Generated by JEB on 2019/08/01

PE: C:\Windows\System32\wow64cpu.dll Base=0x6B100000 SHA-256=A9809B5ED6920B8B28ABF0F7B3904AAA19A6EA661F10E5C66A952F5D74516CEB
PDB: wow64cpu.pdb GUID={165C2CDC-65A7-D51E-72850CDB839F4E73} Age=1

113 located named symbols:
0x6B101B18: Thunk0ArgReloadState
0x6B103120: "__cdecl _imp_RtlWow64GetCpuAreaInfo" __imp_RtlWow64GetCpuAreaInfo
0x6B1018C2: DeviceIoctlFileFault
0x6B10385C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x6B104008: "__cdecl _security_cookie_complement" __security_cookie_complement
0x6B101C26: Thunk1ArgSp
0x6B103160: "__cdecl _imp_RtlpWow64CtxFromAmd64" __imp_RtlpWow64CtxFromAmd64
0x6B101CD0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x6B10178C: ThunkNone
0x6B101936: ReadWriteFile
0x6B103140: "__cdecl _imp_NtSetInformationThread" __imp_NtSetInformationThread
0x6B1011B0: BTCpuGetBopCode
0x6B1031C8: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x6B1011D0: BTCpuProcessInit
0x6B103168: "__cdecl _imp_LdrDisableThreadCalloutsForDll" __imp_LdrDisableThreadCalloutsForDll
0x6B101C2F: Thunk3ArgNSpNSpNSp
0x6B101C76: Thunk0Arg
0x6B101B09: Thunk4ArgSpNSpNSpNSpReloadState
0x6B1014AC: "__cdecl _security_init_cookie_ex" __security_init_cookie_ex
0x6B1017CC: QuerySystemTimeFault
0x6B1031A8: "__cdecl _imp_Wow64IsStackExtentsCheckEnforced" __imp_Wow64IsStackExtentsCheckEnforced
0x6B103870: "__cdecl _IMPORT_DESCRIPTOR_wow64" __IMPORT_DESCRIPTOR_wow64
0x6B10157A: RtlUnhandledExceptionFilter
0x6B10153E: "__cdecl _C_specific_handler" __C_specific_handler
0x6B101556: RtlCaptureContext
0x6B103158: "__cdecl _imp_NtQueryInformationThread" __imp_NtQueryInformationThread
0x6B103128: "__cdecl _imp_RtlWow64GetCurrentCpuArea" __imp_RtlWow64GetCurrentCpuArea
0x6B103170: "__cdecl _imp_NtTerminateProcess" __imp_NtTerminateProcess
0x6B101C11: Thunk2ArgNSpSp
0x6B1017BE: QuerySystemTime
0x6B1019BA: ReadWriteFileResume
0x6B103118: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x6B103178: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x6B101886: DeviceIoctlFile
0x6B102010: KiFastSystemCall2
0x6B106000: KiFastSystemCall
0x6B1017F2: WaitForMultipleObjects
0x6B101B8D: Thunk2ArgNSpNSpReloadState
0x6B1017F9: WaitForMultipleObjects32
0x6B101D50: BTCpuResetToConsistentState
0x6B1012A0: "__cdecl DllMainCRTStartupForGS" _DllMainCRTStartupForGS
0x6B101C40: Thunk2ArgSpNSp
0x6B101C33: Thunk2ArgNSpNSp
0x6B1031C0: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x6B101562: RtlLookupFunctionEntry
0x6B101C37: Thunk1ArgNSp
0x6B101E40: BTCpuTurboThunkControl
0x6B101913: DeviceIoctlFileResume
0x6B10154A: NtTerminateProcess
0x6B101C1E: Thunk3ArgSpSpSp
0x6B1015B0: CpupSaveLegacyFloatingPointState
0x6B101120: BTCpuGetContext
0x6B1012E0: "__cdecl _security_check_cookie" __security_check_cookie
0x6B101742: CpupReturnFromSimulatedCode
0x6B1031A0: "__cdecl _imp_Wow64PassExceptionToGuest" __imp_Wow64PassExceptionToGuest
0x6B10178D: GetCurrentProcessorNumber
0x6B101620: RunSimulatedCode
0x6B1031D0: "__cdecl _guard_fids_table" __guard_fids_table
0x6B103010: "__cdecl load_config_used" _load_config_used
0x6B103148: "__cdecl _imp_RtlpWow64GetContextOnAmd64" __imp_RtlpWow64GetContextOnAmd64
0x6B101C22: Thunk2ArgSpSp
0x6B101A85: Thunk4ArgSpSpNSpNSpReloadState
0x6B1019DD: RemoveIoCompletion
0x6B1031B0: "__cdecl _imp_Wow64SystemServiceEx" __imp_Wow64SystemServiceEx
0x6B101778: ServiceNoTurbo
0x6B103138: "__cdecl _imp_NtQueryInformationProcess" __imp_NtQueryInformationProcess
0x6B103180: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x6B1017CF: QuerySystemTimeResume
0x6B103188: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x6B101C1A: Thunk4ArgSpSpSpNSp
0x6B101C56: Thunk4ArgSpSpNSpNSp
0x6B101590: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x6B101C49: Thunk3ArgSpNSpNSp
0x6B104580: CpupSystemCallFast
0x6B1015D0: CpupSimulateHandler
0x6B101C09: Thunk4ArgNSpSpNSpNSp
0x6B101A62: RemoveIoCompletionResume
0x6B103190: "__cdecl _imp_RtlUnhandledExceptionFilter" __imp_RtlUnhandledExceptionFilter
0x6B103198: ntdll_NULL_THUNK_DATA
0x6B103150: "__cdecl _imp_NtProtectVirtualMemory" __imp_NtProtectVirtualMemory
0x6B104000: "__cdecl _security_cookie" __security_cookie
0x6B101C3C: Thunk3ArgSpNSpSp
0x6B101010: BTCpuSetContext
0x6B101CB0: CpupSyscallStub
0x6B101778: TurboDispatchJumpAddressEnd
0x6B1031B8: wow64_NULL_THUNK_DATA
0x6B10176F: TurboDispatchJumpAddressStart
0x6B101460: "__cdecl _security_init_cookie" __security_init_cookie
0x6B101969: ReadWriteFileFault
0x6B10156E: RtlVirtualUnwind
0x6B101310: "__cdecl _report_gsfailure" __report_gsfailure
0x6B103130: "__cdecl _imp_RtlpWow64SetContextOnAmd64" __imp_RtlpWow64SetContextOnAmd64
0x6B101B0D: Thunk3ArgSpNSpNSpReloadState
0x6B101C67: Thunk4ArgSpNSpNSpNSp
0x6B101190: BTCpuSimulate
0x6B101C2B: Thunk4ArgNSpNSpNSpNSp
0x6B1019E6: RemoveIoCompletionFault
0x6B101C0D: Thunk3ArgNSpSpNSp
0x6B103600: TurboThunkDispatch
0x6B103884: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x6B101C5A: Thunk3ArgSpSpNSp

[JEB Decompiler by PNF Software]