Skip to content

Instantly share code, notes, and snippets.

@pawlos
Last active December 21, 2024 22:30
Show Gist options
  • Save pawlos/fb722b3eb399ee817e9332ddc0379341 to your computer and use it in GitHub Desktop.
Save pawlos/fb722b3eb399ee817e9332ddc0379341 to your computer and use it in GitHub Desktop.
# From https://github.com/tildedennis/malware/blob/master/phasebot/api_hashes
# C:\Windows\System32\kernel32.dll
AcquireSRWLockExclusive,0x4784e83e
AcquireSRWLockShared,0x23c00487
ActivateActCtx,0x6aa0c20c
AddAtomA,0x7f449663
AddAtomW,0x8b902332
AddConsoleAliasA,0x3be718de
AddConsoleAliasW,0xcf33ad8f
AddIntegrityLabelToBoundaryDescriptor,0x3af410d5
AddLocalAlternateComputerNameA,0x9ea1c8ac
AddLocalAlternateComputerNameW,0x6a757dfd
AddRefActCtx,0x5d41574a
AddSIDToBoundaryDescriptor,0x2a3a39ad
AddSecureMemoryCacheCallback,0x3d81caf
AddVectoredContinueHandler,0xef6703b0
AddVectoredExceptionHandler,0x91765761
AdjustCalendarDate,0xfc015497
AllocConsole,0xf86a1d88
AllocateUserPhysicalPages,0x9b841842
AllocateUserPhysicalPagesNuma,0xf9496b70
ApplicationRecoveryFinished,0x921b9e51
ApplicationRecoveryInProgress,0x626cb71e
AreFileApisANSI,0xca0a998b
AssignProcessToJobObject,0x7aa21c0a
AttachConsole,0x3acfd523
BackupRead,0x5e14d8b3
BackupSeek,0x127b6743
BackupWrite,0xfc132f0b
BaseCheckAppcompatCache,0xdcec8662
BaseCheckAppcompatCacheEx,0xc119a36d
BaseCheckRunApp,0xfae7458e
BaseCleanupAppcompatCacheSupport,0x453af168
BaseDllReadWriteIniFile,0x4c9202c9
BaseDumpAppcompatCache,0xc3b929a7
BaseFlushAppcompatCache,0x9c51144
BaseFormatObjectAttributes,0xe9e74688
BaseFormatTimeOut,0x85c54fe9
BaseGenerateAppCompatData,0x2c21f94e
BaseGetNamedObjectDirectory,0x52a0638e
BaseInitAppcompatCacheSupport,0x4f81d1d0
BaseIsAppcompatInfrastructureDisabled,0x9019f39b
BaseQueryModuleData,0x98794736
BaseSetLastNTError,0x1eba2d51
BaseThreadInitThunk,0x7e9d149b
BaseUpdateAppcompatCache,0x49e24f30
BaseVerifyUnicodeString,0xca1a2ff2
Basep8BitStringToDynamicUnicodeString,0xc51d3da4
BasepAllocateActivationContextActivationBlock,0xd03491d9
BasepAnsiStringToDynamicUnicodeString,0xe257ea29
BasepCheckAppCompat,0xde3eb9e
BasepCheckBadapp,0x372a0435
BasepCheckWinSaferRestrictions,0x8cba477
BasepFreeActivationContextActivationBlock,0xe2319f60
BasepFreeAppCompatData,0x9f6f6e89
BasepMapModuleHandle,0xdc61a9e2
Beep,0x16caa8bf
BeginUpdateResourceA,0xb8208b6f
BeginUpdateResourceW,0x4cf43e3e
BindIoCompletionCallback,0xe6ddd5c0
BuildCommDCBA,0x259bfe65
BuildCommDCBAndTimeoutsA,0x2489adf2
BuildCommDCBAndTimeoutsW,0xd05d18a3
BuildCommDCBW,0xd14f4b34
CallNamedPipeA,0xb1634526
CallNamedPipeW,0x45b7f077
CallbackMayRunLong,0x28114c57
CancelDeviceWakeupRequest,0x9a2c9577
CancelIo,0xb21e8371
CancelIoEx,0xd09c7882
CancelSynchronousIo,0x578b4580
CancelThreadpoolIo,0x8900d70f
CancelTimerQueueTimer,0xe9b1a4f0
CancelWaitableTimer,0x7ae9be95
ChangeTimerQueueTimer,0xa87e8e38
CheckElevation,0xb0816af4
CheckElevationEnabled,0x37ee6756
CheckForReadOnlyResource,0xb1f758f1
CheckNameLegalDOS8Dot3A,0xdce21442
CheckNameLegalDOS8Dot3W,0x2836a113
CheckRemoteDebuggerPresent,0xfc1fda83
ClearCommBreak,0x107dfbba
ClearCommError,0x41dc1711
CloseConsoleHandle,0xc6ba770a
CloseHandle,0xb09315f4
ClosePrivateNamespace,0x7dbd7a25
CloseProfileUserMapping,0xbe363019
CloseThreadpool,0xb0d9e13b
CloseThreadpoolCleanupGroup,0x6860ab28
CloseThreadpoolCleanupGroupMembers,0x6234d514
CloseThreadpoolIo,0x56d01775
CloseThreadpoolTimer,0x75befed3
CloseThreadpoolWait,0xc94d2436
CloseThreadpoolWork,0xe7edcf53
CmdBatNotification,0x6e698eaf
CommConfigDialogA,0x794aad60
CommConfigDialogW,0x8d9e1831
CompareCalendarDates,0x25c23d26
CompareFileTime,0xff41d779
CompareStringA,0xdbd86cc6
CompareStringEx,0x9a6c6c6e
CompareStringOrdinal,0xe6fa2cd
CompareStringW,0x2f0cd997
ConnectNamedPipe,0x829a447a
ConsoleMenuControl,0x976d1ab8
ContinueDebugEvent,0xd8e77e49
ConvertCalDateTimeToSystemTime,0x6b804987
ConvertDefaultLocale,0x7c8a8b8
ConvertFiberToThread,0xfc9ce4a4
ConvertNLSDayOfWeekToWin32DayOfWeek,0x2cf3e771
ConvertSystemTimeToCalDateTime,0xbcf10d23
ConvertThreadToFiber,0xa5d373b5
ConvertThreadToFiberEx,0xc2b78f19
CopyContext,0xf7f1bb0d
CopyFileA,0x199dc99
CopyFileExA,0x8f0b96ee
CopyFileExW,0x7bdf23bf
CopyFileTransactedA,0x736a3d25
CopyFileTransactedW,0x87be8874
CopyFileW,0xf54d69c8
CopyLZFile,0xc7adc587
CreateActCtxA,0xb18a3d2f
CreateActCtxW,0x455e887e
CreateBoundaryDescriptorA,0x25d3f122
CreateBoundaryDescriptorW,0xd1074473
CreateConsoleScreenBuffer,0xd4fc3af9
CreateDirectoryA,0x814db6ad
CreateDirectoryExA,0x99466d8b
CreateDirectoryExW,0x6d92d8da
CreateDirectoryTransactedA,0xd17e8649
CreateDirectoryTransactedW,0x25aa3318
CreateDirectoryW,0x759903fc
CreateEventA,0x3a1a4cf9
CreateEventExA,0x1af9558e
CreateEventExW,0xee2de0df
CreateEventW,0xcecef9a8
CreateFiber,0xe0751064
CreateFiberEx,0x8e2f0e03
CreateFileA,0x553b5c78
CreateFileMappingA,0xb41b926c
CreateFileMappingNumaA,0x289af3da
CreateFileMappingNumaW,0xdc4e468b
CreateFileMappingW,0x40cf273d
CreateFileTransactedA,0xf2ed7670
CreateFileTransactedW,0x639c321
CreateFileW,0xa1efe929
CreateHardLinkA,0x51656791
CreateHardLinkTransactedA,0x219dcb23
CreateHardLinkTransactedW,0xd5497e72
CreateHardLinkW,0xa5b1d2c0
CreateIoCompletionPort,0x2516f57f
CreateJobObjectA,0x28930545
CreateJobObjectW,0xdc47b014
CreateJobSet,0x12b2a296
CreateMailslotA,0x4a4fd34b
CreateMailslotW,0xbe9b661a
CreateMemoryResourceNotification,0xdbab985a
CreateMutexA,0xd9ac2453
CreateMutexExA,0xd780b31
CreateMutexExW,0xf9acbe60
CreateMutexW,0x2d789102
CreateNamedPipeA,0x61f0c868
CreateNamedPipeW,0x95247d39
CreatePipe,0xa21572ce
CreatePrivateNamespaceA,0xeea8b499
CreatePrivateNamespaceW,0x1a7c01c8
CreateProcessA,0xa851d916
CreateProcessAsUserW,0xe6a7df5c
CreateProcessInternalA,0x81e21333
CreateProcessInternalW,0x7536a662
CreateProcessW,0x5c856c47
CreateRemoteThread,0xff808c10
CreateRemoteThreadEx,0x3cc5726b
CreateSemaphoreA,0x35fa8f57
CreateSemaphoreExA,0x28105803
CreateSemaphoreExW,0xdcc4ed52
CreateSemaphoreW,0xc12e3a06
CreateSocketHandle,0x14b733d1
CreateSymbolicLinkA,0xa541ed50
CreateSymbolicLinkTransactedA,0xa896560b
CreateSymbolicLinkTransactedW,0x5c42e35a
CreateSymbolicLinkW,0x51955801
CreateTapePartition,0x25bfc394
CreateThread,0x906a06b0
CreateThreadpool,0xd9738bc7
CreateThreadpoolCleanupGroup,0xd5266be6
CreateThreadpoolIo,0x43be5828
CreateThreadpoolTimer,0xcc315cb0
CreateThreadpoolWait,0x203b4e40
CreateThreadpoolWork,0xe9ba525
CreateTimerQueue,0x74a8cc5b
CreateTimerQueueTimer,0x4471ee50
CreateToolhelp32Snapshot,0xc1f3b876
CreateWaitableTimerA,0xf404f694
CreateWaitableTimerExA,0xe11ed4e8
CreateWaitableTimerExW,0x15ca61b9
CreateWaitableTimerW,0xd043c5
CtrlRoutine,0x9bb98b73
DeactivateActCtx,0x1132c953
DebugActiveProcess,0xa0ff286a
DebugActiveProcessStop,0x3e53e72d
DebugBreak,0x50dfe42c
DebugBreakProcess,0xcc0cc5c
DebugSetProcessKillOnExit,0x7757830e
DecodePointer,0xd23af95e
DecodeSystemPointer,0x82bfa8e0
DefineDosDeviceA,0xc7811d21
DefineDosDeviceW,0x3355a870
DelayLoadFailureHook,0x7ac64c9b
DeleteAtom,0x5cb2ff42
DeleteBoundaryDescriptor,0x49089d3b
DeleteCriticalSection,0xa3589103
DeleteFiber,0x24d527d7
DeleteFileA,0x919b6bcb
DeleteFileTransactedA,0x4f63b745
DeleteFileTransactedW,0xbbb70214
DeleteFileW,0x654fde9a
DeleteProcThreadAttributeList,0x42f499f8
DeleteTimerQueue,0x38dd31ad
DeleteTimerQueueEx,0xd87eaaf2
DeleteTimerQueueTimer,0xf9ff2f65
DeleteVolumeMountPointA,0x75b51b8f
DeleteVolumeMountPointW,0x8161aede
DeviceIoControl,0xac8fb92
DisableThreadLibraryCalls,0x561dcae3
DisableThreadProfiling,0x515e142c
DisassociateCurrentThreadFromCallback,0x1f5ffad
DisconnectNamedPipe,0x2f9019bd
DnsHostnameToComputerNameA,0xb788a636
DnsHostnameToComputerNameW,0x435c1367
DosDateTimeToFileTime,0x32d7a273
DosPathToSessionPathA,0xa4aa3373
DosPathToSessionPathW,0x507e8622
DuplicateConsoleHandle,0x4ccc2238
DuplicateHandle,0xe21f6791
EnableThreadProfiling,0xd8c8551d
EncodePointer,0x7e3e84d5
EncodeSystemPointer,0xa88a5bd6
EndUpdateResourceA,0xf66d0b67
EndUpdateResourceW,0x2b9be36
EnterCriticalSection,0x2f01ae99
EnumCalendarInfoA,0x235d9a6d
EnumCalendarInfoExA,0x60647436
EnumCalendarInfoExEx,0x276a226a
EnumCalendarInfoExW,0x94b0c167
EnumCalendarInfoW,0xd7892f3c
EnumDateFormatsA,0x1b449dd0
EnumDateFormatsExA,0xaf6b0979
EnumDateFormatsExEx,0xc1c67116
EnumDateFormatsExW,0x5bbfbc28
EnumDateFormatsW,0xef902881
EnumLanguageGroupLocalesA,0x5d378e3
EnumLanguageGroupLocalesW,0xf107cdb2
EnumResourceLanguagesA,0x4b128035
EnumResourceLanguagesExA,0xef64325f
EnumResourceLanguagesExW,0x1bb0870e
EnumResourceLanguagesW,0xbfc63564
EnumResourceNamesA,0xfa55667
EnumResourceNamesExA,0x8593edf
EnumResourceNamesExW,0xfc8d8b8e
EnumResourceNamesW,0xfb71e336
EnumResourceTypesA,0x5f0b249b
EnumResourceTypesExA,0xe5bd0d0
EnumResourceTypesExW,0xfa8f6581
EnumResourceTypesW,0xabdf91ca
EnumSystemCodePagesA,0xca5263fe
EnumSystemCodePagesW,0x3e86d6af
EnumSystemFirmwareTables,0xc02648a4
EnumSystemGeoID,0xeab5cab2
EnumSystemLanguageGroupsA,0x305dbef4
EnumSystemLanguageGroupsW,0xc4890ba5
EnumSystemLocalesA,0xe2bfb9ce
EnumSystemLocalesEx,0x948e8389
EnumSystemLocalesW,0x166b0c9f
EnumTimeFormatsA,0x76243b4b
EnumTimeFormatsEx,0x9c86fa4
EnumTimeFormatsW,0x82f08e1a
EnumUILanguagesA,0x6f68bdb7
EnumUILanguagesW,0x9bbc08e6
EnumerateLocalComputerNamesA,0x72912e53
EnumerateLocalComputerNamesW,0x86459b02
EraseTape,0x7241d1cb
EscapeCommFunction,0x47a37384
ExitProcess,0x251097cc
ExitThread,0x80af62e1
ExitVDM,0xe818cdd5
ExpandEnvironmentStringsA,0xa6bab89c
ExpandEnvironmentStringsW,0x526e0dcd
ExpungeConsoleCommandHistoryA,0xdb1a9737
ExpungeConsoleCommandHistoryW,0x2fce2266
FatalAppExitA,0x5a096994
FatalAppExitW,0xaedddcc5
FatalExit,0xc5f288a1
FileTimeToDosDateTime,0xc44c8dd8
FileTimeToLocalFileTime,0x73dcc69b
FileTimeToSystemTime,0x68940756
FillConsoleOutputAttribute,0x77722517
FillConsoleOutputCharacterA,0x5bcfb617
FillConsoleOutputCharacterW,0xaf1b0346
FindActCtxSectionGuid,0x54998c89
FindActCtxSectionStringA,0xdbf97a94
FindActCtxSectionStringW,0x2f2dcfc5
FindAtomA,0xdf040184
FindAtomW,0x2bd0b4d5
FindClose,0xd82bf69a
FindCloseChangeNotification,0x15cf59ed
FindFirstChangeNotificationA,0xa0e774ca
FindFirstChangeNotificationW,0x5433c19b
FindFirstFileA,0xc9ebd5ce
FindFirstFileExA,0x32d2dab
FindFirstFileExW,0xf7f998fa
FindFirstFileNameTransactedW,0x1975bf85
FindFirstFileNameW,0xcfe6e5b0
FindFirstFileTransactedA,0x9586514e
FindFirstFileTransactedW,0x6152e41f
FindFirstFileW,0x3d3f609f
FindFirstStreamTransactedW,0xede9f15f
FindFirstStreamW,0xaa761b1d
FindFirstVolumeA,0x2b817ea3
FindFirstVolumeMountPointA,0xdf285fec
FindFirstVolumeMountPointW,0x2bfceabd
FindFirstVolumeW,0xdf55cbf2
FindNLSString,0x2fc6ad78
FindNLSStringEx,0xdd8853dc
FindNextChangeNotification,0x9c8d4ed8
FindNextFileA,0x75272948
FindNextFileNameW,0x1e92e106
FindNextFileW,0x81f39c19
FindNextStreamW,0x73a4262b
FindNextVolumeA,0xf2534395
FindNextVolumeMountPointA,0x1fd8bde1
FindNextVolumeMountPointW,0xeb0c08b0
FindNextVolumeW,0x687f6c4
FindResourceA,0x3e006b7a
FindResourceExA,0xaf5d2f77
FindResourceExW,0x5b899a26
FindResourceW,0xcad4de2b
FindStringOrdinal,0x1f3a7a75
FindVolumeClose,0x8aa21257
FindVolumeMountPointClose,0xb64d92a9
FlsAlloc,0x28000171
FlsFree,0xb7ab7be9
FlsGetValue,0x277e1ee2
FlsSetValue,0xdf8f2133
FlushConsoleInputBuffer,0x666f8934
FlushFileBuffers,0xfa3d2f88
FlushInstructionCache,0xe9258e7a
FlushProcessWriteBuffers,0x489ee40b
FlushViewOfFile,0x9779a46e
FoldStringA,0xb5fc3cdb
FoldStringW,0x4128898a
FormatMessageA,0xe990101
FormatMessageW,0xfa4db450
FreeConsole,0x4deb7485
FreeEnvironmentStringsA,0xe8fb3b6b
FreeEnvironmentStringsW,0x1c2f8e3a
FreeLibrary,0xda68238f
FreeLibraryAndExitThread,0x67b5cf40
FreeLibraryWhenCallbackReturns,0x4fb2491f
FreeResource,0x33a7dbb
FreeUserPhysicalPages,0x464ddf86
GenerateConsoleCtrlEvent,0x22b2fe8b
GetACP,0xd777fe44
GetActiveProcessorCount,0x8c650055
GetActiveProcessorGroupCount,0x2a9657cc
GetApplicationRecoveryCallback,0x28402a11
GetApplicationRestartSettings,0x7a9a1e9
GetAtomNameA,0xf46feff7
GetAtomNameW,0xbb5aa6
GetBinaryType,0xc2ff7dd
GetBinaryTypeA,0x2bb71f15
GetBinaryTypeW,0xdf63aa44
GetCPInfo,0x27f6d6fb
GetCPInfoExA,0x5500bd67
GetCPInfoExW,0xa1d40836
GetCalendarDateFormat,0xdb04aff7
GetCalendarDateFormatEx,0x8f9d42b6
GetCalendarDaysInMonth,0x46c2b9a1
GetCalendarDifferenceInDays,0xa17a3d10
GetCalendarInfoA,0xe923803d
GetCalendarInfoEx,0xb031bc16
GetCalendarInfoW,0x1df7356c
GetCalendarMonthsInYear,0x97ac0ee3
GetCalendarSupportedDateRange,0x891faec5
GetCalendarWeekNumber,0xe275e373
GetComPlusPackageInstallStatus,0xb65d26f2
GetCommConfig,0x4bc0a68
GetCommMask,0xff480505
GetCommModemStatus,0xcdf29586
GetCommProperties,0x69f136a5
GetCommState,0xf5a0311e
GetCommTimeouts,0x6024af32
GetCommandLineA,0x2d66b1c5
GetCommandLineW,0xd9b20494
GetCompressedFileSizeA,0x2d249264
GetCompressedFileSizeTransactedA,0xc5667207
GetCompressedFileSizeTransactedW,0x31b2c756
GetCompressedFileSizeW,0xd9f02735
GetComputerNameA,0xba83c4f6
GetComputerNameExA,0x7e02c2ca
GetComputerNameExW,0x8ad6779b
GetComputerNameW,0x4e5771a7
GetConsoleAliasA,0xb73f96be
GetConsoleAliasExesA,0x387252af
GetConsoleAliasExesLengthA,0xb60feb96
GetConsoleAliasExesLengthW,0x42db5ec7
GetConsoleAliasExesW,0xcca6e7fe
GetConsoleAliasW,0x43eb23ef
GetConsoleAliasesA,0x187ea588
GetConsoleAliasesLengthA,0x2429ab0d
GetConsoleAliasesLengthW,0xd0fd1e5c
GetConsoleAliasesW,0xecaa10d9
GetConsoleCP,0xcd55ae54
GetConsoleCharType,0x5af09358
GetConsoleCommandHistoryA,0x201703df
GetConsoleCommandHistoryLengthA,0xa693f5d5
GetConsoleCommandHistoryLengthW,0x52474084
GetConsoleCommandHistoryW,0xd4c3b68e
GetConsoleCursorInfo,0x25c0ebaa
GetConsoleCursorMode,0x79839d56
GetConsoleDisplayMode,0x1f88a7b8
GetConsoleFontInfo,0xeef682b9
GetConsoleFontSize,0xd2bf9784
GetConsoleHardwareState,0xd42da237
GetConsoleHistoryInfo,0x793127d1
GetConsoleInputExeNameA,0x929972c8
GetConsoleInputExeNameW,0x664dc799
GetConsoleInputWaitHandle,0x7c318c15
GetConsoleKeyboardLayoutNameA,0x240327cc
GetConsoleKeyboardLayoutNameW,0xd0d7929d
GetConsoleMode,0x5dc127ff
GetConsoleNlsMode,0x887bef8
GetConsoleOriginalTitleA,0x922d627e
GetConsoleOriginalTitleW,0x66f9d72f
GetConsoleOutputCP,0x9003414a
GetConsoleProcessList,0x241dac12
GetConsoleScreenBufferInfo,0x1635b31a
GetConsoleScreenBufferInfoEx,0x704c5e69
GetConsoleSelectionInfo,0x5e1f4119
GetConsoleTitleA,0x9af72320
GetConsoleTitleW,0x6e239671
GetConsoleWindow,0x1881cade
GetCurrencyFormatA,0xb8d1dfe0
GetCurrencyFormatEx,0x4802e020
GetCurrencyFormatW,0x4c056ab1
GetCurrentActCtx,0x732205a
GetCurrentConsoleFont,0x7fc0e2d9
GetCurrentConsoleFontEx,0x8cf7d273
GetCurrentDirectoryA,0xc79dc4e3
GetCurrentDirectoryW,0x334971b2
GetCurrentProcess,0xd0861aa4
GetCurrentProcessId,0x1db413e3
GetCurrentProcessorNumber,0x9b55b5d7
GetCurrentProcessorNumberEx,0xe77bdf3f
GetCurrentThread,0x19e65db6
GetCurrentThreadId,0x8df87e63
GetDateFormatA,0x3b15c34b
GetDateFormatEx,0x9855e5c
GetDateFormatW,0xcfc1761a
GetDefaultCommConfigA,0x6273dca5
GetDefaultCommConfigW,0x96a769f4
GetDevicePowerState,0x8e960b
GetDiskFreeSpaceA,0x25b72d3c
GetDiskFreeSpaceExA,0x96c138e6
GetDiskFreeSpaceExW,0x62158db7
GetDiskFreeSpaceW,0xd163986d
GetDllDirectoryA,0xaeaaea04
GetDllDirectoryW,0x5a7e5f55
GetDriveTypeA,0xf6a56750
GetDriveTypeW,0x271d201
GetDurationFormat,0x6812a74a
GetDurationFormatEx,0xd02da967
GetDynamicTimeZoneInformation,0x30a56faf
GetEnabledXStateFeatures,0x3fac4b5d
GetEnvironmentStrings,0x88b82e4f
GetEnvironmentStringsA,0x35327aa4
GetEnvironmentStringsW,0xc1e6cff5
GetEnvironmentVariableA,0x2f87d308
GetEnvironmentVariableW,0xdb536659
GetEraNameCountedString,0x6d9ce562
GetErrorMode,0x8c84af86
GetExitCodeProcess,0x1cca53fd
GetExitCodeThread,0x59d89102
GetExpandedNameA,0x48497043
GetExpandedNameW,0xbc9dc512
GetFileAttributesA,0x30601c1c
GetFileAttributesExA,0x529b09a9
GetFileAttributesExW,0xa64fbcf8
GetFileAttributesTransactedA,0x25b15daf
GetFileAttributesTransactedW,0xd165e8fe
GetFileAttributesW,0xc4b4a94d
GetFileBandwidthReservation,0xc22f1b42
GetFileInformationByHandle,0xb9c060f8
GetFileInformationByHandleEx,0x3dee39c
GetFileMUIInfo,0x968f21f9
GetFileMUIPath,0x56529ba1
GetFileSize,0xa7fb4165
GetFileSizeEx,0x8b5819ae
GetFileTime,0x3faffd4a
GetFileType,0xdce53226
GetFinalPathNameByHandleA,0x31e17be7
GetFinalPathNameByHandleW,0xc535ceb6
GetFirmwareEnvironmentVariableA,0x606420a8
GetFirmwareEnvironmentVariableW,0x94b095f9
GetFullPathNameA,0x224682fa
GetFullPathNameTransactedA,0xd2425f03
GetFullPathNameTransactedW,0x2696ea52
GetFullPathNameW,0xd69237ab
GetGeoInfoA,0x2cfffea0
GetGeoInfoW,0xd82b4bf1
GetHandleContext,0xa141468a
GetHandleInformation,0xba36fc1d
GetLargePageMinimum,0xde87e6bb
GetLargestConsoleWindowSize,0xe7dc71f0
GetLastError,0xd2e536b7
GetLocalTime,0x1bb43d20
GetLocaleInfoA,0x719f8d2d
GetLocaleInfoEx,0xad1e107f
GetLocaleInfoW,0x854b387c
GetLogicalDriveStringsA,0x54216660
GetLogicalDriveStringsW,0xa0f5d331
GetLogicalDrives,0x711c26cb
GetLogicalProcessorInformation,0x895aca71
GetLogicalProcessorInformationEx,0xdf9cbaf2
GetLongPathNameA,0x5ebaa377
GetLongPathNameTransactedA,0xd73ff008
GetLongPathNameTransactedW,0x23eb4559
GetLongPathNameW,0xaa6e1626
GetMailslotInfo,0x8def282d
GetMaximumProcessorCount,0x966053bb
GetMaximumProcessorGroupCount,0xd22cb60e
GetModuleFileNameA,0x8bff7a0
GetModuleFileNameW,0xfc6b42f1
GetModuleHandleA,0xb1866570
GetModuleHandleExA,0xb20a657c
GetModuleHandleExW,0x46ded02d
GetModuleHandleW,0x4552d021
GetNLSVersion,0xbf31ed1c
GetNLSVersionEx,0xaac52c18
GetNamedPipeAttribute,0x2115cd0d
GetNamedPipeClientComputerNameA,0xf2ba7363
GetNamedPipeClientComputerNameW,0x66ec632
GetNamedPipeClientProcessId,0x64e3cc7
GetNamedPipeClientSessionId,0x21d4f914
GetNamedPipeHandleStateA,0xd03710b4
GetNamedPipeHandleStateW,0x24e3a5e5
GetNamedPipeInfo,0xbfdcb54a
GetNamedPipeServerProcessId,0xea0d8dbe
GetNamedPipeServerSessionId,0xcd97486d
GetNativeSystemInfo,0xeb64c435
GetNextVDMCommand,0xd7b76515
GetNumaAvailableMemoryNode,0x25419b1b
GetNumaAvailableMemoryNodeEx,0x5ce2f4a6
GetNumaHighestNodeNumber,0x9186e9d5
GetNumaNodeNumberFromHandle,0x4fcbe766
GetNumaNodeProcessorMask,0x362ae90c
GetNumaNodeProcessorMaskEx,0xe76a734b
GetNumaProcessorNode,0xf50598e3
GetNumaProcessorNodeEx,0x198e1eed
GetNumaProximityNode,0x78213238
GetNumaProximityNodeEx,0x4d41c5eb
GetNumberFormatA,0x67adb939
GetNumberFormatEx,0xb7d2f636
GetNumberFormatW,0x93790c68
GetNumberOfConsoleFonts,0x546e1167
GetNumberOfConsoleInputEvents,0xbd23edfb
GetNumberOfConsoleMouseButtons,0x187ec5d2
GetOEMCP,0xb1530c3e
GetOverlappedResult,0x6749d481
GetPhysicallyInstalledSystemMemory,0xc84b407d
GetPriorityClass,0xb89b64c2
GetPrivateProfileIntA,0xb73573e1
GetPrivateProfileIntW,0x43e1c6b0
GetPrivateProfileSectionA,0x896ab4a6
GetPrivateProfileSectionNamesA,0xd3c9b81c
GetPrivateProfileSectionNamesW,0x271d0d4d
GetPrivateProfileSectionW,0x7dbe01f7
GetPrivateProfileStringA,0xe7cb7764
GetPrivateProfileStringW,0x131fc235
GetPrivateProfileStructA,0x94334d82
GetPrivateProfileStructW,0x60e7f8d3
GetProcAddress,0xc97c1fff
GetProcessAffinityMask,0xc1b3da19
GetProcessDEPPolicy,0x8bca07d6
GetProcessGroupAffinity,0x8acc07b1
GetProcessHandleCount,0xd14bd085
GetProcessHeap,0x40f6426d
GetProcessHeaps,0x284d24ac
GetProcessId,0x9b3d61a0
GetProcessIdOfThread,0x63093c4e
GetProcessIoCounters,0xa78c4ab5
GetProcessPreferredUILanguages,0x7c16167e
GetProcessPriorityBoost,0xa6f5ff25
GetProcessShutdownParameters,0x77d39214
GetProcessTimes,0xf924fee7
GetProcessUserModeExceptionPolicy,0x99a0e18d
GetProcessVersion,0x24a29538
GetProcessWorkingSetSize,0xe54d9516
GetProcessWorkingSetSizeEx,0xef467e0
GetProcessorSystemCycleTime,0xb1173b19
GetProductInfo,0xeabb1a87
GetProfileIntA,0x149abb
GetProfileIntW,0xf4c02fea
GetProfileSectionA,0x52738383
GetProfileSectionW,0xa6a736d2
GetProfileStringA,0x4535844e
GetProfileStringW,0xb1e1311f
GetQueuedCompletionStatus,0xb6b58b08
GetQueuedCompletionStatusEx,0x20ba36a4
GetShortPathNameA,0xd8278505
GetShortPathNameW,0x2cf33054
GetStartupInfoA,0xade2cb95
GetStartupInfoW,0x59367ec4
GetStdHandle,0xdadd89eb
GetStringScripts,0x64b62518
GetStringTypeA,0x962c31c7
GetStringTypeExA,0x7588ef44
GetStringTypeExW,0x815c5a15
GetStringTypeW,0x62f88496
GetSystemDEPPolicy,0xc954fad6
GetSystemDefaultLCID,0x4abb7503
GetSystemDefaultLangID,0xa67eecab
GetSystemDefaultLocaleName,0xd15d5d15
GetSystemDefaultUILanguage,0x319619a5
GetSystemDirectoryA,0x86b0a95a
GetSystemDirectoryW,0x72641c0b
GetSystemFileCacheSize,0x955b7bae
GetSystemFirmwareTable,0xa2483ac7
GetSystemInfo,0x763fadf6
GetSystemPowerStatus,0xf4fed9bb
GetSystemPreferredUILanguages,0xf04b4d6b
GetSystemRegistryQuota,0x82205ff1
GetSystemTime,0xd22204e4
GetSystemTimeAdjustment,0x224ef086
GetSystemTimeAsFileTime,0x8eec6d9f
GetSystemTimes,0xbcbbcb6e
GetSystemWindowsDirectoryA,0x3f71b48a
GetSystemWindowsDirectoryW,0xcba501db
GetSystemWow64DirectoryA,0xb040fd05
GetSystemWow64DirectoryW,0x44944854
GetTapeParameters,0x394cd8d7
GetTapePosition,0x60f8b0e4
GetTapeStatus,0x72d76b96
GetTempFileNameA,0xe2892308
GetTempFileNameW,0x165d9659
GetTempPathA,0xf3771641
GetTempPathW,0x7a3a310
GetThreadContext,0x649eb9c1
GetThreadErrorMode,0x4541f630
GetThreadGroupAffinity,0x20ccffc7
GetThreadIOPendingFlag,0x12d8ddd6
GetThreadId,0xd758e9b3
GetThreadIdealProcessorEx,0x1c35ee8c
GetThreadLocale,0x516ead48
GetThreadPreferredUILanguages,0x28b9917a
GetThreadPriority,0x39feb106
GetThreadPriorityBoost,0xcf50753
GetThreadSelectorEntry,0x8194a342
GetThreadTimes,0x29c66416
GetThreadUILanguage,0x76c80c22
GetTickCount,0x5b4219f8
GetTickCount64,0x517fef08
GetTimeFormatA,0x8657b35e
GetTimeFormatEx,0x64e5f8c7
GetTimeFormatW,0x7283060f
GetTimeZoneInformation,0x516b144f
GetTimeZoneInformationForYear,0x4da4f98e
GetUILanguageInfo,0x76010cc7
GetUserDefaultLCID,0x1c5e657d
GetUserDefaultLangID,0xa75fe52
GetUserDefaultLocaleName,0x905452e
GetUserDefaultUILanguage,0xe9ce019e
GetUserGeoID,0x91dba4fa
GetUserPreferredUILanguages,0x3fde065d
GetVDMCurrentDirectories,0x51a27de4
GetVersion,0x4ccf1a0f
GetVersionExA,0xdf87764a
GetVersionExW,0x2b53c31b
GetVolumeInformationA,0x21f9f21b
GetVolumeInformationByHandleW,0x79fe0697
GetVolumeInformationW,0xd52d474a
GetVolumeNameForVolumeMountPointA,0xa7fd67fe
GetVolumeNameForVolumeMountPointW,0x5329d2af
GetVolumePathNameA,0xed342385
GetVolumePathNameW,0x19e096d4
GetVolumePathNamesForVolumeNameA,0x7ea65664
GetVolumePathNamesForVolumeNameW,0x8a72e335
GetWindowsDirectoryA,0xfff372be
GetWindowsDirectoryW,0xb27c7ef
GetWriteWatch,0x6c4fde04
GetXStateFeaturesMask,0x29f7afe4
GlobalAddAtomA,0xadeccf27
GlobalAddAtomW,0x59387a76
GlobalAlloc,0x7fbc7431
GlobalCompact,0xeec18b05
GlobalDeleteAtom,0xda104ebb
GlobalFindAtomA,0xae672c54
GlobalFindAtomW,0x5ab39905
GlobalFix,0xa828931d
GlobalFlags,0x102aa11e
GlobalFree,0x636b1e9d
GlobalGetAtomNameA,0x8d77b0bb
GlobalGetAtomNameW,0x79a305ea
GlobalHandle,0x402068c8
GlobalLock,0xa9ca445b
GlobalMemoryStatus,0x70aa166e
GlobalMemoryStatusEx,0x9da3d363
GlobalReAlloc,0xb7b34ca3
GlobalSize,0xd985fb3f
GlobalUnWire,0x2c82f5fb
GlobalUnfix,0x917d6644
GlobalUnlock,0xbb44f8fe
GlobalWire,0x9e3ee660
Heap32First,0x9221ad22
Heap32ListFirst,0xdfdd50c2
Heap32ListNext,0x1af0dd5c
Heap32Next,0x546c653c
HeapAlloc,0x5edb1d72
HeapCompact,0x1fb6f58
HeapCreate,0xb182dfa9
HeapDestroy,0xf911e29c
HeapFree,0xb0f6e8a9
HeapLock,0x7a57b26f
HeapQueryInformation,0x6260c2e9
HeapReAlloc,0x5889a8fe
HeapSetInformation,0x77617721
HeapSize,0xa180d0b
HeapSummary,0x4b730284
HeapUnlock,0x54b08fbd
HeapValidate,0x7cf91eeb
HeapWalk,0x70495334
IdnToAscii,0xbd2a54f6
IdnToNameprepUnicode,0xc8090653
IdnToUnicode,0x5e296a98
InitAtomTable,0xf9991071
InitOnceBeginInitialize,0x74fb6eab
InitOnceComplete,0x5a770ba7
InitOnceExecuteOnce,0xf34ad929
InitOnceInitialize,0x96e3a081
InitializeConditionVariable,0xd70b5635
InitializeContext,0x2bf45af6
InitializeCriticalSection,0x844fbd37
InitializeCriticalSectionAndSpinCount,0xe37ed2e1
InitializeCriticalSectionEx,0xb7debbfb
InitializeProcThreadAttributeList,0x265c56a0
InitializeSListHead,0xd6c9e5b
InitializeSRWLock,0x44c99b4b
InterlockedCompareExchange,0xeba30d87
InterlockedCompareExchange64,0xe302eead
InterlockedDecrement,0x738c280f
InterlockedExchange,0x97671c62
InterlockedExchangeAdd,0xbba58378
InterlockedFlushSList,0x94e8eba0
InterlockedIncrement,0xdfa9d30e
InterlockedPopEntrySList,0xd9a56fe5
InterlockedPushEntrySList,0x26bd9d37
InterlockedPushListSList,0x4d9b12ac
InvalidateConsoleDIBits,0xdb641eb5
IsBadCodePtr,0x41c61542
IsBadHugeReadPtr,0xe91a4a1c
IsBadHugeWritePtr,0xb020417a
IsBadReadPtr,0x51a8494b
IsBadStringPtrA,0xe1834834
IsBadStringPtrW,0x1557fd65
IsBadWritePtr,0x4597372e
IsCalendarLeapDay,0xa4cdc340
IsCalendarLeapMonth,0x4f519f12
IsCalendarLeapYear,0x3d10cc09
IsDBCSLeadByte,0xae69df53
IsDBCSLeadByteEx,0x15f33f0a
IsDebuggerPresent,0x8436f795
IsNLSDefinedString,0xcbf6177e
IsNormalizedString,0x264bebac
IsProcessInJob,0x9caeec9a
IsProcessorFeaturePresent,0xbc0d6e1e
IsSystemResumeAutomatic,0x47233d63
IsThreadAFiber,0xd3bb72ba
IsThreadpoolTimerSet,0x5294ad56
IsTimeZoneRedirectionEnabled,0xbd6e128e
IsValidCalDateTime,0x12e122a2
IsValidCodePage,0x1c58403c
IsValidLanguageGroup,0x37610d50
IsValidLocale,0x35723537
IsValidLocaleName,0xfaf7e90c
IsWow64Process,0x2e50340b
K32EmptyWorkingSet,0xd7db73a1
K32EnumDeviceDrivers,0xebadec8a
K32EnumPageFilesA,0xdde3cea
K32EnumPageFilesW,0xf90a89bb
K32EnumProcessModules,0x465b1b6b
K32EnumProcessModulesEx,0x9e656d6a
K32EnumProcesses,0x501393d
K32GetDeviceDriverBaseNameA,0xaf1b123b
K32GetDeviceDriverBaseNameW,0x5bcfa76a
K32GetDeviceDriverFileNameA,0xb084b4a5
K32GetDeviceDriverFileNameW,0x445001f4
K32GetMappedFileNameA,0x23457d6e
K32GetMappedFileNameW,0xd791c83f
K32GetModuleBaseNameA,0x8fd36097
K32GetModuleBaseNameW,0x7b07d5c6
K32GetModuleFileNameExA,0x328745b
K32GetModuleFileNameExW,0xf7fcc10a
K32GetModuleInformation,0xdcb3d95f
K32GetPerformanceInfo,0x7d4ec724
K32GetProcessImageFileNameA,0xb372b049
K32GetProcessImageFileNameW,0x47a60518
K32GetProcessMemoryInfo,0x2d0b0f1
K32GetWsChanges,0xaf89429b
K32GetWsChangesEx,0x986e8c55
K32InitializeProcessForWsWatch,0x81502c49
K32QueryWorkingSet,0xa3b1bfe
K32QueryWorkingSetEx,0x92535f55
LCIDToLocaleName,0x55a3ff08
LCMapStringA,0xa3861600
LCMapStringEx,0xe8135591
LCMapStringW,0x5752a351
LZClose,0xa730b23f
LZCloseFile,0xd5cb5b1f
LZCopy,0x7737777e
LZCreateFileW,0x3467847a
LZDone,0x2aa02c57
LZInit,0xfcf92888
LZOpenFileA,0x96e9b5ab
LZOpenFileW,0x623d00fa
LZRead,0xa2da8d9b
LZSeek,0xeeb5326b
LZStart,0x2b486674
LeaveCriticalSection,0xe806e1ac
LeaveCriticalSectionWhenCallbackReturns,0x9f2b8bd8
LoadAppInitDlls,0xf084318f
LoadLibraryA,0x3fc1bd8d
LoadLibraryExA,0x9b102e2d
LoadLibraryExW,0x6fc49b7c
LoadLibraryW,0xcb1508dc
LoadModule,0x3d248b43
LoadResource,0x92ffa82f
LoadStringBaseExW,0x489f03b7
LoadStringBaseW,0xa1496ea0
LocalAlloc,0x8b35a289
LocalCompact,0xad6d2cdd
LocalFileTimeToFileTime,0x5bedd192
LocalFlags,0xe4a377a6
LocalFree,0x3e08f78b
LocalHandle,0x856edaa0
LocalLock,0xf4a9ad4d
LocalReAlloc,0xf41feb7b
LocalShrink,0x26f67e78
LocalSize,0x84e61229
LocalUnlock,0x7e0a4a96
LocaleNameToLCID,0x7a3121bb
LocateXStateFeature,0x45859a52
LockFile,0xb85495d
LockFileEx,0x921c8119
LockResource,0x49b3b7c3
MapUserPhysicalPages,0xafd472a5
MapUserPhysicalPagesScatter,0x8e43f721
MapViewOfFile,0xa89b382f
MapViewOfFileEx,0xa81778d9
MapViewOfFileExNuma,0x3e637e3a
Module32First,0x38891c00
Module32FirstW,0x2735a2c6
Module32Next,0xf6911852
Module32NextW,0xa29e8a1a
MoveFileA,0xde9ff0d1
MoveFileExA,0x8573e006
MoveFileExW,0x71a75557
MoveFileTransactedA,0x12671ed
MoveFileTransactedW,0xf5f2c4bc
MoveFileW,0x2a4b4580
MoveFileWithProgressA,0xdc0436f5
MoveFileWithProgressW,0x28d083a4
MulDiv,0x380cbeee
MultiByteToWideChar,0x72f11e39
NeedCurrentDirectoryForExePathA,0xa7b81f81
NeedCurrentDirectoryForExePathW,0x536caad0
NlsCheckPolicy,0x96ac0a52
NlsEventDataDescCreate,0x2658c499
NlsGetCacheUpdateCount,0x46a3acda
NlsUpdateLocale,0x9ed9be86
NlsUpdateSystemLocale,0x58754e68
NlsWriteEtwEvent,0x5ef5811d
NormalizeString,0x20c89dc6
NotifyMountMgr,0x4415bd14
NotifyUILanguageChange,0xfe71ebff
OpenConsoleW,0xfd02aa8c
OpenEventA,0x1224ccb6
OpenEventW,0xe6f079e7
OpenFile,0xa25cef4
OpenFileById,0xba0e4e3b
OpenFileMappingA,0xdd59028d
OpenFileMappingW,0x298db7dc
OpenJobObjectA,0x7ea1e529
OpenJobObjectW,0x8a755078
OpenMutexA,0xf192a41c
OpenMutexW,0x546114d
OpenPrivateNamespaceA,0x817d3212
OpenPrivateNamespaceW,0x75a98743
OpenProcess,0xdf27514b
OpenProcessToken,0xf9c60615
OpenProfileUserMapping,0x6f948a2d
OpenSemaphoreA,0x63c86f3b
OpenSemaphoreW,0x971cda6a
OpenThread,0xb85486ff
OpenThreadToken,0xdb090288
OpenWaitableTimerA,0x436ece3f
OpenWaitableTimerW,0xb7ba7b6e
OutputDebugStringA,0x2b0b47a5
OutputDebugStringW,0xdfdff2f4
PeekConsoleInputA,0x97295228
PeekConsoleInputW,0x63fde779
PeekNamedPipe,0xf49ca6cb
PostQueuedCompletionStatus,0xcd6df7e8
PowerClearRequest,0x9d0ede08
PowerCreateRequest,0x95e7a243
PowerSetRequest,0x57b0594b
PrepareTape,0x7e45aa73
PrivCopyFileExW,0x2f6cc
PrivMoveFileIdentityW,0x4758a6fc
Process32First,0x267cf1a5
Process32FirstW,0x8197004c
Process32Next,0x28ed5c0
Process32NextW,0xbc6b67bf
ProcessIdToSessionId,0x81023f85
PulseEvent,0xde1a5bb1
PurgeComm,0x6645bf30
QueryActCtxSettingsW,0xf51b9e90
QueryActCtxW,0xa104c5a1
QueryDepthSList,0xbbc74dca
QueryDosDeviceA,0x6dea7d61
QueryDosDeviceW,0x993ec830
QueryFullProcessImageNameA,0x8e97c4d
QueryFullProcessImageNameW,0xfc3dc91c
QueryIdleProcessorCycleTime,0x2ddebe0f
QueryIdleProcessorCycleTimeEx,0x3948ff2b
QueryInformationJobObject,0x31c75f9a
QueryMemoryResourceNotification,0xdcffb149
QueryPerformanceCounter,0xad56b042
QueryPerformanceFrequency,0x3fd5eecf
QueryProcessAffinityUpdateMode,0xa4f925f5
QueryProcessCycleTime,0xf2cf33d1
QueryThreadCycleTime,0xfe5adea1
QueryThreadProfiling,0x650afaf1
QueryThreadpoolStackInformation,0x1e65ac40
QueryUnbiasedInterruptTime,0xb257ae3a
QueueUserAPC,0xe064a10
QueueUserWorkItem,0x9333a385
RaiseException,0x3a7fc013
RaiseFailFastException,0xc4d18c93
ReOpenFile,0x2798eb75
ReadConsoleA,0xd805b1a2
ReadConsoleInputA,0x9ffd137a
ReadConsoleInputExA,0xf1837784
ReadConsoleInputExW,0x557c2d5
ReadConsoleInputW,0x6b29a62b
ReadConsoleOutputA,0x8fac2ab
ReadConsoleOutputAttribute,0x1a95b51d
ReadConsoleOutputCharacterA,0xbb77b899
ReadConsoleOutputCharacterW,0x4fa30dc8
ReadConsoleOutputW,0xfc2e77fa
ReadConsoleW,0x2cd104f3
ReadDirectoryChangesW,0x38624142
ReadFile,0x95c03d0
ReadFileEx,0x8a38cd48
ReadFileScatter,0x19fb6b43
ReadProcessMemory,0xf7c7ae42
ReadThreadProfilingData,0x57bd01be
RegCloseKey,0xa9290135
RegCreateKeyExA,0x54d56398
RegCreateKeyExW,0xa001d6c9
RegDeleteKeyExA,0x6792199
RegDeleteKeyExW,0xf2ad94c8
RegDeleteTreeA,0x303d6fe9
RegDeleteTreeW,0xc4e9dab8
RegDeleteValueA,0xf071b83d
RegDeleteValueW,0x4a50d6c
RegDisablePredefinedCacheEx,0x6783876f
RegEnumKeyExA,0xff49584f
RegEnumKeyExW,0xb9ded1e
RegEnumValueA,0x941c1eb
RegEnumValueW,0xfd9574ba
RegFlushKey,0xb1eef671
RegGetKeySecurity,0x1a6f4583
RegGetValueA,0xc7ecaa55
RegGetValueW,0x33381f04
RegKrnGetGlobalState,0x9f5e84c6
RegKrnInitialize,0xdfa671aa
RegLoadKeyA,0x156075c2
RegLoadKeyW,0xe1b4c093
RegLoadMUIStringA,0x9719a789
RegLoadMUIStringW,0x63cd12d8
RegNotifyChangeKeyValue,0x301462a5
RegOpenCurrentUser,0x979c3ab8
RegOpenKeyExA,0xc13a7ad3
RegOpenKeyExW,0x35eecf82
RegOpenUserClassesRoot,0x2dbfe3d8
RegQueryInfoKeyA,0x99afd79
RegQueryInfoKeyW,0xfd4e4828
RegQueryValueExA,0xb039adfe
RegQueryValueExW,0x44ed18af
RegRestoreKeyA,0x39095c23
RegRestoreKeyW,0xcddde972
RegSaveKeyExA,0xb7202fb5
RegSaveKeyExW,0x43f49ae4
RegSetKeySecurity,0x6571f6f4
RegSetValueExA,0x4f0dab99
RegSetValueExW,0xbbd91ec8
RegUnLoadKeyA,0x35d9c8b3
RegUnLoadKeyW,0xc10d7de2
RegisterApplicationRecoveryCallback,0xe4aa20ee
RegisterApplicationRestart,0x4f6b612a
RegisterConsoleIME,0xa6fcef
RegisterConsoleOS2,0x1e0b5b1d
RegisterConsoleVDM,0xc8c52bd9
RegisterWaitForInputIdle,0x2a8ad876
RegisterWaitForSingleObject,0xe52b857f
RegisterWaitForSingleObjectEx,0xa77ca70c
RegisterWowBaseHandlers,0xa5b7ff44
RegisterWowExec,0x31111607
ReleaseActCtx,0x9280e147
ReleaseMutex,0x27ef86df
ReleaseMutexWhenCallbackReturns,0x16e00a7c
ReleaseSRWLockExclusive,0xa7e29131
ReleaseSRWLockShared,0xf1c2a752
ReleaseSemaphore,0x1af1eef9
ReleaseSemaphoreWhenCallbackReturns,0xf3057776
RemoveDirectoryA,0x33e505ee
RemoveDirectoryTransactedA,0x1b586402
RemoveDirectoryTransactedW,0xef8cd153
RemoveDirectoryW,0xc731b0bf
RemoveLocalAlternateComputerNameA,0x15f352a7
RemoveLocalAlternateComputerNameW,0xe127e7f6
RemoveSecureMemoryCacheCallback,0x42cb606e
RemoveVectoredContinueHandler,0x5e78eb2e
RemoveVectoredExceptionHandler,0x8670f6ca
ReplaceFile,0xf4e6e8b6
ReplaceFileA,0xf12f6eda
ReplaceFileW,0x5fbdb8b
ReplacePartitionUnit,0x1aaf8dc
RequestDeviceWakeup,0xa324f2eb
RequestWakeupLatency,0xa44160ee
ResetEvent,0x1f3092b0
ResetWriteWatch,0x5d49a83f
ResolveLocaleName,0x22414bc9
RestoreLastError,0xc614bbf6
ResumeThread,0x3872beb9
RtlCaptureContext,0x39e697d2
RtlCaptureStackBackTrace,0x3499e478
RtlFillMemory,0xef153911
RtlMoveMemory,0x1c0cd35c
RtlUnwind,0xa4af1f2f
RtlZeroMemory,0x6c6a92e7
ScrollConsoleScreenBufferA,0x493e5bae
ScrollConsoleScreenBufferW,0xbdeaeeff
SearchPathA,0x20f1230
SearchPathW,0xf6dba761
SetCalendarInfoA,0xdb35f224
SetCalendarInfoW,0x2fe14775
SetClientTimeZoneInformation,0x5e853376
SetComPlusPackageInstallStatus,0x373296d0
SetCommBreak,0x555165bc
SetCommConfig,0x7002c624
SetCommMask,0xe167b24c
SetCommState,0xfabee79d
SetCommTimeouts,0xae3a551e
SetComputerNameA,0x8895b6ef
SetComputerNameExA,0x5b0949d4
SetComputerNameExW,0xafddfc85
SetComputerNameW,0x7c4103be
SetConsoleActiveScreenBuffer,0xccf2ced7
SetConsoleCP,0xc24b78d7
SetConsoleCtrlHandler,0x2d172265
SetConsoleCursor,0x640c2b94
SetConsoleCursorInfo,0x8bebabd6
SetConsoleCursorMode,0xd7a8dd2a
SetConsoleCursorPosition,0xc25a4038
SetConsoleDisplayMode,0x4695b1ef
SetConsoleFont,0x6581dbf1
SetConsoleHardwareState,0xd50385e8
SetConsoleHistoryInfo,0x202c3186
SetConsoleIcon,0xd081faf8
SetConsoleInputExeNameA,0x93b75517
SetConsoleInputExeNameW,0x6763e046
SetConsoleKeyShortcuts,0xe9458c36
SetConsoleLocalEUDC,0xfc036278
SetConsoleMaximumWindowSize,0xfd2ba574
SetConsoleMenuClose,0x76755650
SetConsoleMode,0x22df9488
SetConsoleNlsMode,0x6cde004a
SetConsoleNumberOfCommandsA,0xd8fd11dc
SetConsoleNumberOfCommandsW,0x2c29a48d
SetConsoleOS2OemFormat,0xd1322d71
SetConsoleOutputCP,0xb508ca54
SetConsolePalette,0x3a262d45
SetConsoleScreenBufferInfoEx,0x6dc47bcd
SetConsoleScreenBufferSize,0xaaba6b81
SetConsoleTextAttribute,0xac065a1c
SetConsoleTitleA,0xa8e15139
SetConsoleTitleW,0x5c35e468
SetConsoleWindowInfo,0xaed73275
SetCriticalSectionSpinCount,0x23d2d21d
SetCurrentConsoleFontEx,0x8dd9f5ac
SetCurrentDirectoryA,0x69b6849f
SetCurrentDirectoryW,0x9d6231ce
SetDefaultCommConfigA,0x3b6ecaf2
SetDefaultCommConfigW,0xcfba7fa3
SetDllDirectoryA,0x9cbc981d
SetDllDirectoryW,0x68682d4c
SetDynamicTimeZoneInformation,0xe103807b
SetEndOfFile,0x2519b15a
SetEnvironmentStringsA,0xc064a3e5
SetEnvironmentStringsW,0x34b016b4
SetEnvironmentVariableA,0x2ea9f4d7
SetEnvironmentVariableW,0xda7d4186
SetErrorMode,0x839a7905
SetEvent,0xcbfbd567
SetEventWhenCallbackReturns,0x68f97ea4
SetFileApisToANSI,0xfb24d2cd
SetFileApisToOEM,0xec911192
SetFileAttributesA,0x156b9702
SetFileAttributesTransactedA,0x3839780b
SetFileAttributesTransactedW,0xccedcd5a
SetFileAttributesW,0xe1bf2253
SetFileBandwidthReservation,0xfd1adb52
SetFileCompletionNotificationModes,0x9ce53fdc
SetFileInformationByHandle,0x3906ad5e
SetFileIoOverlappedRange,0xee400e13
SetFilePointer,0xefc7ea74
SetFilePointerEx,0x998508e2
SetFileShortNameA,0x498c2c00
SetFileShortNameW,0xbd589951
SetFileTime,0x21804a03
SetFileValidData,0x741091c7
SetFirmwareEnvironmentVariableA,0xb5850efc
SetFirmwareEnvironmentVariableW,0x4151bbad
SetHandleContext,0x93573493
SetHandleCount,0xbafa03d7
SetHandleInformation,0x141dbc61
SetInformationJobObject,0x29f9dbbe
SetLastConsoleEventActive,0x5457d520
SetLastError,0xddfbe034
SetLocalPrimaryComputerNameA,0xd48d55b6
SetLocalPrimaryComputerNameW,0x2059e0e7
SetLocalTime,0x14aaeba3
SetLocaleInfoA,0xe813e5a
SetLocaleInfoW,0xfa558b0b
SetMailslotInfo,0x43f1d201
SetMessageWaitingIndicator,0x9610680e
SetNamedPipeAttribute,0x7808db5a
SetNamedPipeHandleState,0x5942145d
SetPriorityClass,0x8a8d16db
SetProcessAffinityMask,0x34e50358
SetProcessAffinityUpdateMode,0x5e6ddd9e
SetProcessDEPPolicy,0x71e0313e
SetProcessPreferredUILanguages,0xfd79a65c
SetProcessPriorityBoost,0xa7dbd8fa
SetProcessShutdownParameters,0x6a5bb7b0
SetProcessUserModeExceptionPolicy,0x9ba1a1f3
SetProcessWorkingSetSize,0xf3207474
SetProcessWorkingSetSizeEx,0x8e32aa46
SetSearchPathMode,0xc894993a
SetStdHandle,0xd5c35f68
SetStdHandleEx,0xc4f928b8
SetSystemFileCacheSize,0x600da2ef
SetSystemPowerState,0xc29bbccf
SetSystemTime,0xa69cc8a8
SetSystemTimeAdjustment,0x2360d759
SetTapeParameters,0x5d156665
SetTapePosition,0xaee64ac8
SetTermsrvAppInstallMode,0xaa57bbb0
SetThreadAffinityMask,0x921ae520
SetThreadContext,0x5688cbd8
SetThreadErrorMode,0x604a7d2e
SetThreadExecutionState,0x1b2247b6
SetThreadGroupAffinity,0xd59a2686
SetThreadIdealProcessor,0x581e7b89
SetThreadIdealProcessorEx,0xbf9f8319
SetThreadLocale,0x9f705764
SetThreadPreferredUILanguages,0xf91f7eae
SetThreadPriority,0x5da70fb4
SetThreadPriorityBoost,0xf9a3de12
SetThreadStackGuarantee,0x907b7ceb
SetThreadToken,0x143898d6
SetThreadUILanguage,0x8ce23aca
SetThreadpoolStackInformation,0xc4ff8068
SetThreadpoolThreadMaximum,0x8df4856e
SetThreadpoolThreadMinimum,0x8e076521
SetThreadpoolTimer,0x9b52d1cc
SetThreadpoolWait,0x2b031734
SetTimeZoneInformation,0xa43dcd0e
SetTimerQueueTimer,0x1312632c
SetUnhandledExceptionFilter,0xcb841a54
SetUserGeoID,0x9ec57279
SetVDMCurrentDirectories,0x47cf9c86
SetVolumeLabelA,0x289a4a0
SetVolumeLabelW,0xf65d11f1
SetVolumeMountPointA,0x2b640895
SetVolumeMountPointW,0xdfb0bdc4
SetWaitableTimer,0x3cafe0be
SetWaitableTimerEx,0x48450d50
SetXStateFeaturesMask,0x70eab9b3
SetupComm,0xa6bd3c86
ShowConsoleCursor,0xe87800e2
SignalObjectAndWait,0xf9f83f18
SizeofResource,0xc319fa22
Sleep,0xcef2eda8
SleepConditionVariableCS,0x822d2276
SleepConditionVariableSRW,0x9bd440c0
SleepEx,0x2a6c3667
SortCloseHandle,0xb48e612f
SortGetHandle,0xa52f90f1
StartThreadpoolIo,0xcd58a985
SubmitThreadpoolWork,0xc2a1df1e
SuspendThread,0xbd76ac31
SwitchToFiber,0xb4a0b81
SwitchToThread,0x40e12f5c
SystemTimeToFileTime,0x38f590bb
SystemTimeToTzSpecificLocalTime,0x67ac7c26
TerminateJobObject,0xc5e12fba
TerminateProcess,0xab40bf8d
TerminateThread,0x6e68da7c
TermsrvAppInstallMode,0x62bcae11
Thread32First,0x238b3114
Thread32Next,0xf5197707
TlsAlloc,0x169e3727
TlsFree,0x47eaf60e
TlsGetValue,0xd1e463e8
TlsSetValue,0x29155c39
Toolhelp32ReadProcessMemory,0x80f791df
TransactNamedPipe,0xdcff1408
TransmitCommChar,0xf14b58a5
TryAcquireSRWLockExclusive,0xe9ef2eb0
TryAcquireSRWLockShared,0xdc24749
TryEnterCriticalSection,0x103ed57
TrySubmitThreadpoolCallback,0xb0378334
TzSpecificLocalTimeToSystemTime,0x63989b60
UTRegister,0x50a4c82b
UTUnRegister,0x1f5bafc4
UnhandledExceptionFilter,0x1353f02f
UnlockFile,0xbfc78b2e
UnlockFileEx,0xe364bcf2
UnmapViewOfFile,0x391ab6af
UnregisterApplicationRecoveryCallback,0x1a1ce85a
UnregisterApplicationRestart,0xfef1f14b
UnregisterConsoleIME,0x346b4799
UnregisterWait,0xb144bbf4
UnregisterWaitEx,0xbe6aaf48
UpdateCalendarDayOfWeek,0x514d5f11
UpdateProcThreadAttribute,0xae660f46
UpdateResourceA,0xc763b8d2
UpdateResourceW,0x33b70d83
VDMConsoleOperation,0xfc847299
VDMOperationStarted,0xe35fb551
VerLanguageNameA,0x25c8c6b1
VerLanguageNameW,0xd11c73e0
VerSetConditionMask,0xaeae28c7
VerifyConsoleIoHandle,0x1d0319b5
VerifyScripts,0x8eff72f7
VerifyVersionInfoA,0x37fb1f56
VerifyVersionInfoW,0xc32faa07
VirtualAlloc,0x9ce0d4a
VirtualAllocEx,0xe62e824d
VirtualAllocExNuma,0x2bf21fe2
VirtualFree,0xcd53f5dd
VirtualFreeEx,0x6b482023
VirtualLock,0x7f2af1b
VirtualProtect,0x10066f2f
VirtualProtectEx,0x5d180413
VirtualQuery,0x49e02c34
VirtualQueryEx,0x1bfb8645
VirtualUnlock,0x7ce52233
WTSGetActiveConsoleSessionId,0x3abd9ec3
WaitCommEvent,0x90d3b459
WaitForDebugEvent,0x96ab83a1
WaitForMultipleObjects,0xb98f54c4
WaitForMultipleObjectsEx,0x51996e99
WaitForSingleObject,0xe058bb45
WaitForSingleObjectEx,0x43b461ad
WaitForThreadpoolIoCallbacks,0x4bf860
WaitForThreadpoolTimerCallbacks,0x323c3b38
WaitForThreadpoolWaitCallbacks,0xbe342fd8
WaitForThreadpoolWorkCallbacks,0xc77652c
WaitNamedPipeA,0x42eba4cf
WaitNamedPipeW,0xb63f119e
WakeAllConditionVariable,0xb996862a
WakeConditionVariable,0xfd630ba2
WerGetFlags,0xb51a23ee
WerRegisterFile,0xce9f1f64
WerRegisterMemoryBlock,0xb9559343
WerRegisterRuntimeExceptionModule,0x702a02f
WerSetFlags,0x4deb1c3f
WerUnregisterFile,0xdf263d15
WerUnregisterMemoryBlock,0x4c5cb67e
WerUnregisterRuntimeExceptionModule,0x56a0c2d5
WerpCleanupMessageMapping,0x1f011422
WerpInitiateRemoteRecovery,0x110488b9
WerpNotifyLoadStringResource,0x4b6ca4a1
WerpNotifyLoadStringResourceEx,0xf4aef184
WerpNotifyUseStringResource,0xa62091fc
WerpStringLookup,0xd33795e5
WideCharToMultiByte,0x9a80e589
WinExec,0x48fea11e
Wow64DisableWow64FsRedirection,0xcbb72cfd
Wow64EnableWow64FsRedirection,0xa0a4020f
Wow64GetThreadContext,0x49cb90fe
Wow64GetThreadSelectorEntry,0x742f716c
Wow64RevertWow64FsRedirection,0xdc9917
Wow64SetThreadContext,0x7bdde2e7
Wow64SuspendThread,0x6bc692d9
WriteConsoleA,0x1c8a17b6
WriteConsoleInputA,0x27622a16
WriteConsoleInputVDMA,0xd56cc0df
WriteConsoleInputVDMW,0x21b8758e
WriteConsoleInputW,0xd3b69f47
WriteConsoleOutputA,0x4c4670e1
WriteConsoleOutputAttribute,0xd5591836
WriteConsoleOutputCharacterA,0x17048d74
WriteConsoleOutputCharacterW,0xe3d03825
WriteConsoleOutputW,0xb892c5b0
WriteConsoleW,0xe85ea2e7
WriteFile,0xcce95612
WriteFileEx,0x68f5184a
WriteFileGather,0xc95a1f46
WritePrivateProfileSectionA,0x337bae96
WritePrivateProfileSectionW,0xc7af1bc7
WritePrivateProfileStringA,0x26e74290
WritePrivateProfileStringW,0xd233f7c1
WritePrivateProfileStructA,0x551f7876
WritePrivateProfileStructW,0xa1cbcd27
WriteProcessMemory,0x4f58972e
WriteProfileSectionA,0x9e6e8aac
WriteProfileSectionW,0x6aba3ffd
WriteProfileStringA,0x544b3efa
WriteProfileStringW,0xa09f8bab
WriteTapemark,0x905e4388
ZombifyActCtx,0x2e1b751f
_hread,0x5c4bb976
_hwrite,0x171f4655
_lclose,0xe2e4ffd8
_lcreat,0x4df10a83
_llseek,0x9e7932c6
_lopen,0x95ecdd75
_lread,0xa9cb1fb6
_lwrite,0x8c8e0443
lstrcat,0xf0b73222
lstrcatA,0x649685d
lstrcatW,0xf29ddd0c
lstrcmp,0x5b6fb937
lstrcmpA,0x6b3f543d
lstrcmpW,0x9febe16c
lstrcmpi,0x5e8afcc7
lstrcmpiA,0xd6874364
lstrcmpiW,0x2253f635
lstrcpy,0xdddf6d8f
lstrcpyA,0xae03df57
lstrcpyW,0x5ad76a06
lstrcpyn,0x5d2e20e
lstrcpynA,0x3464616e
lstrcpynW,0xc0b0d43f
lstrlen,0x62e54961
lstrlenA,0xe90e2a0c
lstrlenW,0x1dda9f5d
# C:\Windows\System32\advapi32.dll
A_SHAFinal,0xbc661862
A_SHAInit,0x70417c04
A_SHAUpdate,0x49cee1cd
AbortSystemShutdownA,0xd6f285f3
AbortSystemShutdownW,0x222630a2
AccessCheck,0xd02f1add
AccessCheckAndAuditAlarmA,0x6667caf1
AccessCheckAndAuditAlarmW,0x92b37fa0
AccessCheckByType,0xfb10a5fb
AccessCheckByTypeAndAuditAlarmA,0x10a24574
AccessCheckByTypeAndAuditAlarmW,0xe476f025
AccessCheckByTypeResultList,0x3e977dc6
AccessCheckByTypeResultListAndAuditAlarmA,0x3bccb6cd
AccessCheckByTypeResultListAndAuditAlarmByHandleA,0x83fb840a
AccessCheckByTypeResultListAndAuditAlarmByHandleW,0x772f315b
AccessCheckByTypeResultListAndAuditAlarmW,0xcf18039c
AddAccessAllowedAce,0x68395eb2
AddAccessAllowedAceEx,0xc8298841
AddAccessAllowedObjectAce,0x38820ada
AddAccessDeniedAce,0x2d525258
AddAccessDeniedAceEx,0x650e9a67
AddAccessDeniedObjectAce,0xd0dbe016
AddAce,0xaf6083f7
AddAuditAccessAce,0x27d1a16
AddAuditAccessAceEx,0x73f31e61
AddAuditAccessObjectAce,0x464a2637
AddConditionalAce,0xd4e331b0
AddMandatoryAce,0x646ef76a
AddUsersToEncryptedFile,0xb6700ea1
AddUsersToEncryptedFileEx,0xc2ad466e
AdjustTokenGroups,0xa6cc3bb6
AdjustTokenPrivileges,0xde3e5cf
AllocateAndInitializeSid,0xc73378d6
AllocateLocallyUniqueId,0x147752d4
AreAllAccessesGranted,0x20d5aa86
AreAnyAccessesGranted,0x6897d9c9
AuditComputeEffectivePolicyBySid,0x2ddd6b05
AuditComputeEffectivePolicyByToken,0xc85964fb
AuditEnumerateCategories,0xcb5789bb
AuditEnumeratePerUserPolicy,0x82d59186
AuditEnumerateSubCategories,0x382985f3
AuditFree,0x5b585d9f
AuditLookupCategoryGuidFromCategoryId,0xa310c818
AuditLookupCategoryIdFromCategoryGuid,0x54b4aa08
AuditLookupCategoryNameA,0xfbb948ae
AuditLookupCategoryNameW,0xf6dfdff
AuditLookupSubCategoryNameA,0x74220651
AuditLookupSubCategoryNameW,0x80f6b300
AuditQueryGlobalSaclA,0x75580cd8
AuditQueryGlobalSaclW,0x818cb989
AuditQueryPerUserPolicy,0x152c725c
AuditQuerySecurity,0x3624ee5e
AuditQuerySystemPolicy,0xa3d29d74
AuditSetGlobalSaclA,0x631dad9f
AuditSetGlobalSaclW,0x97c918ce
AuditSetPerUserPolicy,0xbc52ea5
AuditSetSecurity,0x403fac20
AuditSetSystemPolicy,0x4b7c0ce6
BackupEventLogA,0x978fd02d
BackupEventLogW,0x635b657c
BuildExplicitAccessWithNameA,0x6e36a3dd
BuildExplicitAccessWithNameW,0x9ae2168c
BuildImpersonateExplicitAccessWithNameA,0xd40c9acd
BuildImpersonateExplicitAccessWithNameW,0x20d82f9c
BuildImpersonateTrusteeA,0xec8c4e69
BuildImpersonateTrusteeW,0x1858fb38
BuildSecurityDescriptorA,0xfc78d62d
BuildSecurityDescriptorW,0x8ac637c
BuildTrusteeWithNameA,0x92887da
BuildTrusteeWithNameW,0xfdfc328b
BuildTrusteeWithObjectsAndNameA,0xd6cf4a91
BuildTrusteeWithObjectsAndNameW,0x221bffc0
BuildTrusteeWithObjectsAndSidA,0x572288a5
BuildTrusteeWithObjectsAndSidW,0xa3f63df4
BuildTrusteeWithSidA,0xd0000009
BuildTrusteeWithSidW,0x24d4b558
CancelOverlappedAccess,0x7ff3516
ChangeServiceConfig2A,0xb6469330
ChangeServiceConfig2W,0x42922661
ChangeServiceConfigA,0xe6d85dde
ChangeServiceConfigW,0x120ce88f
CheckTokenMembership,0x18903299
ClearEventLogA,0xb0bbdcb
ClearEventLogW,0xffdf089a
CloseCodeAuthzLevel,0x8f2777e1
CloseEncryptedFileRaw,0x10924da7
CloseEventLog,0xd65dbc41
CloseServiceHandle,0x7075cfdf
CloseThreadWaitChainSession,0x263d2213
CloseTrace,0x969a4d95
CommandLineFromMsiDescriptor,0xac4039af
ComputeAccessTokenFromCodeAuthzLevel,0x9d8ce3f9
ControlService,0xf16e8f5
ControlServiceExA,0xbe516940
ControlServiceExW,0x4a85dc11
ControlTraceA,0xf72a5d22
ControlTraceW,0x3fee873
ConvertAccessToSecurityDescriptorA,0x9b4064e2
ConvertAccessToSecurityDescriptorW,0x6f94d1b3
ConvertSDToStringSDRootDomainA,0x89e893ef
ConvertSDToStringSDRootDomainW,0x7d3c26be
ConvertSecurityDescriptorToAccessA,0x818c50c9
ConvertSecurityDescriptorToAccessNamedA,0xf1832c63
ConvertSecurityDescriptorToAccessNamedW,0x5579932
ConvertSecurityDescriptorToAccessW,0x7558e598
ConvertSecurityDescriptorToStringSecurityDescriptorA,0x702f785
ConvertSecurityDescriptorToStringSecurityDescriptorW,0xf3d642d4
ConvertSidToStringSidA,0x1878f6bd
ConvertSidToStringSidW,0xecac43ec
ConvertStringSDToSDDomainA,0xd702a016
ConvertStringSDToSDDomainW,0x23d61547
ConvertStringSDToSDRootDomainA,0xa41fa891
ConvertStringSDToSDRootDomainW,0x50cb1dc0
ConvertStringSecurityDescriptorToSecurityDescriptorA,0xfa6f80d
ConvertStringSecurityDescriptorToSecurityDescriptorW,0xfb724d5c
ConvertStringSidToSidA,0xc4c5c538
ConvertStringSidToSidW,0x30117069
ConvertToAutoInheritPrivateObjectSecurity,0x563b166c
CopySid,0x6ed2e78a
CreateCodeAuthzLevel,0x66511d97
CreatePrivateObjectSecurity,0xee521b00
CreatePrivateObjectSecurityEx,0x186c770f
CreatePrivateObjectSecurityWithMultipleInheritance,0xfc6ea013
CreateProcessAsUserA,0x12736a0d
CreateProcessAsUserW,0xe6a7df5c
CreateProcessWithLogonW,0x92ac8308
CreateProcessWithTokenW,0x3a683990
CreateRestrictedToken,0x18a858be
CreateServiceA,0xd987dc1d
CreateServiceW,0x2d53694c
CreateTraceInstanceId,0x45b58738
CreateWellKnownSid,0x917bb5e0
CredBackupCredentials,0x68e805d0
CredDeleteA,0x662a8d9b
CredDeleteW,0x92fe38ca
CredEncryptAndMarshalBinaryBlob,0xd24a2bff
CredEnumerateA,0x96cc2bcb
CredEnumerateW,0x62189e9a
CredFindBestCredentialA,0xce0f5d06
CredFindBestCredentialW,0x3adbe857
CredFree,0x411425eb
CredGetSessionTypes,0xd1596e04
CredGetTargetInfoA,0x86dc6665
CredGetTargetInfoW,0x7208d334
CredIsMarshaledCredentialA,0x6e140ff9
CredIsMarshaledCredentialW,0x9ac0baa8
CredIsProtectedA,0x13e4d39a
CredIsProtectedW,0xe73066cb
CredMarshalCredentialA,0x7d8e0292
CredMarshalCredentialW,0x895ab7c3
CredProfileLoaded,0xf6f09ec5
CredProfileUnloaded,0x3319d7c8
CredProtectA,0x7be72139
CredProtectW,0x8f339468
CredReadA,0xa2fc76a7
CredReadByTokenHandle,0xf7f6e197
CredReadDomainCredentialsA,0x48402720
CredReadDomainCredentialsW,0xbc949271
CredReadW,0x5628c3f6
CredRenameA,0x847178a7
CredRenameW,0x70a5cdf6
CredRestoreCredentials,0xda4d4863
CredUnmarshalCredentialA,0x7eb1edc1
CredUnmarshalCredentialW,0x8a655890
CredUnprotectA,0x831d9f14
CredUnprotectW,0x77c92a45
CredWriteA,0x31bee4ae
CredWriteDomainCredentialsA,0xef51694d
CredWriteDomainCredentialsW,0x1b85dc1c
CredWriteW,0xc56a51ff
CredpConvertCredential,0xe07d3759
CredpConvertOneCredentialSize,0x12eea81d
CredpConvertTargetInfo,0xcc28f74
CredpDecodeCredential,0xe7901ee2
CredpEncodeCredential,0x970c298d
CredpEncodeSecret,0xb542d3c2
CryptAcquireContextA,0xa8422ea5
CryptAcquireContextW,0x5c969bf4
CryptContextAddRef,0x696c82b9
CryptCreateHash,0xdf39a8ec
CryptDecrypt,0x9c2d8fb5
CryptDeriveKey,0xf627eb17
CryptDestroyHash,0xa64c1e0
CryptDestroyKey,0xedfa2583
CryptDuplicateHash,0x96f4ae9c
CryptDuplicateKey,0x7493f047
CryptEncrypt,0x509d74c2
CryptEnumProviderTypesA,0x428515dd
CryptEnumProviderTypesW,0xb651a08c
CryptEnumProvidersA,0x44372dca
CryptEnumProvidersW,0xb0e3989b
CryptExportKey,0x5a01bfa0
CryptGenKey,0xeb0cfd03
CryptGenRandom,0xd78c27bf
CryptGetDefaultProviderA,0xb2dfcfcb
CryptGetDefaultProviderW,0x460b7a9a
CryptGetHashParam,0x61692ef
CryptGetKeyParam,0xdbe9fc8b
CryptGetProvParam,0x7a98d11f
CryptGetUserKey,0x332fe9b4
CryptHashData,0xc6e38110
CryptHashSessionKey,0xaf9c7b38
CryptImportKey,0x886e73fb
CryptReleaseContext,0xa8403ace
CryptSetHashParam,0x908446c
CryptSetKeyParam,0xc5c64bc2
CryptSetProvParam,0x7586079c
CryptSetProviderA,0xa437b5dd
CryptSetProviderExA,0x2f7060bd
CryptSetProviderExW,0xdba4d5ec
CryptSetProviderW,0x50e3008c
CryptSignHashA,0x676db17a
CryptSignHashW,0x93b9042b
CryptVerifySignatureA,0xe7c33230
CryptVerifySignatureW,0x13178761
DecryptFileA,0x8b73f83d
DecryptFileW,0x7fa74d6c
DeleteAce,0xeba95b78
DeleteService,0x29b92d5a
DeregisterEventSource,0x5ac5e9cc
DestroyPrivateObjectSecurity,0x198f42f7
DuplicateEncryptionInfoFile,0xbb02f9d7
DuplicateToken,0x1c666abc
DuplicateTokenEx,0x771e2525
ElfBackupEventLogFileA,0x8c940331
ElfBackupEventLogFileW,0x7840b660
ElfChangeNotify,0xb54a792e
ElfClearEventLogFileA,0xc085ffe9
ElfClearEventLogFileW,0x34514ab8
ElfCloseEventLog,0x1261b2e2
ElfDeregisterEventSource,0x4115fb33
ElfFlushEventLog,0xb2587ae9
ElfNumberOfRecords,0x7b6f47f0
ElfOldestRecord,0xe7f2c846
ElfOpenBackupEventLogA,0xcfc09001
ElfOpenBackupEventLogW,0x3b142550
ElfOpenEventLogA,0x3b64f134
ElfOpenEventLogW,0xcfb04465
ElfReadEventLogA,0xfb0f4e37
ElfReadEventLogW,0xfdbfb66
ElfRegisterEventSourceA,0x55037401
ElfRegisterEventSourceW,0xa1d7c150
ElfReportEventA,0x79ad2818
ElfReportEventAndSourceW,0xad5cf035
ElfReportEventW,0x8d799d49
EnableTrace,0xf8f7b763
EnableTraceEx,0x89dcb60d
EnableTraceEx2,0x64ed1e06
EncryptFileA,0x33f73316
EncryptFileW,0xc7238647
EncryptedFileKeyInfo,0xdc2157f
EncryptionDisable,0x8bf587
EnumDependentServicesA,0xfe97def1
EnumDependentServicesW,0xa436ba0
EnumServiceGroupW,0x23ba4c27
EnumServicesStatusA,0xc1287cc4
EnumServicesStatusExA,0x56c8d6ae
EnumServicesStatusExW,0xa21c63ff
EnumServicesStatusW,0x35fcc995
EnumerateTraceGuids,0xf14a9f07
EnumerateTraceGuidsEx,0xbdf8b9e9
EqualDomainSid,0xe9167f34
EqualPrefixSid,0xa41c3e2f
EqualSid,0x5017a70d
EventAccessControl,0x70aefcf9
EventAccessQuery,0xe486510f
EventAccessRemove,0xcf2700b5
EventActivityIdControl,0xd8b40631
EventEnabled,0x4cdfc931
EventProviderEnabled,0xa0420362
EventRegister,0xe4ee2165
EventUnregister,0x5101418f
EventWrite,0xb1196a3b
EventWriteEndScenario,0x7799ef3f
EventWriteEx,0x3dc86d6
EventWriteStartScenario,0x669a9079
EventWriteString,0xcda0a32f
EventWriteTransfer,0x475defe1
FileEncryptionStatusA,0x5d963873
FileEncryptionStatusW,0xa9428d22
FindFirstFreeAce,0xf5103a15
FlushEfsCache,0x8fdb32c
FlushTraceA,0x7a446660
FlushTraceW,0x8e90d331
FreeEncryptedFileKeyInfo,0x3bae05f2
FreeEncryptedFileMetadata,0xf3bbc091
FreeEncryptionCertificateHashList,0x363a3107
FreeInheritedFromArray,0xb691d3cd
FreeSid,0x316d29bd
GetAccessPermissionsForObjectA,0x8d30484c
GetAccessPermissionsForObjectW,0x79e4fd1d
GetAce,0x14401ec5
GetAclInformation,0xfdb6a07a
GetAuditedPermissionsFromAclA,0x6ccaae23
GetAuditedPermissionsFromAclW,0x981e1b72
GetCurrentHwProfileA,0x18cff287
GetCurrentHwProfileW,0xec1b47d6
GetEffectiveRightsFromAclA,0x9002fdd0
GetEffectiveRightsFromAclW,0x64d64881
GetEncryptedFileMetadata,0xbe02a7df
GetEventLogInformation,0x14c20fbc
GetExplicitEntriesFromAclA,0xe58edbfd
GetExplicitEntriesFromAclW,0x115a6eac
GetFileSecurityA,0x235230bd
GetFileSecurityW,0xd78685ec
GetInformationCodeAuthzLevelW,0x3c908b84
GetInformationCodeAuthzPolicyW,0xacdc573e
GetInheritanceSourceA,0x4c6f0d81
GetInheritanceSourceW,0xb8bbb8d0
GetKernelObjectSecurity,0x8ea98a18
GetLengthSid,0xed00adbb
GetLocalManagedApplicationData,0x6ba1f6ea
GetLocalManagedApplications,0x8fc79d00
GetManagedApplicationCategories,0x92323147
GetManagedApplications,0x34ef2230
GetMultipleTrusteeA,0x6dd9f85d
GetMultipleTrusteeOperationA,0xfec7e292
GetMultipleTrusteeOperationW,0xa1357c3
GetMultipleTrusteeW,0x990d4d0c
GetNamedSecurityInfoA,0x13e84590
GetNamedSecurityInfoExA,0xd71a1436
GetNamedSecurityInfoExW,0x23cea167
GetNamedSecurityInfoW,0xe73cf0c1
GetNumberOfEventLogRecords,0x42862235
GetOldestEventLogRecord,0x21e76996
GetOverlappedAccessResults,0x12d6391b
GetPrivateObjectSecurity,0x8dc92323
GetSecurityDescriptorControl,0x891235cd
GetSecurityDescriptorDacl,0x3709c0e8
GetSecurityDescriptorGroup,0xbbf72fe6
GetSecurityDescriptorLength,0xa3ccd8ab
GetSecurityDescriptorOwner,0x19578d5f
GetSecurityDescriptorRMControl,0x3c7c11ac
GetSecurityDescriptorSacl,0xfac7afce
GetSecurityInfo,0xc04d187e
GetSecurityInfoExA,0xbb34f42f
GetSecurityInfoExW,0x4fe0417e
GetServiceDisplayNameA,0x336ba945
GetServiceDisplayNameW,0xc7bf1c14
GetServiceKeyNameA,0x8d0f818d
GetServiceKeyNameW,0x79db34dc
GetSidIdentifierAuthority,0xe16b38c2
GetSidLengthRequired,0xdd90e040
GetSidSubAuthority,0xfc02e14e
GetSidSubAuthorityCount,0x7695d1cc
GetThreadWaitChain,0x1ac4d496
GetTokenInformation,0x1655a8bd
GetTraceEnableFlags,0xc035509a
GetTraceEnableLevel,0x51dadd33
GetTraceLoggerHandle,0xcbd5932
GetTrusteeFormA,0x2fc14bf4
GetTrusteeFormW,0xdb15fea5
GetTrusteeNameA,0x20cd1943
GetTrusteeNameW,0xd419ac12
GetTrusteeTypeA,0x8bced933
GetTrusteeTypeW,0x7f1a6c62
GetUserNameA,0x59761a93
GetUserNameW,0xada2afc2
GetWindowsAccountDomainSid,0x67562674
I_QueryTagInformation,0xd89fdf0c
I_ScGetCurrentGroupStateW,0xb0527505
I_ScIsSecurityProcess,0x4509d61e
I_ScPnPGetServiceName,0xe7a555d7
I_ScQueryServiceConfig,0x83aab331
I_ScSendPnPMessage,0xeef51f12
I_ScSendTSMessage,0x1290f022
I_ScSetServiceBitsA,0xcb4dd18d
I_ScSetServiceBitsW,0x3f9964dc
I_ScValidatePnPService,0xc26b8a5b
IdentifyCodeAuthzLevelW,0xf948484b
ImpersonateAnonymousToken,0x7737ae65
ImpersonateLoggedOnUser,0x2675eebb
ImpersonateNamedPipeClient,0x9ff640d9
ImpersonateSelf,0xb16e67b4
InitializeAcl,0x6b4e0dee
InitializeSecurityDescriptor,0x273b6405
InitializeSid,0x80d81a48
InitiateShutdownA,0xaa29123a
InitiateShutdownW,0x5efda76b
InitiateSystemShutdownA,0xe8f41f2e
InitiateSystemShutdownExA,0x26e2d4f6
InitiateSystemShutdownExW,0xd23661a7
InitiateSystemShutdownW,0x1c20aa7f
InstallApplication,0x8c597ff5
IsTextUnicode,0x7b104372
IsTokenRestricted,0xed6f85cb
IsTokenUntrusted,0x42aafa56
IsValidAcl,0xd25f4eb5
IsValidRelativeSecurityDescriptor,0xeb326028
IsValidSecurityDescriptor,0xca58e8c9
IsValidSid,0x39c95913
IsWellKnownSid,0x774b73ae
LockServiceDatabase,0xf1671948
LogonUserA,0xaa4f16d9
LogonUserExA,0x4c35993
LogonUserExExW,0x1ce2b9c0
LogonUserExW,0xf017ecc2
LogonUserW,0x5e9ba388
LookupAccountNameA,0xc226d712
LookupAccountNameW,0x36f26243
LookupAccountSidA,0xbfe344b9
LookupAccountSidW,0x4b37f1e8
LookupPrivilegeDisplayNameA,0x91f31d38
LookupPrivilegeDisplayNameW,0x6527a869
LookupPrivilegeNameA,0xcffe82f8
LookupPrivilegeNameW,0x3b2a37a9
LookupPrivilegeValueA,0xda87bf62
LookupPrivilegeValueW,0x2e530a33
LookupSecurityDescriptorPartsA,0x6a47e
LookupSecurityDescriptorPartsW,0xf4d2112f
LsaAddAccountRights,0x7b304b31
LsaAddPrivilegesToAccount,0xcf67c602
LsaClearAuditLog,0x7fb67715
LsaClose,0x11da475f
LsaCreateAccount,0xae278b97
LsaCreateSecret,0x9b8b2082
LsaCreateTrustedDomain,0xe0d814c7
LsaCreateTrustedDomainEx,0xc68259d
LsaDelete,0x5dcded8d
LsaDeleteTrustedDomain,0xd0ec01aa
LsaEnumerateAccountRights,0xc9060917
LsaEnumerateAccounts,0x71f0cb1b
LsaEnumerateAccountsWithUserRight,0x965a58a5
LsaEnumeratePrivileges,0xd8d0df2e
LsaEnumeratePrivilegesOfAccount,0x1ee16184
LsaEnumerateTrustedDomains,0x4b0cfabe
LsaEnumerateTrustedDomainsEx,0xb5278389
LsaFreeMemory,0xbabab5a7
LsaGetQuotasForAccount,0x7bbb2881
LsaGetRemoteUserName,0x5f035a5
LsaGetSystemAccessAccount,0x996c80d5
LsaGetUserName,0xaff46ac1
LsaICLookupNames,0xacb60bf7
LsaICLookupNamesWithCreds,0x197c2ee4
LsaICLookupSids,0x8cee179c
LsaICLookupSidsWithCreds,0xfbc8b71f
LsaLookupNames,0xbc796a6f
LsaLookupNames2,0xc764bbae
LsaLookupPrivilegeDisplayName,0x8127e970
LsaLookupPrivilegeName,0xf40cc64
LsaLookupPrivilegeValue,0xbe9a3bf2
LsaLookupSids,0x99f5d506
LsaManageSidNameMapping,0xb41220c6
LsaNtStatusToWinError,0x2dd8ea9a
LsaOpenAccount,0x41b581a3
LsaOpenPolicy,0x704ed332
LsaOpenPolicySce,0xfe2d2f8d
LsaOpenSecret,0xdc913ec1
LsaOpenTrustedDomain,0x8074f76f
LsaOpenTrustedDomainByName,0xde1b9bd7
LsaQueryDomainInformationPolicy,0x5854b41
LsaQueryForestTrustInformation,0xcb161827
LsaQueryInfoTrustedDomain,0x591ac659
LsaQueryInformationPolicy,0xf7157171
LsaQuerySecret,0xccd3e880
LsaQuerySecurityObject,0x40f6f647
LsaQueryTrustedDomainInfo,0xd7880030
LsaQueryTrustedDomainInfoByName,0x7c943c92
LsaRemoveAccountRights,0x4ba3712a
LsaRemovePrivilegesFromAccount,0xb8a29b76
LsaRetrievePrivateData,0xbe8a4ce2
LsaSetDomainInformationPolicy,0x19b0b960
LsaSetForestTrustInformation,0x92855b76
LsaSetInformationPolicy,0x4df19b69
LsaSetInformationTrustedDomain,0xd27b7d9a
LsaSetQuotasForAccount,0x81911e69
LsaSetSecret,0x36660c86
LsaSetSecurityObject,0x39f5b7fe
LsaSetSystemAccessAccount,0x6c3a5994
LsaSetTrustedDomainInfoByName,0x60a1ceb3
LsaSetTrustedDomainInformation,0xc3945adb
LsaStorePrivateData,0xad1d9e85
MD4Final,0x1323985b
MD4Init,0x3fda09ad
MD4Update,0x16642c45
MD5Final,0xd87f4bfe
MD5Init,0x2ba201d
MD5Update,0xb01327f1
MSChapSrvChangePassword,0xcfd2cf23
MSChapSrvChangePassword2,0xb87d1db0
MakeAbsoluteSD,0xd4707589
MakeAbsoluteSD2,0x8e65f5fc
MakeSelfRelativeSD,0xf0bc0c65
MapGenericMask,0x60476aec
NotifyBootConfigStatus,0x698d3b10
NotifyChangeEventLog,0x89e630
NotifyServiceStatusChange,0x2affc95a
NotifyServiceStatusChangeA,0x584dd9a8
NotifyServiceStatusChangeW,0xac996cf9
ObjectCloseAuditAlarmA,0x2f06da58
ObjectCloseAuditAlarmW,0xdbd26f09
ObjectDeleteAuditAlarmA,0x25348fa2
ObjectDeleteAuditAlarmW,0xd1e03af3
ObjectOpenAuditAlarmA,0xc8129b12
ObjectOpenAuditAlarmW,0x3cc62e43
ObjectPrivilegeAuditAlarmA,0x12e1e4ac
ObjectPrivilegeAuditAlarmW,0xe63551fd
OpenBackupEventLogA,0xc32334a5
OpenBackupEventLogW,0x37f781f4
OpenEncryptedFileRawA,0x82a6ff29
OpenEncryptedFileRawW,0x76724a78
OpenEventLogA,0xff58ff97
OpenEventLogW,0xb8c4ac6
OpenProcessToken,0xf9c60615
OpenSCManagerA,0x86c7ee52
OpenSCManagerW,0x72135b03
OpenServiceA,0x43de24c9
OpenServiceW,0xb70a9198
OpenThreadToken,0xdb090288
OpenThreadWaitChainSession,0xfc580a0a
OpenTraceA,0xfb4d9c5c
OpenTraceW,0xf99290d
PerfAddCounters,0x5bf31d95
PerfCloseQueryHandle,0xf5b409fd
PerfCreateInstance,0xbd95fb31
PerfDecrementULongCounterValue,0x8e222847
PerfDecrementULongLongCounterValue,0x9e35e61c
PerfDeleteCounters,0x3b7d1d2f
PerfDeleteInstance,0x3c5cb860
PerfEnumerateCounterSet,0x72288d05
PerfEnumerateCounterSetInstances,0xc0c78cbf
PerfIncrementULongCounterValue,0xf641056
PerfIncrementULongLongCounterValue,0x607439fb
PerfOpenQueryHandle,0xf447df59
PerfQueryCounterData,0x50c578f6
PerfQueryCounterInfo,0x36bfbac2
PerfQueryCounterSetRegistrationInfo,0xc45c840e
PerfQueryInstance,0x238bfca7
PerfSetCounterRefValue,0xeed19a28
PerfSetCounterSetInfo,0x686daa13
PerfSetULongCounterValue,0x632a2a61
PerfSetULongLongCounterValue,0xe8ad65d
PerfStartProvider,0x49105314
PerfStartProviderEx,0x4ec5ceba
PerfStopProvider,0x2b8df134
PrivilegeCheck,0xad9fdee1
PrivilegedServiceAuditAlarmA,0x4b5de5f8
PrivilegedServiceAuditAlarmW,0xbf8950a9
ProcessIdleTasks,0x4c036ad9
ProcessIdleTasksW,0xd84e42c0
ProcessTrace,0x5a678373
QueryAllTracesA,0xcbb06519
QueryAllTracesW,0x3f64d048
QueryRecoveryAgentsOnEncryptedFile,0xf86b0227
QuerySecurityAccessMask,0xa21b86d4
QueryServiceConfig2A,0xd0e9c9df
QueryServiceConfig2W,0x243d7c8e
QueryServiceConfigA,0x4fb97804
QueryServiceConfigW,0xbb6dcd55
QueryServiceLockStatusA,0x252c5d7d
QueryServiceLockStatusW,0xd1f8e82c
QueryServiceObjectSecurity,0x9958be12
QueryServiceStatus,0xc66a6ca4
QueryServiceStatusEx,0x1c66c245
QueryTraceA,0x87f1c89f
QueryTraceW,0x73257dce
QueryUsersOnEncryptedFile,0x19ff71cb
ReadEncryptedFileRaw,0xe3ba8b56
ReadEventLogA,0x3f334094
ReadEventLogW,0xcbe7f5c5
RegCloseKey,0xa9290135
RegConnectRegistryA,0xd3bfd539
RegConnectRegistryExA,0x58d04085
RegConnectRegistryExW,0xac04f5d4
RegConnectRegistryW,0x276b6068
RegCopyTreeA,0xcc54c04b
RegCopyTreeW,0x3880751a
RegCreateKeyA,0x8de030c1
RegCreateKeyExA,0x54d56398
RegCreateKeyExW,0xa001d6c9
RegCreateKeyTransactedA,0xf902835b
RegCreateKeyTransactedW,0xdd6360a
RegCreateKeyW,0x79348590
RegDeleteKeyA,0x4c9d3b38
RegDeleteKeyExA,0x6792199
RegDeleteKeyExW,0xf2ad94c8
RegDeleteKeyTransactedA,0xca31aaab
RegDeleteKeyTransactedW,0x3ee51ffa
RegDeleteKeyValueA,0x5944306a
RegDeleteKeyValueW,0xad90853b
RegDeleteKeyW,0xb8498e69
RegDeleteTreeA,0x303d6fe9
RegDeleteTreeW,0xc4e9dab8
RegDeleteValueA,0xf071b83d
RegDeleteValueW,0x4a50d6c
RegDisablePredefinedCache,0x76b98f52
RegDisablePredefinedCacheEx,0x6783876f
RegDisableReflectionKey,0x68ed4043
RegEnableReflectionKey,0x552f968c
RegEnumKeyA,0x390f47a1
RegEnumKeyExA,0xff49584f
RegEnumKeyExW,0xb9ded1e
RegEnumKeyW,0xcddbf2f0
RegEnumValueA,0x941c1eb
RegEnumValueW,0xfd9574ba
RegFlushKey,0xb1eef671
RegGetKeySecurity,0x1a6f4583
RegGetValueA,0xc7ecaa55
RegGetValueW,0x33381f04
RegLoadAppKeyA,0x566c83c3
RegLoadAppKeyW,0xa2b83692
RegLoadKeyA,0x156075c2
RegLoadKeyW,0xe1b4c093
RegLoadMUIStringA,0x9719a789
RegLoadMUIStringW,0x63cd12d8
RegNotifyChangeKeyValue,0x301462a5
RegOpenCurrentUser,0x979c3ab8
RegOpenKeyA,0xdb58c4b1
RegOpenKeyExA,0xc13a7ad3
RegOpenKeyExW,0x35eecf82
RegOpenKeyTransactedA,0x814785ca
RegOpenKeyTransactedW,0x7593309b
RegOpenKeyW,0x2f8c71e0
RegOpenUserClassesRoot,0x2dbfe3d8
RegOverridePredefKey,0x42121b28
RegQueryInfoKeyA,0x99afd79
RegQueryInfoKeyW,0xfd4e4828
RegQueryMultipleValuesA,0x34af20c
RegQueryMultipleValuesW,0xf79e475d
RegQueryReflectionKey,0x25b2d918
RegQueryValueA,0x34f7a808
RegQueryValueExA,0xb039adfe
RegQueryValueExW,0x44ed18af
RegQueryValueW,0xc0231d59
RegRenameKey,0x45658b71
RegReplaceKeyA,0x376fe01b
RegReplaceKeyW,0xc3bb554a
RegRestoreKeyA,0x39095c23
RegRestoreKeyW,0xcddde972
RegSaveKeyA,0xc377368b
RegSaveKeyExA,0xb7202fb5
RegSaveKeyExW,0x43f49ae4
RegSaveKeyW,0x37a383da
RegSetKeySecurity,0x6571f6f4
RegSetKeyValueA,0xe6d4e36c
RegSetKeyValueW,0x1200563d
RegSetValueA,0x36c0b928
RegSetValueExA,0x4f0dab99
RegSetValueExW,0xbbd91ec8
RegSetValueW,0xc2140c79
RegUnLoadKeyA,0x35d9c8b3
RegUnLoadKeyW,0xc10d7de2
RegisterEventSourceA,0x84b4f054
RegisterEventSourceW,0x70604505
RegisterIdleTask,0xf2fed35c
RegisterServiceCtrlHandlerA,0x212373db
RegisterServiceCtrlHandlerExA,0xb2d25aa
RegisterServiceCtrlHandlerExW,0xfff990fb
RegisterServiceCtrlHandlerW,0xd5f7c68a
RegisterTraceGuidsA,0xa2ba9c69
RegisterTraceGuidsW,0x566e2938
RegisterWaitChainCOMCallback,0x70017bdd
RemoveTraceCallback,0x507ef945
RemoveUsersFromEncryptedFile,0x19525af
ReportEventA,0x24e933e1
ReportEventW,0xd03d86b0
RevertToSelf,0xe7a7885b
SaferCloseLevel,0x3fed2a0b
SaferComputeTokenFromLevel,0xb88cb2d3
SaferCreateLevel,0x33e92b2f
SaferGetLevelInformation,0xe6075f7d
SaferGetPolicyInformation,0x1cbdcc57
SaferIdentifyLevel,0x39d010e1
SaferRecordEventLogEntry,0x726ace75
SaferSetLevelInformation,0x1c2d6995
SaferSetPolicyInformation,0xb2968c2b
SaferiChangeRegistryScope,0x80a6277d
SaferiCompareTokenLevels,0xa416e0cb
SaferiIsDllAllowed,0xb5904bc1
SaferiIsExecutableFileType,0xfde4128
SaferiPopulateDefaultsInRegistry,0x23230b32
SaferiRecordEventLogEntry,0x943dc51
SaferiSearchMatchingHashRules,0x68a5a307
SetAclInformation,0x99ef1ec8
SetEncryptedFileMetadata,0xa86f46bd
SetEntriesInAccessListA,0x1f7b581b
SetEntriesInAccessListW,0xebafed4a
SetEntriesInAclA,0x4862c71d
SetEntriesInAclW,0xbcb6724c
SetEntriesInAuditListA,0x1dd56983
SetEntriesInAuditListW,0xe901dcd2
SetFileSecurityA,0x114442a4
SetFileSecurityW,0xe590f7f5
SetInformationCodeAuthzLevelW,0xed366450
SetInformationCodeAuthzPolicyW,0x2db3e71c
SetKernelObjectSecurity,0x8f87adc7
SetNamedSecurityInfoA,0x4af553c7
SetNamedSecurityInfoExA,0xd63433e9
SetNamedSecurityInfoExW,0x22e086b8
SetNamedSecurityInfoW,0xbe21e696
SetPrivateObjectSecurity,0x9ba4c241
SetPrivateObjectSecurityEx,0xe0116cd
SetSecurityAccessMask,0xb263b14d
SetSecurityDescriptorControl,0x949a1069
SetSecurityDescriptorDacl,0x94a3ad7d
SetSecurityDescriptorGroup,0x3b31e240
SetSecurityDescriptorOwner,0x999140f9
SetSecurityDescriptorRMControl,0xbd13a18e
SetSecurityDescriptorSacl,0x596dc25b
SetSecurityInfo,0xe53e252
SetSecurityInfoExA,0x9e3f7f31
SetSecurityInfoExW,0x6aebca60
SetServiceBits,0xe9613380
SetServiceObjectSecurity,0xa5436447
SetServiceStatus,0x6cbc9cd3
SetThreadToken,0x143898d6
SetTokenInformation,0xec7f9e55
SetTraceCallback,0xd6c14900
SetUserFileEncryptionKey,0x4325883a
SetUserFileEncryptionKeyEx,0x54c3c6ff
StartServiceA,0x756024e4
StartServiceCtrlDispatcherA,0x5e4dd25d
StartServiceCtrlDispatcherW,0xaa99670c
StartServiceW,0x81b491b5
StartTraceA,0xc642aac
StartTraceW,0xf8b09ffd
StopTraceA,0x3d12576d
StopTraceW,0xc9c6e23c
SystemFunction001,0x2a501a16
SystemFunction002,0xb3594bac
SystemFunction003,0xc45e7b3a
SystemFunction004,0x5a3aee99
SystemFunction005,0x2d3dde0f
SystemFunction006,0xb4348fb5
SystemFunction007,0xc333bf23
SystemFunction008,0x538ca2b2
SystemFunction009,0x248b9224
SystemFunction010,0x444c1bc1
SystemFunction011,0x334b2b57
SystemFunction012,0xaa427aed
SystemFunction013,0xdd454a7b
SystemFunction014,0x4321dfd8
SystemFunction015,0x3426ef4e
SystemFunction016,0xad2fbef4
SystemFunction017,0xda288e62
SystemFunction018,0x4a9793f3
SystemFunction019,0x3d90a365
SystemFunction020,0x6f614802
SystemFunction021,0x18667894
SystemFunction022,0x816f292e
SystemFunction023,0xf66819b8
SystemFunction024,0x680c8c1b
SystemFunction025,0x1f0bbc8d
SystemFunction026,0x8602ed37
SystemFunction027,0xf105dda1
SystemFunction028,0x61bac030
SystemFunction029,0x16bdf0a6
SystemFunction030,0x767a7943
SystemFunction031,0x17d49d5
SystemFunction032,0x9874186f
SystemFunction033,0xef7328f9
SystemFunction034,0x7117bd5a
SystemFunction035,0x6108dcc
SystemFunction036,0x9f19dc76
SystemFunction040,0x393bef84
SystemFunction041,0x4e3cdf12
TraceEvent,0x4f4b1f1d
TraceEventInstance,0x72522e62
TraceMessage,0xc54ae643
TraceMessageVa,0x5b02722
TraceSetInformation,0x9f7da90c
TreeResetNamedSecurityInfoA,0x6aa8b791
TreeResetNamedSecurityInfoW,0x9e7c02c0
TreeSetNamedSecurityInfoA,0x11bbc179
TreeSetNamedSecurityInfoW,0xe56f7428
TrusteeAccessToObjectA,0x96d84041
TrusteeAccessToObjectW,0x620cf510
UninstallApplication,0xb894c483
UnlockServiceDatabase,0x483500fa
UnregisterIdleTask,0x2c74ce3e
UnregisterTraceGuids,0xe64ad032
UpdateTraceA,0x87f886f0
UpdateTraceW,0x732c33a1
UsePinForEncryptedFilesA,0x2e464563
UsePinForEncryptedFilesW,0xda92f032
WmiCloseBlock,0x21b9d590
WmiDevInstToInstanceNameA,0x3418c96d
WmiDevInstToInstanceNameW,0xc0cc7c3c
WmiEnumerateGuids,0x3de6ca6a
WmiExecuteMethodA,0x12c703a8
WmiExecuteMethodW,0xe613b6f9
WmiFileHandleToInstanceNameA,0x4c8add71
WmiFileHandleToInstanceNameW,0xb85e6820
WmiFreeBuffer,0x6da9b7be
WmiMofEnumerateResourcesA,0xca130dc2
WmiMofEnumerateResourcesW,0x3ec7b893
WmiNotificationRegistrationA,0xf2a496ff
WmiNotificationRegistrationW,0x67023ae
WmiOpenBlock,0x47779e7c
WmiQueryAllDataA,0x745190c3
WmiQueryAllDataMultipleA,0xcce3187a
WmiQueryAllDataMultipleW,0x3837ad2b
WmiQueryAllDataW,0x80852592
WmiQueryGuidInformation,0x7764ff98
WmiQuerySingleInstanceA,0x80ba56ca
WmiQuerySingleInstanceMultipleA,0xbd56b43c
WmiQuerySingleInstanceMultipleW,0x4982016d
WmiQuerySingleInstanceW,0x746ee39b
WmiReceiveNotificationsA,0x1068b39e
WmiReceiveNotificationsW,0xe4bc06cf
WmiSetSingleInstanceA,0xe770f9fd
WmiSetSingleInstanceW,0x13a44cac
WmiSetSingleItemA,0x70f36e0a
WmiSetSingleItemW,0x8427db5b
WriteEncryptedFileRaw,0xcc43bac5
# C:\Windows\System32\msvcrt.dll
$I10_OUTPUT,0xdb930dda
??0__non_rtti_object@@QAE@ABV0@@Z,0x45cb6738
??0__non_rtti_object@@QAE@PBD@Z,0xcf8d1393
??0bad_cast@@AAE@PBQBD@Z,0xe4ae0607
??0bad_cast@@QAE@ABQBD@Z,0x8bf155b6
??0bad_cast@@QAE@ABV0@@Z,0xffee496d
??0bad_cast@@QAE@PBD@Z,0xd819b0c4
??0bad_typeid@@QAE@ABV0@@Z,0xd9c4cd68
??0bad_typeid@@QAE@PBD@Z,0xd5c1c8d6
??0exception@@QAE@ABQBD@Z,0x58a88834
??0exception@@QAE@ABQBDH@Z,0xc66ea039
??0exception@@QAE@ABV0@@Z,0x2cb794ef
??0exception@@QAE@XZ,0x14f84a4f
??1__non_rtti_object@@UAE@XZ,0x148d8a9d
??1bad_cast@@UAE@XZ,0x665da8b0
??1bad_typeid@@UAE@XZ,0x25df917
??1exception@@UAE@XZ,0x603bbeb8
??1type_info@@UAE@XZ,0xcf57d0f9
??2@YAPAXI@Z,0xdf530801
??2@YAPAXIHPBDH@Z,0xf7d33dae
??3@YAXPAX@Z,0xb1b78e32
??4__non_rtti_object@@QAEAAV0@ABV0@@Z,0x1c91fbbc
??4bad_cast@@QAEAAV0@ABV0@@Z,0xb3d820cf
??4bad_typeid@@QAEAAV0@ABV0@@Z,0xf31f48de
??4exception@@QAEAAV0@ABV0@@Z,0x4eaf60f4
??8type_info@@QBEHABV0@@Z,0xc2e414d4
??9type_info@@QBEHABV0@@Z,0x5997fe00
??_7__non_rtti_object@@6B@,0x386b6597
??_7bad_cast@@6B@,0x4b239884
??_7bad_typeid@@6B@,0x24a69cbf
??_7exception@@6B@,0x1612d753
??_E__non_rtti_object@@UAEPAXI@Z,0x1ccb2c58
??_Ebad_cast@@UAEPAXI@Z,0xc4a05e3f
??_Ebad_typeid@@UAEPAXI@Z,0x6ebdaf4
??_Eexception@@UAEPAXI@Z,0xf4cec91b
??_Fbad_cast@@QAEXXZ,0x1f6cbbeb
??_Fbad_typeid@@QAEXXZ,0x82d22700
??_G__non_rtti_object@@UAEPAXI@Z,0xdac49e10
??_Gbad_cast@@UAEPAXI@Z,0xe6e28b3
??_Gbad_typeid@@UAEPAXI@Z,0x28bb1374
??_Gexception@@UAEPAXI@Z,0x100ac866
??_U@YAPAXI@Z,0xe81439c7
??_U@YAPAXIHPBDH@Z,0x3cc38460
??_V@YAXPAX@Z,0x82056fc9
?_query_new_handler@@YAP6AHI@ZXZ,0x393132ac
?_query_new_mode@@YAHXZ,0xe79edce0
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z,0xa397aa70
?_set_new_mode@@YAHH@Z,0xd792fc1c
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z,0x60ebc046
?before@type_info@@QBEHABV1@@Z,0x4c8c9bd9
?name@type_info@@QBEPBDXZ,0xf36b3bab
?raw_name@type_info@@QBEPBDXZ,0x1ccda64e
?set_new_handler@@YAP6AXXZP6AXXZ@Z,0xe4fea7f8
?set_terminate@@YAP6AXXZP6AXXZ@Z,0x720704a3
?set_unexpected@@YAP6AXXZP6AXXZ@Z,0x141e5c0e
?terminate@@YAXXZ,0x741ce577
?unexpected@@YAXXZ,0x7b98a561
?what@exception@@UBEPBDXZ,0xb21c0302
_CIacos,0x76bcb62b
_CIasin,0x5fc6de04
_CIatan,0x92504289
_CIatan2,0x8e23d5cb
_CIcos,0xd4ad0c38
_CIcosh,0xb9bd1375
_CIexp,0x4caaa5a6
_CIfmod,0x6226265f
_CIlog,0xc52b9f78
_CIlog10,0x260b9de1
_CIpow,0xcda0d508
_CIsin,0xfdd76417
_CIsinh,0x12455444
_CIsqrt,0xf206a79e
_CItan,0x3041f89a
_CItanh,0x81813d45
_CrtCheckMemory,0xdd465540
_CrtDbgBreak,0x8af39d7a
_CrtDbgReport,0x127f5ba1
_CrtDbgReportV,0xf1c9f769
_CrtDbgReportW,0x86cec7ff
_CrtDbgReportWV,0x7d8e3a06
_CrtDoForAllClientObjects,0x42867b53
_CrtDumpMemoryLeaks,0x21132ffe
_CrtIsMemoryBlock,0x2bce7ec5
_CrtIsValidHeapPointer,0xc13068c3
_CrtIsValidPointer,0x7ad20d7d
_CrtMemCheckpoint,0x6d128660
_CrtMemDifference,0xb1243b50
_CrtMemDumpAllObjectsSince,0xda372412
_CrtMemDumpStatistics,0xad3ad599
_CrtReportBlockType,0xdc42cfbb
_CrtSetAllocHook,0x95a304d5
_CrtSetBreakAlloc,0xa50c2c09
_CrtSetDbgBlockType,0xaeccff13
_CrtSetDbgFlag,0xc4cc6cc7
_CrtSetDumpClient,0xae56ae9d
_CrtSetReportFile,0x6875d9a9
_CrtSetReportHook,0x40b2acec
_CrtSetReportHook2,0xb329a2f2
_CrtSetReportMode,0x7320a812
_CxxThrowException,0x98f5f1
_EH_prolog,0x8b7e5b11
_Getdays,0xf6438e68
_Getmonths,0xd26bfc17
_Gettnames,0x35e87010
_HUGE,0xf1385f53
_Strftime,0x9624f36a
_XcptFilter,0x32317df3
__CppXcptFilter,0x148290bc
__CxxCallUnwindDelDtor,0xa97931c3
__CxxCallUnwindDtor,0x6150a1a5
__CxxCallUnwindVecDtor,0xdb682bf5
__CxxDetectRethrow,0x24c8d67
__CxxExceptionFilter,0xc515a0e
__CxxFrameHandler,0x52da2f4e
__CxxFrameHandler2,0x8be308b5
__CxxFrameHandler3,0xfce43823
__CxxLongjmpUnwind,0xc627bdbe
__CxxQueryExceptionSize,0x42b2bf4f
__CxxRegisterExceptionObject,0xca1e7930
__CxxUnregisterExceptionObject,0xf092e255
__DestructExceptionObject,0x98bd4b2f
__RTCastToVoid,0x4de4c663
__RTDynamicCast,0x461d31b8
__RTtypeid,0x7955139a
__STRINGTOLD,0xa824fb1d
___lc_codepage_func,0x88a10dd1
___lc_collate_cp_func,0x37025536
___lc_handle_func,0x5bcaa370
___mb_cur_max_func,0xe5547319
___setlc_active_func,0xbd09b6ac
___unguarded_readlc_active_add_func,0xc6dab714
__argc,0xdcb1a241
__argv,0xb16c46aa
__badioinfo,0x7a7747f
__crtCompareStringA,0x5b7630ad
__crtCompareStringW,0xafa285fc
__crtGetLocaleInfoW,0x5e56417
__crtGetStringTypeW,0xe256d8fd
__crtLCMapStringA,0xf9950fb0
__crtLCMapStringW,0xd41bae1
__daylight,0xfe0b25e7
__dllonexit,0x68ee29b7
__doserrno,0x4375c0c2
__dstbias,0x5a3a9fb2
__fpecode,0x232318c4
__getmainargs,0xd4862bd6
__initenv,0x974fa563
__iob_func,0x28e93e6c
__isascii,0x436420de
__iscsym,0x1fea326e
__iscsymf,0xdcc68d8d
__lc_codepage,0x76f71389
__lc_collate_cp,0x94f170eb
__lc_handle,0xd9328807
__lconv_init,0x22037b6e
__libm_sse2_acos,0x6b8dbf17
__libm_sse2_acosf,0xf56b2398
__libm_sse2_asin,0x42f7d738
__libm_sse2_asinf,0x5e9364a9
__libm_sse2_atan,0x8f614bb5
__libm_sse2_atan2,0xa1519845
__libm_sse2_atanf,0xcd570da8
__libm_sse2_cos,0x52b45428
__libm_sse2_cosf,0x4334374e
__libm_sse2_exp,0xcab3fdb6
__libm_sse2_expf,0x541b8ea4
__libm_sse2_log,0x4332c768
__libm_sse2_log10,0x979d06f
__libm_sse2_log10f,0xabd72ef9
__libm_sse2_logf,0x35f9f04d
__libm_sse2_pow,0x4bb98d18
__libm_sse2_powf,0x65f40a3b
__libm_sse2_sin,0x7bce3c07
__libm_sse2_sinf,0xe8cc707f
__libm_sse2_tan,0xb658a08a
__libm_sse2_tanf,0x7b08197e
__mb_cur_max,0x970c70b2
__p___argc,0x12c03038
__p___argv,0x7f1dd4d3
__p___initenv,0xa81a5f40
__p___mb_cur_max,0x58552478
__p___wargv,0x90f97de6
__p___winitenv,0x52185915
__p__acmdln,0x990c0b9e
__p__amblksiz,0x251637f0
__p__commode,0x9d080019
__p__daylight,0x8cc27ed9
__p__dstbias,0x94062474
__p__environ,0xcd0ee722
__p__fileinfo,0xb8341977
__p__fmode,0x229793a2
__p__iob,0x18696ac1
__p__mbcasemap,0x91bf340e
__p__mbctype,0xd58dc679
__p__osver,0x167efd06
__p__pctype,0x19cc7643
__p__pgmptr,0x2933b3da
__p__pwctype,0x809fa85f
__p__timezone,0x26940dd4
__p__tzname,0x3d50e889
__p__wcmdln,0x4c83ea18
__p__wenviron,0x16f4df24
__p__winmajor,0x5e495ab
__p__winminor,0xc7591598
__p__winver,0xcee7cd4f
__p__wpgmptr,0x68c263f0
__pctype_func,0xd863f62e
__pioinfo,0xf5d8fb0d
__pwctype_func,0x34ade70a
__pxcptinfoptrs,0x4bffecc4
__set_app_type,0x42128b33
__setlc_active,0xc859b963
__setusermatherr,0x8e1a7e46
__strncnt,0x34bb4be8
__threadhandle,0xe437f1f9
__threadid,0xb3a1743e
__toascii,0x31791f30
__unDName,0x396c1a68
__unDNameEx,0xc24f7108
__uncaught_exception,0xe3882195
__unguarded_readlc_active,0xca1c9711
__wargv,0xb9eec5ec
__wcserror,0xcfcc1e6
__wcserror_s,0x51b1d952
__wcsncnt,0xe3477468
__wgetmainargs,0x65ebc6fe
__winitenv,0xf0407d9d
_abnormal_termination,0xe74e0f0
_abs64,0x8778c93d
_access,0xff5accd7
_access_s,0xe95d51fb
_acmdln,0xb01bb394
_adj_fdiv_m16i,0xf1284016
_adj_fdiv_m32,0xc6938205
_adj_fdiv_m32i,0x96c0517c
_adj_fdiv_m64,0x5287d375
_adj_fdiv_r,0xcb8c2ef
_adj_fdivr_m16i,0xcb2db16a
_adj_fdivr_m32,0x76333064
_adj_fdivr_m32i,0xacc5a000
_adj_fdivr_m64,0xe2276114
_adj_fpatan,0xa2c481e
_adj_fprem,0x67833bd4
_adj_fprem1,0x2057a41
_adj_fptan,0x9e6bd3d8
_adjust_fdiv,0xfa2b6891
_aexit_rtn,0xa1ea5b3d
_aligned_free,0x84e499c0
_aligned_free_dbg,0x2da14262
_aligned_malloc,0xa7044ab
_aligned_malloc_dbg,0x5bfa753a
_aligned_offset_malloc,0xdabe9ae0
_aligned_offset_malloc_dbg,0x43529a28
_aligned_offset_realloc,0xfa0d1858
_aligned_offset_realloc_dbg,0x8da3ee00
_aligned_realloc,0x1bd34e9e
_aligned_realloc_dbg,0x7e0237a7
_amsg_exit,0x6c1c6362
_assert,0x48dca828
_atodbl,0xb85f7c2f
_atodbl_l,0x7351c332
_atof_l,0xd133e0ff
_atoflt_l,0xfb7b15a9
_atoi64,0xbe0aeea
_atoi64_l,0xad01e07e
_atoi_l,0xda6fa7c2
_atol_l,0xdca46529
_atoldbl,0x62d5d908
_atoldbl_l,0xf28fcba
_beep,0xebdd779a
_beginthread,0xa6816eba
_beginthreadex,0xb3add8ff
_c_exit,0xc99f38dc
_cabs,0x82207f5e
_callnewh,0xad41a0cd
_calloc_dbg,0x45c6103b
_cexit,0x27c54d0e
_cgets,0xf83a4c19
_cgets_s,0x519c2f7b
_cgetws,0x1bf19883
_cgetws_s,0x5b8cb8ed
_chdir,0x29f06af2
_chdrive,0x19e2e7de
_chgsign,0x22f500f3
_chkesp,0x99ff2598
_chmod,0x84af43aa
_chsize,0xb957fc2e
_chsize_s,0xafa7dae
_chvalidator,0x229733c9
_chvalidator_l,0x9d165191
_clearfp,0xcad3ce22
_close,0x99396d58
_commit,0xb7e7c92e
_commode,0x7df4febf
_control87,0x8232bde0
_controlfp,0x4eb21909
_controlfp_s,0x5f2ed9
_copysign,0x29a2c0c0
_cprintf,0x30aff029
_cprintf_l,0xc105234f
_cprintf_p,0xd5047f00
_cprintf_p_l,0xf844c7be
_cprintf_s,0x4c0d2eba
_cprintf_s_l,0xfa0279e7
_cputs,0x29d2804f
_cputws,0x9928848e
_creat,0x362c9803
_crtAssertBusy,0xd2c4dbfc
_crtBreakAlloc,0x6504e873
_crtDbgFlag,0xc2b69c9a
_cscanf,0x47cada75
_cscanf_l,0xcb08fa4
_cscanf_s,0x81b88251
_cscanf_s_l,0x98e871b6
_ctime32,0xec072035
_ctime32_s,0x2ca97d9b
_ctime64,0x78137145
_ctime64_s,0x1ffaf11b
_ctype,0x3f129e29
_cwait,0xce224ae5
_cwprintf,0x5f9c4ba6
_cwprintf_l,0x21ada2fc
_cwprintf_p,0x35acfeb3
_cwprintf_p_l,0xad1369db
_cwprintf_s,0xaca5af09
_cwprintf_s_l,0xaf55d782
_cwscanf,0xc406b4a3
_cwscanf_l,0x71d822ae
_cwscanf_s,0xfcd02f5b
_cwscanf_s_l,0xca603b01
_daylight,0xb39784fa
_difftime32,0xe9929356
_difftime64,0x7d86c226
_dstbias,0x74fadad2
_dup,0xffb95f9b
_dup2,0x7df74d9e
_ecvt,0x1405b61a
_ecvt_s,0x27d98b85
_endthread,0x871b4607
_endthreadex,0xd773816a
_environ,0x2df21984
_eof,0xba827a26
_errno,0xadf80d75
_except_handler2,0x3795ae52
_except_handler3,0x40929ec4
_except_handler4_common,0x39f67e2d
_execl,0xf78b7713
_execle,0x6b93b0f3
_execlp,0x64e5418
_execlpe,0xfcb0ac58
_execv,0xae98e69
_execve,0xdbbe4a28
_execvp,0xb663aec3
_execvpe,0xed018afe
_exit,0xc92cf415
_expand,0x4ae19124
_expand_dbg,0x7b04de47
_fcloseall,0x19ef443a
_fcvt,0x6b019f4
_fcvt_s,0xa14df92b
_fdopen,0x7fda2752
_fgetchar,0xeaa6113b
_fgetwchar,0xf1b77cf6
_filbuf,0xce44a170
_fileinfo,0x8761e354
_filelength,0x428d3261
_filelengthi64,0x278346c4
_fileno,0x1be1c4cb
_findclose,0xd687fa20
_findfirst,0x57f795b3
_findfirst64,0xa6fcba78
_findfirsti64,0xf8181583
_findnext,0x386f4a84
_findnext64,0x2097ba91
_findnexti64,0x2148245f
_finite,0xe80ae6e1
_flsbuf,0xede69c9
_flushall,0xce2664ea
_fmode,0xece601db
_fpclass,0x2109a49f
_fpieee_flt,0xf24ea802
_fpreset,0x9cdf024d
_fprintf_l,0x8b926600
_fprintf_p,0x9f933a4f
_fprintf_p_l,0x89136bfc
_fprintf_s_l,0x8b55d5a5
_fputchar,0x4b09b1e0
_fputwchar,0xe017d80a
_free_dbg,0x77d71535
_freea,0xf77d369c
_freea_s,0xa7b8d410
_fscanf_l,0x445081c0
_fscanf_s_l,0x7ec1baf2
_fseeki64,0x8a847a3a
_fsopen,0xad1a6cc0
_fstat,0x5b94b951
_fstat64,0xf86c4b96
_fstati64,0xbff44a0d
_ftime,0x14b8de35
_ftime32,0xbe3f0f92
_ftime32_s,0x663e38d4
_ftime64,0x2a2b5ee2
_ftime64_s,0x556db454
_ftol,0x97b59d4f
_ftol2,0xfc215791
_ftol2_sse,0x89ccbc23
_ftol2_sse_excpt,0x7f53159
_fullpath,0xead2cdc7
_fullpath_dbg,0xf8d5219d
_futime,0xe9be8281
_futime32,0x5c4b84f7
_futime64,0xc85fd587
_fwprintf_l,0xc78469b8
_fwprintf_p,0xd38535f7
_fwprintf_p_l,0x35b01ecb
_fwprintf_s_l,0x37f6a092
_fwscanf_l,0x3b4f67e1
_fwscanf_s_l,0xbb379743
_gcvt,0xbe0c7e91
_gcvt_s,0x6a112a8e
_get_doserrno,0x4b854ba8
_get_environ,0x9e841ba9
_get_errno,0xf81afef
_get_fileinfo,0xc20dc923
_get_fmode,0x4e9fa341
_get_heap_handle,0x80a538c3
_get_osfhandle,0xc901da5
_get_osplatform,0x8eb654ca
_get_osver,0x7a76cde5
_get_output_format,0xed89f299
_get_pgmptr,0x105c0828
_get_sbh_threshold,0x84b68a70
_get_wenviron,0x6ccd0f70
_get_winmajor,0x7fdd45ff
_get_winminor,0xbd60c5cc
_get_winver,0xf78876bd
_get_wpgmptr,0x3b489f7b
_getch,0x35b1a66f
_getche,0x32e2b735
_getcwd,0x88bf893d
_getdcwd,0x272acbd3
_getdiskfree,0x93e55dd4
_getdllprocaddr,0xc28a0c3a
_getdrive,0x76ce1dac
_getdrives,0xc418eed5
_getmaxstdio,0x2bc9c2dc
_getmbcp,0x6f94ed46
_getpid,0x429eabcb
_getsystime,0x8c1b977f
_getw,0x11be311b
_getwch,0xb48819ef
_getwche,0xdfdb0daa
_getws,0x917ab8d6
_global_unwind2,0x20ec4ee9
_gmtime32,0xc4d056c0
_gmtime32_s,0xfc0494bd
_gmtime64,0x50c407b0
_gmtime64_s,0xcf57183d
_heapadd,0xc472f6fc
_heapchk,0xfbfc700f
_heapmin,0x981398cb
_heapset,0xdf7ca0c7
_heapused,0xf31bc271
_heapwalk,0x7cddb3c
_hypot,0x12936206
_i64toa,0xbd0adc48
_i64toa_s,0x233951a
_i64tow,0x49de6919
_i64tow_s,0x1a984ad8
_initterm,0xf82d362d
_initterm_e,0xaeb2f1e8
_inp,0x5e570752
_inpd,0x1de62d13
_inpw,0x99586ccd
_invalid_parameter,0x7e90075e
_iob,0xb4f5475b
_isalnum_l,0x68b63156
_isalpha_l,0x1c0f6e93
_isatty,0x6b90a72d
_iscntrl_l,0x4a45cd9
_isctype,0x9b4cdf2
_isctype_l,0xfba14a91
_isdigit_l,0x6e6b9deb
_isgraph_l,0x81ffc28f
_isleadbyte_l,0x2fba506c
_islower_l,0xa5666419
_ismbbalnum,0x80466e69
_ismbbalnum_l,0x26cb62e0
_ismbbalpha,0x6024c024
_ismbbalpha_l,0x52723d25
_ismbbgraph,0xb981fc92
_ismbbgraph_l,0xcf829139
_ismbbkalnum,0xb485966e
_ismbbkalnum_l,0xdaecbaca
_ismbbkana,0x51dc7594
_ismbbkana_l,0xdbce566
_ismbbkprint,0x91d17d2f
_ismbbkprint_l,0x456da2a
_ismbbkpunct,0xbce72d5e
_ismbbkpunct_l,0x5919ee5f
_ismbblead,0x3cf00db1
_ismbblead_l,0xbb91a1a3
_ismbbprint,0xa5128528
_ismbbprint_l,0xf8710200
_ismbbpunct,0x8824d559
_ismbbpunct_l,0xa53e3675
_ismbbtrail,0x2ac7cc1
_ismbbtrail_l,0xb3aca7a3
_ismbcalnum,0x4b1abdcc
_ismbcalnum_l,0xea61627e
_ismbcalpha,0xab781381
_ismbcalpha_l,0x9ed83dbb
_ismbcdigit,0x39e90c9c
_ismbcdigit_l,0xecbccec3
_ismbcgraph,0x72dd2f37
_ismbcgraph_l,0x32891a7
_ismbchira,0x966dff2f
_ismbchira_l,0x7e03f9a
_ismbckata,0xdc91a6ff
_ismbckata_l,0x946f5929
_ismbcl0,0x2f31a550
_ismbcl0_l,0x24f95b15
_ismbcl1,0x583695c6
_ismbcl1_l,0x253b3122
_ismbcl2,0xc13fc47c
_ismbcl2_l,0x277d8f7b
_ismbclegal,0x98faeabb
_ismbclegal_l,0x7f109af8
_ismbclower,0x750251c8
_ismbclower_l,0x27b13731
_ismbcprint,0x6e4e568d
_ismbcprint_l,0x34db029e
_ismbcpunct,0x437806fc
_ismbcpunct_l,0x699436eb
_ismbcspace,0x52eaebd1
_ismbcspace_l,0x9705e353
_ismbcsymbol,0xdb6b9523
_ismbcsymbol_l,0x632b5d6
_ismbcupper,0x15c7f577
_ismbcupper_l,0x95578272
_ismbslead,0x6170b383
_ismbslead_l,0x7a3836d9
_ismbstrail,0xca26adff
_ismbstrail_l,0x3bd9616
_isnan,0x3517f15c
_isprint_l,0xb60c51b6
_isspace_l,0x15d2b07b
_isupper_l,0x1780d15a
_iswalnum_l,0xd3b4f544
_iswalpha_l,0xa70daa81
_iswcntrl_l,0xbfa698cb
_iswctype_l,0x40a38e83
_iswdigit_l,0xd56959f9
_iswgraph_l,0x3afd069d
_iswlower_l,0x1e64a00b
_iswprint_l,0xd0e95a4
_iswpunct_l,0x5041a1d1
_iswspace_l,0xaed07469
_iswupper_l,0xac821548
_iswxdigit_l,0xff4b38d9
_isxdigit_l,0xc494b55
_itoa,0xb167f1a4
_itoa_s,0xb52779e2
_itow,0x45b344f5
_itow_s,0xad8ca620
_j0,0x216a031e
_j1,0x566d3388
_jn,0xadb97fed
_kbhit,0x96449d06
_lfind,0xf8323ad5
_lfind_s,0x8fb56338
_loaddll,0x8e14f190
_local_unwind2,0xa5949624
_local_unwind4,0x4cf73311
_localtime32,0xc5dc2b8b
_localtime32_s,0xc13d0efe
_localtime64,0x51c87afb
_localtime64_s,0xf26e827e
_lock,0xdaaaeb15
_locking,0x18b9aff
_logb,0xc71a96b5
_longjmpex,0xde1a33c0
_lrotl,0x9d32f446
_lrotr,0x673dc925
_lsearch,0xa0006296
_lsearch_s,0x3151fe0a
_lseek,0xe5a4a046
_lseeki64,0x1b4466f2
_ltoa,0x86b90196
_ltoa_s,0xe5eae851
_ltow,0x726db4c7
_ltow_s,0xfd413793
_makepath,0x343c3b85
_makepath_s,0x4209c2f4
_malloc_dbg,0x5b0f2088
_mbbtombc,0xf5711c10
_mbbtombc_l,0x663dc578
_mbbtype,0x811116f
_mbcasemap,0x33e71086
_mbccpy,0x7a8de373
_mbccpy_l,0x5ef9d6d
_mbccpy_s,0x88e79098
_mbccpy_s_l,0x716965a6
_mbcjistojms,0xff3da1eb
_mbcjistojms_l,0x24a53873
_mbcjmstojis,0x6f1e40fc
_mbcjmstojis_l,0xf62bfe28
_mbclen,0xc5b7c79d
_mbclen_l,0xf91118e4
_mbctohira,0x3bd0e84c
_mbctohira_l,0xcae32f84
_mbctokata,0x712cb19c
_mbctokata_l,0x596c4937
_mbctolower,0xa114dc3d
_mbctolower_l,0xdd730942
_mbctombb,0x492aff23
_mbctombb_l,0xab55afd1
_mbctoupper,0xc1d17882
_mbctoupper_l,0x6f95bc01
_mbctype,0x357138df
_mblen_l,0x2d2daac8
_mbsbtype,0xdffba1d8
_mbsbtype_l,0xd0ce7d85
_mbscat,0x7fceb41
_mbscat_s,0x6b4c31aa
_mbscat_s_l,0x3dc84102
_mbschr,0x3f5df53d
_mbschr_l,0x9fc10f67
_mbscmp,0xac246054
_mbscmp_l,0xab9b2b3b
_mbscoll,0x1f5ffa40
_mbscoll_l,0x95ef354f
_mbscpy,0x2a94b4ec
_mbscpy_s,0x8b319203
_mbscpy_s_l,0xdd2548d
_mbscspn,0x21a9c25
_mbscspn_l,0x29b47385
_mbsdec,0xe50cbd07
_mbsdec_l,0xc26fc2ed
_mbsdup,0x2b70ee88
_mbsicmp,0x74e28e4e
_mbsicmp_l,0x5c04c659
_mbsicoll,0xe2e5c5d4
_mbsicoll_l,0x36a4aad6
_mbsinc,0xe20f79f
_mbsinc_l,0xedfe815d
_mbslen,0x95ae9002
_mbslen_l,0xfac71a7f
_mbslwr,0xf95bbc9e
_mbslwr_l,0x15ebdf7f
_mbslwr_s,0x98e3d28a
_mbslwr_s_l,0x914f25cd
_mbsnbcat,0x47a161de
_mbsnbcat_l,0x1df080e9
_mbsnbcat_s,0x90f88d1c
_mbsnbcat_s_l,0x4d804c2f
_mbsnbcmp,0xec79eacb
_mbsnbcmp_l,0x502f978d
_mbsnbcnt,0xc0397d11
_mbsnbcnt_l,0x459390bf
_mbsnbcoll,0x7faf291f
_mbsnbcoll_l,0xb716974a
_mbsnbcpy,0x6ac93e73
_mbsnbcpy_l,0xfd8d2340
_mbsnbcpy_s,0x70852eb5
_mbsnbcpy_s_l,0x7d9a59a0
_mbsnbicmp,0x14125d11
_mbsnbicmp_l,0x7efd645c
_mbsnbicoll,0x19517962
_mbsnbicoll_l,0x46eca7fb
_mbsnbset,0x3feb07aa
_mbsnbset_l,0xf272803c
_mbsnbset_s,0x7f7a8dc9
_mbsnbset_s_l,0xb1cf92f7
_mbsncat,0x42ed3de2
_mbsncat_l,0xcdee185
_mbsncat_s,0x81d6ec70
_mbsncat_s_l,0xbe7d2864
_mbsnccnt,0x78851a74
_mbsnccnt_l,0x8ecf431a
_mbsncmp,0xe935b6f7
_mbsncmp_l,0x4101f6e1
_mbsncoll,0x50c519c4
_mbsncoll_l,0xf3039458
_mbsncpy,0x6f85624f
_mbsncpy_l,0xeca3422c
_mbsncpy_s,0x61ab4fd9
_mbsncpy_s_l,0x8e673deb
_mbsnextc,0x7e637625
_mbsnextc_l,0x696b049a
_mbsnicmp,0x3b786dca
_mbsnicmp_l,0x3ae8674e
_mbsnicoll,0x87f180e
_mbsnicoll_l,0xb511c3b0
_mbsninc,0x4b31213c
_mbsninc_l,0x7645c87
_mbsnlen,0xd0bf46a1
_mbsnlen_l,0x105dc7a5
_mbsnset,0x3aa75b96
_mbsnset_l,0xe35ce150
_mbsnset_s,0x6e54eca5
_mbsnset_s_l,0x4232f6bc
_mbspbrk,0x1f0e3b1e
_mbspbrk_l,0x5db4b7e2
_mbsrchr,0x6083cbb9
_mbsrchr_l,0x14f105d
_mbsrev,0x907a862e
_mbsrev_l,0x3722c154
_mbsset,0x7fb68d35
_mbsset_l,0x9c63c8a
_mbsset_s,0x84ce317f
_mbsset_s_l,0xc1879fda
_mbsspn,0xb561925b
_mbsspn_l,0x7fb0bd81
_mbsspnp,0x7e0b775f
_mbsspnp_l,0xcbbca518
_mbsstr,0xc50c0b10
_mbsstr_l,0xe5ee70c2
_mbstok,0xd1e7ecf
_mbstok_l,0xc321e4b3
_mbstok_s,0x4e29e946
_mbstok_s_l,0x470b8261
_mbstowcs_l,0x58e6bffb
_mbstowcs_s_l,0x831254d7
_mbstrlen,0xafbac221
_mbstrlen_l,0xc10b67d2
_mbstrnlen,0x72e22381
_mbstrnlen_l,0xb801d48d
_mbsupr,0xa5edb2a6
_mbsupr_l,0xe5cc1235
_mbsupr_s,0x68c41fc0
_mbsupr_s_l,0x7e0ccc68
_mbtowc_l,0x52aa5c50
_memccpy,0x5f3aa3c9
_memicmp,0xb6379715
_memicmp_l,0x612028d3
_mkdir,0x84757b7d
_mkgmtime,0xb33efc3b
_mkgmtime32,0xf5dcc47e
_mkgmtime64,0x61c8950e
_mktemp,0x386e462e
_mktemp_s,0x214ea605
_mktime32,0x36c07f32
_mktime64,0xa2d42e42
_msize,0xfb3c530b
_msize_debug,0xf08535cb
_nextafter,0xa76d299d
_onexit,0x221c6991
_open,0xf955f3bf
_open_osfhandle,0xfe123853
_osplatform,0x35733741
_osver,0xd80f6f7f
_outp,0x56482f27
_outpd,0x3d81b788
_outpw,0xb93ff656
_pclose,0x96f03d38
_pctype,0x30dbce49
_pgmptr,0x240bd0
_pipe,0x42bf1315
_popen,0x30fca7f6
_printf_l,0x449cb194
_printf_p,0x509deddb
_printf_p_l,0x8489ac9b
_printf_s_l,0x86cf12c2
_purecall,0xa31050c0
_putch,0xb768ba62
_putenv,0x9ab8887e
_putenv_s,0xe729b630
_putw,0xc056fd4d
_putwch,0xcabbbc4e
_putws,0x13a3a4db
_pwctype,0x606356f9
_read,0xc572317c
_realloc_dbg,0x5b6d1052
_resetstkoflw,0x600bb703
_rmdir,0x43ae24f2
_rmtmp,0xd5ea23aa
_rotl,0xf18bda8c
_rotl64,0x18416a39
_rotr,0xb84e7ef
_rotr64,0xef9e443
_safe_fdiv,0x282c9a6e
_safe_fdivr,0xc62b9f58
_safe_fprem,0xe5c45f66
_safe_fprem1,0x27e8ef85
_scalb,0xf81a5cbb
_scanf_l,0xf0128cf6
_scanf_s_l,0x896ce378
_scprintf,0xb0b6c250
_scprintf_l,0xf72f3069
_scprintf_p_l,0xbf24336e
_scwprintf,0x76c59b0c
_scwprintf_l,0xf3960d12
_scwprintf_p_l,0x2b87dbfb
_searchenv,0xbd9f467d
_searchenv_s,0xb0d82d63
_seh_longjmp_unwind,0xab9a46b6
_seh_longjmp_unwind4,0xd11f97c7
_set_SSE2_enable,0xf698021c
_set_controlfp,0xf4285df0
_set_doserrno,0x449b9d2b
_set_errno,0xfeadbc92
_set_error_mode,0x742daa13
_set_fileinfo,0xcd131fa0
_set_fmode,0xbfb3b03c
_set_output_format,0x89d04c2b
_set_sbh_threshold,0xe0ef34c2
_seterrormode,0xe333edc9
_setjmp,0xb5dedc99
_setjmp3,0xe4b47ba7
_setmaxstdio,0x35e67595
_setmbcp,0xfc05559b
_setmode,0xd641b4e4
_setsystime,0xa25eb6ed
_sleep,0x850b2e30
_snprintf,0xd161a390
_snprintf_c,0x96dfcaaf
_snprintf_c_l,0x6ad06340
_snprintf_l,0x660d73e
_snprintf_s,0x8b68dacb
_snprintf_s_l,0x76f6c030
_snscanf,0x87017b3e
_snscanf_l,0xbeec4adf
_snscanf_s,0x33e4472a
_snscanf_s_l,0xbf2d55e8
_snwprintf,0xedc08edd
_snwprintf_l,0x66886a2
_snwprintf_s,0x8b608b57
_snwprintf_s_l,0xb76e644c
_snwscanf,0x25c8e71a
_snwscanf_l,0xb6bdd6df
_snwscanf_s,0x3bb5db2a
_snwscanf_s_l,0x469482d6
_sopen,0x775cdd26
_sopen_s,0x8e4a29f3
_spawnl,0x51cb5c69
_spawnle,0xdbe568fa
_spawnlp,0xb6388c11
_spawnlpe,0x85dc6224
_spawnv,0xaca9a513
_spawnve,0x6bc89221
_spawnvp,0x61576ca
_spawnvpe,0x946d4482
_splitpath,0x8b44b12c
_splitpath_s,0x30a11012
_sprintf_l,0x6dc5613e
_sprintf_p_l,0x56b20375
_sprintf_s_l,0x54f4bd2c
_sscanf_l,0x700bbe8f
_sscanf_s_l,0xbf46f05e
_stat,0x7d9d8f3a
_stat64,0xb1df4a6a
_stati64,0xbb6473b
_statusfp,0xd7145908
_strcmpi,0x55c8a859
_strcoll_l,0xed4e9fb4
_strdate,0xacdfe0ab
_strdate_s,0x580f5867
_strdup,0x45b08824
_strdup_dbg,0x5bec373c
_strerror,0xac0f1fe4
_strerror_s,0x2ece4f0
_stricmp,0xabeca1eb
_stricmp_l,0x24a56ca2
_stricoll,0x44869c9c
_stricoll_l,0x1cb320e8
_strlwr,0x979bda32
_strlwr_l,0xb3888637
_strlwr_s,0x3e808bc2
_strlwr_s_l,0xbb58aff3
_strncoll,0xf6a6408c
_strncoll_l,0xd9141e66
_strnicmp,0x9d1b3482
_strnicmp_l,0x10ffed70
_strnicoll,0x70deb2f5
_strnicoll_l,0x745ac991
_strnset,0xe5a97433
_strnset_s,0x16f5465e
_strrev,0xfebae082
_strset,0x1176eb99
_strset_s,0x22ad6837
_strtime,0x69d54f94
_strtime_s,0x46b80928
_strtod_l,0x6e1efac6
_strtoi64,0xb74960bd
_strtoi64_l,0x242778f3
_strtol_l,0x600dab7e
_strtoui64,0x9c87e41
_strtoui64_l,0x662155a0
_strtoul_l,0xde8cb582
_strupr,0xcb2dd40a
_strupr_l,0x43af4b7d
_strupr_s,0xcea74688
_strupr_s_l,0x541b4656
_strxfrm_l,0x384b4506
_swab,0x8b0f8432
_swprintf,0x23277a8d
_swprintf_c,0x96bc3e85
_swprintf_c_l,0xbf6b990e
_swprintf_p_l,0xa10b8427
_swprintf_s_l,0xa34d3a7e
_swscanf_l,0xdd1860df
_swscanf_s_l,0x6496ffca
_sys_errlist,0x6474dceb
_sys_nerr,0x11df3c68
_tell,0x5b6c98df
_telli64,0x6ba6134a
_tempnam,0xae0be69b
_tempnam_dbg,0x6c5dc359
_time32,0xf78c0e6e
_time64,0x63985f1e
_timezone,0x19c1f7f7
_tolower,0xc019fb8a
_tolower_l,0xd3fde55b
_toupper,0xa0dc5f35
_toupper_l,0x611b5018
_towlower_l,0x86c01b36
_towupper_l,0x3426ae75
_tzname,0x14475083
_tzset,0x5d9fe1b8
_ui64toa,0xa28f5be7
_ui64toa_s,0x58703c3a
_ui64tow,0x565beeb6
_ui64tow_s,0x40dbe3f8
_ultoa,0x87f0daaf
_ultoa_s,0xfa6f6ffe
_ultow,0x73246ffe
_ultow_s,0xe2c4b03c
_umask,0x23036812
_umask_s,0x8e6bc958
_ungetch,0x1c21124b
_ungetwch,0x88a26d8a
_unlink,0x22f45593
_unloaddll,0xb3f04e33
_unlock,0x93d7576c
_utime,0x33f83367
_utime32,0xe80989c1
_utime64,0x7c1dd8b1
_vcprintf,0xf856cc34
_vcprintf_l,0x1106fb2d
_vcprintf_p,0x507a762
_vcprintf_p_l,0x2787447e
_vcprintf_s,0x9c0ef6d8
_vcprintf_s_l,0x25c1fa27
_vcwprintf,0x3c52de43
_vcwprintf_l,0x82c1a150
_vcwprintf_p,0x96c0fd1f
_vcwprintf_p_l,0x36a868e8
_vcwprintf_s,0xfc9aca5
_vcwprintf_s_l,0x34eed6b1
_vfprintf_l,0x5b91be62
_vfprintf_p,0x4f90e22d
_vfprintf_p_l,0x56d0e83c
_vfprintf_s_l,0x54965665
_vfwprintf_l,0x64e86a14
_vfwprintf_p,0x70e9365b
_vfwprintf_p_l,0xae0b1ff8
_vfwprintf_s_l,0xac4da1a1
_vprintf_l,0x27522471
_vprintf_p,0x3353783e
_vprintf_p_l,0x27e5af37
_vprintf_s_l,0x25a3116e
_vscprintf,0xd37857b5
_vscprintf_l,0x544333c5
_vscprintf_p_l,0x249f325d
_vscwprintf,0xa6c6436e
_vscwprintf_l,0x2c558ed2
_vscwprintf_p_l,0x94cc01ec
_vsnprintf,0xb2af3675
_vsnprintf_c,0x35b3c903
_vsnprintf_c_l,0xf16b6273
_vsnprintf_l,0xa50cd492
_vsnprintf_s,0x2804d967
_vsnprintf_s_l,0xed4dc103
_vsnwprintf,0x3dc356bf
_vsnwprintf_l,0xd9ab0562
_vsnwprintf_s,0x54a30897
_vsnwprintf_s_l,0x825be5b
_vsprintf_l,0xbdc6b95c
_vsprintf_p,0xa9c7e513
_vsprintf_p_l,0x897180b5
_vsprintf_s_l,0x8b373eec
_vswprintf,0x40e9ef68
_vswprintf_c,0x35d03d29
_vswprintf_c_l,0x24d0983d
_vswprintf_l,0xa56f20b8
_vswprintf_p_l,0x3ab08514
_vswprintf_s_l,0x38f63b4d
_vwprintf_l,0xe02ae850
_vwprintf_p,0xf42bb41f
_vwprintf_p_l,0x39a8f337
_vwprintf_s_l,0x3bee4d6e
_waccess,0x77405a51
_waccess_s,0x9de8d05d
_wasctime,0xdd42707a
_wasctime_s,0x30234ee0
_wassert,0xc0c63eae
_wchdir,0x3b3c0a2a
_wchmod,0x96632372
_wcmdln,0x65945212
_wcreat,0x24e0f8db
_wcscoll_l,0x60abfd3e
_wcsdup,0xb45de6c5
_wcsdup_dbg,0x560cb860
_wcserror,0x416060fb
_wcserror_s,0xf0c6bac
_wcsftime_l,0xc1e54434
_wcsicmp,0x7c109e6b
_wcsicmp_l,0xa9400e28
_wcsicoll,0xa9e9e383
_wcsicoll_l,0x1153afb4
_wcslwr,0x6676b4d3
_wcslwr_l,0x5ee7f928
_wcslwr_s,0xd3eff4dd
_wcslwr_s_l,0xb6b820af
_wcsncoll,0x1bc93f93
_wcsncoll_l,0xd4f4913a
_wcsnicmp,0x70744b9d
_wcsnicmp_l,0x1d1f622c
_wcsnicoll,0xfd3bd07f
_wcsnicoll_l,0x168a34c1
_wcsnset,0x32554bb3
_wcsnset_s,0x9b1024d4
_wcsrev,0xf578e63
_wcsset,0xe09b8578
_wcsset_s,0xcfc21728
_wcstoi64,0x5a261fa2
_wcstoi64_l,0x29c7f7af
_wcstol_l,0x8d62d461
_wcstombs_l,0xedfd52df
_wcstombs_s_l,0xac419eaf
_wcstoui64,0x842d1ccb
_wcstoui64_l,0x4f1a8f0
_wcstoul_l,0x5369d708
_wcsupr,0x3ac0baeb
_wcsupr_l,0xaec03462
_wcsupr_s,0x23c83997
_wcsupr_s_l,0x59fbc90a
_wcsxfrm_l,0xb5ae278c
_wctime,0xce94319d
_wctime32,0xe8541cb6
_wctime32_s,0x1368cec7
_wctime64,0x7c404dc6
_wctime64_s,0x203b4247
_wctomb_l,0x27c0a7cb
_wctomb_s_l,0x4f388554
_wctype,0x2ddefef1
_wenviron,0x29a12507
_wexecl,0xe54717cb
_wexecle,0xe3892675
_wexeclp,0x8e54c29e
_wexeclpe,0xf8e390db
_wexecv,0x1825eeb1
_wexecve,0x53a4dcae
_wexecvp,0x3e793845
_wexecvpe,0xe952b67d
_wfdopen,0xf7c0b1d4
_wfindfirst,0x683626ef
_wfindfirst64,0xe29a75d7
_wfindfirsti64,0xbe35cd35
_wfindnext,0x4cdacb22
_wfindnext64,0x427566fd
_wfindnexti64,0x652eebf0
_wfopen,0xcd90a50c
_wfopen_s,0xbfffa619
_wfreopen,0x971d7310
_wfreopen_s,0x3638d628
_wfsopen,0x2500fa46
_wfullpath,0x9e674c61
_wfullpath_dbg,0xbef8f92b
_wgetcwd,0xa51fbb
_wgetdcwd,0x2379f750
_wgetenv,0x6c91bb59
_wgetenv_s,0x823c936a
_winmajor,0x3ab16f88
_winminor,0xf80cefbb
_winput_s,0xc343746c
_winver,0xe7f07545
_wmakepath,0x4089ba23
_wmakepath_s,0x20eb1e98
_wmkdir,0x96b91ba5
_wmktemp,0xb074d0a8
_wmktemp_s,0x55fb27a3
_wopen,0x82dc7be6
_woutput_s,0x1a9b0813
_wperror,0x5036960b
_wpgmptr,0x883e9d56
_wpopen,0x2230c72e
_wprintf_l,0x30293032
_wprintf_p,0x24286c7d
_wprintf_p_l,0xe66b70f7
_wprintf_s_l,0xe42dceae
_wputenv,0x12a21ef8
_wputenv_s,0x939c3796
_wremove,0x19a96c35
_wrename,0xa8b4254b
_write,0xf75396c3
_wrmdir,0x5162442a
_wscanf_l,0xf441b075
_wscanf_s_l,0xb6ad5024
_wsearchenv,0x825ef521
_wsearchenv_s,0xf4bee2cc
_wsetlocale,0x2d14c423
_wsopen,0x6590bdfe
_wsopen_s,0x8a191570
_wspawnl,0xd9d1caef
_wspawnle,0xdfb65479
_wspawnlp,0xb26bb092
_wspawnlpe,0xf169e382
_wspawnv,0x24b33395
_wspawnve,0x6f9baea2
_wspawnvp,0x2464a49
_wspawnvpe,0xe0d8c524
_wsplitpath,0xb4850270
_wsplitpath_s,0x74c7dfbd
_wstat,0x6140763
_wstat64,0x39c5dcec
_wstati64,0xfe57bb8
_wstrdate,0xa88cdc28
_wstrdate_s,0x67ceeb3b
_wstrtime,0x6d867317
_wstrtime_s,0x7979ba74
_wsystem,0xb864608e
_wtempnam,0xaa58da18
_wtempnam_dbg,0x283b0cf6
_wtmpnam,0x57692d38
_wtmpnam_s,0xe7b6c405
_wtof,0x9fc544ab
_wtof_l,0x4bc0179
_wtoi,0xf7a593a
_wtoi64,0xde6f4f6c
_wtoi64_l,0x17d5d8d2
_wtoi_l,0xfe04644
_wtol,0x7f10adb5
_wtol_l,0x92b84af
_wunlink,0xaaeec315
_wutime,0x213453bf
_wutime32,0xec5ab542
_wutime64,0x784ee432
_y0,0x4085428c
_y1,0x3782721a
_yn,0xcc563e7f
abort,0xfab5b424
abs,0x289351a6
acos,0xc3266ded
asctime,0xad59ad84
asctime_s,0x427e5ca1
asin,0xea5c05c2
atan,0x27ca994f
atan2,0xfc912895
atexit,0xcb756041
atof,0xb7923cf3
atoi,0x272d2162
atol,0x5747d5ed
bsearch,0x8477f8b6
bsearch_s,0xb40f8485
btowc,0x36c3b735
calloc,0x9d13bfdf
ceil,0xb6f073a7
clearerr,0xa713f40c
clearerr_s,0xa393adf8
clock,0xbe7bbe92
cos,0x9eb9fb85
cosh,0xc27c8b3
ctime,0x5660bdd9
difftime,0xa9a251ed
div,0xbdc6be09
exit,0x9409840e
exp,0x6be521b
fabs,0xe8dbff77
fclose,0xba4c3b3d
feof,0x37a1cd0d
ferror,0xf4900688
fflush,0x1dacee56
fgetc,0xa7553f91
fgetpos,0xaaec690b
fgets,0xbae22ff5
fgetwc,0xafb8fed7
fgetws,0xb20feeb3
floor,0xbe45d62e
fmod,0xd7bcfd99
fopen,0x55642948
fopen_s,0xcfe47be7
fprintf,0x16df3ef3
fprintf_s,0x4b06cae8
fputc,0x76bdf3c7
fputs,0x6b0ae3a3
fputwc,0x2d61e2da
fputws,0x30d6f2be
fread,0x6943eb8b
free,0x4d2ec1c8
freopen,0xe706aeee
freopen_s,0x4465c469
frexp,0xe89996ee
fscanf,0xee34ac45
fscanf_s,0xe798c955
fseek,0x252c547b
fsetpos,0x32ab2986
ftell,0xf75d4228
fwprintf,0x39bc00a2
fwprintf_s,0x29c79435
fwrite,0xd426c0a6
fwscanf,0xe2767a79
fwscanf_s,0xfbdbcb09
getc,0x5641957d
getchar,0x2aacfd70
getenv,0x1db8ca5c
getenv_s,0xd84957ac
gets,0x4bf68519
getwc,0x6f5442e
getwchar,0x1079ee02
gmtime,0x8b416ae4
is_wctype,0x84a494ad
isalnum,0xf854c91d
isalpha,0x18366750
iscntrl,0x16ad201
isdigit,0x8aa7784d
isgraph,0xc1935be6
isleadbyte,0x4a02266a
islower,0xc64c2519
isprint,0xdd00225c
ispunct,0xf036722d
isspace,0xe1a49f00
isupper,0xa68981a6
iswalnum,0x9781f30c
iswalpha,0x77e35d41
iswascii,0x7639bed2
iswcntrl,0x6ebfe810
iswctype,0x1229169e
iswdigit,0xe572425c
iswgraph,0xae4661f7
iswlower,0xa9991f08
iswprint,0xb2d5184d
iswpunct,0x9fe3483c
iswspace,0x8e71a511
iswupper,0xc95cbbb7
iswxdigit,0x7efb0541
isxdigit,0x1424f089
labs,0x87661f13
ldexp,0xd75b860c
ldiv,0x1233f0bc
localeconv,0xdeca5338
localtime,0x3e71839b
log,0x8f3f68c5
log10,0x54b960bf
longjmp,0x6d3d68d6
malloc,0xa719deaf
mblen,0xc5e29a90
mbrlen,0xd42110e4
mbrtowc,0xa2308ba0
mbsdup_dbg,0x12b04d7a
mbsrtowcs,0xfbf4748a
mbsrtowcs_s,0x23f24df2
mbstowcs,0x6268fcd
mbstowcs_s,0xb6a54276
mbtowc,0xf549fd0f
memchr,0xc488ee02
memcmp,0x57f17b6b
memcpy,0xd141afd3
memcpy_s,0x598a8a06
memmove,0x80ec372a
memmove_s,0x62209a29
memset,0x8463960a
mktime,0xa59abc22
modf,0xec31611
perror,0x211fe70e
pow,0x87b422b5
printf,0xd21739f1
printf_s,0xe754f901
putc,0x87a9592b
putchar,0x8b035dab
puts,0x9a1e494f
putwc,0x842c5823
putwchar,0x1d94afe
qsort,0x72f0135c
qsort_s,0x27465294
raise,0xb8669b99
rand,0x18c6f574
rand_s,0x3372d145
realloc,0x1c13e31d
remove,0x68801d30
rename,0xd99d544e
rewind,0xa6b57eb6
scanf,0x477916bc
scanf_s,0x952607e
setbuf,0x343147aa
setlocale,0x5f49d662
setvbuf,0xe71964fe
signal,0x740c95f5
sin,0xb7c393aa
sinh,0xa7df8f82
sprintf,0x23398d9a
sprintf_s,0xad51cdd6
sqrt,0x479c7c58
srand,0x41d2476a
sscanf,0xbd2f3f6d
sscanf_s,0xd3c3f61a
strcat,0x900f6a6e
strcat_s,0xe3ef2d82
strchr,0xa8ae7412
strcmp,0x3bd7e17b
strcoll,0xb4193498
strcpy,0xbd6735c3
strcpy_s,0x3928e2b
strcspn,0xa95c52fd
strerror,0x82cf5a84
strerror_s,0x61a71488
strftime,0x4192d45c
strlen,0x25d112d
strncat,0xe9abf33a
strncat_s,0xb4ebe796
strncmp,0x4273782f
strncpy,0xc4c3ac97
strncpy_s,0x5496443f
strnlen,0x7bf98879
strpbrk,0xb448f5c6
strrchr,0xcbc50561
strspn,0x22921374
strstr,0x52ff8a3f
strtod,0xa52e271
strtok,0x9aedffe0
strtok_s,0xc68af56e
strtol,0x4896a43
strtoul,0xe2d7f2a6
strxfrm,0x9f96d0c0
swprintf,0xde73fed
swprintf_s,0xe840de99
swscanf,0xd790c910
swscanf_s,0x1d8ccc37
system,0xc94d118b
tan,0x7a550f27
tanh,0x341be683
time,0x6f949845
tmpfile,0x65283e01
tmpfile_s,0x6d8c3a20
tmpnam,0x26405c3d
tmpnam_s,0xbdc300c3
tolower,0xb4511af7
toupper,0xd494be48
towlower,0xee59cd48
towupper,0x8e9c69f7
ungetc,0xbb2abe9c
ungetwc,0xd115fdeb
utime,0xb9c0dffb
vfprintf,0x84aea6f3
vfprintf_s,0xb5d243ef
vfwprintf,0x392e713a
vfwprintf_s,0xb75dd51f
vprintf,0x7101a23d
vprintf_s,0xe7c68899
vsnprintf,0xff339768
vsprintf,0xb148159a
vsprintf_s,0x538544d1
vswprintf,0xd754e75
vswprintf_s,0x76da9fb3
vwprintf,0x45073189
vwprintf_s,0xe6915dd
wcrtomb,0x6de851c8
wcrtomb_s,0xaab9222e
wcscat,0x61e2048f
wcscat_s,0xe80529d
wcschr,0x59431af3
wcscmp,0xca3a8f9a
wcscoll,0x63e50b18
wcscpy,0x4c8a5b22
wcscpy_s,0xeefdf134
wcscspn,0x7ea06d7d
wcsftime,0xacfdab43
wcslen,0xf3b07fcc
wcsncat,0x3e57ccba
wcsncat_s,0x390e851c
wcsncmp,0x958f47af
wcsncpy,0x133f9317
wcsncpy_s,0xd97326b5
wcsnlen,0xac05b7f9
wcspbrk,0x63b4ca46
wcsrchr,0x1c393ae1
wcsrtombs,0x61aab1c
wcsrtombs_s,0x128552c5
wcsspn,0xd37f7d95
wcsstr,0xa312e4de
wcstod,0xfbbf8c90
wcstok,0x6b009101
wcstok_s,0x2be58a71
wcstol,0xf56404a2
wcstombs,0x4580be7d
wcstombs_s,0x3beaf52
wcstoul,0x352bcd26
wcsxfrm,0x486aef40
wctob,0xb66224bf
wctomb,0xad4e3f0f
wctomb_s,0x8408ef5e
wprintf,0xd776a989
wprintf_s,0xf0bd9cda
wscanf,0x26be7d7b
wscanf_s,0x5789f8e0
# C:\Windows\System32\ntdll.dll
A_SHAFinal,0xbc661862
A_SHAInit,0x70417c04
A_SHAUpdate,0x49cee1cd
AlpcAdjustCompletionListConcurrencyCount,0xf5ff8869
AlpcFreeCompletionListMessage,0xd2353da5
AlpcGetCompletionListLastMessageInformation,0x65474cba
AlpcGetCompletionListMessageAttributes,0xefe7d069
AlpcGetHeaderSize,0x10c4eee3
AlpcGetMessageAttribute,0x5418efdf
AlpcGetMessageFromCompletionList,0x7a1c6e07
AlpcGetOutstandingCompletionListMessageCount,0xada438db
AlpcInitializeMessageAttribute,0x86e2066a
AlpcMaxAllowedMessageLength,0x6be097a5
AlpcRegisterCompletionList,0x2a480953
AlpcRegisterCompletionListWorkerThread,0x12382315
AlpcRundownCompletionList,0xd0b3b0e8
AlpcUnregisterCompletionList,0xf1aa8744
AlpcUnregisterCompletionListWorkerThread,0xea6a3b57
CsrAllocateCaptureBuffer,0xeef6270d
CsrAllocateMessagePointer,0x824cf53b
CsrCaptureMessageBuffer,0x1bcaac0a
CsrCaptureMessageMultiUnicodeStringsInPlace,0xf1ae9d86
CsrCaptureMessageString,0xb42eee51
CsrCaptureTimeout,0x9ee54a4f
CsrClientCallServer,0x46567e
CsrClientConnectToServer,0x565c19b5
CsrFreeCaptureBuffer,0xe1187dee
CsrGetProcessId,0xa01bea7d
CsrIdentifyAlertableThread,0x54ac311e
CsrSetPriorityClass,0xc106e9fe
CsrVerifyRegion,0x66328359
DbgBreakPoint,0xec63cd77
DbgPrint,0xd318d52f
DbgPrintEx,0x76ac9d9f
DbgPrintReturnControlC,0x39d02d5c
DbgPrompt,0x6d295ba5
DbgQueryDebugFilterState,0xde8786af
DbgSetDebugFilterState,0x39f8bb5a
DbgUiConnectToDbg,0x9a51ac3a
DbgUiContinue,0xef8c2180
DbgUiConvertStateChangeStructure,0xbc803576
DbgUiDebugActiveProcess,0x9de631f8
DbgUiGetThreadDebugObject,0xd1c34d47
DbgUiIssueRemoteBreakin,0xaee7907a
DbgUiRemoteBreakin,0x6084c997
DbgUiSetThreadDebugObject,0x7fe80d3b
DbgUiStopDebugging,0x325ded62
DbgUiWaitStateChange,0xcfb55f90
DbgUserBreakPoint,0x11f315ef
EtwCreateTraceInstanceId,0xe1717e2c
EtwDeliverDataBlock,0x53d40835
EtwEnumerateProcessRegGuids,0x1e75c934
EtwEventActivityIdControl,0xc2ca16b5
EtwEventEnabled,0x2de18fcd
EtwEventProviderEnabled,0xb57f7a04
EtwEventRegister,0x5084a114
EtwEventUnregister,0x8a9d3e72
EtwEventWrite,0xd109b8c
EtwEventWriteEndScenario,0xd35d162b
EtwEventWriteEx,0x62e2c02a
EtwEventWriteFull,0x22f74be0
EtwEventWriteNoRegistration,0xeef88cb7
EtwEventWriteStartScenario,0x8c55a950
EtwEventWriteString,0xe77b1f1
EtwEventWriteTransfer,0xab5fb5ef
EtwGetTraceEnableFlags,0x27617fc7
EtwGetTraceEnableLevel,0xb68ef26e
EtwGetTraceLoggerHandle,0x19802054
EtwLogTraceEvent,0x13c1e90a
EtwNotificationRegister,0xc81860e5
EtwNotificationUnregister,0x6b598434
EtwProcessPrivateLoggerRequest,0x2cdfb764
EtwRegisterSecurityProvider,0xc8fd613f
EtwRegisterTraceGuidsA,0x45eeb334
EtwRegisterTraceGuidsW,0xb13a0665
EtwReplyNotification,0x34d13c3a
EtwSendNotification,0xeaf8df49
EtwSetMark,0x3197075d
EtwTraceEventInstance,0x9e50746c
EtwTraceMessage,0xa474a0bf
EtwTraceMessageVa,0x22060c08
EtwUnregisterTraceGuids,0xf377a954
EtwWriteUMSecurityEvent,0xe6888801
EtwpCreateEtwThread,0xeb0df480
EtwpGetCpuSpeed,0x4303ff5e
EtwpNotificationThread,0x5cf70a9
EvtIntReportAuthzEventAndSourceAsync,0xaa508ff5
EvtIntReportEventAndSourceAsync,0xc4f28626
ExpInterlockedPopEntrySListEnd,0xd4c7eda0
ExpInterlockedPopEntrySListFault,0xad62d65b
ExpInterlockedPopEntrySListResume,0xd3951886
KiFastSystemCall,0x9bdb51f0
KiFastSystemCallRet,0xd8fe1d09
KiIntSystemCall,0x146ff3ae
KiRaiseUserExceptionDispatcher,0x407a9eff
KiUserApcDispatcher,0x32fdcd51
KiUserCallbackDispatcher,0xe0f99d2a
KiUserExceptionDispatcher,0x23a2d386
LdrAccessResource,0xa74efa12
LdrAddLoadAsDataTable,0x458b869c
LdrAddRefDll,0x4aba8828
LdrDisableThreadCalloutsForDll,0x21f56bc4
LdrEnumResources,0xe797a873
LdrEnumerateLoadedModules,0xfc07ebc7
LdrFindEntryForAddress,0xcb096353
LdrFindResourceDirectory_U,0x5b04322a
LdrFindResourceEx_U,0x1415f30e
LdrFindResource_U,0x3e0cc282
LdrFlushAlternateResourceModules,0x20fae79c
LdrGetDllHandle,0xe21c1c46
LdrGetDllHandleByMapping,0xc32b6d26
LdrGetDllHandleByName,0x147df945
LdrGetDllHandleEx,0x202b0661
LdrGetFailureData,0xa04ece01
LdrGetFileNameFromLoadAsDataTable,0x54ade0bb
LdrGetProcedureAddress,0xb64c13ee
LdrGetProcedureAddressEx,0xd64a7941
LdrHotPatchRoutine,0x1176b4e6
LdrInitShimEngineDynamic,0x8f911d6d
LdrInitializeThunk,0xfcea01e0
LdrLoadAlternateResourceModule,0x702f6565
LdrLoadAlternateResourceModuleEx,0xb75b2aab
LdrLoadDll,0x183679f2
LdrLockLoaderLock,0x95db37f4
LdrOpenImageFileOptionsKey,0x624a726e
LdrProcessRelocationBlock,0x973dac83
LdrQueryImageFileExecutionOptions,0xcd05cfb2
LdrQueryImageFileExecutionOptionsEx,0x4f218eaf
LdrQueryImageFileKeyOption,0x197a37e8
LdrQueryModuleServiceTags,0xb8ab81
LdrQueryProcessModuleInformation,0xa1b699e6
LdrRegisterDllNotification,0xcfecf252
LdrRemoveLoadAsDataTable,0x7c63edd1
LdrResFindResource,0xaab893de
LdrResFindResourceDirectory,0x125edc8f
LdrResGetRCConfig,0xa180226b
LdrResRelease,0xe0053385
LdrResSearchResource,0xcdf07bd7
LdrRscIsTypeExist,0x6ee30aa0
LdrSetAppCompatDllRedirectionCallback,0xa533a9fb
LdrSetDllManifestProber,0xc163e9c3
LdrSetMUICacheType,0x48c4290d
LdrShutdownProcess,0x7c3d1272
LdrShutdownThread,0x1e17cb9d
LdrUnloadAlternateResourceModule,0x230dffb
LdrUnloadAlternateResourceModuleEx,0x732da5b2
LdrUnloadDll,0xfed4b3c2
LdrUnlockLoaderLock,0x2ccb252f
LdrUnregisterDllNotification,0x3d3bc593
LdrVerifyImageMatchesChecksum,0xdd007af6
LdrVerifyImageMatchesChecksumEx,0x603f53a8
LdrpResGetMappingSize,0xf29d5e6b
LdrpResGetResourceDirectory,0x4dc48008
MD4Final,0x1323985b
MD4Init,0x3fda09ad
MD4Update,0x16642c45
MD5Final,0xd87f4bfe
MD5Init,0x2ba201d
MD5Update,0xb01327f1
NlsAnsiCodePage,0x98b0ab15
NlsMbCodePageTag,0xb89addee
NlsMbOemCodePageTag,0x4531ff30
NtAcceptConnectPort,0x6a8c5277
NtAccessCheck,0xd4fbca23
NtAccessCheckAndAuditAlarm,0x64321031
NtAccessCheckByType,0xf34224d9
NtAccessCheckByTypeAndAuditAlarm,0x6c10a7dd
NtAccessCheckByTypeResultList,0x20fd00fb
NtAccessCheckByTypeResultListAndAuditAlarm,0xdc5007eb
NtAccessCheckByTypeResultListAndAuditAlarmByHandle,0xb12965b
NtAddAtom,0x64de2404
NtAddBootEntry,0x8a33d8af
NtAddDriverEntry,0xeabb1f32
NtAdjustGroupsToken,0xce0d0e1a
NtAdjustPrivilegesToken,0xc7c38cb5
NtAlertResumeThread,0xc66c6223
NtAlertThread,0xd4a60deb
NtAllocateLocallyUniqueId,0xbd82f95a
NtAllocateReserveObject,0xe960b21b
NtAllocateUserPhysicalPages,0x7f807e12
NtAllocateUuids,0x2ec1771e
NtAllocateVirtualMemory,0xe0762feb
NtAlpcAcceptConnectPort,0x6425f118
NtAlpcCancelMessage,0x8dc088f4
NtAlpcConnectPort,0x49175257
NtAlpcCreatePort,0xd670d45e
NtAlpcCreatePortSection,0xe266892a
NtAlpcCreateResourceReserve,0x30d49ba4
NtAlpcCreateSectionView,0x16ba13e4
NtAlpcCreateSecurityContext,0x337ae817
NtAlpcDeletePortSection,0xb6f4abfe
NtAlpcDeleteResourceReserve,0x8d5a5a91
NtAlpcDeleteSectionView,0x42283130
NtAlpcDeleteSecurityContext,0x8ef42922
NtAlpcDisconnectPort,0x2e927001
NtAlpcImpersonateClientOfPort,0x64d7c7e0
NtAlpcOpenSenderProcess,0x4f1be2e8
NtAlpcOpenSenderThread,0x3bfab4f0
NtAlpcQueryInformation,0x5d919194
NtAlpcQueryInformationMessage,0x61bc47f5
NtAlpcRevokeSecurityContext,0x9e2c7151
NtAlpcSendWaitReceivePort,0x7bda4c80
NtAlpcSetInformation,0x26eca24d
NtApphelpCacheControl,0xdbc95d81
NtAreMappedFilesTheSame,0xa03abecc
NtAssignProcessToJobObject,0x700b4786
NtCallbackReturn,0xaf63653b
NtCancelIoFile,0xb7721dba
NtCancelIoFileEx,0xef25cd28
NtCancelSynchronousIoFile,0x33284e67
NtCancelTimer,0x1f9226bc
NtClearEvent,0xeccbda19
NtClose,0xd09c750
NtCloseObjectAuditAlarm,0xa6c4c277
NtCommitComplete,0x90f4f2c
NtCommitEnlistment,0x940574bd
NtCommitTransaction,0xccdb3d18
NtCompactKeys,0x9b62fe06
NtCompareTokens,0x54c7d959
NtCompleteConnectPort,0xc406c8a5
NtCompressKey,0xa8c348bf
NtConnectPort,0xc88edce9
NtContinue,0x41015a5c
NtCreateDebugObject,0xaad8ae35
NtCreateDirectoryObject,0x9a0b7db3
NtCreateEnlistment,0x7845c92a
NtCreateEvent,0xa4a397f8
NtCreateEventPair,0x4677a9b1
NtCreateFile,0x3ee6cc56
NtCreateIoCompletion,0xf0d50750
NtCreateJobObject,0x97de3bf9
NtCreateJobSet,0x48b3a95d
NtCreateKey,0x4e61c510
NtCreateKeyTransacted,0x96b9d834
NtCreateKeyedEvent,0x12a841f4
NtCreateMailslotFile,0x34d11bab
NtCreateMutant,0xce8ff6b0
NtCreateNamedPipeFile,0x1457681f
NtCreatePagingFile,0x85b63f3d
NtCreatePort,0xf1e8a78a
NtCreatePrivateNamespace,0xe0ba1889
NtCreateProcess,0x358029f9
NtCreateProcessEx,0x15c5a7a9
NtCreateProfile,0x32ca9b60
NtCreateProfileEx,0x90294310
NtCreateResourceManager,0xf5167af4
NtCreateSection,0x9eee4b80
NtCreateSemaphore,0x49444de9
NtCreateSymbolicLinkObject,0xa8628354
NtCreateThread,0xca6b0d7b
NtCreateThreadEx,0x2073465a
NtCreateTimer,0xf5dd4345
NtCreateToken,0xc03a3c64
NtCreateTransaction,0xa25c7b42
NtCreateTransactionManager,0x9d697633
NtCreateUserProcess,0x5aaa327
NtCreateWaitablePort,0xbf5d1414
NtCreateWorkerFactory,0xa1cb2406
NtCurrentTeb,0xfca297d2
NtDebugActiveProcess,0x75973b0f
NtDebugContinue,0x6130a63c
NtDelayExecution,0xf5a86278
NtDeleteAtom,0x534414c4
NtDeleteBootEntry,0xf38e55c7
NtDeleteDriverEntry,0xd49678bd
NtDeleteFile,0xff9bc7af
NtDeleteKey,0x5277972e
NtDeleteObjectAuditAlarm,0x1574bdf
NtDeletePrivateNamespace,0xb6b4526b
NtDeleteValueKey,0x71cb3172
NtDeviceIoControlFile,0x5c8e65ac
NtDisableLastKnownGood,0xeef6c2a
NtDisplayString,0xade8112e
NtDrawText,0x2a31f76c
NtDuplicateObject,0xd23b7c02
NtDuplicateToken,0xa3bae7b0
NtEnableLastKnownGood,0x1a5b7697
NtEnumerateBootEntries,0x72264edb
NtEnumerateDriverEntries,0x2a0f563d
NtEnumerateKey,0x5b985e12
NtEnumerateSystemEnvironmentValuesEx,0x9aca2011
NtEnumerateTransactionObject,0x2cfba9b8
NtEnumerateValueKey,0x6d23e9ad
NtExtendSection,0x47eb0f3c
NtFilterToken,0x29a1c674
NtFindAtom,0xc010251e
NtFlushBuffersFile,0x65c94cd0
NtFlushInstallUILanguage,0xc25abeb2
NtFlushInstructionCache,0x85bf2f9c
NtFlushKey,0x3bc1cd9d
NtFlushProcessWriteBuffers,0x4237bf87
NtFlushVirtualMemory,0x1efd803c
NtFlushWriteBuffer,0xcbd6e227
NtFreeUserPhysicalPages,0x2ad77e60
NtFreeVirtualMemory,0xe9d6ce5e
NtFreezeRegistry,0x3aa5d1ae
NtFreezeTransactions,0x2663e2c8
NtFsControlFile,0x4da7047f
NtGetContextThread,0xd3534981
NtGetCurrentProcessorNumber,0x7f51d387
NtGetDevicePowerState,0x3d836bcf
NtGetMUIRegistryInfo,0x3a9e0ea7
NtGetNextProcess,0x7ade8732
NtGetNextThread,0x4b3794d8
NtGetNlsSectionPtr,0xfb19136d
NtGetNotificationResourceManager,0x70457e43
NtGetPlugPlayEvent,0xd2d14785
NtGetTickCount,0x1431233
NtGetWriteWatch,0x60a3c437
NtImpersonateAnonymousToken,0x9333c835
NtImpersonateClientOfPort,0x900fe4ac
NtImpersonateThread,0x7bd828af
NtInitializeNlsFiles,0x56f71df6
NtInitializeRegistry,0xfb6aaca2
NtInitiatePowerAction,0xa240e90c
NtIsProcessInJob,0x23726196
NtIsSystemResumeAutomatic,0xeed696ed
NtIsUILanguageComitted,0x986eb224
NtListenPort,0x1e1e4b41
NtLoadDriver,0x2f903a34
NtLoadKey,0xffc0fb21
NtLoadKey2,0x56436ea8
NtLoadKeyEx,0x34f99106
NtLockFile,0xa0115b88
NtLockProductActivationKeys,0x94dcf2dd
NtLockRegistryKey,0x1454153e
NtLockVirtualMemory,0xddf6ecb2
NtMakePermanentObject,0x717f74cf
NtMakeTemporaryObject,0x8208d099
NtMapCMFModule,0x201d9dda
NtMapUserPhysicalPages,0x33e079f1
NtMapUserPhysicalPagesScatter,0x90298a1c
NtMapViewOfSection,0xa4163ebc
NtModifyBootEntry,0xc3ca1ab3
NtModifyDriverEntry,0x79a6a80a
NtNotifyChangeDirectoryFile,0x7679a643
NtNotifyChangeKey,0xcfc84cb4
NtNotifyChangeMultipleKeys,0x872cfe27
NtNotifyChangeSession,0xaa4efef0
NtOpenDirectoryObject,0x8a2f31c9
NtOpenEnlistment,0xae17ab07
NtOpenEvent,0x6a5d2477
NtOpenEventPair,0xc2b66c11
NtOpenFile,0xa1b1dc21
NtOpenIoCompletion,0x73438b99
NtOpenJobObject,0x131ffe59
NtOpenKey,0xa6951756
NtOpenKeyEx,0xfd3b8931
NtOpenKeyTransacted,0x748234ac
NtOpenKeyTransactedEx,0xb10f2363
NtOpenKeyedEvent,0xc4fa23d9
NtOpenMutant,0xb34696b2
NtOpenObjectAuditAlarm,0xe799bd53
NtOpenPrivateNamespace,0x507aa4e7
NtOpenProcess,0xdbf381b5
NtOpenProcessToken,0xc67a0958
NtOpenProcessTokenEx,0x99b7f933
NtOpenResourceManager,0xe532368e
NtOpenSection,0x709de3cc
NtOpenSemaphore,0xcd858849
NtOpenSession,0x8daa4cf7
NtOpenSymbolicLinkObject,0x91cb8a1a
NtOpenThread,0xb7a26d79
NtOpenThreadToken,0xd200922e
NtOpenThreadTokenEx,0x870f79f5
NtOpenTimer,0x3b23f0ca
NtOpenTransaction,0xe7557555
NtOpenTransactionManager,0xa4c07f7d
NtPlugPlayControl,0xf912cf48
NtPowerInformation,0x9d854319
NtPrePrepareComplete,0xcce230bc
NtPrePrepareEnlistment,0x25fe57e7
NtPrepareComplete,0xc7f55d88
NtPrepareEnlistment,0xadd7b2e2
NtPrivilegeCheck,0x124353ed
NtPrivilegeObjectAuditAlarm,0x10236589
NtPrivilegedServiceAuditAlarm,0x4831b27f
NtPropagationComplete,0xb8e90958
NtPropagationFailed,0xc48570a3
NtProtectVirtualMemory,0x5c2d1a97
NtPulseEvent,0xd1ecb037
NtQueryAttributesFile,0x833788f9
NtQueryBootEntryOrder,0x10cd4748
NtQueryBootOptions,0x6c34d88d
NtQueryDebugFilterState,0xd2b3050d
NtQueryDefaultLocale,0x69d665ac
NtQueryDefaultUILanguage,0xb477819b
NtQueryDirectoryFile,0x266aec04
NtQueryDirectoryObject,0xe005ed86
NtQueryDriverEntryOrder,0x6e39bc42
NtQueryEaFile,0xb15c69c4
NtQueryEvent,0xf3020976
NtQueryFullAttributesFile,0x7b52aa5a
NtQueryInformationAtom,0x5aaa0016
NtQueryInformationEnlistment,0xc7d7b53e
NtQueryInformationFile,0xf675d37d
NtQueryInformationJobObject,0xd5c339ca
NtQueryInformationPort,0x397bb8a1
NtQueryInformationProcess,0xa5c44c50
NtQueryInformationResourceManager,0xdc558a7b
NtQueryInformationThread,0x31133574
NtQueryInformationToken,0x6c4e563b
NtQueryInformationTransaction,0xb8393d43
NtQueryInformationTransactionManager,0x8c69db30
NtQueryInformationWorkerFactory,0x276feb87
NtQueryInstallUILanguage,0x96d9333
NtQueryIntervalProfile,0xa7e80f46
NtQueryIoCompletion,0x140d60f1
NtQueryKey,0x69ea3763
NtQueryLicenseValue,0x86729c19
NtQueryMultipleValueKey,0x9c254323
NtQueryMutant,0xc4d8f909
NtQueryObject,0x59b1e5ad
NtQueryOpenSubKeys,0x146c8b4c
NtQueryOpenSubKeysEx,0xb4af1e7c
NtQueryPerformanceCounter,0x4a31bcc
NtQueryPortInformationProcess,0xd8364112
NtQueryQuotaInformationFile,0x8abac839
NtQuerySection,0x2c5917a7
NtQuerySecurityAttributesToken,0x82023a94
NtQuerySecurityObject,0x39c6d6b6
NtQuerySemaphore,0xf15c50e4
NtQuerySymbolicLinkObject,0x1c3b0348
NtQuerySystemEnvironmentValue,0x97bffe76
NtQuerySystemEnvironmentValueEx,0xb169c665
NtQuerySystemInformation,0x97fd2398
NtQuerySystemInformationEx,0x89f6b62c
NtQuerySystemTime,0x3a14841f
NtQueryTimer,0xa27cddcb
NtQueryTimerResolution,0xfc5219fa
NtQueryValueKey,0x55ba7014
NtQueryVirtualMemory,0x3f6f38c
NtQueryVolumeInformationFile,0x62614bea
NtQueueApcThread,0x235b0390
NtQueueApcThreadEx,0x7a41a84a
NtRaiseException,0x85a34d1f
NtRaiseHardError,0x5535bc63
NtReadFile,0xa2c81105
NtReadFileScatter,0x10f2fbe5
NtReadOnlyEnlistment,0x6f5c02b8
NtReadRequestData,0x681149da
NtReadVirtualMemory,0x81223212
NtRecoverEnlistment,0x46d0cd1f
NtRecoverResourceManager,0xa9a8bb33
NtRecoverTransactionManager,0xf7b18e2e
NtRegisterProtocolAddressInformation,0x4947d909
NtRegisterThreadTerminatePort,0xfbfedcc6
NtReleaseKeyedEvent,0x71e6511
NtReleaseMutant,0x845c7d53
NtReleaseSemaphore,0x254de1b4
NtReleaseWorkerFactoryWorker,0x1ed3cf67
NtRemoveIoCompletion,0x79e94b08
NtRemoveIoCompletionEx,0xbbde3b48
NtRemoveProcessDebug,0xff422f55
NtRenameKey,0xec530a19
NtRenameTransactionManager,0x8cadbf5a
NtReplaceKey,0xfb714467
NtReplacePartitionUnit,0x9d9ef388
NtReplyPort,0x71cfd192
NtReplyWaitReceivePort,0xe466892c
NtReplyWaitReceivePortEx,0x3f5ce4fd
NtReplyWaitReplyPort,0x4ab7d82e
NtRequestPort,0xe1aaf56d
NtRequestWaitReplyPort,0xba2ccdc8
NtResetEvent,0x10c67936
NtResetWriteWatch,0x54403899
NtRestoreKey,0x46454e6f
NtResumeProcess,0x4cf489e5
NtResumeThread,0x6273b572
NtRollbackComplete,0xd7cf24b9
NtRollbackEnlistment,0x42536cf2
NtRollbackTransaction,0x2a6e3701
NtRollforwardTransactionManager,0x6741d0f9
NtSaveKey,0x3e205a81
NtSaveKeyEx,0x3b2f7f71
NtSaveMergedKeys,0xd03bd0ef
NtSecureConnectPort,0x6b231a9d
NtSerializeBoot,0x6217f9c7
NtSetBootEntryOrder,0xeb5909c1
NtSetBootOptions,0x8671fbe2
NtSetContextThread,0xe1453b98
NtSetDebugFilterState,0xa996b10c
NtSetDefaultHardErrorPort,0x6b5f04c6
NtSetDefaultLocale,0x29d489f3
NtSetDefaultUILanguage,0xc30b94b9
NtSetDriverEntryOrder,0x151c0843
NtSetEaFile,0x2dc602a3
NtSetEvent,0x606fc7b2
NtSetEventBoostPriority,0xf43414dd
NtSetHighEventPair,0xc872d7ab
NtSetHighWaitLowEventPair,0xf1df8fac
NtSetInformationDebugObject,0x51ee4df8
NtSetInformationEnlistment,0x9aea6175
NtSetInformationFile,0x62ea7cb7
NtSetInformationJobObject,0x800c7030
NtSetInformationKey,0xf1bb20ab
NtSetInformationObject,0xdfe2c739
NtSetInformationProcess,0x70d371a1
NtSetInformationResourceManager,0x79e69837
NtSetInformationThread,0x466f2056
NtSetInformationToken,0x176be23a
NtSetInformationTransaction,0x596a988f
NtSetInformationTransactionManager,0xdf753dd4
NtSetInformationWorkerFactory,0xe69cc5f1
NtSetIntervalProfile,0x3377a08c
NtSetIoCompletion,0xc9ea591b
NtSetIoCompletionEx,0x2988bb91
NtSetLdtEntries,0x9be8c0ac
NtSetLowEventPair,0x40e91741
NtSetLowWaitHighEventPair,0x3e42c407
NtSetQuotaInformationFile,0xdf7581c3
NtSetSecurityObject,0xc252983f
NtSetSystemEnvironmentValue,0x76ec5bba
NtSetSystemEnvironmentValueEx,0x709ae813
NtSetSystemInformation,0xe08136ba
NtSetSystemPowerState,0xff96410b
NtSetSystemTime,0xaa70d29b
NtSetThreadExecutionState,0xb2d7ec38
NtSetTimer,0x3111130f
NtSetTimerEx,0x912f3cb1
NtSetTimerResolution,0x68cdb630
NtSetUuidSeed,0x31a099cf
NtSetValueKey,0xa566a93e
NtSetVolumeInformationFile,0x3f5c9fa1
NtShutdownSystem,0xca06347b
NtShutdownWorkerFactory,0x42931965
NtSignalAndWaitForSingleObject,0xa97faac3
NtSinglePhaseReject,0x47836f53
NtStartProfile,0x3f2633b3
NtStopProfile,0x8da16cdd
NtSuspendProcess,0x1c2211da
NtSuspendThread,0xb19ab602
NtSystemDebugControl,0xea1203f5
NtTerminateJobObject,0x10893cdf
NtTerminateProcess,0x94fcb0c0
NtTerminateThread,0x67614ada
NtTestAlert,0xfa8303fb
NtThawRegistry,0xfa5bacd
NtThawTransactions,0x1dc15ac7
NtTraceControl,0xc42df1bc
NtTraceEvent,0x40bdf49b
NtTranslateFilePath,0x1b97ee5e
NtUmsThreadYield,0x9bcf80be
NtUnloadDriver,0xb1fe792
NtUnloadKey,0x58181bb
NtUnloadKey2,0x46635588
NtUnloadKeyEx,0xf8791f5
NtUnlockFile,0xb03160a8
NtUnlockVirtualMemory,0x4bcb1a3d
NtUnmapViewOfSection,0x90483ff6
NtVdmControl,0xad1dda94
NtWaitForDebugEvent,0x9ef90283
NtWaitForKeyedEvent,0xaf699a13
NtWaitForMultipleObjects,0xf08a8928
NtWaitForMultipleObjects32,0xb45c43eb
NtWaitForSingleObject,0xdd554681
NtWaitForWorkViaWorkerFactory,0x285a6eec
NtWaitHighEventPair,0x8300aa8a
NtWaitLowEventPair,0x36407164
NtWorkerFactoryWorkerReady,0xb7197672
NtWriteFile,0x3afbe45b
NtWriteFileGather,0xc0538fe0
NtWriteRequestData,0xc0d15887
NtWriteVirtualMemory,0xe4879939
NtYieldExecution,0x3a37ea7a
NtdllDefWindowProc_A,0xd70ee2b9
NtdllDefWindowProc_W,0x23da57e8
NtdllDialogWndProc_A,0x7cb37c95
NtdllDialogWndProc_W,0x8867c9c4
PfxFindPrefix,0x7953b3d1
PfxInitialize,0xf1aa8e89
PfxInsertPrefix,0xbacd0642
PfxRemovePrefix,0xdcc6ab1
RtlAbortRXact,0xe6851402
RtlAbsoluteToSelfRelativeSD,0x51293c6a
RtlAcquirePebLock,0xf106cf3e
RtlAcquirePrivilege,0x1086cfed
RtlAcquireReleaseSRWLockExclusive,0x88afb956
RtlAcquireResourceExclusive,0x9f3b6602
RtlAcquireResourceShared,0x7907ca50
RtlAcquireSRWLockExclusive,0x2aa21be2
RtlAcquireSRWLockShared,0x543efa7a
RtlActivateActivationContext,0xcae1d675
RtlActivateActivationContextEx,0xaff16002
RtlActivateActivationContextUnsafeFast,0x5c0d10a7
RtlAddAccessAllowedAce,0x91f735b3
RtlAddAccessAllowedAceEx,0xb52f81e
RtlAddAccessAllowedObjectAce,0x31bb4e49
RtlAddAccessDeniedAce,0x5ae63cc4
RtlAddAccessDeniedAceEx,0x12f0649a
RtlAddAccessDeniedObjectAce,0x5fd3581a
RtlAddAce,0xc003e6f1
RtlAddActionToRXact,0x2174c00e
RtlAddAtomToAtomTable,0x86762675
RtlAddAttributeActionToRXact,0x93c28515
RtlAddAuditAccessAce,0xb1231017
RtlAddAuditAccessAceEx,0x8a3d7560
RtlAddAuditAccessObjectAce,0x2b6cd5eb
RtlAddCompoundAce,0xbacdeb60
RtlAddIntegrityLabelToBoundaryDescriptor,0x7f6135fd
RtlAddMandatoryAce,0xcc83cbc8
RtlAddRefActivationContext,0x15c43ef7
RtlAddRefMemoryStream,0xd11433b8
RtlAddSIDToBoundaryDescriptor,0x4335c217
RtlAddVectoredContinueHandler,0x8668f80a
RtlAddVectoredExceptionHandler,0xbaab0208
RtlAddressInSectionTable,0x375cfbcc
RtlAdjustPrivilege,0x6ab0c8e4
RtlAllocateActivationContextStack,0xba999b16
RtlAllocateAndInitializeSid,0x483bc0da
RtlAllocateHandle,0x5a61eacf
RtlAllocateHeap,0xa1d45974
RtlAllocateMemoryBlockLookaside,0xa447b46a
RtlAllocateMemoryZone,0xd65bf62a
RtlAnsiCharToUnicodeChar,0xe6f527e4
RtlAnsiStringToUnicodeSize,0x936d1dc9
RtlAnsiStringToUnicodeString,0x4491b126
RtlAppendAsciizToString,0xac388a05
RtlAppendPathElement,0x551f7f05
RtlAppendStringToString,0x7e796b50
RtlAppendUnicodeStringToString,0xaf935f6a
RtlAppendUnicodeToString,0x27ac7dd7
RtlApplicationVerifierStop,0xf878eaa3
RtlApplyRXact,0x4a57a93f
RtlApplyRXactNoFlush,0xdd5ade7c
RtlAreAllAccessesGranted,0xe3aedad9
RtlAreAnyAccessesGranted,0xabeca996
RtlAreBitsClear,0xe403e47f
RtlAreBitsSet,0x84a99a4f
RtlAssert,0xd9202f9b
RtlBarrier,0xc7ff0564
RtlBarrierForDelete,0x62757fd4
RtlCancelTimer,0x300a06c2
RtlCaptureContext,0x39e697d2
RtlCaptureStackBackTrace,0x3499e478
RtlCaptureStackContext,0xe43c59e2
RtlCharToInteger,0xea1e13d3
RtlCheckForOrphanedCriticalSections,0xb4128a16
RtlCheckRegistryKey,0xc97d21bc
RtlCleanUpTEBLangLists,0x77ae4650
RtlClearAllBits,0x2c1a73b3
RtlClearBits,0x239ebd3a
RtlCloneMemoryStream,0x51acfa54
RtlCloneUserProcess,0x72c1df04
RtlCmDecodeMemIoResource,0x74ccf93c
RtlCmEncodeMemIoResource,0x5ef90a0a
RtlCommitDebugInfo,0x68b69845
RtlCommitMemoryStream,0xdab0a20f
RtlCompactHeap,0xbd5db875
RtlCompareAltitudes,0xd1f5e56f
RtlCompareMemory,0x9e22a7ca
RtlCompareMemoryUlong,0x8b10250e
RtlCompareString,0xeaf12156
RtlCompareUnicodeString,0x699a6209
RtlCompareUnicodeStrings,0x62bbedcd
RtlCompressBuffer,0x9bfff5d2
RtlComputeCrc32,0xcacbbc36
RtlComputeImportTableHash,0x7815ee29
RtlComputePrivatizedDllName_U,0xa1c4e5c6
RtlConnectToSm,0x8080d6e3
RtlConsoleMultiByteToUnicodeN,0xa90b0189
RtlContractHashTable,0x7165632e
RtlConvertExclusiveToShared,0x75309929
RtlConvertLCIDToString,0x7dbf67d2
RtlConvertLongToLargeInteger,0x66917d13
RtlConvertSharedToExclusive,0xa840842b
RtlConvertSidToUnicodeString,0xe18f635a
RtlConvertToAutoInheritSecurityObject,0x9a2b4371
RtlConvertUiListToApiList,0xefb8ffd9
RtlConvertUlongToLargeInteger,0xbf06f9d
RtlCopyContext,0xdcbd4b8d
RtlCopyExtendedContext,0x7804a2ee
RtlCopyLuid,0x56b4ccb7
RtlCopyLuidAndAttributesArray,0xda3da7b5
RtlCopyMappedMemory,0x90488ad0
RtlCopyMemoryStreamTo,0x7080af60
RtlCopyOutOfProcessMemoryStreamTo,0x6e8f517b
RtlCopySecurityDescriptor,0xb5cbf36b
RtlCopySid,0x87de21da
RtlCopySidAndAttributesArray,0xa19d6730
RtlCopyString,0x10079a4e
RtlCopyUnicodeString,0x63090028
RtlCreateAcl,0x46df623f
RtlCreateActivationContext,0xc73bae95
RtlCreateAndSetSD,0x199a6759
RtlCreateAtomTable,0xaf0a013f
RtlCreateBootStatusDataFile,0x158cd5b2
RtlCreateBoundaryDescriptor,0x3c414ad9
RtlCreateEnvironment,0x2d412b92
RtlCreateEnvironmentEx,0x7dc26c28
RtlCreateHashTable,0xc741ef22
RtlCreateHeap,0xf80c219b
RtlCreateMemoryBlockLookaside,0x9ffaa2d8
RtlCreateMemoryZone,0x7866703a
RtlCreateProcessParameters,0xe6768ff8
RtlCreateProcessParametersEx,0x336b43c3
RtlCreateProcessReflection,0xd02adeb4
RtlCreateQueryDebugBuffer,0xa7eaaadf
RtlCreateRegistryKey,0xf34cda24
RtlCreateSecurityDescriptor,0xcbf210e5
RtlCreateServiceSid,0xe8e214d2
RtlCreateSystemVolumeInformationFolder,0x99c01f46
RtlCreateTagHeap,0x68e16460
RtlCreateTimer,0xda45633b
RtlCreateTimerQueue,0x4cd8e3a3
RtlCreateUnicodeString,0x77b277cb
RtlCreateUnicodeStringFromAsciiz,0xf45cac9d
RtlCreateUserProcess,0xbea62804
RtlCreateUserSecurityObject,0xe720281f
RtlCreateUserStack,0xb5920077
RtlCreateUserThread,0x52d21a21
RtlCreateVirtualAccountSid,0xbb655da8
RtlCultureNameToLCID,0x4d11ea64
RtlCustomCPToUnicodeN,0xa793295d
RtlCutoverTimeToSystemTime,0xec2ef455
RtlDeCommitDebugInfo,0x6f4e16
RtlDeNormalizeProcessParams,0x3079448
RtlDeactivateActivationContext,0xeefaf2e4
RtlDeactivateActivationContextUnsafeFast,0xb75a102d
RtlDebugPrintTimes,0x65854224
RtlDecodePointer,0x5404b845
RtlDecodeSystemPointer,0x7b71c3e1
RtlDecompressBuffer,0x52fe26d8
RtlDecompressFragment,0xcb76cd81
RtlDefaultNpAcl,0xdc241c7c
RtlDelete,0x52dd1cb7
RtlDeleteAce,0x231588a5
RtlDeleteAtomFromAtomTable,0xc6d40285
RtlDeleteBarrier,0xaf540c3b
RtlDeleteBoundaryDescriptor,0xc6002537
RtlDeleteCriticalSection,0x6023e15c
RtlDeleteElementGenericTable,0xe0763916
RtlDeleteElementGenericTableAvl,0x1c314b77
RtlDeleteHashTable,0xdbac4703
RtlDeleteNoSplay,0xf1231767
RtlDeleteRegistryValue,0x846c9329
RtlDeleteResource,0xd5d92c1e
RtlDeleteSecurityObject,0x85f59764
RtlDeleteTimer,0x1ee55488
RtlDeleteTimerQueue,0xad1e55
RtlDeleteTimerQueueEx,0xafcac46e
RtlDeregisterSecureMemoryCacheCallback,0x662ae387
RtlDeregisterWait,0x27d32ee0
RtlDeregisterWaitEx,0x10a18941
RtlDestroyAtomTable,0x6bd2890a
RtlDestroyEnvironment,0x6c1326ee
RtlDestroyHandleTable,0xb0654a43
RtlDestroyHeap,0xba6828bf
RtlDestroyMemoryBlockLookaside,0x6226a69f
RtlDestroyMemoryZone,0x2e116c91
RtlDestroyProcessParameters,0x725aa62d
RtlDestroyQueryDebugBuffer,0xeff8fb56
RtlDetectHeapLeaks,0x87a6dc1a
RtlDetermineDosPathNameType_U,0x842f007b
RtlDisableThreadProfiling,0xaa492339
RtlDllShutdownInProgress,0x778b6040
RtlDnsHostNameToComputerName,0x6eef81ba
RtlDoesFileExists_U,0xa521a072
RtlDosApplyFileIsolationRedirection_Ustr,0xee7ba42c
RtlDosPathNameToNtPathName_U,0x5368361b
RtlDosPathNameToNtPathName_U_WithStatus,0xa2cc08c8
RtlDosPathNameToRelativeNtPathName_U,0x4fe5b3be
RtlDosPathNameToRelativeNtPathName_U_WithStatus,0x9ec41ffb
RtlDosSearchPath_U,0xa2828636
RtlDosSearchPath_Ustr,0x1227e7b8
RtlDowncaseUnicodeChar,0xe40bd7dd
RtlDowncaseUnicodeString,0xb14974fb
RtlDumpResource,0xde297ebd
RtlDuplicateUnicodeString,0xead23deb
RtlEmptyAtomTable,0x6edd5cf8
RtlEnableEarlyCriticalSectionEventCreation,0xd72126e6
RtlEnableThreadProfiling,0x1bb32542
RtlEncodePointer,0xf800c5ce
RtlEncodeSystemPointer,0x514430d7
RtlEndEnumerationHashTable,0x5ad88b48
RtlEndWeakEnumerationHashTable,0xf2141153
RtlEnlargedIntegerMultiply,0x5a0079bc
RtlEnlargedUnsignedDivide,0x6cba270a
RtlEnlargedUnsignedMultiply,0x9326e88e
RtlEnterCriticalSection,0x58ff5064
RtlEnumProcessHeaps,0xd4e5d1a5
RtlEnumerateEntryHashTable,0x281b92b0
RtlEnumerateGenericTable,0x686128f0
RtlEnumerateGenericTableAvl,0x6154413a
RtlEnumerateGenericTableLikeADirectory,0xc1ab10bd
RtlEnumerateGenericTableWithoutSplaying,0x143167d4
RtlEnumerateGenericTableWithoutSplayingAvl,0x429aad44
RtlEqualComputerName,0xba953ad4
RtlEqualDomainName,0x1bc8c181
RtlEqualLuid,0x8668919b
RtlEqualPrefixSid,0x2effc982
RtlEqualSid,0x3b95fa3f
RtlEqualString,0x3cec0c75
RtlEqualUnicodeString,0xb7b2e296
RtlEraseUnicodeString,0x948c1a95
RtlEthernetAddressToStringA,0xdaf43816
RtlEthernetAddressToStringW,0x2e208d47
RtlEthernetStringToAddressA,0xae9f360b
RtlEthernetStringToAddressW,0x5a4b835a
RtlExitUserProcess,0xc984de72
RtlExitUserThread,0x7714fa20
RtlExpandEnvironmentStrings,0x868d33ce
RtlExpandEnvironmentStrings_U,0x8d52eb44
RtlExpandHashTable,0x3d3f03f3
RtlExtendMemoryBlockLookaside,0x43655755
RtlExtendMemoryZone,0x505d0919
RtlExtendedIntegerMultiply,0xb8f06fb1
RtlExtendedLargeIntegerDivide,0x2be1560b
RtlExtendedMagicDivide,0x839c70f5
RtlFillMemory,0xef153911
RtlFillMemoryUlong,0x3faa4673
RtlFillMemoryUlonglong,0xd4842e36
RtlFinalReleaseOutOfProcessMemoryStream,0x260c84af
RtlFindAceByType,0xe8edbce
RtlFindActivationContextSectionGuid,0xfea7c31d
RtlFindActivationContextSectionString,0xbe978b6c
RtlFindCharInUnicodeString,0x6117396a
RtlFindClearBits,0xf65c7c0b
RtlFindClearBitsAndSet,0xa0ef2949
RtlFindClearRuns,0x3548b5b
RtlFindClosestEncodableLength,0xd3ed73
RtlFindLastBackwardRunClear,0xb0558a9b
RtlFindLeastSignificantBit,0x80a56312
RtlFindLongestRunClear,0x26be9b65
RtlFindMessage,0x77a89f90
RtlFindMostSignificantBit,0x6afc70eb
RtlFindNextForwardRunClear,0x3a20a8a2
RtlFindSetBits,0x21d69eac
RtlFindSetBitsAndClear,0x507848d5
RtlFirstEntrySList,0x5bccf28b
RtlFirstFreeAce,0x4f42df0c
RtlFlsAlloc,0x43825c43
RtlFlsFree,0x5ea7bdb9
RtlFlushSecureMemoryCache,0xe221e686
RtlFormatCurrentUserKeyPath,0x7fa58340
RtlFormatMessage,0xcbdd0274
RtlFormatMessageEx,0x375446b2
RtlFreeActivationContextStack,0xf6d91969
RtlFreeAnsiString,0x58016551
RtlFreeHandle,0x30baafa9
RtlFreeHeap,0xaf11bc24
RtlFreeMemoryBlockLookaside,0xefaf0d13
RtlFreeOemString,0x118ffada
RtlFreeSid,0xd861efed
RtlFreeThreadActivationContextStack,0x12338fe7
RtlFreeUnicodeString,0x43681ce6
RtlFreeUserStack,0x892b5d7b
RtlGUIDFromString,0x2659a58f
RtlGenerate8dot3Name,0xe6f57a8f
RtlGetAce,0x7b237bc3
RtlGetActiveActivationContext,0xf70d76a4
RtlGetCallersAddress,0xc5adc2ad
RtlGetCompressionWorkSpaceSize,0xcbf9a7e9
RtlGetControlSecurityDescriptor,0xa86e34d3
RtlGetCriticalSectionRecursionCount,0x26be1302
RtlGetCurrentDirectory_U,0xe7fd2b70
RtlGetCurrentPeb,0xa06916fd
RtlGetCurrentProcessorNumber,0x926cf144
RtlGetCurrentProcessorNumberEx,0xcca68a56
RtlGetCurrentTransaction,0xf85736da
RtlGetDaclSecurityDescriptor,0x91e7f7bc
RtlGetElementGenericTable,0xd39d7605
RtlGetElementGenericTableAvl,0x42683e57
RtlGetEnabledExtendedFeatures,0x8ed85ec0
RtlGetExtendedContextLength,0xf34b48aa
RtlGetExtendedFeaturesMask,0x88186c05
RtlGetFileMUIPath,0xdcb16c0c
RtlGetFrame,0xd6de81ee
RtlGetFullPathName_U,0xf35622a8
RtlGetFullPathName_UEx,0x21b7d4e2
RtlGetFullPathName_UstrEx,0x564f727
RtlGetGroupSecurityDescriptor,0x17a7b670
RtlGetIntegerAtom,0x28dfe546
RtlGetLastNtStatus,0xa1ab46d1
RtlGetLastWin32Error,0x89357f69
RtlGetLengthWithoutLastFullDosOrNtPathElement,0x341c47c2
RtlGetLengthWithoutTrailingPathSeperators,0xb9642087
RtlGetLocaleFileMappingAddress,0x27bcb6ff
RtlGetLongestNtPathLength,0x68f0419
RtlGetNativeSystemInformation,0x69769a0f
RtlGetNextEntryHashTable,0x85581924
RtlGetNtGlobalFlags,0x9ebc9a76
RtlGetNtProductType,0x89a2014d
RtlGetNtVersionNumbers,0x9f03073a
RtlGetOwnerSecurityDescriptor,0x573f2cdc
RtlGetParentLocaleName,0x11ec23c1
RtlGetProcessHeaps,0x80a0180e
RtlGetProcessPreferredUILanguages,0x4bee182
RtlGetProductInfo,0x6058ed2a
RtlGetSaclSecurityDescriptor,0x5dc983bd
RtlGetSecurityDescriptorRMControl,0x44d4e650
RtlGetSetBootStatusData,0x429feff2
RtlGetSystemPreferredUILanguages,0x5f751323
RtlGetThreadErrorMode,0x32f598ac
RtlGetThreadLangIdByIndex,0xb2f0dec3
RtlGetThreadPreferredUILanguages,0x8787cf32
RtlGetUILanguageInfo,0xc55f06c6
RtlGetUnloadEventTrace,0xefc2b4e3
RtlGetUnloadEventTraceEx,0x2b5668c9
RtlGetUserInfoHeap,0x62bf319b
RtlGetUserPreferredUILanguages,0x14035334
RtlGetVersion,0xb46508b5
RtlHashUnicodeString,0x1cc155fa
RtlHeapTrkInitialize,0x95387add
RtlIdentifierAuthoritySid,0xa7f4b99
RtlIdnToAscii,0x4580464c
RtlIdnToNameprepUnicode,0xbff7f8ae
RtlIdnToUnicode,0xb3baa548
RtlImageDirectoryEntryToData,0x37a470d7
RtlImageNtHeader,0x4d164b95
RtlImageNtHeaderEx,0x7f31fbe0
RtlImageRvaToSection,0xd6660ae9
RtlImageRvaToVa,0x22338556
RtlImpersonateSelf,0x19835b16
RtlImpersonateSelfEx,0x72287499
RtlInitAnsiString,0x4a5a980c
RtlInitAnsiStringEx,0xc0684e91
RtlInitBarrier,0x49a5e61a
RtlInitCodePageTable,0x9cbe7177
RtlInitEnumerationHashTable,0x46e7d7ff
RtlInitMemoryStream,0x29cbf329
RtlInitNlsTables,0xd8b7aff0
RtlInitOutOfProcessMemoryStream,0x36a30135
RtlInitString,0x127d5504
RtlInitUnicodeString,0x7aa7b69b
RtlInitUnicodeStringEx,0x22be6f7e
RtlInitWeakEnumerationHashTable,0x5bc8c6d7
RtlInitializeAtomPackage,0xb1cc46ac
RtlInitializeBitMap,0x4daf39c7
RtlInitializeConditionVariable,0xfcd6035c
RtlInitializeContext,0x98aa50f7
RtlInitializeCriticalSection,0x8d76f9a4
RtlInitializeCriticalSectionAndSpinCount,0xa6ebf7c9
RtlInitializeCriticalSectionEx,0x9c03ee92
RtlInitializeExceptionChain,0x8bd563c4
RtlInitializeExtendedContext,0x93ed2b28
RtlInitializeGenericTable,0x989053ab
RtlInitializeGenericTableAvl,0x7cce22c
RtlInitializeHandleTable,0x6a6e53bd
RtlInitializeNtUserPfn,0xdfe429c7
RtlInitializeRXact,0x46726b2c
RtlInitializeResource,0x288f3847
RtlInitializeSListHead,0xf4a2f55a
RtlInitializeSRWLock,0xf797914a
RtlInitializeSid,0x6e65b53
RtlInsertElementGenericTable,0x1cb62da3
RtlInsertElementGenericTableAvl,0x6a6e6295
RtlInsertElementGenericTableFull,0x89984db7
RtlInsertElementGenericTableFullAvl,0xc86a0fc4
RtlInsertEntryHashTable,0x316ade58
RtlInt64ToUnicodeString,0xfb7f1e3
RtlIntegerToChar,0x510fc3f9
RtlIntegerToUnicodeString,0xb6bac83e
RtlInterlockedClearBitRun,0x36b627bf
RtlInterlockedCompareExchange64,0xd747ea04
RtlInterlockedFlushSList,0x57939bff
RtlInterlockedPopEntrySList,0x56add7e9
RtlInterlockedPushEntrySList,0x2f84d9a4
RtlInterlockedPushListSList,0xc293aaa0
RtlInterlockedSetBitRun,0xf7416846
RtlIoDecodeMemIoResource,0x7f3487bb
RtlIoEncodeMemIoResource,0x5501748d
RtlIpv4AddressToStringA,0x8564cdbc
RtlIpv4AddressToStringExA,0xd48e206
RtlIpv4AddressToStringExW,0xf99c5757
RtlIpv4AddressToStringW,0x71b078ed
RtlIpv4StringToAddressA,0xf10fc3a1
RtlIpv4StringToAddressExA,0x159cd776
RtlIpv4StringToAddressExW,0xe1486227
RtlIpv4StringToAddressW,0x5db76f0
RtlIpv6AddressToStringA,0x51585d7b
RtlIpv6AddressToStringExA,0x79fce4f7
RtlIpv6AddressToStringExW,0x8d2851a6
RtlIpv6AddressToStringW,0xa58ce82a
RtlIpv6StringToAddressA,0x25335366
RtlIpv6StringToAddressExA,0x6128d187
RtlIpv6StringToAddressExW,0x95fc64d6
RtlIpv6StringToAddressW,0xd1e7e637
RtlIsActivationContextActive,0x41d21ab6
RtlIsCriticalSectionLocked,0xbd08b6d7
RtlIsCriticalSectionLockedByThread,0xbb5d2c40
RtlIsCurrentThreadAttachExempt,0x63d61b46
RtlIsDosDeviceName_U,0x83f66f2e
RtlIsGenericTableEmpty,0xbedb4994
RtlIsGenericTableEmptyAvl,0x79d82264
RtlIsNameInExpression,0x63425936
RtlIsNameLegalDOS8Dot3,0x639cbe69
RtlIsNormalizedString,0x51ff8530
RtlIsTextUnicode,0xfd2e0269
RtlIsThreadWithinLoaderCallout,0x75a5760e
RtlIsValidHandle,0x634c926d
RtlIsValidIndexHandle,0x2de8d3b
RtlIsValidLocaleName,0x49a9e30d
RtlKnownExceptionFilter,0x52b8c5c
RtlLCIDToCultureName,0x798a77c0
RtlLargeIntegerAdd,0xfe9a3c18
RtlLargeIntegerArithmeticShift,0xe75a1d13
RtlLargeIntegerDivide,0xa75f294c
RtlLargeIntegerNegate,0x6f409438
RtlLargeIntegerShiftLeft,0xca9108b2
RtlLargeIntegerShiftRight,0xd27cb831
RtlLargeIntegerSubtract,0xe253dd2d
RtlLargeIntegerToChar,0x135acd51
RtlLcidToLocaleName,0x9b0cdd43
RtlLeaveCriticalSection,0x9ff81f51
RtlLengthRequiredSid,0xda85e973
RtlLengthSecurityDescriptor,0x1e011b77
RtlLengthSid,0x22baed40
RtlLoadString,0x57140d78
RtlLocalTimeToSystemTime,0x2b9c848e
RtlLocaleNameToLcid,0xd4e64cc9
RtlLocateExtendedFeature,0xb9e22b48
RtlLocateLegacyContext,0x1acaf7f5
RtlLockBootStatusData,0x20848694
RtlLockCurrentThread,0x314258a0
RtlLockHeap,0x51b1009e
RtlLockMemoryBlockLookaside,0xdf4325bf
RtlLockMemoryStreamRegion,0x62b2e7ff
RtlLockMemoryZone,0xedbb1795
RtlLockModuleSection,0x98166e52
RtlLogStackBackTrace,0xac6aae2d
RtlLookupAtomInAtomTable,0xcb4641e8
RtlLookupElementGenericTable,0x2e8ae709
RtlLookupElementGenericTableAvl,0xa0fbf952
RtlLookupElementGenericTableFull,0x8c528f3f
RtlLookupElementGenericTableFullAvl,0xa531db9b
RtlLookupEntryHashTable,0xc9f9ce8d
RtlMakeSelfRelativeSD,0x870862f9
RtlMapGenericMask,0xeaa49d41
RtlMapSecurityErrorToNtStatus,0x1c3f4d5d
RtlMoveMemory,0x1c0cd35c
RtlMultiAppendUnicodeStringBuffer,0x6ff8c363
RtlMultiByteToUnicodeN,0x979efad4
RtlMultiByteToUnicodeSize,0x8158885b
RtlMultipleAllocateHeap,0x3148c9d6
RtlMultipleFreeHeap,0x2d06a63f
RtlNewInstanceSecurityObject,0xf7fad676
RtlNewSecurityGrantedAccess,0x6fed69ee
RtlNewSecurityObject,0x6dcc430a
RtlNewSecurityObjectEx,0x8733c5dd
RtlNewSecurityObjectWithMultipleInheritance,0xa57bf143
RtlNormalizeProcessParams,0xaf2a5a94
RtlNormalizeString,0x8825a164
RtlNtPathNameToDosPathName,0x6b023356
RtlNtStatusToDosError,0x4d30d0dd
RtlNtStatusToDosErrorNoTeb,0xa4aa3933
RtlNumberGenericTableElements,0xbb4c147e
RtlNumberGenericTableElementsAvl,0xbcd352e9
RtlNumberOfClearBits,0x5fa0e1cb
RtlNumberOfSetBits,0xcd4e1446
RtlNumberOfSetBitsUlongPtr,0x8cf309d0
RtlOemStringToUnicodeSize,0x2defb530
RtlOemStringToUnicodeString,0x59e27e8a
RtlOemToUnicodeN,0x997005ae
RtlOpenCurrentUser,0x5db0433b
RtlOwnerAcesPresent,0xc3b9ef65
RtlPcToFileHeader,0xd6896a10
RtlPinAtomInAtomTable,0x2b2a3740
RtlPopFrame,0x9f41a484
RtlPrefixString,0x2c37bc7b
RtlPrefixUnicodeString,0x537b9369
RtlProcessFlsData,0x232ebf13
RtlProtectHeap,0x6ea1288
RtlPushFrame,0x336bbaa4
RtlQueryActivationContextApplicationSettings,0x4c91d15e
RtlQueryAtomInAtomTable,0x9ba9215b
RtlQueryCriticalSectionOwner,0x3bf5e0d4
RtlQueryDepthSList,0x132a7168
RtlQueryDynamicTimeZoneInformation,0x8feaba93
RtlQueryElevationFlags,0xc0421493
RtlQueryEnvironmentVariable,0x1458cdc1
RtlQueryEnvironmentVariable_U,0x50cfba45
RtlQueryHeapInformation,0x1d3c164
RtlQueryInformationAcl,0xf8fc3e5c
RtlQueryInformationActivationContext,0xc6e5d660
RtlQueryInformationActiveActivationContext,0xec23f80b
RtlQueryInterfaceMemoryStream,0xd2a3beb
RtlQueryModuleInformation,0x5d9f2c5
RtlQueryPerformanceCounter,0xc070439e
RtlQueryPerformanceFrequency,0x36ecaa5c
RtlQueryProcessBackTraceInformation,0xc0f6ba06
RtlQueryProcessDebugInformation,0xcb41758e
RtlQueryProcessHeapInformation,0xf1d16556
RtlQueryProcessLockInformation,0xb44c2617
RtlQueryRegistryValues,0x21c8ece3
RtlQuerySecurityObject,0xfd054073
RtlQueryTagHeap,0xe716a774
RtlQueryThreadProfiling,0x12f4040c
RtlQueryTimeZoneInformation,0xa2f626d5
RtlQueueApcWow64Thread,0x90d4f04e
RtlQueueWorkItem,0xd2d0d6bd
RtlRaiseException,0xb09c37be
RtlRaiseStatus,0x98c34980
RtlRandom,0x7ef4bae5
RtlRandomEx,0x9ab4737e
RtlReAllocateHeap,0xb973b8dc
RtlReadMemoryStream,0xcc9df818
RtlReadOutOfProcessMemoryStream,0x5ea5ceb1
RtlReadThreadProfilingData,0x3a9bf262
RtlRealPredecessor,0x125a1353
RtlRealSuccessor,0xb33cbc48
RtlRegisterSecureMemoryCacheCallback,0xe3a231fb
RtlRegisterThreadWithCsrss,0xa5983d55
RtlRegisterWait,0xb935636a
RtlReleaseActivationContext,0xb3ac81ce
RtlReleaseMemoryStream,0x28758051
RtlReleasePebLock,0x73dd753a
RtlReleasePrivilege,0x5f5ed2a0
RtlReleaseRelativeName,0xc533d575
RtlReleaseResource,0xcff209be
RtlReleaseSRWLockExclusive,0xcac462ed
RtlReleaseSRWLockShared,0x863c59af
RtlRemoteCall,0xabc89c2
RtlRemoveEntryHashTable,0x6523ecc1
RtlRemovePrivileges,0xd6590e01
RtlRemoveVectoredContinueHandler,0xf146b566
RtlRemoveVectoredExceptionHandler,0xfed80136
RtlReplaceSidInSd,0x1dcd3792
RtlReportException,0xf3b0d2ef
RtlReportSilentProcessExit,0xc3ce9579
RtlReportSqmEscalation,0xe6a85ace
RtlResetMemoryBlockLookaside,0xb949831d
RtlResetMemoryZone,0x707efe4d
RtlResetRtlTranslations,0x79e9cf37
RtlRestoreLastWin32Error,0x1918d49a
RtlRetrieveNtUserPfn,0x9f89530a
RtlRevertMemoryStream,0x7392498a
RtlRunDecodeUnicodeString,0x9fd6b617
RtlRunEncodeUnicodeString,0xb5e34521
RtlRunOnceBeginInitialize,0xc4d30560
RtlRunOnceComplete,0x71bae21b
RtlRunOnceExecuteOnce,0x556728de
RtlRunOnceInitialize,0x7453024
RtlSecondsSince1970ToTime,0x308c3f04
RtlSecondsSince1980ToTime,0xe9ac2da8
RtlSeekMemoryStream,0x5c2933a7
RtlSelfRelativeToAbsoluteSD,0x5c556bc4
RtlSelfRelativeToAbsoluteSD2,0x8680edcf
RtlSendMsgToSm,0x7050061b
RtlSetAllBits,0x4221cbcb
RtlSetAttributesSecurityDescriptor,0x5891c690
RtlSetBits,0xc672ce8f
RtlSetControlSecurityDescriptor,0xb5e61177
RtlSetCriticalSectionSpinCount,0x80f8774
RtlSetCurrentDirectory_U,0xbee03d27
RtlSetCurrentEnvironment,0x955bfb7e
RtlSetCurrentTransaction,0xa14a208d
RtlSetDaclSecurityDescriptor,0x324d9a29
RtlSetDynamicTimeZoneInformation,0x4e3dde33
RtlSetEnvironmentStrings,0x12de4847
RtlSetEnvironmentVar,0x13398cb2
RtlSetEnvironmentVariable,0xe984110f
RtlSetExtendedFeaturesMask,0x89364bda
RtlSetGroupSecurityDescriptor,0x97617bd6
RtlSetHeapInformation,0xdc5ae6fe
RtlSetInformationAcl,0x7ca76d33
RtlSetIoCompletionCallback,0x801a7d75
RtlSetLastWin32Error,0xed6cc1db
RtlSetLastWin32ErrorAndNtStatusFromNtStatus,0xe21060fb
RtlSetMemoryStreamSize,0xdf4b1e57
RtlSetOwnerSecurityDescriptor,0xd7f9e17a
RtlSetProcessDebugInformation,0x37c1245d
RtlSetProcessIsCritical,0x26f94a0b
RtlSetProcessPreferredUILanguages,0x85d151a0
RtlSetSaclSecurityDescriptor,0xfe63ee28
RtlSetSecurityDescriptorRMControl,0xc5bb5672
RtlSetSecurityObject,0x795e131c
RtlSetSecurityObjectEx,0xf0c0356c
RtlSetThreadErrorMode,0x17fe13b2
RtlSetThreadIsCritical,0x703f109f
RtlSetThreadPoolStartFunc,0x20c1e70a
RtlSetThreadPreferredUILanguages,0x562120e6
RtlSetTimeZoneInformation,0x5f2afa1b
RtlSetTimer,0xf1075ce8
RtlSetUnhandledExceptionFilter,0xe0594f3d
RtlSetUserFlagsHeap,0xb3bf18a2
RtlSetUserValueHeap,0x4413ef70
RtlSidDominates,0x46ff38fd
RtlSidEqualLevel,0xdcf9f7f9
RtlSidHashInitialize,0x23d8b429
RtlSidHashLookup,0x727dbcd7
RtlSidIsHigherLevel,0x85b3d933
RtlSizeHeap,0xc13fb11
RtlSleepConditionVariableCS,0xd259a7a
RtlSleepConditionVariableSRW,0x92ed0453
RtlSplay,0x154ea476
RtlStartRXact,0xf8e6c1e
RtlStatMemoryStream,0x2b6b8bf4
RtlStringFromGUID,0x5e00e047
RtlSubAuthorityCountSid,0x5013d4be
RtlSubAuthoritySid,0xbab619b
RtlSubtreePredecessor,0xd9c8da01
RtlSubtreeSuccessor,0x7093445a
RtlSystemTimeToLocalTime,0x1272d598
RtlTestBit,0x31a5dbd2
RtlTimeFieldsToTime,0x46f40539
RtlTimeToElapsedTimeFields,0xf50ffe5a
RtlTimeToSecondsSince1970,0x73210360
RtlTimeToSecondsSince1980,0xf4b91faf
RtlTimeToTimeFields,0x3291a788
RtlTraceDatabaseAdd,0xcac48f73
RtlTraceDatabaseCreate,0xacaea182
RtlTraceDatabaseDestroy,0x55b037a2
RtlTraceDatabaseEnumerate,0x7c404d6a
RtlTraceDatabaseFind,0x3efbeda5
RtlTraceDatabaseLock,0x70da12af
RtlTraceDatabaseUnlock,0x499cf196
RtlTraceDatabaseValidate,0xbd34a295
RtlTryAcquirePebLock,0xc1183a17
RtlTryAcquireSRWLockExclusive,0x80e0d50a
RtlTryAcquireSRWLockShared,0x60e4b495
RtlTryEnterCriticalSection,0x6c251e8b
RtlUTF8ToUnicodeN,0xdd4248ba
RtlUlongByteSwap,0xf37b0ae3
RtlUlonglongByteSwap,0x168fbc3f
RtlUnhandledExceptionFilter,0x9c5b4823
RtlUnhandledExceptionFilter2,0xb82e9437
RtlUnicodeStringToAnsiSize,0x2606c22a
RtlUnicodeStringToAnsiString,0x27ae6b27
RtlUnicodeStringToCountedOemString,0x67952999
RtlUnicodeStringToInteger,0x9a8d51ce
RtlUnicodeStringToOemSize,0x6f3d60ea
RtlUnicodeStringToOemString,0xd48c3796
RtlUnicodeToCustomCPN,0x6c0b660e
RtlUnicodeToMultiByteN,0x5c8ae617
RtlUnicodeToMultiByteSize,0xee1c29a9
RtlUnicodeToOemN,0x3113af5
RtlUnicodeToUTF8N,0xa108f325
RtlUniform,0xd09d867b
RtlUnlockBootStatusData,0x1403ad83
RtlUnlockCurrentThread,0xd8b0b3c9
RtlUnlockHeap,0x76db8d65
RtlUnlockMemoryBlockLookaside,0x246dca47
RtlUnlockMemoryStreamRegion,0xce12dbe1
RtlUnlockMemoryZone,0xb201cd6e
RtlUnlockModuleSection,0x71e4853b
RtlUnwind,0xa4af1f2f
RtlUpcaseUnicodeChar,0x349269f5
RtlUpcaseUnicodeString,0xc0cd9443
RtlUpcaseUnicodeStringToAnsiString,0x6dc91bbc
RtlUpcaseUnicodeStringToCountedOemString,0x321ae87a
RtlUpcaseUnicodeStringToOemString,0x6c59edf2
RtlUpcaseUnicodeToCustomCPN,0x5593ae60
RtlUpcaseUnicodeToMultiByteN,0xf6b93280
RtlUpcaseUnicodeToOemN,0xa83c10df
RtlUpdateClonedCriticalSection,0x963178bd
RtlUpdateClonedSRWLock,0x250d1cb8
RtlUpdateTimer,0x8f88a9cd
RtlUpperChar,0x80eb880a
RtlUpperString,0x84e40fa6
RtlUserThreadStart,0xe5b4ad61
RtlUshortByteSwap,0x3a839665
RtlValidAcl,0x94f477e2
RtlValidRelativeSecurityDescriptor,0x5c7cf395
RtlValidSecurityDescriptor,0xf1c37b44
RtlValidSid,0x7f626044
RtlValidateHeap,0x6b1f6093
RtlValidateProcessHeaps,0x56c42519
RtlValidateUnicodeString,0xe499f51e
RtlVerifyVersionInfo,0x9f10dc8d
RtlWakeAllConditionVariable,0x369e3e26
RtlWakeConditionVariable,0x3e187bfd
RtlWalkFrameChain,0xc15f9397
RtlWalkHeap,0xd109e46b
RtlWeaklyEnumerateEntryHashTable,0x7901568a
RtlWerpReportException,0xd7e357b7
RtlWow64CallFunction64,0xc4c317ed
RtlWow64EnableFsRedirection,0x6ce0186c
RtlWow64EnableFsRedirectionEx,0x482d80ac
RtlWriteMemoryStream,0x652fbed6
RtlWriteRegistryValue,0x94034cd4
RtlZeroHeap,0x721f1082
RtlZeroMemory,0x6c6a92e7
RtlZombifyActivationContext,0x70088a37
RtlpApplyLengthFunction,0xe06d05ef
RtlpCheckDynamicTimeZoneInformation,0x6d8a4cf4
RtlpCleanupRegistryKeys,0x468210d3
RtlpConvertCultureNamesToLCIDs,0xf80d9c28
RtlpConvertLCIDsToCultureNames,0x1c5d2a82
RtlpCreateProcessRegistryInfo,0x7e155cc
RtlpEnsureBufferSize,0x4e4cc747
RtlpGetLCIDFromLangInfoNode,0x90c60909
RtlpGetNameFromLangInfoNode,0xf7d399ef
RtlpGetSystemDefaultUILanguage,0xefe3f6a7
RtlpGetUserOrMachineUILanguage4NLS,0x81e4e9ab
RtlpInitializeLangRegistryInfo,0x75dda6cf
RtlpIsQualifiedLanguage,0x2971bda8
RtlpLoadMachineUIByPolicy,0x5ca38096
RtlpLoadUserUIByPolicy,0xdc0e1e54
RtlpMuiFreeLangRegistryInfo,0xe3c91839
RtlpMuiRegCreateRegistryInfo,0xe873723c
RtlpMuiRegFreeRegistryInfo,0x1131a22c
RtlpMuiRegLoadRegistryInfo,0x99d4a3dd
RtlpNotOwnerCriticalSection,0x41885ce2
RtlpNtCreateKey,0x97eafcb7
RtlpNtEnumerateSubKey,0x6fc6f26e
RtlpNtMakeTemporaryKey,0x40b5af38
RtlpNtOpenKey,0xadf5fcac
RtlpNtQueryValueKey,0x89c4a447
RtlpNtSetValueKey,0x1b25d293
RtlpQueryDefaultUILanguage,0x4c80a9eb
RtlpRefreshCachedUILanguage,0x759bb052
RtlpSetInstallLanguage,0xda58b918
RtlpSetPreferredUILanguages,0xb5199866
RtlpSetUserPreferredUILanguages,0xee3bd28e
RtlpUnWaitCriticalSection,0x6531b766
RtlpVerifyAndCommitUILanguageSettings,0xa3152a58
RtlpWaitForCriticalSection,0x201cd075
RtlxAnsiStringToUnicodeSize,0xd54eff31
RtlxOemStringToUnicodeSize,0x67b3349f
RtlxUnicodeStringToAnsiSize,0x602520d2
RtlxUnicodeStringToOemSize,0x2561e145
SbExecuteProcedure,0xa5c7a13e
SbSelectProcedure,0x13f1162f
ShipAssert,0x725ff604
ShipAssertGetBufferInfo,0xc3e5bea
ShipAssertMsgA,0x88e9cc2d
ShipAssertMsgW,0x7c3d797c
TpAllocAlpcCompletion,0x7175ba70
TpAllocAlpcCompletionEx,0x968202a0
TpAllocCleanupGroup,0xf5aff163
TpAllocIoCompletion,0x749da510
TpAllocPool,0x5ec57745
TpAllocTimer,0x684c19ce
TpAllocWait,0x8cba5d26
TpAllocWork,0xa21ab643
TpAlpcRegisterCompletionList,0x351df486
TpAlpcUnregisterCompletionList,0xcee927ea
TpCallbackIndependent,0x9342242d
TpCallbackLeaveCriticalSectionOnCompletion,0x979c66c0
TpCallbackMayRunLong,0xa3c259cb
TpCallbackReleaseMutexOnCompletion,0xcd67aa9a
TpCallbackReleaseSemaphoreOnCompletion,0x47e061ad
TpCallbackSetEventOnCompletion,0xc3fa6603
TpCallbackUnloadDllOnCompletion,0x6a329e5a
TpCancelAsyncIoOperation,0x945ad7e
TpCaptureCaller,0xbd843be7
TpCheckTerminateWorker,0x107d72bb
TpDbgDumpHeapUsage,0xc5b001e1
TpDbgGetFreeInfo,0x2e1cfb2a
TpDbgSetLogRoutine,0xebd1cebd
TpDisablePoolCallbackChecks,0xcea415ae
TpDisassociateCallback,0x62ea56a
TpIsTimerSet,0xdbdfe41f
TpPoolFreeUnusedNodes,0x9f4480e
TpPostWork,0xd8d26399
TpQueryPoolStackInformation,0xfc4d24c6
TpReleaseAlpcCompletion,0x88f8499
TpReleaseCleanupGroup,0xaad25453
TpReleaseCleanupGroupMembers,0xdedc87f0
TpReleaseIoCompletion,0x2be00020
TpReleasePool,0x80ff488
TpReleaseTimer,0x8dcf6d40
TpReleaseWait,0xda70deeb
TpReleaseWork,0xf4d0358e
TpSetDefaultPoolMaxThreads,0x60fac2c2
TpSetDefaultPoolStackInformation,0x3cd078b0
TpSetPoolMaxThreads,0x1ec1b429
TpSetPoolMinThreads,0x1fcd2e9d
TpSetPoolStackInformation,0x4f84bc64
TpSetTimer,0x5c715322
TpSetWait,0xdf294d4f
TpSimpleTryPost,0xc9f94162
TpStartAsyncIoOperation,0x377f3b38
TpWaitForAlpcCompletion,0xa46dbc14
TpWaitForIoCompletion,0x34d42558
TpWaitForTimer,0xb5395b72
TpWaitForWait,0xf4842849
TpWaitForWork,0xda24c32c
VerSetConditionMask,0xaeae28c7
WerReportSQMEvent,0xf204d5f2
WinSqmAddToAverageDWORD,0x522062e2
WinSqmAddToStream,0x46b8e025
WinSqmAddToStreamEx,0xdaf02496
WinSqmCheckEscalationAddToStreamEx,0x4cd4a77a
WinSqmCheckEscalationSetDWORD,0x3502242f
WinSqmCheckEscalationSetDWORD64,0xc76e9e81
WinSqmCheckEscalationSetString,0x7796a5d9
WinSqmCommonDatapointDelete,0x72d0e8ab
WinSqmCommonDatapointSetDWORD,0xb9c0a88e
WinSqmCommonDatapointSetDWORD64,0x947c50e0
WinSqmCommonDatapointSetStreamEx,0xcead3597
WinSqmCommonDatapointSetString,0xd6cbf42b
WinSqmEndSession,0xf8b5df
WinSqmEventEnabled,0x8fda28a8
WinSqmEventWrite,0x686dbc37
WinSqmGetEscalationRuleStatus,0x19894ab7
WinSqmGetInstrumentationProperty,0x563668c2
WinSqmIncrementDWORD,0x74cd14ad
WinSqmIsOptedIn,0x69cf75e8
WinSqmIsOptedInEx,0x24c1c529
WinSqmSetDWORD,0x654425ca
WinSqmSetDWORD64,0x9360f9f8
WinSqmSetEscalationInfo,0x648930f1
WinSqmSetIfMaxDWORD,0x80837be0
WinSqmSetIfMinDWORD,0x66e3d401
WinSqmSetString,0xa7a6f52f
WinSqmStartSession,0xf731a63a
ZwAcceptConnectPort,0x7a20b9fd
ZwAccessCheck,0xd7dbd49f
ZwAccessCheckAndAuditAlarm,0xd1196bc4
ZwAccessCheckByType,0xe3eecf53
ZwAccessCheckByTypeAndAuditAlarm,0x13ebea6d
ZwAccessCheckByTypeResultList,0xf385e808
ZwAccessCheckByTypeResultListAndAuditAlarm,0xc55ac05c
ZwAccessCheckByTypeResultListAndAuditAlarmByHandle,0x12f03e75
ZwAddAtom,0x1b7d309a
ZwAddBootEntry,0x48e70716
ZwAddDriverEntry,0xc9d00752
ZwAdjustGroupsToken,0xdea1e590
ZwAdjustPrivilegesToken,0xff95062a
ZwAlertResumeThread,0xd6c089a9
ZwAlertThread,0xd7861357
ZwAllocateLocallyUniqueId,0x46363de7
ZwAllocateReserveObject,0xd1363884
ZwAllocateUserPhysicalPages,0xb2e253fa
ZwAllocateUuids,0x9cbea8e9
ZwAllocateVirtualMemory,0xd820a574
ZwAlpcAcceptConnectPort,0x5c737b87
ZwAlpcCancelMessage,0x9d6c637e
ZwAlpcConnectPort,0x4865817
ZwAlpcCreatePort,0xf51bcc3e
ZwAlpcCreatePortSection,0xda3003b5
ZwAlpcCreateResourceReserve,0xfdb6b64c
ZwAlpcCreateSectionView,0x2eec997b
ZwAlpcCreateSecurityContext,0xfe18c5ff
ZwAlpcDeletePortSection,0x8ea22161
ZwAlpcDeleteResourceReserve,0x40387779
ZwAlpcDeleteSectionView,0x7a7ebbaf
ZwAlpcDeleteSecurityContext,0x439604ca
ZwAlpcDisconnectPort,0x23efb6d4
ZwAlpcImpersonateClientOfPort,0xb7af2f13
ZwAlpcOpenSenderProcess,0x774d6877
ZwAlpcOpenSenderThread,0xb5b2ef52
ZwAlpcQueryInformation,0xd3d9ca36
ZwAlpcQueryInformationMessage,0xb2c4af06
ZwAlpcRevokeSecurityContext,0x534e5cb9
ZwAlpcSendWaitReceivePort,0x806e883d
ZwAlpcSetInformation,0x2b916498
ZwApphelpCacheControl,0x2d7d061c
ZwAreMappedFilesTheSame,0x986c3453
ZwAssignProcessToJobObject,0xc5203c73
ZwCallbackReturn,0x8c087d5b
ZwCancelIoFile,0x75a6c203
ZwCancelIoFileEx,0xcc4ed548
ZwCancelSynchronousIoFile,0xc89c8ada
ZwCancelTimer,0x1cb23800
ZwClearEvent,0x7a376a9b
ZwClose,0x180c0d23
ZwCloseObjectAuditAlarm,0x9e9248e8
ZwCommitComplete,0x2a64574c
ZwCommitEnlistment,0xe294a427
ZwCommitTransaction,0xdc77d692
ZwCompactKeys,0x9842e0ba
ZwCompareTokens,0xe6b806ae
ZwCompleteConnectPort,0x32b29338
ZwCompressKey,0xabe35603
ZwConnectPort,0xcbaec255
ZwContinue,0x56c9470b
ZwCreateDebugObject,0xba7445bf
ZwCreateDirectoryObject,0xa25df72c
ZwCreateEnlistment,0xed419b0
ZwCreateEvent,0xa7838944
ZwCreateEventPair,0xbe6a3f1
ZwCreateFile,0xa81a7cd4
ZwCreateIoCompletion,0xfda8c185
ZwCreateJobObject,0xda4f31b9
ZwCreateJobSet,0x8a6776e4
ZwCreateKey,0xbb79c95a
ZwCreateKeyTransacted,0x600d83a9
ZwCreateKeyedEvent,0x6439916e
ZwCreateMailslotFile,0x39acdd7e
ZwCreateMutant,0xc5b2909
ZwCreateNamedPipeFile,0xe2e33382
ZwCreatePagingFile,0xf327efa7
ZwCreatePort,0x67141708
ZwCreatePrivateNamespace,0x8032c0d6
ZwCreateProcess,0x87fff60e
ZwCreateProcessEx,0x5854ade9
ZwCreateProfile,0x80b54497
ZwCreateProfileEx,0xddb84950
ZwCreateResourceManager,0xcd40f06b
ZwCreateSection,0x2c919477
ZwCreateSemaphore,0x4d547a9
ZwCreateSymbolicLinkObject,0x1d49f8a1
ZwCreateThread,0x8bfd2c2
ZwCreateThreadEx,0x3185e3a
ZwCreateTimer,0xf6fd5df9
ZwCreateToken,0xc31a22d8
ZwCreateTransaction,0xb2f090c8
ZwCreateTransactionManager,0x28420dc6
ZwCreateUserProcess,0x150648ad
ZwCreateWaitablePort,0xb220d2c1
ZwCreateWorkerFactory,0x577f7f9b
ZwDebugActiveProcess,0x78eafdda
ZwDebugContinue,0xd34f79cb
ZwDelayExecution,0xd6c37a18
ZwDeleteAtom,0xc5b8a446
ZwDeleteBootEntry,0xbe1f5f87
ZwDeleteDriverEntry,0xc43a9337
ZwDeleteFile,0x6967772d
ZwDeleteKey,0xa76f9b64
ZwDeleteObjectAuditAlarm,0x61df9380
ZwDeletePrivateNamespace,0xd63c8a34
ZwDeleteValueKey,0x52a02912
ZwDeviceIoControlFile,0xaa3a3e31
ZwDisableLastKnownGood,0x80a73788
ZwDisplayString,0x1f97ced9
ZwDrawText,0x3df9ea3b
ZwDuplicateObject,0x9faa7642
ZwDuplicateToken,0x80d1ffd0
ZwEnableLastKnownGood,0xecef2d0a
ZwEnumerateBootEntries,0xfc6e1579
ZwEnumerateDriverEntries,0x4a878e62
ZwEnumerateKey,0x994c81ab
ZwEnumerateSystemEnvironmentValuesEx,0xc80824c3
ZwEnumerateTransactionObject,0x82e7a1df
ZwEnumerateValueKey,0x7d8f0227
ZwExtendSection,0xf594d0cb
ZwFilterToken,0x2a81d8c8
ZwFindAtom,0xd7d83849
ZwFlushBuffersFile,0x13589c4a
ZwFlushInstallUILanguage,0xa2d266ed
ZwFlushInstructionCache,0xbde9a503
ZwFlushKey,0x2c09d0ca
ZwFlushProcessWriteBuffers,0xf71cc472
ZwFlushVirtualMemory,0x138046e9
ZwFlushWriteBuffer,0xbd4732bd
ZwFreeUserPhysicalPages,0x1281f4ff
ZwFreeVirtualMemory,0xf97a25d4
ZwFreezeRegistry,0x19cec9ce
ZwFreezeTransactions,0x2b1e241d
ZwFsControlFile,0xffd8db88
ZwGetContextThread,0xa5c2991b
ZwGetCurrentProcessorNumber,0xb233fe6f
ZwGetDevicePowerState,0xcb373052
ZwGetMUIRegistryInfo,0x37e3c872
ZwGetNextProcess,0x59b59f52
ZwGetNextThread,0xf9484b2f
ZwGetNlsSectionPtr,0x8d88c3f7
ZwGetNotificationResourceManager,0xfbe33f3
ZwGetPlugPlayEvent,0xa440971f
ZwGetWriteWatch,0xd2dc1bc0
ZwImpersonateAnonymousToken,0x5e51e5dd
ZwImpersonateClientOfPort,0x6bbb2011
ZwImpersonateThread,0x6b74c325
ZwInitializeNlsFiles,0x5b8adb23
ZwInitializeRegistry,0xf6176a77
ZwInitiatePowerAction,0x54f4b291
ZwIsProcessInJob,0x1979f6
ZwIsSystemResumeAutomatic,0x15625250
ZwIsUILanguageComitted,0x1626e986
ZwListenPort,0x88e2fbc3
ZwLoadDriver,0xb96c8ab6
ZwLoadKey,0x8063efbf
ZwLoadKey2,0x418b73ff
ZwLoadKeyEx,0xc1e19d4c
ZwLockFile,0xb7d946df
ZwLockProductActivationKeys,0x59bedf35
ZwLockRegistryKey,0x59c51f7e
ZwLockVirtualMemory,0xcd5a0738
ZwMakePermanentObject,0x87cb2f52
ZwMakeTemporaryObject,0x74bc8b04
ZwMapCMFModule,0xe2c94263
ZwMapUserPhysicalPages,0xbda82253
ZwMapUserPhysicalPagesScatter,0x435162ef
ZwMapViewOfSection,0xd287ee26
ZwModifyBootEntry,0x8e5b10f3
ZwModifyDriverEntry,0x690a4380
ZwNotifyChangeDirectoryFile,0xbb1b8bab
ZwNotifyChangeKey,0x825946f4
ZwNotifyChangeMultipleKeys,0x320785d2
ZwNotifyChangeSession,0x5cfaa56d
ZwOpenDirectoryObject,0x7c9b6a54
ZwOpenEnlistment,0x8d7cb367
ZwOpenEvent,0x9f45283d
ZwOpenEventPair,0x70c9b3e6
ZwOpenFile,0xb679c176
ZwOpenIoCompletion,0x5d25b03
ZwOpenJobObject,0xa16021ae
ZwOpenKey,0xd93603c8
ZwOpenKeyEx,0x823857b
ZwOpenKeyTransacted,0x642edf26
ZwOpenKeyTransactedEx,0x47bb78fe
ZwOpenKeyedEvent,0xe7913bb9
ZwOpenMutant,0x25ba2630
ZwOpenObjectAuditAlarm,0x69d1e6f1
ZwOpenPrivateNamespace,0xde32ff45
ZwOpenProcess,0xd8d39f09
ZwOpenProcessToken,0xb0ebd9c2
ZwOpenProcessTokenEx,0x94ca3fe6
ZwOpenResourceManager,0x13866d13
ZwOpenSection,0x73bdfd70
ZwOpenSemaphore,0x7ffa57be
ZwOpenSession,0x8e8a524b
ZwOpenSymbolicLinkObject,0xf1435245
ZwOpenThread,0x215eddfb
ZwOpenThreadToken,0x9f91986e
ZwOpenThreadTokenEx,0x97a3927f
ZwOpenTimer,0xce3bfc80
ZwOpenTransaction,0xaac47f15
ZwOpenTransactionManager,0xc448a722
ZwPlugPlayControl,0xb483c508
ZwPowerInformation,0xeb149383
ZwPrePrepareComplete,0xc19ff669
ZwPrePrepareEnlistment,0xabb60c45
ZwPrepareComplete,0x8a6457c8
ZwPrepareEnlistment,0xbd7b5968
ZwPrivilegeCheck,0x31284b8d
ZwPrivilegeObjectAuditAlarm,0xdd414861
ZwPrivilegedServiceAuditAlarm,0x9b495a8c
ZwPropagationComplete,0x4e5d52c5
ZwPropagationFailed,0xd4299b29
ZwProtectVirtualMemory,0xd2654135
ZwPulseEvent,0x471000b5
ZwQueryAttributesFile,0x7583d364
ZwQueryBootEntryOrder,0xe6791cd5
ZwQueryBootOptions,0x1aa50817
ZwQueryDebugFilterState,0xeae58f92
ZwQueryDefaultLocale,0x64aba379
ZwQueryDefaultUILanguage,0xd4ff59c4
ZwQueryDirectoryFile,0x2b172ad1
ZwQueryDirectoryObject,0x6e4db624
ZwQueryDriverEntryOrder,0x566f36dd
ZwQueryEaFile,0xb27c7778
ZwQueryEvent,0x65feb9f4
ZwQueryFullAttributesFile,0x80e66ee7
ZwQueryInformationAtom,0xd4e25bb4
ZwQueryInformationEnlistment,0x69cbbd59
ZwQueryInformationFile,0x783d88df
ZwQueryInformationJobObject,0x18a11422
ZwQueryInformationPort,0xb733e303
ZwQueryInformationProcess,0x5e7088ed
ZwQueryInformationResourceManager,0x174bc2ba
ZwQueryInformationThread,0x519bed2b
ZwQueryInformationToken,0x5418dca4
ZwQueryInformationTransaction,0x6b41d5b0
ZwQueryInformationTransactionManager,0xdeabdfe2
ZwQueryInformationWorkerFactory,0xb62fe0cb
ZwQueryInstallUILanguage,0x69e54b6c
ZwQueryIntervalProfile,0x29a054e4
ZwQueryIoCompletion,0x4a18b7b
ZwQueryKey,0x7e222a34
ZwQueryLicenseValue,0x96de7793
ZwQueryMultipleValueKey,0xa473c9bc
ZwQueryMutant,0xc7f8e7b5
ZwQueryObject,0x5a91fb11
ZwQueryOpenSubKeys,0x62fd5bd6
ZwQueryOpenSubKeysEx,0xb9d2d8a9
ZwQueryPerformanceCounter,0xff17df71
ZwQueryPortInformationProcess,0xb4ea9e1
ZwQueryQuotaInformationFile,0x47d8e5d1
ZwQuerySection,0xee8dc81e
ZwQuerySecurityAttributesToken,0xa665e1da
ZwQuerySecurityObject,0xcf728d2b
ZwQuerySemaphore,0xd2374884
ZwQuerySymbolicLinkObject,0xe78fc7f5
ZwQuerySystemEnvironmentValue,0x44c71685
ZwQuerySystemEnvironmentValueEx,0x2029cd29
ZwQuerySystemInformation,0xf775fbc7
ZwQuerySystemInformationEx,0x3cddcdd9
ZwQuerySystemTime,0x77858e5f
ZwQueryTimer,0x34806d49
ZwQueryTimerResolution,0x721a4258
ZwQueryValueKey,0xe7c5afe3
ZwQueryVirtualMemory,0xe8b3559
ZwQueryVolumeInformationFile,0xcc7d438d
ZwQueueApcThread,0x301bf0
ZwQueueApcThreadEx,0xcd078d0
ZwRaiseException,0xa6c8557f
ZwRaiseHardError,0x765ea403
ZwReadFile,0xb5000c52
ZwReadFileScatter,0x5d63f1a5
ZwReadOnlyEnlistment,0x6221c46d
ZwReadRequestData,0x2580439a
ZwReadVirtualMemory,0x918ed998
ZwRecoverEnlistment,0x567c2695
ZwRecoverResourceManager,0xc920636c
ZwRecoverTransactionManager,0x3ad3a3c6
ZwRegisterProtocolAddressInformation,0x1b85dddb
ZwRegisterThreadTerminatePort,0x28863435
ZwReleaseKeyedEvent,0x17b28e9b
ZwReleaseMutant,0x3623a2a4
ZwReleaseSemaphore,0x53dc312e
ZwReleaseWorkerFactoryWorker,0xb0cfc700
ZwRemoveIoCompletion,0x74948ddd
ZwRemoveIoCompletionEx,0x359660ea
ZwRemoveProcessDebug,0xf23fe980
ZwRenameKey,0x194b0653
ZwRenameTransactionManager,0x3986c4af
ZwReplaceKey,0x6d8df4e5
ZwReplacePartitionUnit,0x13d6a82a
ZwReplyPort,0x84d7ddd8
ZwReplyWaitReceivePort,0x6a2ed28e
ZwReplyWaitReceivePortEx,0x5fd43ca2
ZwReplyWaitReplyPort,0x47ca1efb
ZwRequestPort,0xe28aebd1
ZwRequestWaitReplyPort,0x3464966a
ZwResetEvent,0x863ac9b4
ZwResetWriteWatch,0x19d132d9
ZwRestoreKey,0xd0b9feed
ZwResumeProcess,0xfe8b5612
ZwResumeThread,0xa0a76acb
ZwRollbackComplete,0xa15ef423
ZwRollbackEnlistment,0x4f2eaa27
ZwRollbackTransaction,0xdcda6c9c
ZwRollforwardTransactionManager,0xf601dbb5
ZwSaveKey,0x41834e1f
ZwSaveKeyEx,0xce37733b
ZwSaveMergedKeys,0xf350c88f
ZwSecureConnectPort,0x7b8ff117
ZwSerializeBoot,0xd0682630
ZwSetBootEntryOrder,0xfbf5e24b
ZwSetBootOptions,0xa51ae382
ZwSetContextThread,0x97d4eb02
ZwSetDebugFilterState,0x5f22ea91
ZwSetDefaultHardErrorPort,0x90ebc07b
ZwSetDefaultLocale,0x5f455969
ZwSetDefaultUILanguage,0x4d43cf1b
ZwSetDriverEntryOrder,0xe3a853de
ZwSetEaFile,0xd8de0ee9
ZwSetEvent,0x77a7dae5
ZwSetEventBoostPriority,0xcc629e42
ZwSetHighEventPair,0xbee30731
ZwSetHighWaitLowEventPair,0xa6b4b11
ZwSetInformationDebugObject,0x9c8c6010
ZwSetInformationEnlistment,0x2fc11a80
ZwSetInformationFile,0x6f97ba62
ZwSetInformationJobObject,0x7bb8b48d
ZwSetInformationKey,0xe117cb21
ZwSetInformationObject,0x51aa9c9b
ZwSetInformationProcess,0x4885fb3e
ZwSetInformationResourceManager,0xe8a6937b
ZwSetInformationThread,0xc8277bf4
ZwSetInformationToken,0xe1dfb9a7
ZwSetInformationTransaction,0x9408b567
ZwSetInformationTransactionManager,0x33ddd1ba
ZwSetInformationWorkerFactory,0x35e42d02
ZwSetIntervalProfile,0x3e0a6659
ZwSetIoCompletion,0x847b535b
ZwSetIoCompletionEx,0x3924501b
ZwSetLdtEntries,0x29971f5b
ZwSetLowEventPair,0xd781d01
ZwSetLowWaitHighEventPair,0xc5f600ba
ZwSetQuotaInformationFile,0x24c1457e
ZwSetSecurityObject,0xd2fe73b5
ZwSetSystemEnvironmentValue,0xbb8e7652
ZwSetSystemEnvironmentValueEx,0xa3e200e0
ZwSetSystemInformation,0x6ec96d18
ZwSetSystemPowerState,0x9221a96
ZwSetSystemTime,0x180f0d6c
ZwSetThreadExecutionState,0x49632885
ZwSetTimer,0x26d90e58
ZwSetTimerEx,0x7d38c33
ZwSetTimerResolution,0x65b070e5
ZwSetUuidSeed,0x32808773
ZwSetValueKey,0xa646b782
ZwSetVolumeInformationFile,0x8a77e454
ZwShutdownSystem,0xe96d2c1b
ZwShutdownWorkerFactory,0x7ac593fa
ZwSignalAndWaitForSingleObject,0x8d18718d
ZwSinglePhaseReject,0x572f84d9
ZwStartProfile,0xfdf2ec0a
ZwStopProfile,0x8e817261
ZwSuspendProcess,0x3f4909ba
ZwSuspendThread,0x3e569f5
ZwSystemDebugControl,0xe76fc520
ZwTerminateJobObject,0x1df4fa0a
ZwTerminateProcess,0xe26d605a
ZwTerminateThread,0x2af0409a
ZwTestAlert,0xf9b0fb1
ZwThawRegistry,0xcd716574
ZwThawTransactions,0x6b508a5d
ZwTraceControl,0x6f92e05
ZwTraceEvent,0xd6414419
ZwTranslateFilePath,0xb3b05d4
ZwUmsThreadYield,0xb8a498de
ZwUnloadDriver,0xc9cb382b
ZwUnloadKey,0xf0998df1
ZwUnloadKey2,0xd09fe50a
ZwUnloadKeyEx,0xca78f49
ZwUnlockFile,0x26cdd02a
ZwUnlockVirtualMemory,0xbd7f41a0
ZwUnmapViewOfSection,0x9d35f923
ZwVdmControl,0x3be16a16
ZwWaitForDebugEvent,0x8e55e909
ZwWaitForKeyedEvent,0xbfc57199
ZwWaitForMultipleObjects,0x90025177
ZwWaitForMultipleObjects32,0x177381e
ZwWaitForSingleObject,0x2be11d1c
ZwWaitForWorkViaWorkerFactory,0xfb22861f
ZwWaitHighEventPair,0x93ac4100
ZwWaitLowEventPair,0x40d1a1fe
ZwWorkerFactoryWorkerReady,0x2320d87
ZwWriteFile,0xcfe3e811
ZwWriteFileGather,0x8dc285a0
ZwWriteRequestData,0xb640881d
ZwWriteVirtualMemory,0xe9fa5fec
ZwYieldExecution,0x195cf21a
_CIcos,0xd4ad0c38
_CIlog,0xc52b9f78
_CIpow,0xcda0d508
_CIsin,0xfdd76417
_CIsqrt,0xf206a79e
__isascii,0x436420de
__iscsym,0x1fea326e
__iscsymf,0xdcc68d8d
__toascii,0x31791f30
_alldiv,0xe4ec2f33
_alldvrm,0x2d235e18
_allmul,0xf028b09b
_alloca_probe,0x1fb7e8c9
_alloca_probe_16,0xcc9ad0af
_alloca_probe_8,0xe011f200
_allrem,0xda977611
_allshl,0x19fc52fd
_allshr,0xe3f36f9e
_atoi64,0xbe0aeea
_aulldiv,0xf0bf50cc
_aulldvrm,0x35e2ea
_aullrem,0xcec409ee
_aullshr,0xf7a01061
_chkstk,0x4470a571
_fltused,0x2a2572f6
_ftol,0x97b59d4f
_i64toa,0xbd0adc48
_i64toa_s,0x233951a
_i64tow,0x49de6919
_i64tow_s,0x1a984ad8
_itoa,0xb167f1a4
_itoa_s,0xb52779e2
_itow,0x45b344f5
_itow_s,0xad8ca620
_lfind,0xf8323ad5
_ltoa,0x86b90196
_ltoa_s,0xe5eae851
_ltow,0x726db4c7
_ltow_s,0xfd413793
_makepath_s,0x4209c2f4
_memccpy,0x5f3aa3c9
_memicmp,0xb6379715
_snprintf,0xd161a390
_snprintf_s,0x8b68dacb
_snscanf_s,0x33e4472a
_snwprintf,0xedc08edd
_snwprintf_s,0x8b608b57
_snwscanf_s,0x3bb5db2a
_splitpath,0x8b44b12c
_splitpath_s,0x30a11012
_strcmpi,0x55c8a859
_stricmp,0xabeca1eb
_strlwr,0x979bda32
_strnicmp,0x9d1b3482
_strnset_s,0x16f5465e
_strset_s,0x22ad6837
_strupr,0xcb2dd40a
_swprintf,0x23277a8d
_ui64toa,0xa28f5be7
_ui64toa_s,0x58703c3a
_ui64tow,0x565beeb6
_ui64tow_s,0x40dbe3f8
_ultoa,0x87f0daaf
_ultoa_s,0xfa6f6ffe
_ultow,0x73246ffe
_ultow_s,0xe2c4b03c
_vscwprintf,0xa6c6436e
_vsnprintf,0xb2af3675
_vsnprintf_s,0x2804d967
_vsnwprintf,0x3dc356bf
_vsnwprintf_s,0x54a30897
_vswprintf,0x40e9ef68
_wcsicmp,0x7c109e6b
_wcslwr,0x6676b4d3
_wcsnicmp,0x70744b9d
_wcsnset_s,0x9b1024d4
_wcsset_s,0xcfc21728
_wcstoui64,0x842d1ccb
_wcsupr,0x3ac0baeb
_wmakepath_s,0x20eb1e98
_wsplitpath_s,0x74c7dfbd
_wtoi,0xf7a593a
_wtoi64,0xde6f4f6c
_wtol,0x7f10adb5
abs,0x289351a6
atan,0x27ca994f
atoi,0x272d2162
atol,0x5747d5ed
bsearch,0x8477f8b6
ceil,0xb6f073a7
cos,0x9eb9fb85
fabs,0xe8dbff77
floor,0xbe45d62e
isalnum,0xf854c91d
isalpha,0x18366750
iscntrl,0x16ad201
isdigit,0x8aa7784d
isgraph,0xc1935be6
islower,0xc64c2519
isprint,0xdd00225c
ispunct,0xf036722d
isspace,0xe1a49f00
isupper,0xa68981a6
iswalpha,0x77e35d41
iswctype,0x1229169e
iswdigit,0xe572425c
iswlower,0xa9991f08
iswspace,0x8e71a511
iswxdigit,0x7efb0541
isxdigit,0x1424f089
labs,0x87661f13
log,0x8f3f68c5
mbstowcs,0x6268fcd
memchr,0xc488ee02
memcmp,0x57f17b6b
memcpy,0xd141afd3
memcpy_s,0x598a8a06
memmove,0x80ec372a
memmove_s,0x62209a29
memset,0x8463960a
pow,0x87b422b5
qsort,0x72f0135c
sin,0xb7c393aa
sprintf,0x23398d9a
sprintf_s,0xad51cdd6
sqrt,0x479c7c58
sscanf,0xbd2f3f6d
sscanf_s,0xd3c3f61a
strcat,0x900f6a6e
strcat_s,0xe3ef2d82
strchr,0xa8ae7412
strcmp,0x3bd7e17b
strcpy,0xbd6735c3
strcpy_s,0x3928e2b
strcspn,0xa95c52fd
strlen,0x25d112d
strncat,0xe9abf33a
strncat_s,0xb4ebe796
strncmp,0x4273782f
strncpy,0xc4c3ac97
strncpy_s,0x5496443f
strnlen,0x7bf98879
strpbrk,0xb448f5c6
strrchr,0xcbc50561
strspn,0x22921374
strstr,0x52ff8a3f
strtok_s,0xc68af56e
strtol,0x4896a43
strtoul,0xe2d7f2a6
swprintf,0xde73fed
swprintf_s,0xe840de99
swscanf_s,0x1d8ccc37
tan,0x7a550f27
tolower,0xb4511af7
toupper,0xd494be48
towlower,0xee59cd48
towupper,0x8e9c69f7
vDbgPrintEx,0xe836dcb5
vDbgPrintExWithPrefix,0x141f3d91
vsprintf,0xb148159a
vsprintf_s,0x538544d1
vswprintf_s,0x76da9fb3
wcscat,0x61e2048f
wcscat_s,0xe80529d
wcschr,0x59431af3
wcscmp,0xca3a8f9a
wcscpy,0x4c8a5b22
wcscpy_s,0xeefdf134
wcscspn,0x7ea06d7d
wcslen,0xf3b07fcc
wcsncat,0x3e57ccba
wcsncat_s,0x390e851c
wcsncmp,0x958f47af
wcsncpy,0x133f9317
wcsncpy_s,0xd97326b5
wcsnlen,0xac05b7f9
wcspbrk,0x63b4ca46
wcsrchr,0x1c393ae1
wcsspn,0xd37f7d95
wcsstr,0xa312e4de
wcstol,0xf56404a2
wcstombs,0x4580be7d
wcstoul,0x352bcd26
# C:\Windows\System32\shell32.dll
AppCompat_RunDLLW,0x844f1a46
AssocCreateForClasses,0x7a882638
AssocGetDetailsOfPropKey,0xcbe9277
CDefFolderMenu_Create2,0xde0f43b6
CIDLData_CreateFromIDArray,0xcf3849fc
CheckEscapesW,0xa6f95962
CommandLineToArgvW,0x74baef5f
Control_RunDLL,0x967f6346
Control_RunDLLA,0x4cf0054d
Control_RunDLLAsUserW,0x97d7b32c
Control_RunDLLW,0xb824b01c
DAD_AutoScroll,0xf4473f1a
DAD_DragEnterEx,0xdde0bd09
DAD_DragEnterEx2,0x63d4e614
DAD_DragLeave,0x3e601514
DAD_DragMove,0x351e985f
DAD_SetDragImage,0x113a3c64
DAD_ShowDragImage,0x8ced68dd
DllCanUnloadNow,0xb2ba5859
DllGetClassObject,0x4018d272
DllGetVersion,0xaa93eab0
DllInstall,0x34d35373
DllRegisterServer,0x632df875
DllUnregisterServer,0xaeaa6f27
DoEnvironmentSubstA,0x8285737f
DoEnvironmentSubstW,0x7651c62e
DragAcceptFiles,0xbe048113
DragFinish,0x6e79b93c
DragQueryFile,0xff8635e0
DragQueryFileA,0x732cfac6
DragQueryFileAorW,0x1d650579
DragQueryFileW,0x87f84f97
DragQueryPoint,0xa6b183b
DriveType,0x142de894
DuplicateIcon,0x5db6c4b3
ExtractAssociatedIconA,0x3ab07b88
ExtractAssociatedIconExA,0x9460b89c
ExtractAssociatedIconExW,0x60b40dcd
ExtractAssociatedIconW,0xce64ced9
ExtractIconA,0x45f11be5
ExtractIconEx,0x3895346b
ExtractIconExA,0x981b36f
ExtractIconExW,0xfd55063e
ExtractIconW,0xb125aeb4
FindExecutableA,0x8b0b4364
FindExecutableW,0x7fdff635
FreeIconList,0xb56d47b5
GetCurrentProcessExplicitAppUserModelID,0xe9e65f1
GetFileNameFromBrowse,0xaa83f3ff
ILAppendID,0x2e01c1a2
ILClone,0xdfeb1002
ILCloneFirst,0xda7e233d
ILCombine,0x17660b1e
ILCreateFromPath,0x391a36d2
ILCreateFromPathA,0xbb3d3745
ILCreateFromPathW,0x4fe98214
ILFindChild,0x4d944671
ILFindLastID,0x75017090
ILFree,0xc8cefea5
ILGetNext,0xba94855f
ILGetSize,0x497bb109
ILIsEqual,0x9f67f47b
ILIsParent,0xd93163a5
ILLoadFromStreamEx,0x9d9ac923
ILRemoveLastID,0x5a62b7fe
ILSaveToStream,0xc46a72af
InitNetworkAddressControl,0x5dc21c02
InternalExtractIconListA,0xe4c041b5
InternalExtractIconListW,0x1014f4e4
IsLFNDrive,0x4b4e6a67
IsLFNDriveA,0x44241a
IsLFNDriveW,0xf490914b
IsNetDrive,0x52df6ad0
IsUserAnAdmin,0xd5c156b6
LaunchMSHelp_RunDLLW,0x381bc542
OpenAs_RunDLL,0x9e7dfbe5
OpenAs_RunDLLA,0x327f587
OpenAs_RunDLLW,0xf7f340d6
OpenRegStream,0x9357229c
Options_RunDLL,0xcc003049
Options_RunDLLA,0xdc15678f
Options_RunDLLW,0x28c1d2de
PathCleanupSpec,0xaa8356a9
PathGetShortPath,0x177b82e9
PathIsExe,0xf49c90ba
PathIsSlowA,0xf3158a1e
PathIsSlowW,0x7c13f4f
PathMakeUniqueName,0x47bc62d1
PathQualify,0xd5cab770
PathResolve,0xb769488f
PathYetAnotherMakeUniqueName,0x4246c35c
PickIconDlg,0x24c19a40
PifMgr_CloseProperties,0x3e252bd2
PifMgr_GetProperties,0xc776b333
PifMgr_OpenProperties,0x73f1f08f
PifMgr_SetProperties,0xb3c87f7f
PrepareDiscForBurnRunDllW,0xd4498673
PrintersGetCommand_RunDLL,0x2f0d3569
PrintersGetCommand_RunDLLA,0xe7984a42
PrintersGetCommand_RunDLLW,0x134cff13
ReadCabinetState,0xd63ad819
RealDriveType,0x7ef68e9c
RealShellExecuteA,0xad391f67
RealShellExecuteExA,0x7596577
RealShellExecuteExW,0xf38dd026
RealShellExecuteW,0x59edaa36
RegenerateUserEnvironment,0x6ddbdee8
RestartDialog,0x744575
RestartDialogEx,0xc6f76869
RunAsNewUser_RunDLLW,0xc7af4f18
SHAddDefaultPropertiesByExt,0x5ce1a7cb
SHAddFromPropSheetExtArray,0x66fe5212
SHAddToRecentDocs,0x9b1709d3
SHAlloc,0xf2ae8d9
SHAppBarMessage,0x5beafd48
SHAssocEnumHandlers,0xade5dc93
SHAssocEnumHandlersForProtocolByApplication,0xc7bb476b
SHBindToFolderIDListParent,0x700cf87
SHBindToFolderIDListParentEx,0xed10861c
SHBindToObject,0xe66e7eb7
SHBindToParent,0x734db514
SHBrowseForFolder,0x4854ba17
SHBrowseForFolderA,0x50424ff6
SHBrowseForFolderW,0xa496faa7
SHCLSIDFromString,0xc455e1d4
SHChangeNotification_Lock,0xd3352109
SHChangeNotification_Unlock,0xe112800
SHChangeNotify,0xfe8471ff
SHChangeNotifyDeregister,0xbd5b5e1c
SHChangeNotifyRegister,0xb8fe47c9
SHChangeNotifyRegisterThread,0x474c4cac
SHChangeNotifySuspendResume,0xa72b8b18
SHCloneSpecialIDList,0xfcd12bf5
SHCoCreateInstance,0x420c74a6
SHCreateAssociationRegistration,0x715d9edc
SHCreateDataObject,0x110cba19
SHCreateDefaultContextMenu,0x770f194e
SHCreateDefaultExtractIcon,0x20864df7
SHCreateDefaultPropertiesOp,0x1eb8491d
SHCreateDirectory,0xa6162c51
SHCreateDirectoryExA,0xcfb68e1f
SHCreateDirectoryExW,0x3b623b4e
SHCreateFileExtractIconW,0x53e85903
SHCreateItemFromIDList,0x689ebaa3
SHCreateItemFromParsingName,0x3b208b8d
SHCreateItemFromRelativeName,0xfe4b8aa6
SHCreateItemInKnownFolder,0x53612930
SHCreateItemWithParent,0x36f467ce
SHCreateLocalServerRunDll,0x4b8e6cd2
SHCreateProcessAsUserW,0xca897570
SHCreatePropSheetExtArray,0xcdca316
SHCreateQueryCancelAutoPlayMoniker,0xd9eaff45
SHCreateShellFolderView,0xf871f46b
SHCreateShellFolderViewEx,0xaed02ca9
SHCreateShellItem,0xa8505b28
SHCreateShellItemArray,0x87123584
SHCreateShellItemArrayFromDataObject,0x8acfaccc
SHCreateShellItemArrayFromIDLists,0xb7471ac3
SHCreateShellItemArrayFromShellItem,0xf843ee8
SHCreateStdEnumFmtEtc,0xbf478c74
SHDefExtractIconA,0x55c41856
SHDefExtractIconW,0xa110ad07
SHDestroyPropSheetExtArray,0xc4638ae8
SHDoDragDrop,0x87c95021
SHEmptyRecycleBinA,0xb8dabc55
SHEmptyRecycleBinW,0x4c0e0904
SHEnableServiceObject,0xd50e4ea6
SHEnumerateUnreadMailAccountsW,0x2d6b11a8
SHEvaluateSystemCommandTemplate,0x54744863
SHExtractIconsW,0x2ffbbaae
SHFileOperation,0x823d872f
SHFileOperationA,0x788a9e55
SHFileOperationW,0x8c5e2b04
SHFindFiles,0x2ca06e34
SHFind_InitMenuPopup,0x224de326
SHFlushSFCache,0xbf1760cf
SHFormatDrive,0xd47d2b4b
SHFree,0x9f037998
SHFreeNameMappings,0x9ae9f00c
SHGetAttributesFromDataObject,0x79497b12
SHGetDataFromIDListA,0xf886470f
SHGetDataFromIDListW,0xc52f25e
SHGetDesktopFolder,0x623aab69
SHGetDiskFreeSpaceA,0x66909a09
SHGetDiskFreeSpaceExA,0x61f59f58
SHGetDiskFreeSpaceExW,0x95212a09
SHGetDriveMedia,0x38cd3c05
SHGetFileInfo,0x7d6e3987
SHGetFileInfoA,0xa078e631
SHGetFileInfoW,0x54ac5360
SHGetFolderLocation,0x4ed8d7e5
SHGetFolderPathA,0x33b19e6e
SHGetFolderPathAndSubDirA,0x69cc33f9
SHGetFolderPathAndSubDirW,0x9d1886a8
SHGetFolderPathEx,0x42892e46
SHGetFolderPathW,0xc7652b3f
SHGetIDListFromObject,0xc2986763
SHGetIconOverlayIndexA,0x526bd6b0
SHGetIconOverlayIndexW,0xa6bf63e1
SHGetImageList,0x62069c22
SHGetInstanceExplorer,0x68569b97
SHGetItemFromDataObject,0xb6c09e43
SHGetItemFromObject,0x36af6212
SHGetKnownFolderIDList,0x89cf2649
SHGetKnownFolderItem,0x636b532f
SHGetKnownFolderPath,0x7724fd3e
SHGetLocalizedName,0xafcf9edf
SHGetMalloc,0x2c1e038e
SHGetNameFromIDList,0x18dc68ce
SHGetNewLinkInfo,0xc971ea98
SHGetNewLinkInfoA,0x2dc4f417
SHGetNewLinkInfoW,0xd9104146
SHGetPathFromIDList,0xefd09b48
SHGetPathFromIDListA,0xab3187b2
SHGetPathFromIDListEx,0xcd7430a0
SHGetPathFromIDListW,0x5fe532e3
SHGetPropertyStoreForWindow,0xc3e512af
SHGetPropertyStoreFromIDList,0xfc5876f7
SHGetPropertyStoreFromParsingName,0x4a2716d4
SHGetRealIDL,0xb3d6b0a5
SHGetSetFolderCustomSettings,0xaefd7378
SHGetSetSettings,0x1a70f5fc
SHGetSettings,0x91b89048
SHGetSpecialFolderLocation,0x3f895c8b
SHGetSpecialFolderPathA,0x86224244
SHGetSpecialFolderPathW,0x72f6f715
SHGetStockIconInfo,0x5e0d442c
SHGetTemporaryPropertyForItem,0x371e946f
SHGetUnreadMailCountW,0xf95908ac
SHHandleUpdateImage,0xd89d6709
SHHelpShortcuts_RunDLL,0x7630df0f
SHHelpShortcuts_RunDLLA,0x4310b3c5
SHHelpShortcuts_RunDLLW,0xb7c40694
SHILCreateFromPath,0x774469ba
SHInvokePrinterCommandA,0xde5428c6
SHInvokePrinterCommandW,0x2a809d97
SHIsFileAvailableOffline,0x1504a212
SHLimitInputEdit,0x84727551
SHLoadInProc,0x9cacb12f
SHLoadNonloadedIconOverlayIdentifiers,0x6334e94f
SHMapPIDLToSystemImageListIndex,0x386cf342
SHMultiFileProperties,0xb4b95847
SHObjectProperties,0x9fdc8898
SHOpenFolderAndSelectItems,0x6ac3fb87
SHOpenPropSheetW,0x4ad02631
SHOpenWithDialog,0xdf96524d
SHParseDisplayName,0xa783634b
SHPathPrepareForWriteA,0xaa4a5549
SHPathPrepareForWriteW,0x5e9ee018
SHPropStgCreate,0xda257fcb
SHPropStgReadMultiple,0x9de67edd
SHPropStgWriteMultiple,0xecba7e63
SHQueryRecycleBinA,0x43d31058
SHQueryRecycleBinW,0xb707a509
SHQueryUserNotificationState,0x25470c92
SHRemoveLocalizedName,0xa20ca455
SHReplaceFromPropSheetExtArray,0xf06d7cd8
SHResolveLibrary,0x6e21599e
SHRestricted,0x37a05dd8
SHSetDefaultProperties,0x3d865b7a
SHSetFolderPathA,0x4caf2d19
SHSetFolderPathW,0xb87b9848
SHSetInstanceExplorer,0x927cad7f
SHSetKnownFolderPath,0x522f7620
SHSetLocalizedName,0x9dd9ecc6
SHSetTemporaryPropertyForItem,0x82b547f
SHSetUnreadMailCountW,0x3733e44
SHShellFolderView_Message,0x6da3a450
SHShowManageLibraryUI,0xc2ef240c
SHSimpleIDListFromPath,0xc990ee62
SHStartNetConnectionDialogW,0xea590c5c
SHTestTokenMembership,0xabbb7b9
SHUpdateImageA,0xcb832c12
SHUpdateImageW,0x3f579943
SHUpdateRecycleBinIcon,0xee56b1ae
SHValidateUNC,0x12506f7
SetCurrentProcessExplicitAppUserModelID,0xdc7de202
SheChangeDirA,0xea96a75b
SheChangeDirExW,0x45c4d5c8
SheGetDirA,0x547c1ef8
SheSetCurDrive,0x255bd8bc
ShellAboutA,0xc94c643d
ShellAboutW,0x3d98d16c
ShellExec_RunDLL,0x11c6f93e
ShellExec_RunDLLA,0x12a945d9
ShellExec_RunDLLW,0xe67df088
ShellExecuteA,0xeb7c1488
ShellExecuteEx,0xb38a481
ShellExecuteExA,0x496d1599
ShellExecuteExW,0xbdb9a0c8
ShellExecuteW,0x1fa8a1d9
ShellHookProc,0xff05416e
ShellMessageBoxA,0xd58f1ad
ShellMessageBoxW,0xf98c44fc
Shell_GetCachedImageIndex,0xaaad6709
Shell_GetCachedImageIndexA,0xaaaf8b48
Shell_GetCachedImageIndexW,0x5e7b3e19
Shell_GetImageLists,0x4c296401
Shell_MergeMenus,0x2acfd66f
Shell_NotifyIcon,0x21a4ec17
Shell_NotifyIconA,0x502bbfa0
Shell_NotifyIconGetRect,0x20dd8778
Shell_NotifyIconW,0xa4ff0af1
SignalFileOpen,0x239364b6
StgMakeUniqueName,0xc4208884
StrChrA,0x4f47d715
StrChrIA,0x7692b7bf
StrChrIW,0x824602ee
StrChrW,0xbb936244
StrCmpNA,0xd890524
StrCmpNIA,0x270e7957
StrCmpNIW,0xd3dacc06
StrCmpNW,0xf95db075
StrNCmpA,0xe0cf32c6
StrNCmpIA,0x69e7bc34
StrNCmpIW,0x9d330965
StrNCmpW,0x141b8797
StrRChrA,0x7122e82c
StrRChrIA,0x29a95a88
StrRChrIW,0xdd7defd9
StrRChrW,0x85f65d7d
StrRStrA,0x3407e5a7
StrRStrIA,0x5386252d
StrRStrIW,0xa752907c
StrRStrW,0xc0d350f6
StrStrA,0xa62da9e
StrStrIA,0xcbdc81a
StrStrIW,0xf8697d4b
StrStrW,0xfeb66fcf
WOWShellExecute,0xa7029b2c
WaitForExplorerRestartW,0xaf835a2a
Win32DeleteFile,0x14831c3e
WriteCabinetState,0xf4a6bb2e
# C:\Windows\System32\urlmon.dll
AsyncGetClassBits,0x71306c86
AsyncInstallDistributionUnit,0xfe57841d
BindAsyncMoniker,0xaaeb4fd0
CDLGetLongPathNameA,0xff2ce10f
CDLGetLongPathNameW,0xbf8545e
CoGetClassObjectFromURL,0x8f402a05
CoInstall,0x75c6c2e0
CoInternetCanonicalizeIUri,0x96e50895
CoInternetCombineIUri,0xf1cfbd95
CoInternetCombineUrl,0x21c3728c
CoInternetCombineUrlEx,0xbb34b625
CoInternetCompareUrl,0x98c10785
CoInternetCreateSecurityManager,0x3a60e4fd
CoInternetCreateZoneManager,0xc53a9a6d
CoInternetFeatureSettingsChanged,0x3ed5ba63
CoInternetGetProtocolFlags,0x27744a4b
CoInternetGetSecurityUrl,0xa7b87e4f
CoInternetGetSecurityUrlEx,0x5255f8f8
CoInternetGetSession,0x76355641
CoInternetIsFeatureEnabled,0xbff5a58c
CoInternetIsFeatureEnabledForIUri,0xa6a92943
CoInternetIsFeatureEnabledForUrl,0x2fe281f8
CoInternetIsFeatureZoneElevationEnabled,0x608b2e56
CoInternetParseIUri,0x2de9fc7e
CoInternetParseUrl,0xd18f56a2
CoInternetQueryInfo,0xe1a5a49b
CoInternetSetFeatureEnabled,0xf25d8dcc
CompareSecurityIds,0x61d8f709
CompatFlagsFromClsid,0x6083577b
CopyBindInfo,0x346803f3
CopyStgMedium,0xfc42c5af
CreateAsyncBindCtx,0xdabddefc
CreateAsyncBindCtxEx,0x4b6bdb6e
CreateFormatEnumerator,0xb326d1c
CreateIUriBuilder,0x521db284
CreateURLMoniker,0xbbf980f0
CreateURLMonikerEx,0x6b0d89d5
CreateURLMonikerEx2,0xec0795df
CreateUri,0xb6ff6dd1
CreateUriFromMultiByteString,0x7db5e87b
CreateUriPriv,0xdfa40523
CreateUriWithFragment,0xd12fbf63
DllCanUnloadNow,0xb2ba5859
DllGetClassObject,0x4018d272
DllInstall,0x34d35373
DllRegisterServer,0x632df875
DllRegisterServerEx,0x7327c401
DllUnregisterServer,0xaeaa6f27
Extract,0xf1e70842
FaultInIEFeature,0x8b39b7be
FindMediaType,0x33674244
FindMediaTypeClass,0x917e031
FindMimeFromData,0xbb2c3e74
GetAddSitesFileUrl,0x580aeff1
GetClassFileOrMime,0xa93af7b2
GetClassURL,0x7cb19456
GetComponentIDFromCLSSPEC,0x3f53745
GetIDNFlagsForUri,0xc95f1eb6
GetIUriPriv,0xaa3f136
GetLabelsFromNamedHost,0x10415938
GetMarkOfTheWeb,0x1fbd4a8d
GetPortFromUrlScheme,0x4d0da12f
GetPropertyFromName,0xa9c0a07c
GetPropertyName,0xe6b80150
GetSoftwareUpdateInfo,0x8c40e280
GetUrlmonThreadNotificationHwnd,0xf2478791
HlinkGoBack,0x95405b8c
HlinkGoForward,0xaf34f238
HlinkNavigateMoniker,0xd74fe5a9
HlinkNavigateString,0xea078f83
HlinkSimpleNavigateToMoniker,0xe4718864
HlinkSimpleNavigateToString,0xd777a7ee
IEDllLoader,0xff00cdef
IEInstallScope,0xa9820b8c
InstallFlash,0xe3c094fd
IntlPercentEncodeNormalize,0xc1201da
IsAsyncMoniker,0x6ba48ecd
IsDWORDProperty,0xa40af963
IsIntranetAvailable,0xc5ef324f
IsJITInProgress,0x57701404
IsLoggingEnabledA,0x14a9d
IsLoggingEnabledW,0xf4d5ffcc
IsStringProperty,0x2ada3569
IsValidURL,0x34436263
MkParseDisplayNameEx,0x29d341e1
ObtainUserAgentString,0xb9b70c1e
PrivateCoInstall,0xebaf2350
QueryAssociations,0xc7d8bb2
QueryClsidAssociation,0x3df4906b
RegisterBindStatusCallback,0x8831f481
RegisterFormatEnumerator,0x627f1681
RegisterMediaTypeClass,0xb0fa5f59
RegisterMediaTypes,0xd1e606b6
ReleaseBindInfo,0x26ff4e41
ResetUrlmonLanguageData,0x68b63a43
RevokeBindStatusCallback,0xdd95f562
RevokeFormatEnumerator,0x9420df20
SetSoftwareUpdateAdvertisementState,0xfc749fbf
ShouldDisplayPunycodeForUri,0x66a9c70f
ShouldShowIntranetWarningSecband,0x1756178c
ShowTrustAlertDialog,0x7145e4e2
URLDownloadA,0x9c050b80
URLDownloadToCacheFileA,0xc839b8d0
URLDownloadToCacheFileW,0x3ced0d81
URLDownloadToFileA,0x1e30f2ea
URLDownloadToFileW,0xeae447bb
URLDownloadW,0x68d1bed1
URLOpenBlockingStreamA,0x530aa78a
URLOpenBlockingStreamW,0xa7de12db
URLOpenPullStreamA,0x662f8f74
URLOpenPullStreamW,0x92fb3a25
URLOpenStreamA,0xdb397737
URLOpenStreamW,0x2fedc266
UrlMkBuildVersion,0x4ac66826
UrlMkGetSessionOption,0x93bad3c1
UrlMkSetSessionOption,0xa1aca1d8
WriteHitLogging,0x8b10a4b9
ZonesReInit,0x57c69079
# C:\Windows\System32\user32.dll
ActivateKeyboardLayout,0xca0bd160
AddClipboardFormatListener,0x3c663e88
AdjustWindowRect,0xd59156ac
AdjustWindowRectEx,0x12b38204
AlignRects,0x1d0ba31e
AllowForegroundActivation,0x18ddcf10
AllowSetForegroundWindow,0xd8209aa7
AnimateWindow,0x268aa240
AnyPopup,0x7a5bcaea
AppendMenuA,0x170d64f3
AppendMenuW,0xe3d9d1a2
ArrangeIconicWindows,0xd5099455
AttachThreadInput,0x35ab921f
BeginDeferWindowPos,0x9c382427
BeginPaint,0xc956e9b0
BlockInput,0xcdff3c63
BringWindowToTop,0xc146cc88
BroadcastSystemMessage,0xfcab6fd0
BroadcastSystemMessageA,0x55f6e730
BroadcastSystemMessageExA,0x41c52c05
BroadcastSystemMessageExW,0xb5119954
BroadcastSystemMessageW,0xa1225261
BuildReasonArray,0x7a1c749d
CalcMenuBar,0x48ce742e
CalculatePopupWindowPosition,0xba31a07f
CallMsgFilter,0xa7688041
CallMsgFilterA,0xd2a5870d
CallMsgFilterW,0x2671325c
CallNextHookEx,0xb5fbe9e2
CallWindowProcA,0x869d4e2c
CallWindowProcW,0x7249fb7d
CancelShutdown,0xb33c3960
CascadeChildWindows,0xb9d804e6
CascadeWindows,0xb373794b
ChangeClipboardChain,0x8e426d3e
ChangeDisplaySettingsA,0x2195dfae
ChangeDisplaySettingsExA,0x8605476c
ChangeDisplaySettingsExW,0x72d1f23d
ChangeDisplaySettingsW,0xd5416aff
ChangeMenuA,0xc30dc03c
ChangeMenuW,0x37d9756d
ChangeWindowMessageFilter,0x8a92de43
ChangeWindowMessageFilterEx,0x28363936
CharLowerA,0xd1d44759
CharLowerBuffA,0x9373c6e3
CharLowerBuffW,0x67a773b2
CharLowerW,0x2500f208
CharNextA,0x92626efc
CharNextExA,0xb2ee4857
CharNextW,0x66b6dbad
CharPrevA,0xa6b47a98
CharPrevExA,0xa9a5065f
CharPrevW,0x5260cfc9
CharToOemA,0xc694197f
CharToOemBuffA,0x3a2ff79
CharToOemBuffW,0xf7764a28
CharToOemW,0x3240ac2e
CharUpperA,0x8a6a2ce0
CharUpperBuffA,0x3174e878
CharUpperBuffW,0xc5a05d29
CharUpperW,0x7ebe99b1
CheckDesktopByThreadId,0xb3d5d37f
CheckDlgButton,0x2e102b44
CheckMenuItem,0x12bfdbb6
CheckMenuRadioItem,0xbc21e22e
CheckRadioButton,0xa5774bdc
CheckWindowThreadDesktop,0xa971ce18
ChildWindowFromPoint,0xe628de18
ChildWindowFromPointEx,0x7179d113
CliImmSetHotKey,0xabd34996
ClientThreadSetup,0x666865b5
ClientToScreen,0x4b830624
ClipCursor,0x7c8d03c5
CloseClipboard,0x99c1926c
CloseDesktop,0x4c9f4ae4
CloseGestureInfoHandle,0xaa921c94
CloseTouchInputHandle,0xefb751a
CloseWindow,0xaaf7ccf0
CloseWindowStation,0x8a125017
ConsoleControl,0xdef96659
ControlMagnification,0x7a6e69a3
CopyAcceleratorTableA,0xdccf1413
CopyAcceleratorTableW,0x281ba142
CopyIcon,0xa4ccf0ed
CopyImage,0xa46c91f
CopyRect,0x768eeab7
CountClipboardFormats,0x4685d145
CreateAcceleratorTableA,0xfa0da49d
CreateAcceleratorTableW,0xed911cc
CreateCaret,0x1864b1be
CreateCursor,0x643520bd
CreateDesktopA,0x6009f48b
CreateDesktopExA,0xc24a2f57
CreateDesktopExW,0x369e9a06
CreateDesktopW,0x94dd41da
CreateDialogIndirectParamA,0xa98ad224
CreateDialogIndirectParamAorW,0xd5eba91a
CreateDialogIndirectParamW,0x5d5e6775
CreateDialogParamA,0xf579a524
CreateDialogParamW,0x1ad1075
CreateIcon,0xd81b381b
CreateIconFromResource,0x307235ff
CreateIconFromResourceEx,0x579e5992
CreateIconIndirect,0x73658572
CreateMDIWindowA,0x3f0a352a
CreateMDIWindowW,0xcbde807b
CreateMenu,0xc08a2b53
CreatePopupMenu,0x17f5d722
CreateSystemThreads,0x9952fe4e
CreateWindowExA,0x32d79ad5
CreateWindowExW,0xc6032f84
CreateWindowStationA,0xb9f6636a
CreateWindowStationW,0x4d22d63b
CsrBroadcastSystemMessageExW,0xb4b21cf9
CtxInitUser32,0xc81307ca
DdeAbandonTransaction,0xbb2c4b6e
DdeAccessData,0xf4aaa366
DdeAddData,0xdc71d096
DdeClientTransaction,0x15ed6ad3
DdeCmpStringHandles,0xa6d75f42
DdeConnect,0xcb41ae26
DdeConnectList,0x5791b2d2
DdeCreateDataHandle,0x9f84a960
DdeCreateStringHandleA,0xd5ef65f3
DdeCreateStringHandleW,0x213bd0a2
DdeDisconnect,0xd47af085
DdeDisconnectList,0xdfd7e54e
DdeEnableCallback,0xc9aa200e
DdeFreeDataHandle,0x77b5b34e
DdeFreeStringHandle,0x762b7f22
DdeGetData,0x141da18b
DdeGetLastError,0xb8c9845e
DdeGetQualityOfService,0xdbed9a97
DdeImpersonateClient,0xb914fe4d
DdeInitializeA,0xcab9e5af
DdeInitializeW,0x3e6d50fe
DdeKeepStringHandle,0x92ab8e7
DdeNameService,0xcb654346
DdePostAdvise,0xe08fc28d
DdeQueryConvInfo,0xe57df19f
DdeQueryNextServer,0x8fb14c5f
DdeQueryStringA,0x4d4aef1f
DdeQueryStringW,0xb99e5a4e
DdeReconnect,0xb27f8120
DdeSetQualityOfService,0x21c7ac7f
DdeSetUserHandle,0xce8308b7
DdeUnaccessData,0x74e394a0
DdeUninitialize,0x8c046250
DefDlgProcA,0x14345b5c
DefDlgProcW,0xe0e0ee0d
DefFrameProcA,0x6c9d1722
DefFrameProcW,0x9849a273
DefMDIChildProcA,0xd7b91e
DefMDIChildProcW,0xf4030c4f
DefRawInputProc,0xc2901321
DefWindowProcA,0x7f16d134
DefWindowProcW,0x8bc26465
DeferWindowPos,0xb506226b
DeleteMenu,0x1f720aa
DeregisterShellHookWindow,0x972b314c
DestroyAcceleratorTable,0xd3d01b39
DestroyCaret,0xe2fa0e36
DestroyCursor,0x87acb510
DestroyIcon,0x4999d305
DestroyMenu,0x5108c04d
DestroyReasons,0x5765634
DestroyWindow,0xc9372643
DeviceEventWorker,0x1f7ae977
DialogBoxIndirectParamA,0xaf4965c
DialogBoxIndirectParamAorW,0xaca1466b
DialogBoxIndirectParamW,0xfe20230d
DialogBoxParamA,0x6caace09
DialogBoxParamW,0x987e7b58
DisableProcessWindowsGhosting,0x112a5e1b
DispatchMessageA,0xa1a4264e
DispatchMessageW,0x5570931f
DisplayConfigGetDeviceInfo,0x72172003
DisplayConfigSetDeviceInfo,0x6a9ec4f
DisplayExitWindowsWarnings,0xe1dab473
DlgDirListA,0xccceacc5
DlgDirListComboBoxA,0xd7c13214
DlgDirListComboBoxW,0x23158745
DlgDirListW,0x381a1994
DlgDirSelectComboBoxExA,0x53b7e042
DlgDirSelectComboBoxExW,0xa7635513
DlgDirSelectExA,0xc5e432fd
DlgDirSelectExW,0x313087ac
DoSoundConnect,0xde9a4112
DoSoundDisconnect,0x3fff59a3
DragDetect,0x8e3cf5b7
DragObject,0xe61df9c8
DrawAnimatedRects,0xcaf42423
DrawCaption,0xb68a2ccd
DrawCaptionTempA,0xccfe6220
DrawCaptionTempW,0x382ad771
DrawEdge,0xcf289118
DrawFocusRect,0xf2deaee1
DrawFrame,0x2ff4eb4
DrawFrameControl,0xa3631a7f
DrawIcon,0xdfba6ba5
DrawIconEx,0x9b197f77
DrawMenuBar,0xa4d283c0
DrawMenuBarTemp,0x5ceaa147
DrawStateA,0xd07be827
DrawStateW,0x24af5d76
DrawTextA,0x61e53046
DrawTextExA,0x20178111
DrawTextExW,0xd4c33440
DrawTextW,0x95318517
DwmGetDxSharedSurface,0xce0eb92e
DwmStartRedirection,0x79adf21b
DwmStopRedirection,0xca2478b
EditWndProc,0xded69456
EmptyClipboard,0xd6b00637
EnableMenuItem,0x7063f9e9
EnableScrollBar,0x18ca41f6
EnableWindow,0xfe47f623
EndDeferWindowPos,0xd53b78c5
EndDialog,0x3b9bf46e
EndMenu,0x296070b6
EndPaint,0x1c2a351a
EndTask,0x61b9100
EnterReaderModeHelper,0x8faa0763
EnumChildWindows,0xef1ad868
EnumClipboardFormats,0xd6642294
EnumDesktopWindows,0x1a54e213
EnumDesktopsA,0x5f30f19f
EnumDesktopsW,0xabe444ce
EnumDisplayDevicesA,0xd1a82053
EnumDisplayDevicesW,0x257c9502
EnumDisplayMonitors,0x94876ef1
EnumDisplaySettingsA,0xaaf2d94c
EnumDisplaySettingsExA,0x32ef850
EnumDisplaySettingsExW,0xf7fa4d01
EnumDisplaySettingsW,0x5e266c1d
EnumPropsA,0xbc88231b
EnumPropsExA,0xabbc3ebb
EnumPropsExW,0x5f688bea
EnumPropsW,0x485c964a
EnumThreadWindows,0xaf5aa374
EnumWindowStationsA,0xa6c6dced
EnumWindowStationsW,0x521269bc
EnumWindows,0x435a600b
EqualRect,0x56c3974
ExcludeUpdateRgn,0xb97648d0
ExitWindowsEx,0xa03d1f4a
FillRect,0x81aa0bfb
FindWindowA,0xc1698b74
FindWindowExA,0x91d41fe8
FindWindowExW,0x6500aab9
FindWindowW,0x35bd3e25
FlashWindow,0x72b5dae0
FlashWindowEx,0xaa71ea22
FrameRect,0x5b2d1885
FreeDDElParam,0x28954da2
FrostCrashedWindow,0x49fa169a
GetActiveWindow,0x17b33f70
GetAltTabInfo,0x6f8a1e5f
GetAltTabInfoA,0x286258f0
GetAltTabInfoW,0xdcb6eda1
GetAncestor,0x996538e9
GetAppCompatFlags,0xe6a5aafe
GetAppCompatFlags2,0x4036c4bc
GetAsyncKeyState,0x84029700
GetCapture,0x782d6f29
GetCaretBlinkTime,0xd81e810c
GetCaretPos,0x30167850
GetClassInfoA,0x93d33b03
GetClassInfoExA,0x3acb11ef
GetClassInfoExW,0xce1fa4be
GetClassInfoW,0x67078e52
GetClassLongA,0x254508a6
GetClassLongW,0xd191bdf7
GetClassNameA,0x8f2af02e
GetClassNameW,0x7bfe457f
GetClassWord,0xddd6aaac
GetClientRect,0xe07c965f
GetClipCursor,0xae8780ab
GetClipboardData,0x1dcbd147
GetClipboardFormatNameA,0x1b712063
GetClipboardFormatNameW,0xefa59532
GetClipboardOwner,0xf3d33a8f
GetClipboardSequenceNumber,0xfc645100
GetClipboardViewer,0x27d4bc2f
GetComboBoxInfo,0x86e72079
GetCursor,0xafc7ee9c
GetCursorFrameInfo,0x7c799e14
GetCursorInfo,0xfd83c22f
GetCursorPos,0x89606806
GetDC,0x8312ed2
GetDCEx,0xfdd1f2d2
GetDesktopWindow,0x4b220411
GetDialogBaseUnits,0x5b4db32c
GetDisplayConfigBufferSizes,0x229178e1
GetDlgCtrlID,0xfe4b0747
GetDlgItem,0xdb0f4f04
GetDlgItemInt,0xcc4b7a0d
GetDlgItemTextA,0x4844d879
GetDlgItemTextW,0xbc906d28
GetDoubleClickTime,0xd4cd7290
GetFocus,0x6a64aaf8
GetForegroundWindow,0x5d79d927
GetGUIThreadInfo,0xf13fa34f
GetGestureConfig,0xba00e7cb
GetGestureExtraArgs,0x2ce5dd6c
GetGestureInfo,0xb41be1c
GetGuiResources,0x99f87201
GetIconInfo,0x17a65a05
GetIconInfoExA,0x1607653e
GetIconInfoExW,0xe2d3d06f
GetInputDesktop,0x64a5cfa7
GetInputLocaleInfo,0x136fd3c4
GetInputState,0xe14db66d
GetInternalWindowPos,0x97ac3aad
GetKBCodePage,0x2a99b6bf
GetKeyNameTextA,0xf77c565a
GetKeyNameTextW,0x3a8e30b
GetKeyState,0x2b510b7f
GetKeyboardLayout,0xa129cde7
GetKeyboardLayoutList,0xd3b22721
GetKeyboardLayoutNameA,0x6576ea17
GetKeyboardLayoutNameW,0x91a25f46
GetKeyboardState,0xd4f7673b
GetKeyboardType,0xef5b0128
GetLastActivePopup,0x9b9c70fe
GetLastInputInfo,0xf79ed73d
GetLayeredWindowAttributes,0x79cf81b6
GetListBoxInfo,0x78a0007c
GetMagnificationDesktopColorEffect,0x4960687c
GetMagnificationDesktopMagnification,0xc5382d6a
GetMagnificationLensCtxInformation,0xc22f5ae5
GetMenu,0xb4d806de
GetMenuBarInfo,0x428de35b
GetMenuCheckMarkDimensions,0x2ec9f733
GetMenuContextHelpId,0xab95f2e5
GetMenuDefaultItem,0xf7ede7a6
GetMenuInfo,0x2c5014f3
GetMenuItemCount,0x50215248
GetMenuItemID,0xff9ddca
GetMenuItemInfoA,0xf3e5c5c7
GetMenuItemInfoW,0x7317096
GetMenuItemRect,0x2f81fda3
GetMenuState,0x72cf6c2f
GetMenuStringA,0xb5c074b9
GetMenuStringW,0x4114c1e8
GetMessageA,0x81f41244
GetMessageExtraInfo,0xa808c0e7
GetMessagePos,0x10f8f6eb
GetMessageTime,0x87bc6d66
GetMessageW,0x7520a715
GetMonitorInfoA,0x94e45352
GetMonitorInfoW,0x6030e603
GetMouseMovePointsEx,0xc4ad6043
GetNextDlgGroupItem,0x5a35d488
GetNextDlgTabItem,0x10c50699
GetOpenClipboardWindow,0x2e24c5f8
GetParent,0x5736e45d
GetPhysicalCursorPos,0x4e8e501a
GetPriorityClipboardFormat,0x2f7637ff
GetProcessDefaultLayout,0xfa85fccd
GetProcessWindowStation,0xeb0c91d7
GetProgmanWindow,0xdbc47b27
GetPropA,0x9b0d1b39
GetPropW,0x6fd9ae68
GetQueueStatus,0x8eab42dc
GetRawInputBuffer,0xd7fa8c1b
GetRawInputData,0x81951d9e
GetRawInputDeviceInfoA,0xe6b1ea48
GetRawInputDeviceInfoW,0x12655f19
GetRawInputDeviceList,0x529df067
GetReasonTitleFromReasonCode,0x96311330
GetRegisteredRawInputDevices,0xb4ffd02d
GetScrollBarInfo,0x34aa5e55
GetScrollInfo,0xfccdd5cb
GetScrollPos,0x1c068a47
GetScrollRange,0x6a09c1c2
GetSendMessageReceiver,0x361f6d66
GetShellWindow,0x21f0257
GetSubMenu,0xf7512eea
GetSysColor,0x402f6e2f
GetSysColorBrush,0x6b668bfa
GetSystemMenu,0xc0b3a632
GetSystemMetrics,0x5c64ea2
GetTabbedTextExtentA,0x38fbaffb
GetTabbedTextExtentW,0xcc2f1aaa
GetTaskmanWindow,0xde2b983f
GetThreadDesktop,0x8fa2391b
GetTitleBarInfo,0xe4d1fae0
GetTopLevelWindow,0xc9dfe600
GetTopWindow,0x1698a886
GetTouchInputInfo,0x9db2421e
GetUpdateRect,0x10bf7898
GetUpdateRgn,0x26efacf7
GetUpdatedClipboardFormats,0x8124f156
GetUserObjectInformationA,0xc0b90ec7
GetUserObjectInformationW,0x346dbb96
GetUserObjectSecurity,0xb726b665
GetWinStationInfo,0x874da10b
GetWindow,0xe15c7dcf
GetWindowCompositionAttribute,0xb91f55ef
GetWindowCompositionInfo,0xfb1190b0
GetWindowContextHelpId,0xfd9a351
GetWindowDC,0x58cfaf88
GetWindowDisplayAffinity,0xda8aef7b
GetWindowInfo,0xd8bf5b8c
GetWindowLongA,0x8199dd7e
GetWindowLongW,0x754d682f
GetWindowMinimizeRect,0xc086596e
GetWindowModuleFileName,0xc1545844
GetWindowModuleFileNameA,0xa2a94f5a
GetWindowModuleFileNameW,0x567dfa0b
GetWindowPlacement,0xa36cf491
GetWindowRect,0xa4e0595a
GetWindowRgn,0x7270590b
GetWindowRgnBox,0x7cd7668
GetWindowRgnEx,0x634a125a
GetWindowTextA,0xc7f07f09
GetWindowTextLengthA,0xb9d3b88d
GetWindowTextLengthW,0x4d070ddc
GetWindowTextW,0x3324ca58
GetWindowThreadProcessId,0xf8ee80ec
GetWindowWord,0xd0c71fca
GhostWindowFromHungWindow,0x794e890c
GrayStringA,0xb0d32aee
GrayStringW,0x44079fbf
HideCaret,0xef79dc38
HiliteMenuItem,0x331dc85c
HungWindowFromGhostWindow,0xbc5ad668
IMPGetIMEA,0x3c9203f9
IMPGetIMEW,0xc846b6a8
IMPQueryIMEA,0x8a63dd3b
IMPQueryIMEW,0x7eb7686a
IMPSetIMEA,0xaf03bb24
IMPSetIMEW,0x5bd70e75
ImpersonateDdeClientWindow,0xfd7c0c9f
InSendMessage,0x6f1342c
InSendMessageEx,0x8a8cc95b
InflateRect,0x7b915c87
InitializeLpkHooks,0x88df0dc8
InsertMenuA,0xe8cfc09
InsertMenuItemA,0xdba5f14f
InsertMenuItemW,0x2f71441e
InsertMenuW,0xfa584958
InternalGetWindowIcon,0x26d61c9e
InternalGetWindowText,0x78c99282
IntersectRect,0x1caceaa8
InvalidateRect,0x25d6042c
InvalidateRgn,0xfa3be2df
InvertRect,0xda2d4c19
IsCharAlphaA,0x8c5fd3a5
IsCharAlphaNumericA,0x4a6ac4ec
IsCharAlphaNumericW,0xbebe71bd
IsCharAlphaW,0x788b66f4
IsCharLowerA,0x838150d3
IsCharLowerW,0x7755e582
IsCharUpperA,0xd83f3b6a
IsCharUpperW,0x2ceb8e3b
IsChild,0xe4191c8b
IsClipboardFormatAvailable,0x6bae3e2e
IsDialogMessage,0xd282c883
IsDialogMessageA,0xa7baced9
IsDialogMessageW,0x536e7b88
IsDlgButtonChecked,0x6f2737ae
IsGUIThread,0x2a14e3cd
IsHungAppWindow,0x23f1e4c9
IsIconic,0x393d7b53
IsMenu,0xdb942aa9
IsProcessDPIAware,0x595f76ab
IsRectEmpty,0x5a9a9340
IsSETEnabled,0xa4bda4a5
IsServerSideWindow,0x977a0bad
IsThreadDesktopComposited,0x7558e0f4
IsTopLevelWindow,0xba43e2f8
IsTouchWindow,0xefb00196
IsWinEventHookInstalled,0x290e63f3
IsWindow,0xb3fa9151
IsWindowEnabled,0xc19f0c75
IsWindowInDestroy,0xa59196f4
IsWindowRedirectedForPrint,0xe49c1d46
IsWindowUnicode,0x42d70391
IsWindowVisible,0xebd65fa8
IsWow64Message,0x1ef01ce2
IsZoomed,0x49188291
KillTimer,0x2b79dd57
LoadAcceleratorsA,0xbe29c682
LoadAcceleratorsW,0x4afd73d3
LoadBitmapA,0xd600a46b
LoadBitmapW,0x22d4113a
LoadCursorA,0x34df7bb
LoadCursorFromFileA,0x318060c1
LoadCursorFromFileW,0xc554d590
LoadCursorW,0xf79942ea
LoadIconA,0xac9e8550
LoadIconW,0x584a3001
LoadImageA,0x19c84281
LoadImageW,0xed1cf7d0
LoadKeyboardLayoutA,0x22fc359d
LoadKeyboardLayoutEx,0x662cc04b
LoadKeyboardLayoutW,0xd62880cc
LoadLocalFonts,0xbfa1633c
LoadMenuA,0xd481dde1
LoadMenuIndirectA,0xe89dac11
LoadMenuIndirectW,0x1c491940
LoadMenuW,0x205568b0
LoadRemoteFonts,0xfda09b0b
LoadStringA,0xa61c8308
LoadStringW,0x52c83659
LockSetForegroundWindow,0x91ded18a
LockWindowStation,0xd5b73bd0
LockWindowUpdate,0xc943151c
LockWorkStation,0x87384a80
LogicalToPhysicalPoint,0x9927b071
LookupIconIdFromDirectory,0x6c546864
LookupIconIdFromDirectoryEx,0xd0f17b2c
MBToWCSEx,0x32ec73ea
MB_GetString,0x12d2f8f
MapDialogRect,0x6bd68623
MapVirtualKeyA,0x4774ecd7
MapVirtualKeyExA,0xc7288224
MapVirtualKeyExW,0x33fc3775
MapVirtualKeyW,0xb3a05986
MapWindowPoints,0x560b9116
MenuItemFromPoint,0x266f94d3
MenuWindowProcA,0x83afbb64
MenuWindowProcW,0x777b0e35
MessageBeep,0xf408b47e
MessageBoxA,0x572d5d8e
MessageBoxExA,0x1037f77a
MessageBoxExW,0xe4e3422b
MessageBoxIndirectA,0xf1d8ef23
MessageBoxIndirectW,0x50c5a72
MessageBoxTimeoutA,0x2ee4db8c
MessageBoxTimeoutW,0xda306edd
MessageBoxW,0xa3f9e8df
ModifyMenuA,0xe1967541
ModifyMenuW,0x1542c010
MonitorFromPoint,0x3fea1992
MonitorFromRect,0xf0666359
MonitorFromWindow,0xa96ea08e
MoveWindow,0x852f0c0e
MsgWaitForMultipleObjects,0xbf9066cc
MsgWaitForMultipleObjectsEx,0x5197b30e
NotifyOverlayWindow,0xa56bfd68
NotifyWinEvent,0xb148882f
OemKeyScan,0x7e13bb82
OemToCharA,0x4b1f03e1
OemToCharBuffA,0x4f2f155
OemToCharBuffW,0xf0264404
OemToCharW,0xbfcbb6b0
OffsetRect,0xa8d34ba
OpenClipboard,0xb44ddfca
OpenDesktopA,0xfa500c5f
OpenDesktopW,0xe84b90e
OpenIcon,0xe32ed13f
OpenInputDesktop,0x26a778e2
OpenThreadDesktop,0x89568eb3
OpenWindowStationA,0xe9c5bc1
OpenWindowStationW,0xfa48ee90
PackDDElParam,0xb18df159
PaintDesktop,0x1c0ddc3b
PaintMenuBar,0xf1483ff7
PaintMonitor,0xf479401a
PeekMessageA,0x54847d
PeekMessageW,0xf480312c
PhysicalToLogicalPoint,0x50b7fbcd
PostMessageA,0xbb32a0f6
PostMessageW,0x4fe615a7
PostQuitMessage,0x369744fb
PostThreadMessageA,0xf521aa1
PostThreadMessageW,0xfb86aff0
PrintWindow,0xf189156b
PrivateExtractIconExA,0xdf41ca1d
PrivateExtractIconExW,0x2b957f4c
PrivateExtractIconsA,0xf856b7b6
PrivateExtractIconsW,0xc8202e7
PrivateRegisterICSProc,0x6cbda785
PtInRect,0x10d609bc
QueryDisplayConfig,0xc1c2d0c8
QuerySendMessage,0x269ab392
RealChildWindowFromPoint,0x576b28fd
RealGetWindowClass,0xccaa9e4b
RealGetWindowClassA,0x321bac0d
RealGetWindowClassW,0xc6cf195c
ReasonCodeNeedsBugID,0xe37da0cc
ReasonCodeNeedsComment,0x4031f72
RecordShutdownReason,0x3b196f90
RedrawWindow,0x844b6417
RegisterClassA,0x25760ecd
RegisterClassExA,0x390199a9
RegisterClassExW,0xcdd52cf8
RegisterClassW,0xd1a2bb9c
RegisterClipboardFormatA,0xbf1ce861
RegisterClipboardFormatW,0x4bc85d30
RegisterDeviceNotificationA,0x107067f0
RegisterDeviceNotificationW,0xe4a4d2a1
RegisterErrorReportingDialog,0xe5c99585
RegisterFrostWindow,0x332c14c5
RegisterGhostWindow,0xc22eda24
RegisterHotKey,0x71349a12
RegisterLogonProcess,0xaec4f5f2
RegisterMessagePumpHook,0xd4616eb3
RegisterPowerSettingNotification,0xf95aac
RegisterRawInputDevices,0xf1e6d1cb
RegisterServicesProcess,0xfe9ead52
RegisterSessionPort,0x45cfaeb3
RegisterShellHookWindow,0x7e1839aa
RegisterSystemThread,0x725253d8
RegisterTasklist,0xbc4c5a2d
RegisterTouchWindow,0xf2cd6ce9
RegisterUserApiHook,0xcf81ab06
RegisterWindowMessageA,0x78b4dc30
RegisterWindowMessageW,0x8c606961
ReleaseCapture,0xbef67acf
ReleaseDC,0xde8da996
RemoveClipboardFormatListener,0x8d79d616
RemoveMenu,0xe552fde
RemovePropA,0x9bb79610
RemovePropW,0x6f632341
ReplyMessage,0x917b9388
ResolveDesktopForWOW,0x42b778f7
ReuseDDElParam,0xc50bdeb
ScreenToClient,0xaecdf0f2
ScrollChildren,0x7efac64f
ScrollDC,0x12a0d1b6
ScrollWindow,0x7eb86b57
ScrollWindowEx,0xbd935d4a
SendDlgItemMessageA,0x98e97429
SendDlgItemMessageW,0x6c3dc178
SendIMEMessageExA,0x6c4c6a0b
SendIMEMessageExW,0x9898df5a
SendInput,0xa2fa57f8
SendMessageA,0x509362ab
SendMessageCallbackA,0x8171b112
SendMessageCallbackW,0x75a50443
SendMessageTimeoutA,0x746df603
SendMessageTimeoutW,0x80b94352
SendMessageW,0xa447d7fa
SendNotifyMessageA,0xef7592c5
SendNotifyMessageW,0x1ba12794
SetActiveWindow,0xd9adc55c
SetCapture,0x56684ebb
SetCaretBlinkTime,0xbc473fbe
SetCaretPos,0x2e39cf19
SetClassLongA,0x51fbc4ea
SetClassLongW,0xa52f71bb
SetClassWord,0xd2c87c2f
SetClipboardData,0x2fdda35e
SetClipboardViewer,0x2df3731
SetCursor,0x5eebfde1
SetCursorContents,0xfcff972c
SetCursorPos,0x867ebe85
SetDebugErrorLevel,0x9851aacd
SetDeskWallpaper,0xbd382984
SetDisplayConfig,0x6b1420bf
SetDlgItemInt,0xb8f5b641
SetDlgItemTextA,0x865a2255
SetDlgItemTextW,0x728e9704
SetDoubleClickTime,0xf1c6f98e
SetFocus,0x92959529
SetForegroundWindow,0xa753efcf
SetGestureConfig,0x881695d2
SetInternalWindowPos,0x39877ad1
SetKeyboardState,0xe6e11522
SetLastErrorEx,0x89299cc5
SetLayeredWindowAttributes,0xf9094c10
SetMagnificationDesktopColorEffect,0xfedf3507
SetMagnificationDesktopMagnification,0x1c2917a1
SetMagnificationLensCtxInformation,0x7590079e
SetMenu,0x2749be03
SetMenuContextHelpId,0x5beb299
SetMenuDefaultItem,0xd2e66cb8
SetMenuInfo,0x327fa3ba
SetMenuItemBitmaps,0x7a326a09
SetMenuItemInfoA,0xc1f3b7de
SetMenuItemInfoW,0x3527028f
SetMessageExtraInfo,0x5222f60f
SetMessageQueue,0x136cdcc8
SetMirrorRendering,0xd1918d20
SetParent,0xa61af720
SetPhysicalCursorPos,0xe0a51066
SetProcessDPIAware,0xcf411b9f
SetProcessDefaultLayout,0xfbabdb12
SetProcessWindowStation,0xea22b608
SetProgmanWindow,0xe9d2093e
SetPropA,0x63fc24e8
SetPropW,0x972891b9
SetRect,0xed9ab711
SetRectEmpty,0x6f776a56
SetScrollInfo,0x88731987
SetScrollPos,0x13185cc4
SetScrollRange,0x151772b5
SetShellWindow,0x7d01b120
SetShellWindowEx,0xbbeb8a08
SetSysColors,0xbf810bbf
SetSysColorsTemp,0x9b639cce
SetSystemCursor,0x45c47fd3
SetSystemMenu,0xb40d6a7e
SetTaskmanWindow,0xec3dea26
SetThreadDesktop,0xbdb44b02
SetTimer,0x9a8501da
SetUserObjectInformationA,0x63136352
SetUserObjectInformationW,0x97c7d603
SetUserObjectSecurity,0xee3ba032
SetWinEventHook,0xaa66f348
SetWindowCompositionAttribute,0x68b9ba3b
SetWindowContextHelpId,0xfa8f7a10
SetWindowDisplayAffinity,0xcce70e19
SetWindowLongA,0xfe876e09
SetWindowLongW,0xa53db58
SetWindowPlacement,0x86677f8f
SetWindowPos,0xd535bd37
SetWindowRgn,0x7d6e8f88
SetWindowRgnEx,0x1c54a12d
SetWindowStationUser,0x9fc1ff27
SetWindowTextA,0xb8eecc7e
SetWindowTextW,0x4c3a792f
SetWindowWord,0xa479d386
SetWindowsHookA,0xf5f21dd8
SetWindowsHookExA,0x8a0aeee7
SetWindowsHookExW,0x7ede5bb6
SetWindowsHookW,0x126a889
SfmDxBindSwapChain,0xab14a6d6
SfmDxGetSwapChainStats,0x1527c28d
SfmDxOpenSwapChain,0x498a0648
SfmDxQuerySwapChainBindingStatus,0xf238ab77
SfmDxReleaseSwapChain,0x541b8ccb
SfmDxReportPendingBindingsToDwm,0x2df9fd5c
SfmDxSetSwapChainBindingStatus,0xd71daece
SfmDxSetSwapChainStats,0x717e7c3f
ShowCaret,0x415ff760
ShowCursor,0x507e428
ShowOwnedPopups,0x644e2f48
ShowScrollBar,0x49fc9c1d
ShowStartGlass,0x44bfcc9f
ShowSystemCursor,0xe293fa8d
ShowWindow,0x4b9c777b
ShowWindowAsync,0x31b03223
ShutdownBlockReasonCreate,0x4acddad
ShutdownBlockReasonDestroy,0xfec90887
ShutdownBlockReasonQuery,0xe03809b1
SoftModalMessageBox,0x8be1fedf
SoundSentry,0xcd8219e5
SubtractRect,0xb03e5f52
SwapMouseButton,0xc0876610
SwitchDesktop,0x28d1d30
SwitchDesktopWithFade,0x8d17384c
SwitchToThisWindow,0x15783955
SystemParametersInfoA,0xa4184065
SystemParametersInfoW,0x50ccf534
TabbedTextOutA,0xfeed8491
TabbedTextOutW,0xa3931c0
TileChildWindows,0xaeb3683c
TileWindows,0x1d788fe6
ToAscii,0x658dadb5
ToAsciiEx,0xa3dcb094
ToUnicode,0x411ce441
ToUnicodeEx,0xdc0c4988
TrackMouseEvent,0x92b18271
TrackPopupMenu,0xafcdce11
TrackPopupMenuEx,0xbd0c33db
TranslateAccelerator,0x43edd317
TranslateAcceleratorA,0x5049f69f
TranslateAcceleratorW,0xa49d43ce
TranslateMDISysAccel,0x5633390
TranslateMessage,0x5dd9ce14
TranslateMessageEx,0xc07b358a
UnhookWinEvent,0xdad07d28
UnhookWindowsHook,0x5da5435
UnhookWindowsHookEx,0x5c3e0230
UnionRect,0xec839c28
UnloadKeyboardLayout,0xc584efa7
UnlockWindowStation,0x76d5b1b9
UnpackDDElParam,0x200c7fd9
UnregisterClassA,0xc85f0c63
UnregisterClassW,0x3c8bb932
UnregisterDeviceNotification,0x14ed4a9c
UnregisterHotKey,0x9c1d98bc
UnregisterMessagePumpHook,0x4add44a3
UnregisterPowerSettingNotification,0x43634a4
UnregisterSessionPort,0xfc9db701
UnregisterTouchWindow,0x4b9f755b
UnregisterUserApiHook,0x76d3b2b4
UpdateLayeredWindow,0x4276eea4
UpdateLayeredWindowIndirect,0x9b7c5433
UpdatePerUserSystemParameters,0x6f3723df
UpdateWindow,0x7e25290d
UpdateWindowTransform,0x4e98e7ae
User32InitializeImmEntryTable,0x1ab65b9
UserClientDllInitialize,0xb2be06fc
UserHandleGrantAccess,0x939ef537
UserLpkPSMTextOut,0x1721c32f
UserLpkTabbedTextOut,0xec240a1a
UserRealizePalette,0xb4e3e7de
UserRegisterWowHandlers,0xf2152c7d
VRipOutput,0x52582c39
VTagOutput,0x50deec46
ValidateRect,0x8c73be23
ValidateRgn,0xe32fbe33
VkKeyScanA,0xed721b3e
VkKeyScanExA,0x6b4d0738
VkKeyScanExW,0x9f99b269
VkKeyScanW,0x19a6ae6f
WCSToMBEx,0xd83f48
WINNLSEnableIME,0x68651d4c
WINNLSGetEnableStatus,0x5f0797f4
WINNLSGetIMEHotkey,0xfd3602f6
WaitForInputIdle,0xc5016ecb
WaitMessage,0x3891680d
WinHelpA,0x1d436ca7
WinHelpW,0xe997d9f6
WindowFromDC,0xf4931a5b
WindowFromPhysicalPoint,0x41b44c5b
WindowFromPoint,0xd21702f5
_UserTestTokenForInteractive,0xe9a88475
gSharedInfo,0xbe324396
gapfnScSendMessage,0x742bda29
keybd_event,0x9edf9282
mouse_event,0x911a011d
wsprintfA,0xd4c9b887
wsprintfW,0x201d0dd6
wvsprintfA,0xd2a44efd
wvsprintfW,0x2670fbac
# C:\Windows\System32\wininet.dll
CommitUrlCacheEntryA,0xf96e716
CommitUrlCacheEntryW,0xfb425247
CreateMD5SSOHash,0xaf5ed77d
CreateUrlCacheContainerA,0xca69e92a
CreateUrlCacheContainerW,0x3ebd5c7b
CreateUrlCacheEntryA,0xbb42b21e
CreateUrlCacheEntryW,0x4f96074f
CreateUrlCacheGroup,0x7eb467
DeleteIE3Cache,0x9b54d77f
DeleteUrlCacheContainerA,0x302886c4
DeleteUrlCacheContainerW,0xc4fc3395
DeleteUrlCacheEntry,0x76ab78bf
DeleteUrlCacheEntryA,0x88719bee
DeleteUrlCacheEntryW,0x7ca52ebf
DeleteUrlCacheGroup,0x304aa10a
DeleteWpadCacheForNetworks,0x9bbc37bd
DetectAutoProxyUrl,0xc23d1409
DispatchAPICall,0x685a8545
DllInstall,0x34d35373
FindCloseUrlCache,0x5781f9a1
FindFirstUrlCacheContainerA,0xe4392b62
FindFirstUrlCacheContainerW,0x10ed9e33
FindFirstUrlCacheEntryA,0xd2f4085
FindFirstUrlCacheEntryExA,0x90c5186a
FindFirstUrlCacheEntryExW,0x6411ad3b
FindFirstUrlCacheEntryW,0xf9fbf5d4
FindFirstUrlCacheGroup,0xba11258
FindNextUrlCacheContainerA,0x9a48a73d
FindNextUrlCacheContainerW,0x6e9c126c
FindNextUrlCacheEntryA,0xd6111eb4
FindNextUrlCacheEntryExA,0xda4bb815
FindNextUrlCacheEntryExW,0x2e9f0d44
FindNextUrlCacheEntryW,0x22c5abe5
FindNextUrlCacheGroup,0x8e36f572
ForceNexusLookup,0x8e25497
ForceNexusLookupExW,0xf37614e9
FreeUrlCacheSpaceA,0x68e85fb3
FreeUrlCacheSpaceW,0x9c3ceae2
FtpCommandA,0x94c67be4
FtpCommandW,0x6012ceb5
FtpCreateDirectoryA,0xc15e5e91
FtpCreateDirectoryW,0x358aebc0
FtpDeleteFileA,0xccdb8841
FtpDeleteFileW,0x380f3d10
FtpFindFirstFileA,0x26c6aa7a
FtpFindFirstFileW,0xd2121f2b
FtpGetCurrentDirectoryA,0xcda202e0
FtpGetCurrentDirectoryW,0x3976b7b1
FtpGetFileA,0xf91faad6
FtpGetFileEx,0x87f9bbcc
FtpGetFileSize,0xfabba2ef
FtpGetFileW,0xdcb1f87
FtpOpenFileA,0x9333e978
FtpOpenFileW,0x67e75c29
FtpPutFileA,0xe8bf0e2a
FtpPutFileEx,0x33e3a55f
FtpPutFileW,0x1c6bbb7b
FtpRemoveDirectoryA,0x73f6edd2
FtpRemoveDirectoryW,0x87225883
FtpRenameFileA,0xd26279a8
FtpRenameFileW,0x26b6ccf9
FtpSetCurrentDirectoryA,0x6389429c
FtpSetCurrentDirectoryW,0x975df7cd
GetUrlCacheConfigInfoA,0xd96e3e5
GetUrlCacheConfigInfoW,0xf94256b4
GetUrlCacheEntryInfoA,0xd3a9b990
GetUrlCacheEntryInfoExA,0x63116a40
GetUrlCacheEntryInfoExW,0x97c5df11
GetUrlCacheEntryInfoW,0x277d0cc1
GetUrlCacheGroupAttributeA,0xbfd36d7e
GetUrlCacheGroupAttributeW,0x4b07d82f
GetUrlCacheHeaderData,0x6e2ac3bc
GopherCreateLocatorA,0xff529781
GopherCreateLocatorW,0xb8622d0
GopherFindFirstFileA,0x5a758a87
GopherFindFirstFileW,0xaea13fd6
GopherGetAttributeA,0xf3bb9bc3
GopherGetAttributeW,0x76f2e92
GopherGetLocatorTypeA,0xf90e5aa3
GopherGetLocatorTypeW,0xddaeff2
GopherOpenFileA,0x94ffdc1c
GopherOpenFileW,0x602b694d
HttpAddRequestHeadersA,0x16438a20
HttpAddRequestHeadersW,0xe2973f71
HttpCheckDavCompliance,0xdefb70cc
HttpEndRequestA,0x39dd748d
HttpEndRequestW,0xcd09c1dc
HttpOpenRequestA,0x447d086b
HttpOpenRequestW,0xb0a9bd3a
HttpQueryInfoA,0x2b53da6
HttpQueryInfoW,0xf66188f7
HttpSendRequestA,0xff00b1f6
HttpSendRequestExA,0x5e6d02fa
HttpSendRequestExW,0xaab9b7ab
HttpSendRequestW,0xbd404a7
IncrementUrlCacheHeaderData,0x37d040b8
InternetAlgIdToStringA,0xf053a0ab
InternetAlgIdToStringW,0x48715fa
InternetAttemptConnect,0xe30ce072
InternetAutodial,0x1ba83196
InternetAutodialCallback,0x850b30f0
InternetAutodialHangup,0xad65cf56
InternetCanonicalizeUrlA,0x83246301
InternetCanonicalizeUrlW,0x77f0d650
InternetCheckConnectionA,0x7928ecb4
InternetCheckConnectionW,0x8dfc59e5
InternetClearAllPerSiteCookieDecisions,0x1a527b80
InternetCloseHandle,0xe5191d24
InternetCombineUrlA,0x709ed138
InternetCombineUrlW,0x844a6469
InternetConfirmZoneCrossing,0x30e01a3f
InternetConfirmZoneCrossingA,0x658f53ac
InternetConfirmZoneCrossingW,0x915be6fd
InternetConnectA,0xc24fa5f4
InternetConnectW,0x369b10a5
InternetCrackUrlA,0x8a749fa7
InternetCrackUrlW,0x7ea02af6
InternetCreateUrlA,0xd0e28856
InternetCreateUrlW,0x24363d07
InternetDial,0x37ee26da
InternetDialA,0xb5e84b67
InternetDialW,0x413cfe36
InternetEnumPerSiteCookieDecisionA,0x688b4e3d
InternetEnumPerSiteCookieDecisionW,0x9c5ffb6c
InternetErrorDlg,0xeb8798ca
InternetFindNextFileA,0xfac431ef
InternetFindNextFileW,0xe1084be
InternetFortezzaCommand,0x8f6a131b
InternetGetCertByURL,0x5a4dfa95
InternetGetCertByURLA,0x53e6b4ba
InternetGetConnectedState,0xf2e5fc0c
InternetGetConnectedStateEx,0x8ab7536f
InternetGetConnectedStateExA,0xe5e5511
InternetGetConnectedStateExW,0xfa8ae040
InternetGetCookieA,0xb7f8c27
InternetGetCookieExA,0x9e264eca
InternetGetCookieExW,0x6af2fb9b
InternetGetCookieW,0xffab3976
InternetGetLastResponseInfoA,0xeaafa993
InternetGetLastResponseInfoW,0x1e7b1cc2
InternetGetPerSiteCookieDecisionA,0x4b4ed16b
InternetGetPerSiteCookieDecisionW,0xbf9a643a
InternetGetSecurityInfoByURL,0xb8865363
InternetGetSecurityInfoByURLA,0x7da283a
InternetGetSecurityInfoByURLW,0xf30e9d6b
InternetGoOnline,0x7644a9cb
InternetGoOnlineA,0xdf19c11a
InternetGoOnlineW,0x2bcd744b
InternetHangUp,0x6c4e2159
InternetInitializeAutoProxyDll,0x81313f1
InternetLockRequestFile,0xdbb0560f
InternetOpenA,0xda16a83d
InternetOpenUrlA,0x16505e0
InternetOpenUrlW,0xf5b1b0b1
InternetOpenW,0x2ec21d6c
InternetQueryDataAvailable,0x1af971e4
InternetQueryFortezzaStatus,0x32b5c436
InternetQueryOptionA,0xc54f9558
InternetQueryOptionW,0x319b2009
InternetReadFile,0x6cc098f5
InternetReadFileExA,0xfede6734
InternetReadFileExW,0xa0ad265
InternetSecurityProtocolToStringA,0x99bf0483
InternetSecurityProtocolToStringW,0x6d6bb1d2
InternetSetCookieA,0x253aadb5
InternetSetCookieExA,0x91389849
InternetSetCookieExW,0x65ec2d18
InternetSetCookieW,0xd1ee18e4
InternetSetDialState,0xd2ca62de
InternetSetDialStateA,0xb260ab3a
InternetSetDialStateW,0x46b41e6b
InternetSetFilePointer,0xa7fa3f27
InternetSetOptionA,0x4a5abcee
InternetSetOptionExA,0xa2c75344
InternetSetOptionExW,0x5613e615
InternetSetOptionW,0xbe8e09bf
InternetSetPerSiteCookieDecisionA,0xe8e4bcfe
InternetSetPerSiteCookieDecisionW,0x1c3009af
InternetSetStatusCallback,0x354fd593
InternetSetStatusCallbackA,0xbaea13a0
InternetSetStatusCallbackW,0x4e3ea6f1
InternetShowSecurityInfoByURL,0x23a43280
InternetShowSecurityInfoByURLA,0x3e42b999
InternetShowSecurityInfoByURLW,0xca960cc8
InternetTimeFromSystemTime,0xaa9eb7ef
InternetTimeFromSystemTimeA,0xe3c6ffd5
InternetTimeFromSystemTimeW,0x17124a84
InternetTimeToSystemTime,0x94b88785
InternetTimeToSystemTimeA,0x4e9f51a3
InternetTimeToSystemTimeW,0xba4be4f2
InternetUnlockRequestFile,0xd2c42193
InternetWriteFile,0x87881ece
InternetWriteFileExA,0xc33e9bc1
InternetWriteFileExW,0x37ea2e90
IsHostInProxyBypassList,0x3a8be6b9
IsUrlCacheEntryExpiredA,0x9c85b5fb
IsUrlCacheEntryExpiredW,0x685100aa
LoadUrlCacheContent,0x62cb8202
ParseX509EncodedCertificateForListBoxEntry,0xe1966569
PrivacyGetZonePreferenceW,0x33e35ffb
PrivacySetZonePreferenceW,0x16e8d4e5
ReadUrlCacheEntryStream,0xb9ff2a1b
ReadUrlCacheEntryStreamEx,0xe084eb02
RegisterUrlCacheNotification,0x7a7e6243
ResumeSuspendedDownload,0xdb9a2700
RetrieveUrlCacheEntryFileA,0xca9c5785
RetrieveUrlCacheEntryFileW,0x3e48e2d4
RetrieveUrlCacheEntryStreamA,0x4e99d9f9
RetrieveUrlCacheEntryStreamW,0xba4d6ca8
RunOnceUrlCache,0x58c7f3da
SetUrlCacheConfigInfoA,0xf8c03aa4
SetUrlCacheConfigInfoW,0xc148ff5
SetUrlCacheEntryGroup,0xc16938ef
SetUrlCacheEntryGroupA,0xe3ad085a
SetUrlCacheEntryGroupW,0x1779bd0b
SetUrlCacheEntryInfoA,0x8ab4afc7
SetUrlCacheEntryInfoW,0x7e601a96
SetUrlCacheGroupAttributeA,0x3f15a0d8
SetUrlCacheGroupAttributeW,0xcbc11589
SetUrlCacheHeaderData,0x3737d5eb
ShowCertificate,0x42659fd2
ShowClientAuthCerts,0xee177920
ShowSecurityInfo,0xa904670c
ShowX509EncodedCertificate,0xce7d2258
UnlockUrlCacheEntryFile,0xcab5aa0f
UnlockUrlCacheEntryFileA,0x43ac36b0
UnlockUrlCacheEntryFileW,0xb77883e1
UnlockUrlCacheEntryStream,0xc40a29c7
UpdateUrlCacheContentPath,0x8320874f
UrlZonesDetach,0x8bde27e6
_GetFileExtensionFromUrl,0x1173045e
# C:\Windows\System32\ws2_32.dll
FreeAddrInfoEx,0xfcf80a5c
FreeAddrInfoExW,0x452cce0f
FreeAddrInfoW,0xbd51214d
GetAddrInfoExA,0xe75925bb
GetAddrInfoExW,0x138d90ea
GetAddrInfoW,0x907e4414
GetNameInfoW,0x8c6cf251
InetNtopW,0x8241dfb1
InetPtonW,0x89d0c98d
SetAddrInfoExA,0x984796cc
SetAddrInfoExW,0x6c93239d
WEP,0x70d70b93
WPUCompleteOverlappedRequest,0xc4b90dff
WSAAccept,0xcca1fb58
WSAAddressToStringA,0xaf1f2a36
WSAAddressToStringW,0x5bcb9f67
WSAAdvertiseProvider,0x5b43cea0
WSAAsyncGetHostByAddr,0x278322ac
WSAAsyncGetHostByName,0x2b3ace9f
WSAAsyncGetProtoByName,0xe9945752
WSAAsyncGetProtoByNumber,0xaf5a8df
WSAAsyncGetServByName,0x3a6f2fa9
WSAAsyncGetServByPort,0x27dd0c63
WSAAsyncSelect,0x58e09f24
WSACancelAsyncRequest,0x60bd2473
WSACancelBlockingCall,0x14b31e3
WSACleanup,0x8e3398bc
WSACloseEvent,0x584bc39d
WSAConnect,0x30b4557a
WSAConnectByList,0x2e1f5201
WSAConnectByNameA,0x5ee567aa
WSAConnectByNameW,0xaa31d2fb
WSACreateEvent,0x470b4e50
WSADuplicateSocketA,0x7194c6fc
WSADuplicateSocketW,0x854073ad
WSAEnumNameSpaceProvidersA,0x94853751
WSAEnumNameSpaceProvidersExA,0xbbf06544
WSAEnumNameSpaceProvidersExW,0x4f24d015
WSAEnumNameSpaceProvidersW,0x60518200
WSAEnumNetworkEvents,0x81b8c2ed
WSAEnumProtocolsA,0x5181dad1
WSAEnumProtocolsW,0xa5556f80
WSAEventSelect,0xe69d34c7
WSAGetLastError,0x500abe7f
WSAGetOverlappedResult,0x878cbd66
WSAGetQOSByName,0x8d4e5ee3
WSAGetServiceClassInfoA,0xc1b99b0f
WSAGetServiceClassInfoW,0x356d2e5e
WSAGetServiceClassNameByClassIdA,0xd2e13aaf
WSAGetServiceClassNameByClassIdW,0x26358ffe
WSAHtonl,0x9cd7cc51
WSAHtons,0x11dfc1a4
WSAInstallServiceClassA,0x2a1ef489
WSAInstallServiceClassW,0xdeca41d8
WSAIoctl,0x9f9836c0
WSAIsBlocking,0xf388b6e
WSAJoinLeaf,0x2a7b5616
WSALookupServiceBeginA,0xa963d3b3
WSALookupServiceBeginW,0x5db766e2
WSALookupServiceEnd,0x9b1de1f3
WSALookupServiceNextA,0x5620c882
WSALookupServiceNextW,0xa2f47dd3
WSANSPIoctl,0xf00c41d3
WSANtohl,0x45cd9e77
WSANtohs,0xc8c59382
WSAPoll,0x915d8980
WSAProviderCompleteAsyncCall,0x49e065a1
WSAProviderConfigChange,0xd78f4387
WSARecv,0x4c392168
WSARecvDisconnect,0x1f4cd7e
WSARecvFrom,0xafdb7d74
WSARemoveServiceClass,0x9aeefddb
WSAResetEvent,0xdb14c3be
WSASend,0xb2924908
WSASendDisconnect,0xf4ce50ec
WSASendMsg,0x616e4e61
WSASendTo,0x85da37c8
WSASetBlockingHook,0xaaedcfd
WSASetEvent,0xf11594a
WSASetLastError,0x5f1468fc
WSASetServiceA,0xd09753a4
WSASetServiceW,0x2443e6f5
WSASocketA,0xcb14bd82
WSASocketW,0x3fc008d3
WSAStartup,0xa0f5fc93
WSAStringToAddressA,0xdb74242b
WSAStringToAddressW,0x2fa0917a
WSAUnadvertiseProvider,0x42677db4
WSAUnhookBlockingHook,0x36e09203
WSAWaitForMultipleEvents,0x38911d97
WSApSetPostRoutine,0x4267128c
WSCDeinstallProvider,0x46d0ebff
WSCEnableNSProvider,0xf3f8b2ac
WSCEnumProtocols,0xb1de5ffb
WSCGetApplicationCategory,0xead12055
WSCGetProviderInfo,0x370064ac
WSCGetProviderPath,0xf7dddef4
WSCInstallNameSpace,0xba396d6b
WSCInstallNameSpaceEx,0x27034501
WSCInstallProvider,0x39db013b
WSCInstallProviderAndChains,0xa967c4f6
WSCSetApplicationCategory,0x1f87f914
WSCSetProviderInfo,0xf91e9e80
WSCUnInstallNameSpace,0x450be5b6
WSCUpdateProvider,0xdde9f4bc
WSCWriteNameSpaceOrder,0x2023891e
WSCWriteProviderOrder,0x968c3740
WahCloseApcHelper,0xf41352b4
WahCloseHandleHelper,0x72873689
WahCloseNotificationHandleHelper,0x6e7f7679
WahCloseSocketHandle,0xbf6dc724
WahCloseThread,0x15f2c9f5
WahCompleteRequest,0xf152e86b
WahCreateHandleContextTable,0xf646dddd
WahCreateNotificationHandle,0xeb146111
WahCreateSocketHandle,0xcc04acb0
WahDestroyHandleContextTable,0xef8fc287
WahDisableNonIFSHandleSupport,0x7805506a
WahEnableNonIFSHandleSupport,0xa7d9cd87
WahEnumerateHandleContexts,0xecc3836f
WahInsertHandleContext,0xb8e0d671
WahNotifyAllProcesses,0x25095a20
WahOpenApcHelper,0x23feb00a
WahOpenCurrentThread,0xa1a651b6
WahOpenHandleHelper,0xfb4eaef
WahOpenNotificationHandleHelper,0x2e7dd854
WahQueueUserApc,0x5c5007b6
WahReferenceContextByHandle,0x3e2d73a7
WahRemoveHandleContext,0x2f856687
WahWaitForNotification,0xd1dc1369
WahWriteLSPEvent,0xbfd1ed67
__WSAFDIsSet,0x953f8f5c
accept,0xb320ed34
bind,0x46ccf353
closesocket,0xa5c6d777
connect,0x74cff91f
freeaddrinfo,0xa2cc3711
getaddrinfo,0x11ebb7c1
gethostbyaddr,0x3bcca991
gethostbyname,0x377545a2
gethostname,0x89a70c2
getnameinfo,0x6f3c9090
getpeername,0x597b1134
getprotobyname,0x1802e858
getprotobynumber,0xabc41fde
getservbyname,0x2620a494
getservbyport,0x3b92875e
getsockname,0xc82d5f77
getsockopt,0xc3146696
htonl,0x77cc1b1d
htons,0xfac416e8
inet_addr,0x5308a87e
inet_ntoa,0x7007834d
inet_ntop,0x1ab7a3bf
inet_pton,0x507ebe70
ioctlsocket,0xd5378b2e
listen,0xc22467fd
ntohl,0xaed6493b
ntohs,0x23de44ce
recv,0x59d852ad
recvfrom,0x32753c31
select,0x4bf2eac0
send,0xa7733acd
sendto,0x6fdf0506
setsockopt,0xed514704
shutdown,0x95a2dec2
socket,0x5e568bb
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment