirectUI@@QEAAJHHHH@Z36020x140040674
                                                      ?SetScrollPercent@ScrollProvider@DirectUI@@UEAAJNN@Z36030x140018064
                                                      ?SetScrollPercent@ScrollProxy@DirectUI@@AEAAJNN@Z36040x140030648
                                                      ?SetSelected@Element@DirectUI@@QEAAJ_N@Z36050x1400169fc
                                                      ?SetSelection@Combobox@DirectUI@@QEAAJH@Z36060x14003ddc0
                                                      ?SetSelection@Selector@DirectUI@@UEAAJPEAVElement@2@@Z36070x14003e998
                                                      ?SetSelection@SelectorNoDefault@DirectUI@@UEAAJPEAVElement@2@@Z36080x14000bb4c
                                                      ?SetSelection@TouchEdit2@DirectUI@@QEAAJJJ@Z36090x140009144
                                                      ?SetSelection@TouchSelect@DirectUI@@QEAAJPEAVElement@2@@Z36100x14002df08
                                                      ?SetSelectionBackgroundColor@TouchEditBase@DirectUI@@QEAAJPEAVValue@2@@Z36110x14002dac0
                                                      ?SetSelectionForegroundColor@TouchEditBase@DirectUI@@QEAAJPEAVValue@2@@Z36120x14001d520
                                                      ?SetSelectionIndex@TouchSelect@DirectUI@@QEAAJH@Z36130x14002c1e4
                                                      ?SetShadowIntensity@Element@DirectUI@@QEAAJH@Z36140x140013c00
                                                      ?SetSheet@Element@DirectUI@@QEAAJPEAVStyleSheet@2@@Z36150x140013ff4
                                                      ?SetShortcut@Element@DirectUI@@QEAAJH@Z36160x140019670
                                                      ?SetShowClearButtonMinWidth@TouchEdit2@DirectUI@@QEAAJH@Z36170x140002b38
                                                      ?SetShowKeyFocus@TouchButton@DirectUI@@QEAAJ_N@Z36180x14001049c
                                                      ?SetShowTick@TouchSlider@DirectUI@@QEAAJ_N@Z36190x14001ceac
                                                      ?SetSmoothFillAnimation@ModernProgressBar@DirectUI@@QEAAJ_N@Z36200x140020914
                                                      ?SetSmoothingMode@Movie@DirectUI@@QEAAJH@Z36210x140016644
                                                      ?SetSnapIntervalX@TouchScrollViewer@DirectUI@@QEAAJM@Z36220x140030000
                                                      ?SetSnapIntervalY@TouchScrollViewer@DirectUI@@QEAAJM@Z36230x140002334
                                                      ?SetSnapMode@TouchScrollViewer@DirectUI@@QEAAJH@Z36240x1400039a8
                                                      ?SetSnapOffsetX@TouchScrollViewer@DirectUI@@QEAAJM@Z36250x140001898
                                                      ?SetSnapOffsetY@TouchScrollViewer@DirectUI@@QEAAJM@Z36260x140033f28
                                                      ?SetSnapPointCollectionX@TouchScrollViewer@DirectUI@@QEAAJPEAV?$DynamicArray@N$0A@@2@@Z36270x14003c42c
                                                      ?SetSnapPointCollectionX@TouchScrollViewer@DirectUI@@QEAAJPEBNH@Z36280x14001d15c
                                                      ?SetSnapPointCollectionY@TouchScrollViewer@DirectUI@@QEAAJPEAV?$DynamicArray@N$0A@@2@@Z36290x14001aca8
                                                      ?SetSnapPointCollectionY@TouchScrollViewer@DirectUI@@QEAAJPEBNH@Z36300x140033ae8
                                                      ?SetState@ModernProgressBar@DirectUI@@QEAAJH@Z36310x140026cb0
                                                      ?SetStdCursor@Element@DirectUI@@QEAAJH@Z36320x140009154
                                                      ?SetStepCount@TouchSlider@DirectUI@@QEAAXH@Z36330x140015f24
                                                      ?SetStopThumbBehavior@RepeatButton@DirectUI@@QEAAXXZ36340x140041374
                                                      ?SetString@ElementProxy@DirectUI@@IEAAJPEAUtagVARIANT@@P8Element@2@EAAPEBGPEAPEAVValue@2@@Z@Z36350x140030f94
                                                      ?SetStyle@CCTreeView@DirectUI@@QEAAKK@Z36360x14002c5e0
                                                      ?SetSubContent@TouchCommandButton@DirectUI@@QEAAJPEBG@Z36370x14002d650
                                                      ?SetSuppressClearButton@TouchEdit2@DirectUI@@QEAAJ_N@Z36380x14001faf8
                                                      ?SetSuppressSetContact@TouchScrollViewer@DirectUI@@QEAAJ_N@Z36390x14001bd18
                                                      ?SetSyncContentWhileIMEComposing@TouchEditBase@DirectUI@@QEAAJ_N@Z36400x14003ba7c
                                                      ?SetTargetPage@Navigator@DirectUI@@QEAAJPEBG@Z36410x14002bba4
                                                      ?SetTextContentOverride@TouchSelectItem@DirectUI@@QEAAJPEBG@Z36420x14001bff4
                                                      ?SetTextGlowSize@Element@DirectUI@@QEAAJH@Z36430x1400357a0
                                                      ?SetTextMode@TouchEditBase@DirectUI@@QEAAJW4TouchEditTextMode@2@@Z36440x14003ed14
                                                      ?SetThemeChanged@HWNDHost@DirectUI@@IEAAJH@Z36450x14000b33c
                                                      ?SetThemedBorder@Edit@DirectUI@@QEAAJ_N@Z36460x140030f18
                                                      ?SetThumbPosition@CCTrackBar@DirectUI@@QEAAJH@Z36470x14001e978
                                                      ?SetThumbValue@TouchSlider@DirectUI@@QEAAXH_N0@Z36480x140022f84
                                                      ?SetThumbValue@TouchSlider@DirectUI@@QEAAXH_N@Z36490x1400071f8
                                                      ?SetTickCount@TouchSlider@DirectUI@@QEAAJH@Z36500x14003c110
                                                      ?SetTitleText@TouchSwitch@DirectUI@@QEAAJPEBG@Z36510x1400109a4
                                                      ?SetToHost@XBaby@DirectUI@@UEAAJPEAVElement@2@@Z36520x140019084
                                                      ?SetToggleOnClick@TouchCheckBox@DirectUI@@QEAAJ_N@Z36530x14002d128
                                                      ?SetToggleSwitchText@TouchSwitch@DirectUI@@QEAAXPEBG@Z36540x14002bc4c
                                                      ?SetToggleValue@TouchSwitch@DirectUI@@QEAAXH@Z36550x140013c90
                                                      ?SetToggleValue@TouchSwitch@DirectUI@@QEAAXH_N0@Z36560x14003b52c
                                                      ?SetToggleValue@TouchSwitch@DirectUI@@QEAAXH_N@Z36570x14000e8a0
                                                      ?SetTooltip@Element@DirectUI@@QEAAJ_N@Z36580x140016c64
                                                      ?SetTooltipMaxWidth@Element@DirectUI@@QEAAJH@Z36590x140030908
                                                      ?SetTooltipMaximumLineCount@TouchHWNDElement@DirectUI@@QEAAJH@Z36600x140018b5c
                                                      ?SetTooltipText@TouchSlider@DirectUI@@QEAAXPEBG@Z36610x140011f68
                                                      ?SetTracking@CCBaseScrollBar@DirectUI@@QEAAJ_N@Z36620x140016b90
                                                      ?SetTransparent@HWNDHost@DirectUI@@QEAAJ_N@Z36630x14002830c
                                                      ?SetTreatRightMouseButtonAsLeft@TouchButton@DirectUI@@QEAAJ_N@Z36640x140021d8c
                                                      ?SetTypography@RichText@DirectUI@@QEAAJPEBG@Z36650x14003e248
                                                      ?SetTypographyRuns@RichText@DirectUI@@QEAAJPEBG@Z36660x14001dd14
                                                      ?SetUnavailableIcon@DUIXmlParser@DirectUI@@QEAAXPEAUHICON__@@@Z36670x140001de0
                                                      ?SetUnknownAttrCallback@DUIXmlParser@DirectUI@@QEAAXP6A_NPEBGPEAX@Z1@Z36680x140006e00
                                                      ?SetValue@Element@DirectUI@@QEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@@Z36690x14001d8a0
                                                      ?SetValue@Element@DirectUI@@QEAAJPEBUPropertyInfo@2@HPEAVValue@2@@Z36700x140037264
                                                      ?SetValue@RangeValueProvider@DirectUI@@UEAAJN@Z36710x14002f264
                                                      ?SetValue@ValueProvider@DirectUI@@UEAAJPEBG@Z36720x1400115a0
                                                      ?SetValue@ValueProxy@DirectUI@@AEAAJPEBG@Z36730x140034444
                                                      ?SetVertical@ScrollBar@DirectUI@@QEAAJ_N@Z36740x140020c2c
                                                      ?SetVerticalScript@RichText@DirectUI@@QEAAJ_N@Z36750x14001689c
                                                      ?SetVirtualizeElements@TouchScrollViewer@DirectUI@@QEAAJ_N@Z36760x14000b280
                                                      ?SetVisible@Element@DirectUI@@QEAAJ_N@Z36770x14000a700
                                                      ?SetVisited@TouchHyperLink@DirectUI@@QEAAJ_N@Z36780x140005b70
                                                      ?SetWantTabs@Edit@DirectUI@@QEAAJ_N@Z36790x14002fc88
                                                      ?SetWidth@Element@DirectUI@@QEAAJH@Z36800x1400115dc
                                                      ?SetWinStyle@CCBase@DirectUI@@QEAAJH@Z36810x14000734c
                                                      ?SetWindowAccessGradientColor@TouchHWNDElement@DirectUI@@QEAAJPEAVValue@2@@Z36820x1400150ec
                                                      ?SetWindowActive@Element@DirectUI@@QEAAJ_N@Z36830x140030b88
                                                      ?SetWindowDirection@HWNDHost@DirectUI@@UEAAXPEAUHWND__@@@Z36840x140003f2c
                                                      ?SetWrapKeyboardNavigate@HWNDElement@DirectUI@@QEAAJ_N@Z36850x14000c1a0
                                                      ?SetX@Element@DirectUI@@QEAAJH@Z36860x1400071a8
                                                      ?SetXBarVisibility@BaseScrollViewer@DirectUI@@QEAAJH@Z36870x14002ee9c
                                                      ?SetXML@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z36880x14000d150
                                                      ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJIPEAUHINSTANCE__@@0@Z36890x140034328
                                                      ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJIPEBGPEAUHINSTANCE__@@1@Z36900x140001064
                                                      ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJPEBG0PEAUHINSTANCE__@@1@Z36910x140037968
                                                      ?SetXMLFromResource@DUIXmlParser@DirectUI@@QEAAJPEBGPEAUHINSTANCE__@@1@Z36920x140021420
                                                      ?SetXMLFromResourceWithTheme@DUIXmlParser@DirectUI@@QEAAJIPEAUHINSTANCE__@@00@Z36930x140038648
                                                      ?SetXOffset@BaseScrollViewer@DirectUI@@QEAAJH@Z36940x14000a664
                                                      ?SetXOffset@Viewer@DirectUI@@QEAAJH@Z36950x14003e1c0
                                                      ?SetXScrollable@BaseScrollViewer@DirectUI@@QEAAJ_N@Z36960x1400384e4
                                                      ?SetXScrollable@Viewer@DirectUI@@QEAAJ_N@Z36970x14001bbd4
                                                      ?SetY@Element@DirectUI@@QEAAJH@Z36980x14000a4b0
                                                      ?SetYBarVisibility@BaseScrollViewer@DirectUI@@QEAAJH@Z36990x14003de24
                                                      ?SetYOffset@BaseScrollViewer@DirectUI@@QEAAJH@Z37000x1400073d4
                                                      ?SetYOffset@Viewer@DirectUI@@QEAAJH@Z37010x140040f6c
                                                      ?SetYScrollable@BaseScrollViewer@DirectUI@@QEAAJ_N@Z37020x1400320c0
                                                      ?SetYScrollable@Viewer@DirectUI@@QEAAJ_N@Z37030x140038908
                                                      ?SetZoomMaximum@TouchScrollViewer@DirectUI@@QEAAJM@Z37040x14002403c
                                                      ?SetZoomMinimum@TouchScrollViewer@DirectUI@@QEAAJM@Z37050x14002e3a8
                                                      ?ShadowIntensityProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37060x14000f4d0
                                                      ?SheetProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37070x14000ba84
                                                      ?ShiftChild@Element@DirectUI@@QEAAJII@Z37080x14003b444
                                                      ?ShortcutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37090x1400120bc
                                                      ?ShouldUseDesktopPerMonitorScaling@HWNDElement@DirectUI@@QEAA_NXZ37100x14002c4e0
                                                      ?ShouldUsePerMonitorScaling@TouchHWNDElement@DirectUI@@QEAA_NXZ37110x14003e718
                                                      ?ShowAccel@HWNDElement@DirectUI@@QEAA_NXZ37120x140035f44
                                                      ?ShowClearButtonMinWidthProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ37130x140026848
                                                      ?ShowContextMenu@ElementProvider@DirectUI@@UEAAJXZ37140x14000ebb4
                                                      ?ShowFocus@HWNDElement@DirectUI@@QEAA_NXZ37150x14000479c
                                                      ?ShowKeyFocusProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ37160x14000c278
                                                      ?ShowRichTooltip@TouchHWNDElement@DirectUI@@QEAAJW4TOUCHTOOLTIP_INPUT@@W4TOUCHTOOLTIP_OPTION_FLAGS@@PEAVElement@2@@Z37170x140028508
                                                      ?ShowTickProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ37180x1400218b0
                                                      ?ShowTooltipOnRightForLTRBuild@TouchSlider@DirectUI@@QEAAXXZ37190x140020a94
                                                      ?ShowUIState@HWNDElement@DirectUI@@QEAAX_N0@Z37200x140035220
                                                      ?ShowWindow@NativeHWNDHost@DirectUI@@QEAAXH@Z37210x140021900
                                                      ?ShowWindow@XHost@DirectUI@@QEAAXH@Z37220x14003096c
                                                      ?SideGraphicProp@TextGraphic@DirectUI@@SAPEBUPropertyInfo@2@XZ37230x14000f878
                                                      ?SizeInLayoutProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37240x1400026c0
                                                      ?SizeZero@FlowLayout@DirectUI@@KA?AUtagSIZE@@XZ37250x140025080
                                                      ?SizeZero@VerticalFlowLayout@DirectUI@@KA?AUtagSIZE@@XZ37260x1400309cc
                                                      ?Skip@DuiAccessible@DirectUI@@UEAAJK@Z37270x140014f70
                                                      ?Skip@HWNDHostAccessible@DirectUI@@UEAAJK@Z37280x14001db80
                                                      ?SliderControlType@Schema@DirectUI@@2HA37290x140027f94
                                                      ?SliderUpdated@TouchSlider@DirectUI@@SA?AVUID@@XZ37300x140020c50
                                                      ?SmoothingModeProp@Movie@DirectUI@@SAPEBUPropertyInfo@2@XZ37310x1400252c4
                                                      ?SnapIntervalXProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37320x140040c60
                                                      ?SnapIntervalYProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37330x14003eedc
                                                      ?SnapModeProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37340x14000202c
                                                      ?SnapOffsetXProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37350x1400324f8
                                                      ?SnapOffsetYProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37360x140026974
                                                      ?SnapPointCollectionXProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37370x140023078
                                                      ?SnapPointCollectionYProp@TouchScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ37380x140006bb4
                                                      ?SnapshotTransformElement@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ37390x140011988
                                                      ?SortChildren@Element@DirectUI@@QEAAJP6AHPEBX0@Z@Z37400x14000d158
                                                      ?SpinnerControlType@Schema@DirectUI@@2HA37410x14000c830
                                                      ?SplitButtonControlType@Schema@DirectUI@@2HA37420x1400172f8
                                                      ?Start@AnimationStrip@DirectUI@@AEAAJXZ37430x14002f608
                                                      ?StartDefer@Element@DirectUI@@QEAAXPEAK@Z37440x140028afc
                                                      ?StartNavigate@Browser@DirectUI@@SA?AVUID@@XZ37450x1400366bc
                                                      ?StartRichTooltipTimer@TouchHWNDElement@DirectUI@@QEAAJW4TOUCHTOOLTIP_INPUT@@@Z37460x140023504
                                                      ?StateProp@ModernProgressBar@DirectUI@@SAPEBUPropertyInfo@2@XZ37470x14001e4e8
                                                      ?StaticWndProc@HWNDElement@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z37480x14001d6c8
                                                      ?StaticXHostSubclassProc@TaskPage@DirectUI@@CA_JPEAUHWND__@@I_K_J@Z37490x140018d78
                                                      ?StaticXmlParserError@TaskPage@DirectUI@@CAXPEBG0HPEAX@Z37500x14002a154
                                                      ?StatusBarControlType@Schema@DirectUI@@2HA37510x14000b958
                                                      ?Stop@AnimationStrip@DirectUI@@AEAAXXZ37520x14001b204
                                                      ?Stop@CCAVI@DirectUI@@QEAAXXZ37530x14001e044
                                                      ?StopAnimation@Element@DirectUI@@QEAAXI@Z37540x140008284
                                                      ?StopUsingCache@RichText@DirectUI@@QEAAXXZ37550x140023920
                                                      ?StrDupW@Value@DirectUI@@CAJPEBGPEAPEAG@Z37560x14000152c
                                                      ?StructureChangedEvent@Schema@DirectUI@@2HA37570x14000749c
                                                      ?SubContentProp@TouchCommandButton@DirectUI@@SAPEBUPropertyInfo@2@XZ37580x140005980
                                                      ?SuppressClearButtonProp@TouchEdit2@DirectUI@@SAPEBUPropertyInfo@2@XZ37590x140039978
                                                      ?SupressRightButtonDrag@Thumb@DirectUI@@QEAAX_N@Z37600x14003a7f0
                                                      ?SyncBackground@HWNDHost@DirectUI@@IEAAXXZ37610x140006ea4
                                                      ?SyncCallback@Proxy@DirectUI@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z37620x140019e68
                                                      ?SyncColorsAndFonts@HWNDHost@DirectUI@@AEAAXXZ37630x140021078
                                                      ?SyncContentWhileIMEComposingProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ37640x140029e84
                                                      ?SyncDestroyWindow@NativeHWNDHost@DirectUI@@QEAAXXZ37650x140033f78
                                                      ?SyncDirection@HWNDHost@DirectUI@@IEAAXXZ37660x14000798c
                                                      ?SyncElementAlphaFromForegroundAlpha@DirectUI@@YAXPEAVElement@1@@Z37670x1400254c8
                                                      ?SyncFont@HWNDHost@DirectUI@@IEAAXXZ37680x140015db4
                                                      ?SyncForeground@HWNDHost@DirectUI@@IEAAXXZ37690x14002e6f0
                                                      ?SyncNoteAndGlyph@CCCommandLink@DirectUI@@IEAAXPEAUHWND__@@@Z37700x1400087d0
                                                      ?SyncParent@HWNDHost@DirectUI@@IEAAXXZ37710x140020878
                                                      ?SyncRect@HWNDHost@DirectUI@@IEAAXI_N@Z37720x14003005c
                                                      ?SyncScrollBar@CCBaseScrollBar@DirectUI@@QEAAXXZ37730x1400030a4
                                                      ?SyncStyle@HWNDHost@DirectUI@@IEAAXXZ37740x14002ecf4
                                                      ?SyncText@HWNDHost@DirectUI@@IEAAXXZ37750x140033238
                                                      ?SyncVisible@HWNDHost@DirectUI@@IEAAXXZ37760x140022f2c
                                                      ?SystemAlertEvent@Schema@DirectUI@@2HA37770x1400309bc
                                                      ?TabControlType@Schema@DirectUI@@2HA37780x14002ec74
                                                      ?TabItemControlType@Schema@DirectUI@@2HA37790x140011710
                                                      ?TableControlType@Schema@DirectUI@@2HA37800x14000caa4
                                                      ?TableItemPattern@Schema@DirectUI@@2HA37810x14000b5c8
                                                      ?TableItem_ColumnHeaderItems_Property@Schema@DirectUI@@2HA37820x14002d9d8
                                                      ?TableItem_RowHeaderItems_Property@Schema@DirectUI@@2HA37830x14002eeac
                                                      ?TablePattern@Schema@DirectUI@@2HA37840x1400051fc
                                                      ?Table_ColumnHeaders_Property@Schema@DirectUI@@2HA37850x140032158
                                                      ?Table_RowHeaders_Property@Schema@DirectUI@@2HA37860x140014780
                                                      ?Table_RowOrColumnMajor_Property@Schema@DirectUI@@2HA37870x140023bf0
                                                      ?TargetPageProp@Navigator@DirectUI@@SAPEBUPropertyInfo@2@XZ37880x14002a6b0
                                                      ?TelemetrySetDescription@TouchScrollViewer@DirectUI@@QEAAJPEBG@Z37890x140028508
                                                      ?TestDeferObject@Element@DirectUI@@QEAAPEAVDeferCycle@2@XZ37900x14002f054
                                                      ?TextContentOverrideProp@TouchSelectItem@DirectUI@@SAPEBUPropertyInfo@2@XZ37910x140004da8
                                                      ?TextControlType@Schema@DirectUI@@2HA37920x14001a2e0
                                                      ?TextGlowSizeProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ37930x14002bbf8
                                                      ?TextModeProp@TouchEditBase@DirectUI@@SAPEBUPropertyInfo@2@XZ37940x1400108d4
                                                      ?TextPattern@Schema@DirectUI@@2HA37950x140014ca4
                                                      ?TextTextSelectionChangedEvent@Schema@DirectUI@@2HA37960x14001d6a8
                                                      ?TextTooltipShowing@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ37970x140026908
                                                      ?ThemeChange@HWNDElement@DirectUI@@SA?AVUID@@XZ37980x140039e54
                                                      ?ThemeChangedProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ37990x140018418
                                                      ?ThemedBorderProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ38000x140035664
                                                      ?ThumbControlType@Schema@DirectUI@@2HA38010x1400090d8
                                                      ?ThumbPositionProp@CCTrackBar@DirectUI@@SAPEBUPropertyInfo@2@XZ38020x140009444
                                                      ?ThumbPositionProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ38030x140006fe0
                                                      ?TickCountProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ38040x14003c570
                                                      ?TitleBarControlType@Schema@DirectUI@@2HA38050x1400404d0
                                                      ?TitleTextProp@TouchSwitch@DirectUI@@SAPEBUPropertyInfo@2@XZ38060x14000a9fc
                                                      ?ToString@Value@DirectUI@@QEBAPEAGPEAGI@Z38070x140015c78
                                                      ?Toggle@AutoButton@DirectUI@@SA?AVUID@@XZ38080x14002a70c
                                                      ?Toggle@SemanticZoomToggle@DirectUI@@SA?AVUID@@XZ38090x140028b3c
                                                      ?Toggle@ToggleProvider@DirectUI@@UEAAJXZ38100x14002fe7c
                                                      ?ToggleOnClickProp@TouchCheckBox@DirectUI@@SAPEBUPropertyInfo@2@XZ38110x14002e260
                                                      ?TogglePattern@Schema@DirectUI@@2HA38120x140013068
                                                      ?ToggleUIState@HWNDElement@DirectUI@@QEAAX_N0@Z38130x1400013dc
                                                      ?Toggle_ToggleState_Property@Schema@DirectUI@@2HA38140x14003e524
                                                      ?ToolBarControlType@Schema@DirectUI@@2HA38150x14000aedc
                                                      ?ToolTipClosedEvent@Schema@DirectUI@@2HA38160x14001d3d4
                                                      ?ToolTipControlType@Schema@DirectUI@@2HA38170x140001ccc
                                                      ?ToolTipOpenedEvent@Schema@DirectUI@@2HA38180x140037908
                                                      ?TooltipMaxWidthProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38190x14002f1f8
                                                      ?TooltipMaximumLineCountProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ38200x1400108ac
                                                      ?TooltipProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38210x140008490
                                                      ?TooltipTimerStarting@TouchHWNDElement@DirectUI@@SA?AVUID@@XZ38220x14000b9e4
                                                      ?TossElement@ElementProvider@DirectUI@@UEAAXXZ38230x14001023c
                                                      ?TossPatternProvider@ElementProvider@DirectUI@@QEAAXW4Pattern@Schema@2@@Z38240x1400073ec
                                                      ?TrackScore@NavScoring@DirectUI@@QEAAHPEAVElement@2@0@Z38250x14003a22c
                                                      ?TrackingProp@CCBaseScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ38260x140019924
                                                      ?TransformPattern@Schema@DirectUI@@2HA38270x14001126c
                                                      ?TranslateThumbPositionToThumbValue@TouchSlider@DirectUI@@QEAAHH@Z38280x140040f84
                                                      ?TransparentProp@HWNDHost@DirectUI@@SAPEBUPropertyInfo@2@XZ38290x14001590c
                                                      ?TreatRightMouseButtonAsLeftProp@TouchButton@DirectUI@@SAPEBUPropertyInfo@2@XZ38300x1400206b4
                                                      ?TreeControlType@Schema@DirectUI@@2HA38310x140001650
                                                      ?TreeItemControlType@Schema@DirectUI@@2HA38320x14001f9e8
                                                      ?TriggeredAnimationComplete@PVLAnimation@DirectUI@@SA?AVUID@@XZ38330x14003a40c
                                                      ?Try@NavScoring@DirectUI@@QEAAHPEAVElement@2@HPEBUNavReference@2@K@Z38340x140033a24
                                                      ?TryLinePattern@Element@DirectUI@@AEAA_NPEAUtagPOINT@@AEBUtagRECT@@@Z38350x1400289f0
                                                      ?TryPattern@Element@DirectUI@@AEAA_NNNPEAUtagPOINT@@AEBUtagRECT@@@Z38360x14001a3ec
                                                      ?TrySparsePattern@Element@DirectUI@@AEAA_NPEAUtagPOINT@@AEBUtagRECT@@@Z38370x1400305bc
                                                      ?TypographyProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ38380x1400249d4
                                                      ?TypographyRunsProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ38390x14002020c
                                                      ?UiaEvents@Element@DirectUI@@QEAA_NXZ38400x140018348
                                                      ?UiaHostProviderFromHwnd@Schema@DirectUI@@2P6AJPEAUHWND__@@PEAPEAUIRawElementProviderSimple@@@ZEA38410x14000d620
                                                      ?UiaLookupId@Schema@DirectUI@@2P6AHW4AutomationIdentifierType@@PEBU_GUID@@@ZEA38420x140017808
                                                      ?UiaRaiseAutomationEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@H@ZEA38430x14000652c
                                                      ?UiaRaiseAutomationPropertyChangedEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@HUtagVARIANT@@1@ZEA38440x140017e44
                                                      ?UiaRaiseStructureChangedEvent@Schema@DirectUI@@2P6AJPEAUIRawElementProviderSimple@@W4StructureChangeType@@PEAHH@ZEA38450x140019fd8
                                                      ?UiaReturnRawElementProvider@Schema@DirectUI@@2P6A_JPEAUHWND__@@_K_JPEAUIRawElementProviderSimple@@@ZEA38460x140014f54
                                                      ?UnRegister@Element@DirectUI@@SAJPEAPEAUIClassInfo@2@@Z38470x14003d3b8
                                                      ?UnhandledSyschar@XElement@DirectUI@@SA?AVUID@@XZ38480x140027f8c
                                                      ?Uninit@CallstackTracker@DirectUI@@SAXXZ38490x140021ad0
                                                      ?Uninit@InvokeHelper@DirectUI@@QEAAXXZ38500x140039444
                                                      ?UninitProcess@FontCache@DirectUI@@SAXXZ38510x140006750
                                                      ?UninitThread@FontCache@DirectUI@@SAXXZ38520x1400056b8
                                                      ?UnloadCommonControlExports@AnimationStrip@DirectUI@@AEAAXXZ38530x14001c44c
                                                      ?Unlock@CritSecLock@DirectUI@@QEAAXXZ38540x14000b7f4
                                                      ?UnregisterForAnimationStatusChanges@TouchHWNDElement@DirectUI@@QEAAXXZ38550x1400394bc
                                                      ?UnregisterForIHMChanges@TouchHWNDElement@DirectUI@@QEAAXXZ38560x1400317f8
                                                      ?UnregisterForMonitorPowerChanges@TouchHWNDElement@DirectUI@@QEAAJXZ38570x14003441c
                                                      ?UnvirtualizePosition@HWNDHost@DirectUI@@AEAAXXZ38580x14000fa00
                                                      ?UpdateChildFocus@DialogElementCore@DirectUI@@QEAAXPEAVElement@2@0@Z38590x1400057bc
                                                      ?UpdateChildren@Expando@DirectUI@@IEAAXPEAVValue@2@@Z38600x1400335f4
                                                      ?UpdateContentSize@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ38610x140035d98
                                                      ?UpdateDesiredSize@BorderLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38620x140029734
                                                      ?UpdateDesiredSize@FillLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38630x14001f6c8
                                                      ?UpdateDesiredSize@FlowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38640x140007a84
                                                      ?UpdateDesiredSize@GridLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38650x140033394
                                                      ?UpdateDesiredSize@Layout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38660x14002acc4
                                                      ?UpdateDesiredSize@NineGridLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38670x140031068
                                                      ?UpdateDesiredSize@RowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38680x140030250
                                                      ?UpdateDesiredSize@TableLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38690x140032548
                                                      ?UpdateDesiredSize@VerticalFlowLayout@DirectUI@@UEAA?AUtagSIZE@@PEAVElement@2@HHPEAVSurface@2@@Z38700x14002ed90
                                                      ?UpdateElement@TouchSelect@DirectUI@@QEAAJHPEAVElement@2@PEBG@Z38710x140033e0c
                                                      ?UpdateLayout@Element@DirectUI@@QEAAXXZ38720x140005aa4
                                                      ?UpdateLayoutRect@Layout@DirectUI@@SAXPEAVElement@2@HH0HHHH@Z38730x14000d824
                                                      ?UpdateSheets@DUIXmlParser@DirectUI@@QEAAJPEAVElement@2@@Z38740x14001f7f8
                                                      ?UpdateString@TouchSelect@DirectUI@@QEAAJHPEBG@Z38750x1400242dc
                                                      ?UpdateStyleSheets@HWNDElement@DirectUI@@IEAAXXZ38760x1400091c4
                                                      ?UpdateToggleState@SemanticZoomToggle@DirectUI@@QEAAXW4SemanticZoomToggleState@@_N@Z38770x140013644
                                                      ?UpdateTooltip@Element@DirectUI@@MEAAXPEAV12@@Z38780x140007d8c
                                                      ?UpdateTooltip@HWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z38790x14001aeb0
                                                      ?UpdateTooltip@TouchHWNDElement@DirectUI@@UEAAXPEAVElement@2@@Z38800x14002e500
                                                      ?UpdateView@TouchScrollViewer@DirectUI@@SA?AVUID@@XZ38810x1400244ec
                                                      ?UseFixedTooltipOffset@TouchSlider@DirectUI@@QEAAXXZ38820x140016ef0
                                                      ?UsePerMonitorScaling@TouchHWNDElement@DirectUI@@QEAAXPEAUHMONITOR__@@@Z38830x14002f7e0
                                                      ?UserTextChanged@TouchEditBase@DirectUI@@SA?AVUID@@XZ38840x14002e344
                                                      ?UserTextUpdateNoChange@TouchEditBase@DirectUI@@SA?AVUID@@XZ38850x14003d94c
                                                      ?UsesDesktopPerMonitorScalingProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38860x14003d460
                                                      ?ValuePattern@Schema@DirectUI@@2HA38870x140026db8
                                                      ?Value_IsReadOnly_Property@Schema@DirectUI@@2HA38880x14000f7a0
                                                      ?Value_Value_Property@Schema@DirectUI@@2HA38890x140023c14
                                                      ?VerifyParentage@HWNDHost@DirectUI@@IEAAHXZ38900x140007dac
                                                      ?VerticalProp@ScrollBar@DirectUI@@SAPEBUPropertyInfo@2@XZ38910x14000f664
                                                      ?VerticalScriptProp@RichText@DirectUI@@SAPEBUPropertyInfo@2@XZ38920x140025e54
                                                      ?VirtualizedItemPattern@Schema@DirectUI@@2HA38930x140016a80
                                                      ?VisibleProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ38940x140037c40
                                                      ?VisitedProp@TouchHyperLink@DirectUI@@SAPEBUPropertyInfo@2@XZ38950x1400182bc
                                                      ?VisualStateProp@TouchSlider@DirectUI@@SAPEBUPropertyInfo@2@XZ38960x140018080
                                                      ?WantEvent@EventManager@DirectUI@@CA_NW4Event@Schema@2@H@Z38970x14002735c
                                                      ?WantEvent@EventManager@DirectUI@@SA_NW4Event@Schema@2@@Z38980x140004928
                                                      ?WantPropertyEvent@EventManager@DirectUI@@SA_NH@Z38990x140005584
                                                      ?WantTabsProp@Edit@DirectUI@@SAPEBUPropertyInfo@2@XZ39000x140009128
                                                      ?WidthProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39010x14002fbbc
                                                      ?WinStyleProp@CCBase@DirectUI@@SAPEBUPropertyInfo@2@XZ39020x14003d138
                                                      ?WindowAccessGradientColorProp@TouchHWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ39030x140022cc0
                                                      ?WindowActiveProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39040x140006608
                                                      ?WindowControlType@Schema@DirectUI@@2HA39050x140040264
                                                      ?WindowDpiChanged@HWNDElement@DirectUI@@SA?AVUID@@XZ39060x14000b6d0
                                                      ?WindowPattern@Schema@DirectUI@@2HA39070x140036e70
                                                      ?WindowWindowClosedEvent@Schema@DirectUI@@2HA39080x140001908
                                                      ?WindowWindowOpenedEvent@Schema@DirectUI@@2HA39090x14001a058
                                                      ?WndProc@HWNDElement@DirectUI@@UEAA_JPEAUHWND__@@I_K_J@Z39100x1400196ec
                                                      ?WndProc@NativeHWNDHost@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z39110x14001bbb8
                                                      ?WndProc@TouchHWNDElement@DirectUI@@UEAA_JPEAUHWND__@@I_K_J@Z39120x14001ddfc
                                                      ?WndProc@XHost@DirectUI@@SA_JPEAUHWND__@@I_K_J@Z39130x140010e9c
                                                      ?WrapKeyboardNavigateProp@HWNDElement@DirectUI@@SAPEBUPropertyInfo@2@XZ39140x140019e08
                                                      ?XBarVisibilityProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39150x140029910
                                                      ?XOffsetProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39160x1400209e4
                                                      ?XOffsetProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39170x140021040
                                                      ?XProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39180x140024298
                                                      ?XScrollableProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39190x140028a20
                                                      ?XScrollableProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39200x1400043bc
                                                      ?YBarVisibilityProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39210x1400218e4
                                                      ?YOffsetProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39220x14002224c
                                                      ?YOffsetProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39230x140018180
                                                      ?YProp@Element@DirectUI@@SAPEBUPropertyInfo@2@XZ39240x14000b98c
                                                      ?YScrollableProp@BaseScrollViewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39250x140014d70
                                                      ?YScrollableProp@Viewer@DirectUI@@SAPEBUPropertyInfo@2@XZ39260x140033b30
                                                      ?ZoomToRect@TouchScrollViewer@DirectUI@@QEAAJPEBUtagRECT@@_N@Z39270x14002c834
                                                      ?ZoomToRectManualVisualSwap@TouchScrollViewer@DirectUI@@QEAAJMMMMPEBHMMM_N@Z39280x140005bfc
                                                      ?_AddDependency@Element@DirectUI@@SAXPEAV12@PEBUPropertyInfo@2@HPEAUDepRecs@2@PEAVDeferCycle@2@PEAJ@Z39290x14000abcc
                                                      ?_BitAccurateFillRect@Macro@DirectUI@@KAXPEAUHDC__@@HHHHEEEEK@Z39300x140006c54
                                                      ?_BroadcastEventWorker@Element@DirectUI@@AEAAXPEAUEvent@2@@Z39310x14003fd20
                                                      ?_BuildChildren@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVElement@2@@Z39320x140030fcc
                                                      ?_BuildElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAVElement@2@PEAPEAV42@@Z39330x140010188
                                                      ?_BuildFromBinary@DUIXmlParser@DirectUI@@IEAAJPEAVElement@2@0PEBGPEAKPEAPEAV32@@Z39340x14001ac90
                                                      ?_BuildStyles@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z39350x140034e64
                                                      ?_CachedValueIsEqual@Element@DirectUI@@AEAAHPEBUPropertyInfo@2@PEAV12@@Z39360x14002c158
                                                      ?_CalcTabOrder@ShellBorderLayout@DirectUI@@AEAAJPEAVElement@2@@Z39370x140028344
                                                      ?_ClearNeedsLayout@Element@DirectUI@@QEAAXXZ39380x14001969c
                                                      ?_ClearTooltipState@TouchHWNDElement@DirectUI@@IEAAXXZ39390x140006160
                                                      ?_CreateAndSetLayout@DirectUI@@YAJPEAVElement@1@P6AJHPEAHPEAPEAVValue@1@@ZH1@Z39400x1400173c0
                                                      ?_CreateValue@DUIXmlParser@DirectUI@@IEAAJPEBGPEBUPropertyInfo@2@PEAPEAVValue@2@@Z39410x140039bcc
                                                      ?_CtrlWndProc@HWNDHost@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z39420x14002ada8
                                                      ?_DeleteCtrlWnd@HWNDHost@DirectUI@@AEAAXXZ39430x140013a28
                                                      ?_DestroyTables@DUIXmlParser@DirectUI@@QEAAXXZ39440x14003ce84
                                                      ?_DestroyTooltip@TouchHWNDElement@DirectUI@@IEAAXXZ39450x140020328
                                                      ?_DisplayNodeCallback@Element@DirectUI@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z39460x140015e30
                                                      ?_EndOptimizedLayoutQ@Element@DirectUI@@QEAAXXZ39470x14002bec8
                                                      ?_EnterOnCurrentThread@DUIXmlParser@DirectUI@@IEAAJXZ39480x14000da50
                                                      ?_Fill@Element@DirectUI@@IEAAXPEAUHDC__@@KHHHH_N@Z39490x140037bd4
                                                      ?_FireWindowDpiChangeEvent@HWNDElement@DirectUI@@IEAAXXZ39500x14003a6a0
                                                      ?_FlushDS@Element@DirectUI@@AEAAXPEAVDeferCycle@2@@Z39510x14003d65c
                                                      ?_FlushLayout@Element@DirectUI@@KAXPEAV12@PEAVDeferCycle@2@@Z39520x140017b2c
                                                      ?_GetBitmapSize@Macro@DirectUI@@KA_NPEAUHBITMAP__@@PEAUtagSIZE@@@Z39530x140017098
                                                      ?_GetBuriedSheetDependencies@Element@DirectUI@@AEAAXPEBUPropertyInfo@2@PEAV12@PEAUDepRecs@2@PEAVDeferCycle@2@PEAJ@Z39540x140005080
                                                      ?_GetChangesUpdatePass@Element@DirectUI@@QEAAHXZ39550x14002f29c
                                                      ?_GetClassForElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAPEAUIClassInfo@2@@Z39560x140022590
                                                      ?_GetClassForElementByName@DUIXmlParser@DirectUI@@IEAAJPEBGPEAPEAUIClassInfo@2@@Z39570x1400381f8
                                                      ?_GetComputedValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@PEAUUpdateCache@2@@Z39580x140022bb4
                                                      ?_GetContent@Viewer@DirectUI@@AEAAPEAVElement@2@XZ39590x140020208
                                                      ?_GetDependencies@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HPEAUDepRecs@2@HPEAVValue@2@PEAVDeferCycle@2@@Z39600x14000fc7c
                                                      ?_GetLineInfo@DUIXmlParser@DirectUI@@IEAA?AULINEINFO@2@PEAUIXmlReader@@@Z39610x140020434
                                                      ?_GetLocalValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z39620x14000ab54
                                                      ?_GetLocalValueFromVM@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z39630x140039c68
                                                      ?_GetNeedsLayout@Element@DirectUI@@QEAAIXZ39640x14001631c
                                                      ?_GetPerMonitorScaleFactorForDesktopWindow@HWNDElement@DirectUI@@IEAAHPEAUHWND__@@@Z39650x140015b6c
                                                      ?_GetPropertyForAttribute@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEAPEBUPropertyInfo@2@@Z39660x14001bbcc
                                                      ?_GetSpecifiedValue@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@PEAUUpdateCache@2@@Z39670x140017800
                                                      ?_GetSpecifiedValueIgnoreCache@Element@DirectUI@@AEAAPEAVValue@2@PEBUPropertyInfo@2@@Z39680x140009fd8
                                                      ?_GetValueForStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEAUIClassInfo@2@PEBG1PEAPEBUPropertyInfo@2@PEAPEAVValue@2@@Z39690x1400325a4
                                                      ?_HandleImmersiveColorSchemeChange@HWNDElement@DirectUI@@IEAAXXZ39700x14001f3bc
                                                      ?_InheritProperties@Element@DirectUI@@AEAAXXZ39710x14002f99c
                                                      ?_InitializeTables@DUIXmlParser@DirectUI@@QEAAJXZ39720x140025784
                                                      ?_InternalEnsureVisible@Viewer@DirectUI@@AEAA_NHHHH@Z39730x140012ff4
                                                      ?_InvalidateCachedDSConstraints@Element@DirectUI@@KAXPEAV12@@Z39740x14001fb20
                                                      ?_IsSemanticZoomControl@ElementProxy@DirectUI@@AEAA_NH@Z39750x14002ee64
                                                      ?_IsWindowHostUsingDoNotStealFocusFlag@ElementProxy@DirectUI@@AEAA_NXZ39760x1400032e4
                                                      ?_LeaveOnCurrentThread@DUIXmlParser@DirectUI@@IEAAXXZ39770x140007268
                                                      ?_LoadImage32BitsPerPixel@Macro@DirectUI@@KAPEAVValue@2@PEBG@Z39780x140015220
                                                      ?_MarkElementForDS@Element@DirectUI@@SAHPEAV12@@Z39790x140015180
                                                      ?_MarkElementForLayout@Element@DirectUI@@SAHPEAV12@I@Z39800x1400177bc
                                                      ?_OnFontPropChanged@Element@DirectUI@@IEAAXPEAVValue@2@@Z39810x14001fb70
                                                      ?_OnGetInfoTip@CCTreeView@DirectUI@@MEAAJPEBUtagNMTVGETINFOTIPW@@@Z39820x140004fc4
                                                      ?_OnItemChanged@CCTreeView@DirectUI@@MEAAJPEBUtagTVITEMCHANGE@@@Z39830x140025c90
                                                      ?_OnUIStateChanged@HWNDElement@DirectUI@@MEAAXGG@Z39840x140009504
                                                      ?_OnUIStateChanged@TouchHWNDElement@DirectUI@@MEAAXGG@Z39850x14002b654
                                                      ?_ParseBehavior@DUIXmlParser@DirectUI@@IEAAJPEAVElement@2@PEBG@Z39860x140039214
                                                      ?_ParseLayout@DUIXmlParser@DirectUI@@IEAAJPEBGPEAPEAVValue@2@@Z39870x140028e2c
                                                      ?_ParseValue@DUIXmlParser@DirectUI@@IEAAJPEBUPropertyInfo@2@PEBGPEAPEAVValue@2@@Z39880x140017ef4
                                                      ?_PostEvent@Element@DirectUI@@AEAAXPEAUEvent@2@H@Z39890x14000dd74
                                                      ?_PostSourceChange@Element@DirectUI@@AEAAJXZ39900x140010598
                                                      ?_PreSourceChange@Element@DirectUI@@AEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@1@Z39910x1400375e0
                                                      ?_PreSourceChange@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HPEAVValue@2@1@Z39920x140018b28
                                                      ?_RecordElementBehaviors@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG@Z39930x14001c068
                                                      ?_RecordElementLayout@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG@Z39940x14000fe38
                                                      ?_RecordElementStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEBG_N@Z39950x1400330d0
                                                      ?_RecordElementTrees@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z39960x14002bef4
                                                      ?_RecordElementWithChildren@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@_NPEAPEAG@Z39970x14003a054
                                                      ?_RecordInstantiateElement@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAPEAG@Z39980x140006ac8
                                                      ?_RecordSetElementProperties@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@@Z39990x140008710
                                                      ?_RecordSetValue@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEBG1@Z40000x1400023e4
                                                      ?_RemoveLocalValue@Element@DirectUI@@IEAAJP6APEBUPropertyInfo@2@XZ_N@Z40010x140038034
                                                      ?_RemoveLocalValue@Element@DirectUI@@IEAAJPEBUPropertyInfo@2@_N@Z40020x14002829c
                                                      ?_RepeatButtonActionCallback@RepeatButton@DirectUI@@CAXPEAUGMA_ACTIONINFO@@@Z40030x14000316c
                                                      ?_Reset@ShellBorderLayout@DirectUI@@AEAAXXZ40040x140020e30
                                                      ?_ResolveStyleSheet@DUIXmlParser@DirectUI@@IEAAJPEBGPEAPEAVValue@2@PEAI@Z40050x14002e148
                                                      ?_ScalePointsToPixels@DUIXmlParser@DirectUI@@AEBAHH@Z40060x1400249d8
                                                      ?_ScalePointsToPixels@DUIXmlParser@DirectUI@@AEBAMM@Z40070x14000af18
                                                      ?_ScaleRelativePixels@DUIXmlParser@DirectUI@@AEBAHH@Z40080x14001cd8c
                                                      ?_ScaleRelativePixels@DUIXmlParser@DirectUI@@AEBAMM@Z40090x140012c68
                                                      ?_SelfLayoutDoLayout@Clipper@DirectUI@@UEAAXHH@Z40100x1400298e0
                                                      ?_SelfLayoutDoLayout@Element@DirectUI@@MEAAXHH@Z40110x14003d048
                                                      ?_SelfLayoutDoLayout@ScrollBar@DirectUI@@UEAAXHH@Z40120x14001ed58
                                                      ?_SelfLayoutDoLayout@TouchScrollBar@DirectUI@@UEAAXHH@Z40130x14001a544
                                                      ?_SelfLayoutDoLayout@Viewer@DirectUI@@UEAAXHH@Z40140x140012370
                                                      ?_SelfLayoutUpdateDesiredSize@Clipper@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40150x14003a060
                                                      ?_SelfLayoutUpdateDesiredSize@Element@DirectUI@@MEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40160x1400086e0
                                                      ?_SelfLayoutUpdateDesiredSize@ScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40170x14003b8a0
                                                      ?_SelfLayoutUpdateDesiredSize@TouchScrollBar@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40180x1400271ac
                                                      ?_SelfLayoutUpdateDesiredSize@Viewer@DirectUI@@UEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40190x140006dd8
                                                      ?_SetBinaryXml@DUIXmlParser@DirectUI@@IEAAJPEBE_KPEAUHINSTANCE__@@@Z40200x14003655c
                                                      ?_SetGroupChanges@Element@DirectUI@@SA_NPEAV12@HPEAVDeferCycle@2@@Z40210x14000faf8
                                                      ?_SetNeedsLayout@Element@DirectUI@@QEAAHI@Z40220x14003f114
                                                      ?_SetProperties@DUIXmlParser@DirectUI@@IEAAJPEAUIXmlReader@@PEAUIClassInfo@2@PEAVElement@2@@Z40230x14001be1c
                                                      ?_SetRelPixRect@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@HHHH@Z40240x140028884
                                                      ?_SetRelPixValue@Element@DirectUI@@AEAAJPEBUPropertyInfo@2@H@Z40250x140024728
                                                      ?_SetValue@Element@DirectUI@@IEAAJP6APEBUPropertyInfo@2@XZHPEAVValue@2@_N@Z40260x140001b00
                                                      ?_SetValue@Element@DirectUI@@IEAAJPEBUPropertyInfo@2@HPEAVValue@2@_N@Z40270x14000a078
                                                      ?_SetXMLFromResource@DUIXmlParser@DirectUI@@IEAAJPEBG0PEAUHINSTANCE__@@11@Z40280x1400397d4
                                                      ?_SetupParserState@DUIXmlParser@DirectUI@@IEAAJPEAUHINSTANCE__@@0@Z40290x14003cfc0
                                                      ?_SinkWndProc@HWNDHost@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z40300x14002bccc
                                                      ?_StartOptimizedLayoutQ@Element@DirectUI@@QEAAXXZ40310x14002fc40
                                                      ?_SyncBackground@Element@DirectUI@@AEAAXXZ40320x140023ec8
                                                      ?_SyncRedrawStyle@Element@DirectUI@@AEAAXXZ40330x14001be68
                                                      ?_SyncVisible@Element@DirectUI@@AEAAXXZ40340x140022e88
                                                      ?_TransferGroupFlags@Element@DirectUI@@SAXPEAV12@H@Z40350x14003d330
                                                      ?_UpdateDesiredSize@Element@DirectUI@@QEAA?AUtagSIZE@@HHPEAVSurface@2@@Z40360x140012d28
                                                      ?_UpdateDesktopScaleFactor@HWNDElement@DirectUI@@AEAAHXZ40370x140005f74
                                                      ?_UpdateLayoutPosition@Element@DirectUI@@QEAAXHH@Z40380x14002b1a0
                                                      ?_UpdateLayoutSize@Element@DirectUI@@QEAAXHH@Z40390x140033714
                                                      ?_UpdatePropertyInCache@Element@DirectUI@@AEAAXPEBUPropertyInfo@2@@Z40400x140035904
                                                      ?_UpdateTileList@NineGridLayout@DirectUI@@AEAAXHPEAVElement@2@@Z40410x14000a100
                                                      ?_UsesUIAProxies@ElementProxy@DirectUI@@IEAAHXZ40420x1400279a8
                                                      ?_VoidPCNotifyTree@Element@DirectUI@@CAXHPEAVDeferCycle@2@@Z40430x14000fe7c
                                                      ?_WndProc@InvokeHelper@DirectUI@@CAHPEAXPEAUHWND__@@I_K_JPEA_J@Z40440x140009690
                                                      ?_ZeroRelease@Value@DirectUI@@AEAAXXZ40450x140031d8c
                                                      ?_atmArrow@Expando@DirectUI@@0GA40460x140004a2c
                                                      ?_atmClipper@Expando@DirectUI@@0GA40470x14001add8
                                                      ?_roleMapping@Schema@DirectUI@@0QBURoleMap@12@B40480x1400105b0
                                                      ?accDoDefaultAction@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@@Z40490x140033dcc
                                                      ?accDoDefaultAction@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@@Z40500x1400100f8
                                                      ?accHitTest@DuiAccessible@DirectUI@@UEAAJJJPEAUtagVARIANT@@@Z40510x14001e92c
                                                      ?accHitTest@HWNDHostAccessible@DirectUI@@UEAAJJJPEAUtagVARIANT@@@Z40520x14003b9b8
                                                      ?accLocation@DuiAccessible@DirectUI@@UEAAJPEAJ000UtagVARIANT@@@Z40530x14003f1cc
                                                      ?accLocation@HWNDHostAccessible@DirectUI@@UEAAJPEAJ000UtagVARIANT@@@Z40540x1400207cc
                                                      ?accNavigate@DuiAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z40550x140018908
                                                      ?accNavigate@HWNDHostAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z40560x140017830
                                                      ?accNavigate@HWNDHostClientAccessible@DirectUI@@UEAAJJUtagVARIANT@@PEAU3@@Z40570x14001a864
                                                      ?accSelect@DuiAccessible@DirectUI@@UEAAJJUtagVARIANT@@@Z40580x140021e60
                                                      ?accSelect@HWNDHostAccessible@DirectUI@@UEAAJJUtagVARIANT@@@Z40590x140020d8c
                                                      ?advanceFrameActionStart@Movie@DirectUI@@AEAAXXZ40600x140035314
                                                      ?advanceFrameActionStop@Movie@DirectUI@@AEAAXXZ40610x140027d50
                                                      ?cChangeBulk@EventManager@DirectUI@@0HB40620x1400231d0
                                                      ?c_RefCountBitOffset@Value@DirectUI@@0HB40630x14000d25c
                                                      ?c_RefCountMask@Value@DirectUI@@0JB40640x140003258
                                                      ?c_SingleRefCount@Value@DirectUI@@0JB40650x14003b9f8
                                                      ?c_rgar@AccessibleButton@DirectUI@@0QBUACCESSIBLEROLE@12@B40660x14002213c
                                                      ?doAction@Movie@DirectUI@@QEAAXPEAUGMA_ACTIONINFO@@@Z40670x14001a6f4
                                                      ?g_cRefCount@ResourceModuleHandles@DirectUI@@0JC40680x140020cc0
                                                      ?g_controlInfoTable@Schema@DirectUI@@0QBUControlInfo@12@B40690x140031178
                                                      ?g_cs@ElementProviderManager@DirectUI@@2U_RTL_CRITICAL_SECTION@@A40700x14002be80
                                                      ?g_cs@EventManager@DirectUI@@0U_RTL_CRITICAL_SECTION@@A40710x140005480
                                                      ?g_cs@InvokeManager@DirectUI@@0U_RTL_CRITICAL_SECTION@@A40720x14000f5d0
                                                      ?g_dwElSlot@DirectUI@@3KA40730x14003d680
                                                      ?g_eventInfoTable@Schema@DirectUI@@0QBUEventInfo@12@B40740x1400243ec
                                                      ?g_eventMapping@Schema@DirectUI@@0QBUEventMap@12@B40750x1400359ac
                                                      ?g_eventRegisteredMap@EventManager@DirectUI@@0PAIA40760x140020f20
                                                      ?g_fInited@Schema@DirectUI@@0_NA40770x140008ed0
                                                      ?g_fWantAnyEvent@EventManager@DirectUI@@0_NA40780x14002cf34
                                                      ?g_pArrayInvokeHelper@InvokeManager@DirectUI@@0PEAV?$UiaArray@PEAVInvokeHelper@DirectUI@@@2@EA40790x14002fc30
                                                      ?g_pArrayPprv@ElementProviderManager@DirectUI@@0PEAV?$UiaArray@PEAVElementProvider@DirectUI@@@2@EA40800x140027628
                                                      ?g_pArrayPropertyEvent@EventManager@DirectUI@@0PEAV?$UiaArray@H@2@EA40810x140038e40
                                                      ?g_patternInfoTable@Schema@DirectUI@@0QBUPatternInfo@12@B40820x140034f74
                                                      ?g_patternMapping@Schema@DirectUI@@0QBUPatternMap@12@B40830x14003de58
                                                      ?g_propertyInfoTable@Schema@DirectUI@@0QBUPropertyInfo@12@B40840x14000355c
                                                      ?g_rgMouseMap@HWNDHost@DirectUI@@0QAY02$$CBIA40850x14001fda0
                                                      ?get_BoundingRectangle@ElementProvider@DirectUI@@UEAAJPEAUUiaRect@@@Z40860x1400267d4
                                                      ?get_CanSelectMultiple@SelectionProvider@DirectUI@@UEAAJPEAH@Z40870x14003ce48
                                                      ?get_Column@GridItemProvider@DirectUI@@UEAAJPEAH@Z40880x14000845c
                                                      ?get_ColumnCount@GridProvider@DirectUI@@UEAAJPEAH@Z40890x1400052a0
                                                      ?get_ColumnSpan@GridItemProvider@DirectUI@@UEAAJPEAH@Z40900x14001d070
                                                      ?get_ContainingGrid@GridItemProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z40910x1400189c0
                                                      ?get_ExpandCollapseState@ExpandCollapseProvider@DirectUI@@UEAAJPEAW4ExpandCollapseState@@@Z40920x140018ab8
                                                      ?get_FragmentRoot@ElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderFragmentRoot@@@Z40930x14001f66c
                                                      ?get_HorizontalScrollPercent@ScrollProvider@DirectUI@@UEAAJPEAN@Z40940x14003ff0c
                                                      ?get_HorizontalViewSize@ScrollProvider@DirectUI@@UEAAJPEAN@Z40950x14001b410
                                                      ?get_HorizontallyScrollable@ScrollProvider@DirectUI@@UEAAJPEAH@Z40960x140020750
                                                      ?get_HostRawElementProvider@ElementProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z40970x140006f18
                                                      ?get_IsReadOnly@RangeValueProvider@DirectUI@@UEAAJPEAH@Z40980x14001b894
                                                      ?get_IsReadOnly@ValueProvider@DirectUI@@UEAAJPEAH@Z40990x140003db8
                                                      ?get_IsSelected@SelectionItemProvider@DirectUI@@UEAAJPEAH@Z41000x1400123ac
                                                      ?get_IsSelectionRequired@SelectionProvider@DirectUI@@UEAAJPEAH@Z41010x140019d44
                                                      ?get_LargeChange@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41020x140031cec
                                                      ?get_Maximum@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41030x140026d74
                                                      ?get_Minimum@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41040x14000d3e4
                                                      ?get_ProviderOptions@ElementProvider@DirectUI@@UEAAJPEAW4ProviderOptions@@@Z41050x1400016f8
                                                      ?get_Row@GridItemProvider@DirectUI@@UEAAJPEAH@Z41060x140001d4c
                                                      ?get_RowCount@GridProvider@DirectUI@@UEAAJPEAH@Z41070x14002a5f8
                                                      ?get_RowOrColumnMajor@TableProvider@DirectUI@@UEAAJPEAW4RowOrColumnMajor@@@Z41080x140027c48
                                                      ?get_RowSpan@GridItemProvider@DirectUI@@UEAAJPEAH@Z41090x140018668
                                                      ?get_SelectionContainer@SelectionItemProvider@DirectUI@@UEAAJPEAPEAUIRawElementProviderSimple@@@Z41100x1400234a4
                                                      ?get_SmallChange@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41110x140020c1c
                                                      ?get_ToggleState@ToggleProvider@DirectUI@@UEAAJPEAW4ToggleState@@@Z41120x14001f434
                                                      ?get_Value@RangeValueProvider@DirectUI@@UEAAJPEAN@Z41130x1400360c0
                                                      ?get_Value@ValueProvider@DirectUI@@UEAAJPEAPEAG@Z41140x14002a398
                                                      ?get_VerticalScrollPercent@ScrollProvider@DirectUI@@UEAAJPEAN@Z41150x1400396fc
                                                      ?get_VerticalViewSize@ScrollProvider@DirectUI@@UEAAJPEAN@Z41160x14001ad4c
                                                      ?get_VerticallyScrollable@ScrollProvider@DirectUI@@UEAAJPEAH@Z41170x140009d60
                                                      ?get_accChild@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAUIDispatch@@@Z41180x140040544
                                                      ?get_accChild@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAUIDispatch@@@Z41190x1400057cc
                                                      ?get_accChildCount@DuiAccessible@DirectUI@@UEAAJPEAJ@Z41200x140031ce0
                                                      ?get_accChildCount@HWNDHostAccessible@DirectUI@@UEAAJPEAJ@Z41210x14000aca0
                                                      ?get_accDefaultAction@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41220x14001ef14
                                                      ?get_accDefaultAction@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41230x1400391b0
                                                      ?get_accDescription@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41240x140036100
                                                      ?get_accDescription@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41250x1400159f8
                                                      ?get_accFocus@DuiAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41260x140032e54
                                                      ?get_accFocus@HWNDHostAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41270x1400028dc
                                                      ?get_accHelp@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41280x140022068
                                                      ?get_accHelp@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41290x14001dbc4
                                                      ?get_accHelpTopic@DuiAccessible@DirectUI@@UEAAJPEAPEAGUtagVARIANT@@PEAJ@Z41300x140019c1c
                                                      ?get_accHelpTopic@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAGUtagVARIANT@@PEAJ@Z41310x14001acd4
                                                      ?get_accKeyboardShortcut@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41320x14000cdec
                                                      ?get_accKeyboardShortcut@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41330x14001ec00
                                                      ?get_accName@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41340x140009a48
                                                      ?get_accName@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41350x14002da84
                                                      ?get_accParent@DuiAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41360x14003bc1c
                                                      ?get_accParent@HWNDElementAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41370x14000e8ac
                                                      ?get_accParent@HWNDHostAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41380x14002e4f4
                                                      ?get_accParent@HWNDHostClientAccessible@DirectUI@@UEAAJPEAPEAUIDispatch@@@Z41390x1400011bc
                                                      ?get_accRole@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41400x140038074
                                                      ?get_accRole@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41410x140003394
                                                      ?get_accRole@HWNDHostClientAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41420x14000bd98
                                                      ?get_accSelection@DuiAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41430x140037c98
                                                      ?get_accSelection@HWNDHostAccessible@DirectUI@@UEAAJPEAUtagVARIANT@@@Z41440x14003e0e4
                                                      ?get_accState@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41450x14001252c
                                                      ?get_accState@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAU3@@Z41460x14002c890
                                                      ?get_accValue@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41470x14002c3f0
                                                      ?get_accValue@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAPEAG@Z41480x140007988
                                                      ?put_accName@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41490x140026078
                                                      ?put_accName@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41500x14001c16c
                                                      ?put_accValue@DuiAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41510x14001c820
                                                      ?put_accValue@HWNDHostAccessible@DirectUI@@UEAAJUtagVARIANT@@PEAG@Z41520x14000dc90
                                                      ?s_HandleDUIEventMessage@Element@DirectUI@@CA_NPEAV12@PEAUEventMsg@@@Z41530x140037e48
                                                      ?s_ImageHlpFuncList@CallstackTracker@DirectUI@@0PAUIMGHLPFN_LOAD@12@A41540x1400232e0
                                                      ?s_SyncCallback@CSafeElementProxy@@SAJPEAUHGADGET__@@PEAXPEAUEventMsg@@@Z41550x140002290
                                                      ?s_XMLParseError@DUIFactory@DirectUI@@CAXPEBG0HPEAX@Z41560x14000d91c
                                                      ?s_fdClr@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@K@12@B41570x140026a08
                                                      ?s_fdFill@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B41580x140034994
                                                      ?s_fdGraphic@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B41590x1400119ac
                                                      ?s_fdInt@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@H@12@B41600x14003c99c
                                                      ?s_fdRect@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@UScaledRECT@DirectUI@@@12@B41610x14003f5e4
                                                      ?s_fdSize@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@UScaledSIZE@DirectUI@@@12@B41620x14001cbbc
                                                      ?s_fdString@DUIXmlParser@DirectUI@@1QBU?$FunctionDefinition@PEAVValue@DirectUI@@@12@B41630x140029bb8
                                                      ?s_hProcess@CallstackTracker@DirectUI@@0PEAXEA41640x14003134c
                                                      ?s_hinstImageHlp@CallstackTracker@DirectUI@@0PEAUHINSTANCE__@@EA41650x14001cf18
                                                      ?s_hinstNtDll@CallstackTracker@DirectUI@@0PEAUHINSTANCE__@@EA41660x140036ad8
                                                      ?s_initonceInit@CallstackTracker@DirectUI@@0T_RTL_RUN_ONCE@@A41670x1400089e4
                                                      ?s_pClassInfo@AccessibleButton@DirectUI@@0PEAUIClassInfo@2@EA41680x14000eee0
                                                      ?s_pClassInfo@AnimationStrip@DirectUI@@0PEAUIClassInfo@2@EA41690x140022160
                                                      ?s_pClassInfo@AutoButton@DirectUI@@0PEAUIClassInfo@2@EA41700x1400063ac
                                                      ?s_pClassInfo@BaseScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA41710x14001c878
                                                      ?s_pClassInfo@Bind@DirectUI@@0PEAUIClassInfo@2@EA41720x140040528
                                                      ?s_pClassInfo@Browser@DirectUI@@0PEAUIClassInfo@2@EA41730x14003d79c
                                                      ?s_pClassInfo@Button@DirectUI@@0PEAUIClassInfo@2@EA41740x14003fa24
                                                      ?s_pClassInfo@CCAVI@DirectUI@@0PEAUIClassInfo@2@EA41750x14001ed1c
                                                      ?s_pClassInfo@CCBase@DirectUI@@0PEAUIClassInfo@2@EA41760x14002df2c
                                                      ?s_pClassInfo@CCBaseCheckRadioButton@DirectUI@@0PEAUIClassInfo@2@EA41770x140022994
                                                      ?s_pClassInfo@CCBaseScrollBar@DirectUI@@0PEAUIClassInfo@2@EA41780x140031f50
                                                      ?s_pClassInfo@CCCheckBox@DirectUI@@0PEAUIClassInfo@2@EA41790x14001fac4
                                                      ?s_pClassInfo@CCCommandLink@DirectUI@@0PEAUIClassInfo@2@EA41800x1400135c8
                                                      ?s_pClassInfo@CCHScrollBar@DirectUI@@0PEAUIClassInfo@2@EA41810x140027970
                                                      ?s_pClassInfo@CCListBox@DirectUI@@0PEAUIClassInfo@2@EA41820x140003878
                                                      ?s_pClassInfo@CCListView@DirectUI@@0PEAUIClassInfo@2@EA41830x14003ce54
                                                      ?s_pClassInfo@CCProgressBar@DirectUI@@0PEAUIClassInfo@2@EA41840x14003c468
                                                      ?s_pClassInfo@CCPushButton@DirectUI@@0PEAUIClassInfo@2@EA41850x1400413f8
                                                      ?s_pClassInfo@CCRadioButton@DirectUI@@0PEAUIClassInfo@2@EA41860x140011d5c
                                                      ?s_pClassInfo@CCSysLink@DirectUI@@0PEAUIClassInfo@2@EA41870x1400267f0
                                                      ?s_pClassInfo@CCTrackBar@DirectUI@@0PEAUIClassInfo@2@EA41880x140010c84
                                                      ?s_pClassInfo@CCTreeView@DirectUI@@0PEAUIClassInfo@2@EA41890x140009358
                                                      ?s_pClassInfo@CCVScrollBar@DirectUI@@0PEAUIClassInfo@2@EA41900x140014eec
                                                      ?s_pClassInfo@CheckBoxGlyph@DirectUI@@0PEAUIClassInfo@2@EA41910x140033778
                                                      ?s_pClassInfo@Clipper@DirectUI@@0PEAUIClassInfo@2@EA41920x140037548
                                                      ?s_pClassInfo@Combobox@DirectUI@@0PEAUIClassInfo@2@EA41930x140001338
                                                      ?s_pClassInfo@DialogElement@DirectUI@@0PEAUIClassInfo@2@EA41940x140029768
                                                      ?s_pClassInfo@Edit@DirectUI@@0PEAUIClassInfo@2@EA41950x14001f5f4
                                                      ?s_pClassInfo@Element@DirectUI@@0PEAUIClassInfo@2@EA41960x140039b28
                                                      ?s_pClassInfo@ElementWithHWND@DirectUI@@0PEAUIClassInfo@2@EA41970x14001f998
                                                      ?s_pClassInfo@Expandable@DirectUI@@0PEAUIClassInfo@2@EA41980x140015694
                                                      ?s_pClassInfo@Expando@DirectUI@@0PEAUIClassInfo@2@EA41990x1400275f8
                                                      ?s_pClassInfo@ExpandoButtonGlyph@DirectUI@@0PEAUIClassInfo@2@EA42000x1400153d4
                                                      ?s_pClassInfo@HWNDElement@DirectUI@@0PEAUIClassInfo@2@EA42010x14003917c
                                                      ?s_pClassInfo@HWNDHost@DirectUI@@0PEAUIClassInfo@2@EA42020x140016fd8
                                                      ?s_pClassInfo@Macro@DirectUI@@0PEAUIClassInfo@2@EA42030x140005ccc
                                                      ?s_pClassInfo@Movie@DirectUI@@0PEAUIClassInfo@2@EA42040x14002a160
                                                      ?s_pClassInfo@Navigator@DirectUI@@0PEAUIClassInfo@2@EA42050x14002dd5c
                                                      ?s_pClassInfo@PText@DirectUI@@0PEAUIClassInfo@2@EA42060x140033a14
                                                      ?s_pClassInfo@Page@DirectUI@@0PEAUIClassInfo@2@EA42070x14001bbc0
                                                      ?s_pClassInfo@Pages@DirectUI@@0PEAUIClassInfo@2@EA42080x140024d20
                                                      ?s_pClassInfo@Progress@DirectUI@@0PEAUIClassInfo@2@EA42090x140011a2c
                                                      ?s_pClassInfo@PushButton@DirectUI@@0PEAUIClassInfo@2@EA42100x14001bf0c
                                                      ?s_pClassInfo@RadioButtonGlyph@DirectUI@@0PEAUIClassInfo@2@EA42110x140013058
                                                      ?s_pClassInfo@RefPointElement@DirectUI@@0PEAUIClassInfo@2@EA42120x1400299dc
                                                      ?s_pClassInfo@RepeatButton@DirectUI@@0PEAUIClassInfo@2@EA42130x14003c2dc
                                                      ?s_pClassInfo@Repeater@DirectUI@@0PEAUIClassInfo@2@EA42140x140018f28
                                                      ?s_pClassInfo@ScrollBar@DirectUI@@0PEAUIClassInfo@2@EA42150x140002954
                                                      ?s_pClassInfo@ScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA42160x14001d9d4
                                                      ?s_pClassInfo@Selector@DirectUI@@0PEAUIClassInfo@2@EA42170x14000912c
                                                      ?s_pClassInfo@SelectorNoDefault@DirectUI@@0PEAUIClassInfo@2@EA42180x140005ad4
                                                      ?s_pClassInfo@StyledScrollViewer@DirectUI@@0PEAUIClassInfo@2@EA42190x140020058
                                                      ?s_pClassInfo@TextGraphic@DirectUI@@0PEAUIClassInfo@2@EA42200x140010b70
                                                      ?s_pClassInfo@Thumb@DirectUI@@0PEAUIClassInfo@2@EA42210x140036e0c
                                                      ?s_pClassInfo@UnknownElement@DirectUI@@0PEAUIClassInfo@2@EA42220x14002ed98
                                                      ?s_pClassInfo@Viewer@DirectUI@@0PEAUIClassInfo@2@EA42230x1400155c0
                                                      ?s_pClassInfo@XBaby@DirectUI@@0PEAUIClassInfo@2@EA42240x140023f54
                                                      ?s_pClassInfo@XElement@DirectUI@@0PEAUIClassInfo@2@EA42250x14003d518
                                                      ?s_pfnImagehlpApiVersionEx@CallstackTracker@DirectUI@@0P6APEAUAPI_VERSION@@PEAU3@@ZEA42260x14003e4c8
                                                      ?s_pfnRtlCaptureStackBackTrace@CallstackTracker@DirectUI@@0P6AGKKPEAPEAXPEAK@ZEA42270x140037228
                                                      ?s_pfnSymFromAddr@CallstackTracker@DirectUI@@0P6AHPEAX_KPEA_KPEAU_SYMBOL_INFO@@@ZEA42280x14002233c
                                                      ?s_pfnSymGetModuleInfo64@CallstackTracker@DirectUI@@0P6AHPEAX_KPEAU_IMAGEHLP_MODULE64@@@ZEA42290x14003c0ec
                                                      ?s_pfnSymInitialize@CallstackTracker@DirectUI@@0P6AHPEAXPEBDH@ZEA42300x14000e47c
                                                      ?s_pfnSymLoadModule64@CallstackTracker@DirectUI@@0P6A_KPEAX0PEBD1_KK@ZEA42310x1400344a8
                                                      ?s_pfnSymSetOptions@CallstackTracker@DirectUI@@0P6AKK@ZEA42320x14002d8d8
                                                      ?s_uButtonFocusChangeMsg@XElement@DirectUI@@2IB42330x140040390
                                                      ?s_uInvokeHelperMsg@InvokeHelper@DirectUI@@0IB42340x1400204e4
                                                      ?s_uNavigateOutMsg@XElement@DirectUI@@2IB42350x14000fd80
                                                      ?s_uUnhandledSyscharMsg@XElement@DirectUI@@2IB42360x140032c14
                                                      ARGBColorFromEnumI42370x140019554
                                                      AllowAllScalingPlateaus42380x140006cbc
                                                      BlurBitmap42390x140014e20
                                                      BrushFromEnumI42400x140006864
                                                      ColorFromEnumI42410x14003bf10
                                                      CreateDUIWrapper42420x14003bcf4
                                                      CreateDUIWrapperEx42430x14002004c
                                                      CreateDUIWrapperFromResource42440x14003793c
                                                      CreateDUIWrapperTouchEx12740x140013a44
                                                      CreateTouchTooltip42450x140018588
                                                      DUI70_DUIXmlParserCreate42460x14001c95c
                                                      DUI70_DUIXmlParserCreateElement42470x14003b1b4
                                                      DUI70_DUIXmlParserDestroy42480x1400072ac
                                                      DUI70_DUIXmlParserSetXMLFromResource42490x140010814
                                                      DUI70_ElementAddListener42500x140026eb4
                                                      DUI70_ElementDestroy42510x140005f28
                                                      DUI70_ElementEndDefer42520x140016be8
                                                      DUI70_ElementFindDescendent42530x140030d78
                                                      DUI70_ElementGetChildren42540x1400351d4
                                                      DUI70_ElementGetRoot42550x140021a48
                                                      DUI70_ElementRemoveListener42560x140028a6c
                                                      DUI70_ElementSetAccRole42570x140010e28
                                                      DUI70_ElementSetAccessible42580x140034cc8
                                                      DUI70_ElementSetContentAlign42590x14001ca48
                                                      DUI70_ElementSetContentString42600x14002e754
                                                      DUI70_ElementSetFont42610x140013ca8
                                                      DUI70_ElementSetID42620x14002e914
                                                      DUI70_ElementSetLayoutPos42630x140007c5c
                                                      DUI70_ElementSetVisible42640x140035930
                                                      DUI70_ElementStartDefer42650x14003a78c
                                                      DUI70_IsTouchButtonClickEqual42660x14002b588
                                                      DUI70_RichTextCreate42670x14003a0f8
                                                      DUI70_RichTextSetConstrainLayout42680x14002eb0c
                                                      DUI70_ValueRelease42690x14000d6cc
                                                      DUIDrawShadowText42700x140004e84
                                                      DUIStopPVLAnimation42710x14001bdd0
                                                      DisableAnimations42720x140032370
                                                      DisableInitCallstackTracking42730x140016dac
                                                      DrawShadowTextEx42740x14002dc28
                                                      DuiCreateObject14420x14000289c
                                                      ElementFromGadget42750x14003a5bc
                                                      EnableAnimations42760x14001e5a0
                                                      FlushThemeHandles42770x140036bb4
                                                      ForceDebugBreak42780x14000c574
                                                      GetDesktopDPI42790x14002b9f4
                                                      GetElementDataEntry42800x14003bad8
                                                      GetElementMacro42810x1400244a0
                                                      GetFontCache42820x14001bc10
                                                      GetScaleFactor42830x140034268
                                                      GetThemeHandle42840x140026354
                                                      HStrDup42850x14001e1e8
                                                      HrSysAllocString42860x140030514
                                                      InitPreprocessor42870x140024e84
                                                      InitProcessPriv42880x140001750
                                                      InitThread42890x140010914
                                                      IsAnimationsEnabled42900x14002732c
                                                      IsPalette42910x1400369c4
                                                      IsUIAutomationProviderEnabled42920x14000f9c4
                                                      MultiByteToUnicode42930x1400290e4
                                                      NotifyAccessibilityEvent42940x14000f1b4
                                                      PreprocessBuffer42950x140005e0c
                                                      ProcessAlphaBitmapI42960x1400108b8
                                                      PurgeThemeHandles42970x140007cc8
                                                      RegisterAllControls42980x14003edac
                                                      RegisterBaseControls42990x1400346a0
                                                      RegisterBrowserControls43000x1400227d8
                                                      RegisterCommonControls43010x14001e064
                                                      RegisterExtendedControls43020x1400137d0
                                                      RegisterMacroControls43030x14002b9dc
                                                      RegisterMiscControls43040x14003c598
                                                      RegisterPVLBehaviorFactory43050x1400053c8
                                                      RegisterStandardControls43060x14001df28
                                                      RegisterXControls43070x14003ac84
                                                      SetDefAction43080x14002af54
                                                      SetDesktopDPIOverride43090x1400204d4
                                                      SkipDLLUnloadInitChecks43100x14000ad44
                                                      StartMessagePump43110x140003044
                                                      StopMessagePump43120x140036390
                                                      StrToID43130x14002e6cc
                                                      UiaHideOnGetObject43140x14003cb64
                                                      UiaOnDestroySink43150x140019064
                                                      UiaOnGetObject43160x14002eaf8
                                                      UiaOnToolTip43170x140021b94
                                                      UnInitProcessPriv43180x140008bd8
                                                      UnInitThread43190x14002503c
                                                      UnicodeToMultiByte43200x14002ed9c

                                                      Version Infos

                                                      DescriptionData
                                                      LegalCopyright Microsoft Corporation. All rights reserv
                                                      InternalNamebitsp
                                                      FileVersion7.5.7600.16385 (win7_rtm.090713-
                                                      CompanyNameMicrosoft Corporati
                                                      ProductNameMicrosoft Windows Operating S
                                                      ProductVersion6.1.7600
                                                      FileDescriptionBackground Intellig
                                                      OriginalFilenamekbdy
                                                      Translation0x0409 0x04b0

                                                      Possible Origin

                                                      Language of compilation systemCountry where language is spokenMap
                                                      EnglishUnited States

                                                      Network Behavior

                                                      Network Port Distribution

                                                      UDP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Sep 29, 2021 04:15:45.514858007 CEST5782053192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:15:45.537218094 CEST53578208.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:01.327946901 CEST5084853192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:01.348884106 CEST53508488.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:19.405009031 CEST6124253192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:19.436249971 CEST53612428.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:37.617613077 CEST5856253192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:37.637005091 CEST53585628.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:48.010812998 CEST5659053192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:48.031752110 CEST53565908.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:48.649585009 CEST6050153192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:48.669254065 CEST53605018.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:49.446748018 CEST5377553192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:49.470232964 CEST53537758.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:49.731686115 CEST5183753192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:49.764206886 CEST53518378.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:49.865859032 CEST5541153192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:49.885955095 CEST53554118.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:50.425120115 CEST6366853192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:50.444103003 CEST53636688.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:51.121851921 CEST5464053192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:51.141371012 CEST53546408.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:51.679373980 CEST5873953192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:51.699142933 CEST53587398.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:52.502444983 CEST6033853192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:52.521673918 CEST53603388.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:53.809134007 CEST5871753192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:53.830663919 CEST53587178.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:54.239820004 CEST5976253192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:54.259191990 CEST53597628.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:16:57.896445990 CEST5432953192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:16:57.917392015 CEST53543298.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:17:29.194128036 CEST5805253192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:17:29.221677065 CEST53580528.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:17:31.762718916 CEST5400853192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:17:31.792819023 CEST53540088.8.8.8192.168.2.7
                                                      Sep 29, 2021 04:18:09.805459976 CEST5945153192.168.2.78.8.8.8
                                                      Sep 29, 2021 04:18:09.841366053 CEST53594518.8.8.8192.168.2.7

                                                      Code Manipulations

                                                      Statistics

                                                      Behavior

                                                      Click to jump to process

                                                      System Behavior

                                                      General

                                                      Start time:04:15:51
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\loaddll64.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:loaddll64.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll'
                                                      Imagebase:0x7ff64db90000
                                                      File size:1136128 bytes
                                                      MD5 hash:E0CC9D126C39A9D2FA1CAD5027EBBD18
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000001.00000002.273313020.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
                                                      Reputation:moderate

                                                      General

                                                      Start time:04:15:52
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\cmd.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1
                                                      Imagebase:0x7ff7bf140000
                                                      File size:273920 bytes
                                                      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:04:15:53
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\rundll32.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:rundll32.exe 'C:\Users\user\Desktop\yPeVDkBY3n.dll',#1
                                                      Imagebase:0x7ff63d4d0000
                                                      File size:69632 bytes
                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000004.00000002.334340057.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
                                                      Reputation:high

                                                      General

                                                      Start time:04:15:53
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\rundll32.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VExpandCollapseProvider@DirectUI@@UIExpandCollapseProvider@@$00@DirectUI@@QEAA@XZ
                                                      Imagebase:0x7ff63d4d0000
                                                      File size:69632 bytes
                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000005.00000002.252235999.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
                                                      Reputation:high

                                                      General

                                                      Start time:04:15:54
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\explorer.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\Explorer.EXE
                                                      Imagebase:0x7ff662bf0000
                                                      File size:3933184 bytes
                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:04:15:56
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\rundll32.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VGridItemProvider@DirectUI@@UIGridItemProvider@@$01@DirectUI@@QEAA@XZ
                                                      Imagebase:0x7ff63d4d0000
                                                      File size:69632 bytes
                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000007.00000002.260064173.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
                                                      Reputation:high

                                                      General

                                                      Start time:04:16:00
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\rundll32.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:rundll32.exe C:\Users\user\Desktop\yPeVDkBY3n.dll,??0?$PatternProvider@VGridProvider@DirectUI@@UIGridProvider@@$02@DirectUI@@QEAA@XZ
                                                      Imagebase:0x7ff63d4d0000
                                                      File size:69632 bytes
                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 0000000A.00000002.267627821.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
                                                      Reputation:high

                                                      General

                                                      Start time:04:16:34
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\Netplwiz.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\Netplwiz.exe
                                                      Imagebase:0x7ff69e8c0000
                                                      File size:39424 bytes
                                                      MD5 hash:A513A767CC9CC3E694D8C9D53B90B73E
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      General

                                                      Start time:04:16:35
                                                      Start date:29/09/2021
                                                      Path:C:\Users\user\AppData\Local\SbH2\Netplwiz.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Users\user\AppData\Local\SbH2\Netplwiz.exe
                                                      Imagebase:0x7ff7d7310000
                                                      File size:39424 bytes
                                                      MD5 hash:A513A767CC9CC3E694D8C9D53B90B73E
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000016.00000002.362816566.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

                                                      General

                                                      Start time:04:16:46
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\recdisc.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\recdisc.exe
                                                      Imagebase:0x7ff77db70000
                                                      File size:192512 bytes
                                                      MD5 hash:D2AEFB37C329E455DC2C17D3AA049666
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      General

                                                      Start time:04:16:47
                                                      Start date:29/09/2021
                                                      Path:C:\Users\user\AppData\Local\r4gbgdji\recdisc.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Users\user\AppData\Local\r4gbgdji\recdisc.exe
                                                      Imagebase:0x7ff6c2000000
                                                      File size:192512 bytes
                                                      MD5 hash:D2AEFB37C329E455DC2C17D3AA049666
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 0000001B.00000002.388799941.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

                                                      General

                                                      Start time:04:17:00
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\phoneactivate.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\phoneactivate.exe
                                                      Imagebase:0x7ff724750000
                                                      File size:107504 bytes
                                                      MD5 hash:09D1974A03068D4311F1CE94B765E817
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      General

                                                      Start time:04:17:05
                                                      Start date:29/09/2021
                                                      Path:C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Users\user\AppData\Local\lW7exk8\phoneactivate.exe
                                                      Imagebase:0x7ff6dc4c0000
                                                      File size:107504 bytes
                                                      MD5 hash:09D1974A03068D4311F1CE94B765E817
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 0000001F.00000002.426654754.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

                                                      General

                                                      Start time:04:17:18
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\wermgr.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\wermgr.exe
                                                      Imagebase:0x7ff6db310000
                                                      File size:209312 bytes
                                                      MD5 hash:FF214585BF10206E21EA8EBA202FACFD
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      General

                                                      Start time:04:17:20
                                                      Start date:29/09/2021
                                                      Path:C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Users\user\AppData\Local\JaJWNKcB\wermgr.exe
                                                      Imagebase:0x7ff7e2150000
                                                      File size:209312 bytes
                                                      MD5 hash:FF214585BF10206E21EA8EBA202FACFD
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000024.00000002.458324438.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

                                                      General

                                                      Start time:04:17:32
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\wermgr.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\wermgr.exe
                                                      Imagebase:0x7ff6db310000
                                                      File size:209312 bytes
                                                      MD5 hash:FF214585BF10206E21EA8EBA202FACFD
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      General

                                                      Start time:04:17:32
                                                      Start date:29/09/2021
                                                      Path:C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Users\user\AppData\Local\02vERQ6Eo\wermgr.exe
                                                      Imagebase:0x7ff75f9b0000
                                                      File size:209312 bytes
                                                      MD5 hash:FF214585BF10206E21EA8EBA202FACFD
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000027.00000002.485059141.0000000140001000.00000020.00020000.sdmp, Author: Joe Security
                                                      Antivirus matches:
                                                      • Detection: 0%, Virustotal, Browse
                                                      • Detection: 0%, Metadefender, Browse
                                                      • Detection: 0%, ReversingLabs

                                                      General

                                                      Start time:04:17:44
                                                      Start date:29/09/2021
                                                      Path:C:\Windows\System32\rdpinput.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\rdpinput.exe
                                                      Imagebase:0x7ff673710000
                                                      File size:178688 bytes
                                                      MD5 hash:4403785D297C55D5DF26176B4F1A52C8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      General

                                                      Start time:04:17:45
                                                      Start date:29/09/2021
                                                      Path:C:\Users\user\AppData\Local\iBq\rdpinput.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Users\user\AppData\Local\iBq\rdpinput.exe
                                                      Imagebase:0x7ff609400000
                                                      File size:178688 bytes
                                                      MD5 hash:4403785D297C55D5DF26176B4F1A52C8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Dridex_2, Description: Yara detected Dridex unpacked file, Source: 00000029.00000002.514047905.0000000140001000.00000020.00020000.sdmp, Author: Joe Security

                                                      Disassembly

                                                      Code Analysis

                                                      Reset < >