Skip to content

Instantly share code, notes, and snippets.

@jgru
Last active January 11, 2022 15:55
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save jgru/c58851bde4ee4778d83c84babb2f69d1 to your computer and use it in GitHub Desktop.
Save jgru/c58851bde4ee4778d83c84babb2f69d1 to your computer and use it in GitHub Desktop.
BlackMatterApiHashing
{"dll": "WININET.dll", "name": "AppCacheCheckManifest", "hash": 1804845856}
{"dll": "WININET.dll", "name": "AppCacheCloseHandle", "hash": 2274107226}
{"dll": "WININET.dll", "name": "AppCacheDeleteGroup", "hash": 3495578475}
{"dll": "WININET.dll", "name": "AppCacheDeleteIEGroup", "hash": 392087648}
{"dll": "WININET.dll", "name": "AppCacheDuplicateHandle", "hash": 1931265838}
{"dll": "WININET.dll", "name": "AppCacheFinalize", "hash": 1991680693}
{"dll": "WININET.dll", "name": "AppCacheFreeDownloadList", "hash": 1521206006}
{"dll": "WININET.dll", "name": "AppCacheFreeGroupList", "hash": 2586641796}
{"dll": "WININET.dll", "name": "AppCacheFreeIESpace", "hash": 4085639572}
{"dll": "WININET.dll", "name": "AppCacheFreeSpace", "hash": 1877222408}
{"dll": "WININET.dll", "name": "AppCacheGetDownloadList", "hash": 1476579253}
{"dll": "WININET.dll", "name": "AppCacheGetFallbackUrl", "hash": 3918185353}
{"dll": "WININET.dll", "name": "AppCacheGetGroupList", "hash": 1169384707}
{"dll": "WININET.dll", "name": "AppCacheGetIEGroupList", "hash": 2552081769}
{"dll": "WININET.dll", "name": "AppCacheGetInfo", "hash": 3622645204}
{"dll": "WININET.dll", "name": "AppCacheGetManifestUrl", "hash": 3869860881}
{"dll": "WININET.dll", "name": "AppCacheLookup", "hash": 3927854163}
{"dll": "WININET.dll", "name": "CommitUrlCacheEntryA", "hash": 3504503519}
{"dll": "WININET.dll", "name": "CommitUrlCacheEntryBinaryBlob", "hash": 515280549}
{"dll": "WININET.dll", "name": "CommitUrlCacheEntryW", "hash": 3516037855}
{"dll": "WININET.dll", "name": "CreateMD5SSOHash", "hash": 3831835477}
{"dll": "WININET.dll", "name": "CreateUrlCacheContainerA", "hash": 498525123}
{"dll": "WININET.dll", "name": "CreateUrlCacheContainerW", "hash": 510059459}
{"dll": "WININET.dll", "name": "CreateUrlCacheEntryA", "hash": 4008542333}
{"dll": "WININET.dll", "name": "CreateUrlCacheEntryExW", "hash": 3323477371}
{"dll": "WININET.dll", "name": "CreateUrlCacheEntryW", "hash": 4020076669}
{"dll": "WININET.dll", "name": "CreateUrlCacheGroup", "hash": 2781347421}
{"dll": "WININET.dll", "name": "DeleteIE3Cache", "hash": 1965392066}
{"dll": "WININET.dll", "name": "DeleteUrlCacheContainerA", "hash": 471393503}
{"dll": "WININET.dll", "name": "DeleteUrlCacheContainerW", "hash": 482927839}
{"dll": "WININET.dll", "name": "DeleteUrlCacheEntry", "hash": 2899558356}
{"dll": "WININET.dll", "name": "DeleteUrlCacheEntryA", "hash": 11363998}
{"dll": "WININET.dll", "name": "DeleteUrlCacheEntryW", "hash": 22898334}
{"dll": "WININET.dll", "name": "DeleteUrlCacheGroup", "hash": 2727084181}
{"dll": "WININET.dll", "name": "DeleteWpadCacheForNetworks", "hash": 2000223544}
{"dll": "WININET.dll", "name": "DetectAutoProxyUrl", "hash": 3162042700}
{"dll": "WININET.dll", "name": "DispatchAPICall", "hash": 3791686995}
{"dll": "WININET.dll", "name": "DllCanUnloadNow", "hash": 1062616238}
{"dll": "WININET.dll", "name": "DllGetClassObject", "hash": 985050873}
{"dll": "WININET.dll", "name": "DllInstall", "hash": 2773332540}
{"dll": "WININET.dll", "name": "DllRegisterServer", "hash": 2399400588}
{"dll": "WININET.dll", "name": "DllUnregisterServer", "hash": 4227778879}
{"dll": "WININET.dll", "name": "FindCloseUrlCache", "hash": 2282206107}
{"dll": "WININET.dll", "name": "FindFirstUrlCacheContainerA", "hash": 1576668705}
{"dll": "WININET.dll", "name": "FindFirstUrlCacheContainerW", "hash": 1588203041}
{"dll": "WININET.dll", "name": "FindFirstUrlCacheEntryA", "hash": 2496758960}
{"dll": "WININET.dll", "name": "FindFirstUrlCacheEntryExA", "hash": 1047087653}
{"dll": "WININET.dll", "name": "FindFirstUrlCacheEntryExW", "hash": 1058621989}
{"dll": "WININET.dll", "name": "FindFirstUrlCacheEntryW", "hash": 2508293296}
{"dll": "WININET.dll", "name": "FindFirstUrlCacheGroup", "hash": 642667290}
{"dll": "WININET.dll", "name": "FindNextUrlCacheContainerA", "hash": 3861142220}
{"dll": "WININET.dll", "name": "FindNextUrlCacheContainerW", "hash": 3872676556}
{"dll": "WININET.dll", "name": "FindNextUrlCacheEntryA", "hash": 1602881365}
{"dll": "WININET.dll", "name": "FindNextUrlCacheEntryExA", "hash": 3968463703}
{"dll": "WININET.dll", "name": "FindNextUrlCacheEntryExW", "hash": 3979998039}
{"dll": "WININET.dll", "name": "FindNextUrlCacheEntryW", "hash": 1614415701}
{"dll": "WININET.dll", "name": "FindNextUrlCacheGroup", "hash": 916647025}
{"dll": "WININET.dll", "name": "ForceNexusLookup", "hash": 3647107835}
{"dll": "WININET.dll", "name": "ForceNexusLookupExW", "hash": 2221597414}
{"dll": "WININET.dll", "name": "FreeUrlCacheSpaceA", "hash": 767285116}
{"dll": "WININET.dll", "name": "FreeUrlCacheSpaceW", "hash": 778819452}
{"dll": "WININET.dll", "name": "FtpCommandA", "hash": 299452556}
{"dll": "WININET.dll", "name": "FtpCommandW", "hash": 310986892}
{"dll": "WININET.dll", "name": "FtpCreateDirectoryA", "hash": 1067193740}
{"dll": "WININET.dll", "name": "FtpCreateDirectoryW", "hash": 1078728076}
{"dll": "WININET.dll", "name": "FtpDeleteFileA", "hash": 1779189280}
{"dll": "WININET.dll", "name": "FtpDeleteFileW", "hash": 1790723616}
{"dll": "WININET.dll", "name": "FtpFindFirstFileA", "hash": 1224530706}
{"dll": "WININET.dll", "name": "FtpFindFirstFileW", "hash": 1236065042}
{"dll": "WININET.dll", "name": "FtpGetCurrentDirectoryA", "hash": 1273959806}
{"dll": "WININET.dll", "name": "FtpGetCurrentDirectoryW", "hash": 1285494142}
{"dll": "WININET.dll", "name": "FtpGetFileA", "hash": 2448803704}
{"dll": "WININET.dll", "name": "FtpGetFileEx", "hash": 1065652398}
{"dll": "WININET.dll", "name": "FtpGetFileSize", "hash": 3326945807}
{"dll": "WININET.dll", "name": "FtpGetFileW", "hash": 2460338040}
{"dll": "WININET.dll", "name": "FtpOpenFileA", "hash": 3614222012}
{"dll": "WININET.dll", "name": "FtpOpenFileW", "hash": 3625756348}
{"dll": "WININET.dll", "name": "FtpPutFileA", "hash": 2599799160}
{"dll": "WININET.dll", "name": "FtpPutFileEx", "hash": 1334106286}
{"dll": "WININET.dll", "name": "FtpPutFileW", "hash": 2611333496}
{"dll": "WININET.dll", "name": "FtpRemoveDirectoryA", "hash": 2796238250}
{"dll": "WININET.dll", "name": "FtpRemoveDirectoryW", "hash": 2807772586}
{"dll": "WININET.dll", "name": "FtpRenameFileA", "hash": 1713919296}
{"dll": "WININET.dll", "name": "FtpRenameFileW", "hash": 1725453632}
{"dll": "WININET.dll", "name": "FtpSetCurrentDirectoryA", "hash": 200217983}
{"dll": "WININET.dll", "name": "FtpSetCurrentDirectoryW", "hash": 211752319}
{"dll": "WININET.dll", "name": "GetProxyDllInfo", "hash": 2922086980}
{"dll": "WININET.dll", "name": "GetUrlCacheConfigInfoA", "hash": 1239095056}
{"dll": "WININET.dll", "name": "GetUrlCacheConfigInfoW", "hash": 1250629392}
{"dll": "WININET.dll", "name": "GetUrlCacheEntryBinaryBlob", "hash": 2410822801}
{"dll": "WININET.dll", "name": "GetUrlCacheEntryInfoA", "hash": 3618919595}
{"dll": "WININET.dll", "name": "GetUrlCacheEntryInfoExA", "hash": 4145891573}
{"dll": "WININET.dll", "name": "GetUrlCacheEntryInfoExW", "hash": 4157425909}
{"dll": "WININET.dll", "name": "GetUrlCacheEntryInfoW", "hash": 3630453931}
{"dll": "WININET.dll", "name": "GetUrlCacheGroupAttributeA", "hash": 569889878}
{"dll": "WININET.dll", "name": "GetUrlCacheGroupAttributeW", "hash": 581424214}
{"dll": "WININET.dll", "name": "GetUrlCacheHeaderData", "hash": 4217465920}
{"dll": "WININET.dll", "name": "GopherCreateLocatorA", "hash": 4031922629}
{"dll": "WININET.dll", "name": "GopherCreateLocatorW", "hash": 4043456965}
{"dll": "WININET.dll", "name": "GopherFindFirstFileA", "hash": 203144061}
{"dll": "WININET.dll", "name": "GopherFindFirstFileW", "hash": 214678397}
{"dll": "WININET.dll", "name": "GopherGetAttributeA", "hash": 3619159856}
{"dll": "WININET.dll", "name": "GopherGetAttributeW", "hash": 3630694192}
{"dll": "WININET.dll", "name": "GopherGetLocatorTypeA", "hash": 418553778}
{"dll": "WININET.dll", "name": "GopherGetLocatorTypeW", "hash": 430088114}
{"dll": "WININET.dll", "name": "GopherOpenFileA", "hash": 1571448722}
{"dll": "WININET.dll", "name": "GopherOpenFileW", "hash": 1582983058}
{"dll": "WININET.dll", "name": "HttpAddRequestHeadersA", "hash": 3698292320}
{"dll": "WININET.dll", "name": "HttpAddRequestHeadersW", "hash": 3709826656}
{"dll": "WININET.dll", "name": "HttpCheckDavCompliance", "hash": 2229150361}
{"dll": "WININET.dll", "name": "HttpCloseDependencyHandle", "hash": 210269699}
{"dll": "WININET.dll", "name": "HttpDuplicateDependencyHandle", "hash": 2605564932}
{"dll": "WININET.dll", "name": "HttpEndRequestA", "hash": 4017547240}
{"dll": "WININET.dll", "name": "HttpEndRequestW", "hash": 4029081576}
{"dll": "WININET.dll", "name": "HttpGetServerCredentials", "hash": 1714887003}
{"dll": "WININET.dll", "name": "HttpGetTunnelSocket", "hash": 3485498254}
{"dll": "WININET.dll", "name": "HttpIsHostHstsEnabled", "hash": 36533277}
{"dll": "WININET.dll", "name": "HttpOpenDependencyHandle", "hash": 2257629797}
{"dll": "WININET.dll", "name": "HttpOpenRequestA", "hash": 1816364959}
{"dll": "WININET.dll", "name": "HttpOpenRequestW", "hash": 1827899295}
{"dll": "WININET.dll", "name": "HttpPushClose", "hash": 2661140602}
{"dll": "WININET.dll", "name": "HttpPushEnable", "hash": 621024943}
{"dll": "WININET.dll", "name": "HttpPushWait", "hash": 2736296430}
{"dll": "WININET.dll", "name": "HttpQueryInfoA", "hash": 3736397980}
{"dll": "WININET.dll", "name": "HttpQueryInfoW", "hash": 3747932316}
{"dll": "WININET.dll", "name": "HttpSendRequestA", "hash": 2888644577}
{"dll": "WININET.dll", "name": "HttpSendRequestExA", "hash": 357963371}
{"dll": "WININET.dll", "name": "HttpSendRequestExW", "hash": 369497707}
{"dll": "WININET.dll", "name": "HttpSendRequestW", "hash": 2900178913}
{"dll": "WININET.dll", "name": "HttpWebSocketClose", "hash": 2760872538}
{"dll": "WININET.dll", "name": "HttpWebSocketCompleteUpgrade", "hash": 2485441620}
{"dll": "WININET.dll", "name": "HttpWebSocketQueryCloseStatus", "hash": 2763445398}
{"dll": "WININET.dll", "name": "HttpWebSocketReceive", "hash": 787469827}
{"dll": "WININET.dll", "name": "HttpWebSocketSend", "hash": 3822343148}
{"dll": "WININET.dll", "name": "HttpWebSocketShutdown", "hash": 651242598}
{"dll": "WININET.dll", "name": "IncrementUrlCacheHeaderData", "hash": 1709304508}
{"dll": "WININET.dll", "name": "InternetAlgIdToStringA", "hash": 2235566748}
{"dll": "WININET.dll", "name": "InternetAlgIdToStringW", "hash": 2247101084}
{"dll": "WININET.dll", "name": "InternetAttemptConnect", "hash": 3187488876}
{"dll": "WININET.dll", "name": "InternetAutodial", "hash": 2200217355}
{"dll": "WININET.dll", "name": "InternetAutodialCallback", "hash": 361851326}
{"dll": "WININET.dll", "name": "InternetAutodialHangup", "hash": 4006939139}
{"dll": "WININET.dll", "name": "InternetCanonicalizeUrlA", "hash": 3749326232}
{"dll": "WININET.dll", "name": "InternetCanonicalizeUrlW", "hash": 3760860568}
{"dll": "WININET.dll", "name": "InternetCheckConnectionA", "hash": 886288756}
{"dll": "WININET.dll", "name": "InternetCheckConnectionW", "hash": 897823092}
{"dll": "WININET.dll", "name": "InternetClearAllPerSiteCookieDecisions", "hash": 2937514084}
{"dll": "WININET.dll", "name": "InternetCloseHandle", "hash": 2779667564}
{"dll": "WININET.dll", "name": "InternetCombineUrlA", "hash": 1881455855}
{"dll": "WININET.dll", "name": "InternetCombineUrlW", "hash": 1892990191}
{"dll": "WININET.dll", "name": "InternetConfirmZoneCrossing", "hash": 225095440}
{"dll": "WININET.dll", "name": "InternetConfirmZoneCrossingA", "hash": 2055760725}
{"dll": "WININET.dll", "name": "InternetConfirmZoneCrossingW", "hash": 2067295061}
{"dll": "WININET.dll", "name": "InternetConnectA", "hash": 4155816714}
{"dll": "WININET.dll", "name": "InternetConnectW", "hash": 4167351050}
{"dll": "WININET.dll", "name": "InternetCrackUrlA", "hash": 3643991752}
{"dll": "WININET.dll", "name": "InternetCrackUrlW", "hash": 3655526088}
{"dll": "WININET.dll", "name": "InternetCreateUrlA", "hash": 1215366175}
{"dll": "WININET.dll", "name": "InternetCreateUrlW", "hash": 1226900511}
{"dll": "WININET.dll", "name": "InternetDial", "hash": 3566405412}
{"dll": "WININET.dll", "name": "InternetDialA", "hash": 992912536}
{"dll": "WININET.dll", "name": "InternetDialW", "hash": 1004446872}
{"dll": "WININET.dll", "name": "InternetEnumPerSiteCookieDecisionA", "hash": 1414346343}
{"dll": "WININET.dll", "name": "InternetEnumPerSiteCookieDecisionW", "hash": 1425880679}
{"dll": "WININET.dll", "name": "InternetErrorDlg", "hash": 1022724459}
{"dll": "WININET.dll", "name": "InternetFindNextFileA", "hash": 3660861190}
{"dll": "WININET.dll", "name": "InternetFindNextFileW", "hash": 3672395526}
{"dll": "WININET.dll", "name": "InternetFortezzaCommand", "hash": 2138736092}
{"dll": "WININET.dll", "name": "InternetFreeCookies", "hash": 582997621}
{"dll": "WININET.dll", "name": "InternetFreeProxyInfoList", "hash": 3683772298}
{"dll": "WININET.dll", "name": "InternetGetCertByURL", "hash": 4160945693}
{"dll": "WININET.dll", "name": "InternetGetCertByURLA", "hash": 4076322839}
{"dll": "WININET.dll", "name": "InternetGetConnectedState", "hash": 629419618}
{"dll": "WININET.dll", "name": "InternetGetConnectedStateEx", "hash": 1691068873}
{"dll": "WININET.dll", "name": "InternetGetConnectedStateExA", "hash": 1347626589}
{"dll": "WININET.dll", "name": "InternetGetConnectedStateExW", "hash": 1359160925}
{"dll": "WININET.dll", "name": "InternetGetCookieA", "hash": 1163785893}
{"dll": "WININET.dll", "name": "InternetGetCookieEx2", "hash": 1628292945}
{"dll": "WININET.dll", "name": "InternetGetCookieExA", "hash": 1636157265}
{"dll": "WININET.dll", "name": "InternetGetCookieExW", "hash": 1647691601}
{"dll": "WININET.dll", "name": "InternetGetCookieW", "hash": 1175320229}
{"dll": "WININET.dll", "name": "InternetGetLastResponseInfoA", "hash": 2211718227}
{"dll": "WININET.dll", "name": "InternetGetLastResponseInfoW", "hash": 2223252563}
{"dll": "WININET.dll", "name": "InternetGetPerSiteCookieDecisionA", "hash": 2010327661}
{"dll": "WININET.dll", "name": "InternetGetPerSiteCookieDecisionW", "hash": 2021861997}
{"dll": "WININET.dll", "name": "InternetGetProxyForUrl", "hash": 1500484334}
{"dll": "WININET.dll", "name": "InternetGetSecurityInfoByURL", "hash": 844734440}
{"dll": "WININET.dll", "name": "InternetGetSecurityInfoByURLA", "hash": 21598925}
{"dll": "WININET.dll", "name": "InternetGetSecurityInfoByURLW", "hash": 33133261}
{"dll": "WININET.dll", "name": "InternetGoOnline", "hash": 140061067}
{"dll": "WININET.dll", "name": "InternetGoOnlineA", "hash": 1314931401}
{"dll": "WININET.dll", "name": "InternetGoOnlineW", "hash": 1326465737}
{"dll": "WININET.dll", "name": "InternetHangUp", "hash": 508735089}
{"dll": "WININET.dll", "name": "InternetInitializeAutoProxyDll", "hash": 2490815893}
{"dll": "WININET.dll", "name": "InternetLockRequestFile", "hash": 2615791883}
{"dll": "WININET.dll", "name": "InternetOpenA", "hash": 3274642717}
{"dll": "WININET.dll", "name": "InternetOpenUrlA", "hash": 563067179}
{"dll": "WININET.dll", "name": "InternetOpenUrlW", "hash": 574601515}
{"dll": "WININET.dll", "name": "InternetOpenW", "hash": 3286177053}
{"dll": "WININET.dll", "name": "InternetQueryDataAvailable", "hash": 2971581746}
{"dll": "WININET.dll", "name": "InternetQueryFortezzaStatus", "hash": 2632950760}
{"dll": "WININET.dll", "name": "InternetQueryOptionA", "hash": 2142992755}
{"dll": "WININET.dll", "name": "InternetQueryOptionW", "hash": 2154527091}
{"dll": "WININET.dll", "name": "InternetReadFile", "hash": 329172934}
{"dll": "WININET.dll", "name": "InternetReadFileExA", "hash": 405756816}
{"dll": "WININET.dll", "name": "InternetReadFileExW", "hash": 417291152}
{"dll": "WININET.dll", "name": "InternetSecurityProtocolToStringA", "hash": 301956008}
{"dll": "WININET.dll", "name": "InternetSecurityProtocolToStringW", "hash": 313490344}
{"dll": "WININET.dll", "name": "InternetSetCookieA", "hash": 1163785896}
{"dll": "WININET.dll", "name": "InternetSetCookieEx2", "hash": 1628293137}
{"dll": "WININET.dll", "name": "InternetSetCookieExA", "hash": 1636157457}
{"dll": "WININET.dll", "name": "InternetSetCookieExW", "hash": 1647691793}
{"dll": "WININET.dll", "name": "InternetSetCookieW", "hash": 1175320232}
{"dll": "WININET.dll", "name": "InternetSetDialState", "hash": 2494217542}
{"dll": "WININET.dll", "name": "InternetSetDialStateA", "hash": 3963397461}
{"dll": "WININET.dll", "name": "InternetSetDialStateW", "hash": 3974931797}
{"dll": "WININET.dll", "name": "InternetSetFilePointer", "hash": 1160733321}
{"dll": "WININET.dll", "name": "InternetSetOptionA", "hash": 3512851050}
{"dll": "WININET.dll", "name": "InternetSetOptionExA", "hash": 1652471988}
{"dll": "WININET.dll", "name": "InternetSetOptionExW", "hash": 1664006324}
{"dll": "WININET.dll", "name": "InternetSetOptionW", "hash": 3524385386}
{"dll": "WININET.dll", "name": "InternetSetPerSiteCookieDecisionA", "hash": 3620940397}
{"dll": "WININET.dll", "name": "InternetSetPerSiteCookieDecisionW", "hash": 3632474733}
{"dll": "WININET.dll", "name": "InternetSetStatusCallback", "hash": 2002766146}
{"dll": "WININET.dll", "name": "InternetSetStatusCallbackA", "hash": 1276885758}
{"dll": "WININET.dll", "name": "InternetSetStatusCallbackW", "hash": 1288420094}
{"dll": "WININET.dll", "name": "InternetShowSecurityInfoByURL", "hash": 2379525083}
{"dll": "WININET.dll", "name": "InternetShowSecurityInfoByURLA", "hash": 1625583269}
{"dll": "WININET.dll", "name": "InternetShowSecurityInfoByURLW", "hash": 1637117605}
{"dll": "WININET.dll", "name": "InternetTimeFromSystemTime", "hash": 868803662}
{"dll": "WININET.dll", "name": "InternetTimeFromSystemTimeA", "hash": 611950151}
{"dll": "WININET.dll", "name": "InternetTimeFromSystemTimeW", "hash": 623484487}
{"dll": "WININET.dll", "name": "InternetTimeToSystemTime", "hash": 3496204697}
{"dll": "WININET.dll", "name": "InternetTimeToSystemTimeA", "hash": 3470164766}
{"dll": "WININET.dll", "name": "InternetTimeToSystemTimeW", "hash": 3481699102}
{"dll": "WININET.dll", "name": "InternetUnlockRequestFile", "hash": 2962189489}
{"dll": "WININET.dll", "name": "InternetWriteFile", "hash": 3365312453}
{"dll": "WININET.dll", "name": "InternetWriteFileExA", "hash": 395922224}
{"dll": "WININET.dll", "name": "InternetWriteFileExW", "hash": 407456560}
{"dll": "WININET.dll", "name": "IsHostInProxyBypassList", "hash": 2132049991}
{"dll": "WININET.dll", "name": "IsUrlCacheEntryExpiredA", "hash": 1495539089}
{"dll": "WININET.dll", "name": "IsUrlCacheEntryExpiredW", "hash": 1507073425}
{"dll": "WININET.dll", "name": "LoadUrlCacheContent", "hash": 1052611333}
{"dll": "WININET.dll", "name": "ParseX509EncodedCertificateForListBoxEntry", "hash": 3543817888}
{"dll": "WININET.dll", "name": "PrivacyGetZonePreferenceW", "hash": 2516006734}
{"dll": "WININET.dll", "name": "PrivacySetZonePreferenceW", "hash": 2566338382}
{"dll": "WININET.dll", "name": "ReadUrlCacheEntryStream", "hash": 1693957764}
{"dll": "WININET.dll", "name": "ReadUrlCacheEntryStreamEx", "hash": 1102033497}
{"dll": "WININET.dll", "name": "RegisterUrlCacheNotification", "hash": 2348285013}
{"dll": "WININET.dll", "name": "ResumeSuspendedDownload", "hash": 1459110154}
{"dll": "WININET.dll", "name": "RetrieveUrlCacheEntryFileA", "hash": 3158763431}
{"dll": "WININET.dll", "name": "RetrieveUrlCacheEntryFileW", "hash": 3170297767}
{"dll": "WININET.dll", "name": "RetrieveUrlCacheEntryStreamA", "hash": 1408108242}
{"dll": "WININET.dll", "name": "RetrieveUrlCacheEntryStreamW", "hash": 1419642578}
{"dll": "WININET.dll", "name": "RunOnceUrlCache", "hash": 1356116062}
{"dll": "WININET.dll", "name": "SetUrlCacheConfigInfoA", "hash": 1239095104}
{"dll": "WININET.dll", "name": "SetUrlCacheConfigInfoW", "hash": 1250629440}
{"dll": "WININET.dll", "name": "SetUrlCacheEntryGroup", "hash": 3945961002}
{"dll": "WININET.dll", "name": "SetUrlCacheEntryGroupA", "hash": 3009370516}
{"dll": "WININET.dll", "name": "SetUrlCacheEntryGroupW", "hash": 3020904852}
{"dll": "WININET.dll", "name": "SetUrlCacheEntryInfoA", "hash": 3619312811}
{"dll": "WININET.dll", "name": "SetUrlCacheEntryInfoW", "hash": 3630847147}
{"dll": "WININET.dll", "name": "SetUrlCacheGroupAttributeA", "hash": 570086486}
{"dll": "WININET.dll", "name": "SetUrlCacheGroupAttributeW", "hash": 581620822}
{"dll": "WININET.dll", "name": "SetUrlCacheHeaderData", "hash": 4217859136}
{"dll": "WININET.dll", "name": "ShowCertificate", "hash": 199690450}
{"dll": "WININET.dll", "name": "ShowClientAuthCerts", "hash": 3850660641}
{"dll": "WININET.dll", "name": "ShowSecurityInfo", "hash": 2268260575}
{"dll": "WININET.dll", "name": "ShowX509EncodedCertificate", "hash": 1549113534}
{"dll": "WININET.dll", "name": "UnlockUrlCacheEntryFile", "hash": 3033113586}
{"dll": "WININET.dll", "name": "UnlockUrlCacheEntryFileA", "hash": 563979853}
{"dll": "WININET.dll", "name": "UnlockUrlCacheEntryFileW", "hash": 575514189}
{"dll": "WININET.dll", "name": "UnlockUrlCacheEntryStream", "hash": 3053810930}
{"dll": "WININET.dll", "name": "UpdateUrlCacheContentPath", "hash": 2404100346}
{"dll": "WININET.dll", "name": "UrlCacheCheckEntriesExist", "hash": 3027496164}
{"dll": "WININET.dll", "name": "UrlCacheCloseEntryHandle", "hash": 3703263345}
{"dll": "WININET.dll", "name": "UrlCacheContainerSetEntryMaximumAge", "hash": 1120904167}
{"dll": "WININET.dll", "name": "UrlCacheCreateContainer", "hash": 3762780646}
{"dll": "WININET.dll", "name": "UrlCacheFindFirstEntry", "hash": 813422980}
{"dll": "WININET.dll", "name": "UrlCacheFindNextEntry", "hash": 57628095}
{"dll": "WININET.dll", "name": "UrlCacheFreeEntryInfo", "hash": 1073920745}
{"dll": "WININET.dll", "name": "UrlCacheGetContentPaths", "hash": 700861633}
{"dll": "WININET.dll", "name": "UrlCacheGetEntryInfo", "hash": 176105065}
{"dll": "WININET.dll", "name": "UrlCacheGetGlobalLimit", "hash": 268024177}
{"dll": "WININET.dll", "name": "UrlCacheReadEntryStream", "hash": 1849646724}
{"dll": "WININET.dll", "name": "UrlCacheReloadSettings", "hash": 1130466562}
{"dll": "WININET.dll", "name": "UrlCacheRetrieveEntryFile", "hash": 3623920532}
{"dll": "WININET.dll", "name": "UrlCacheRetrieveEntryStream", "hash": 2210749819}
{"dll": "WININET.dll", "name": "UrlCacheSetGlobalLimit", "hash": 268036465}
{"dll": "WININET.dll", "name": "UrlCacheUpdateEntryExtraData", "hash": 3731554411}
{"dll": "WININET.dll", "name": "UrlZonesDetach", "hash": 1408057682}
{"dll": "WININET.dll", "name": "_GetFileExtensionFromUrl", "hash": 1085390347}
{"dll": "GDI32.dll", "name": "AbortDoc", "hash": 1608333755}
{"dll": "GDI32.dll", "name": "AbortPath", "hash": 3038495529}
{"dll": "GDI32.dll", "name": "AddFontMemResourceEx", "hash": 4085657625}
{"dll": "GDI32.dll", "name": "AddFontResourceA", "hash": 3565056198}
{"dll": "GDI32.dll", "name": "AddFontResourceExA", "hash": 698634165}
{"dll": "GDI32.dll", "name": "AddFontResourceExW", "hash": 710168501}
{"dll": "GDI32.dll", "name": "AddFontResourceTracking", "hash": 4187026124}
{"dll": "GDI32.dll", "name": "AddFontResourceW", "hash": 3576590534}
{"dll": "GDI32.dll", "name": "AngleArc", "hash": 1505512440}
{"dll": "GDI32.dll", "name": "AnimatePalette", "hash": 261581287}
{"dll": "GDI32.dll", "name": "AnyLinkedFonts", "hash": 164748662}
{"dll": "GDI32.dll", "name": "Arc", "hash": 2837168003}
{"dll": "GDI32.dll", "name": "ArcTo", "hash": 1248327146}
{"dll": "GDI32.dll", "name": "BRUSHOBJ_hGetColorTransform", "hash": 2093405161}
{"dll": "GDI32.dll", "name": "BRUSHOBJ_pvAllocRbrush", "hash": 1070062756}
{"dll": "GDI32.dll", "name": "BRUSHOBJ_pvGetRbrush", "hash": 790122559}
{"dll": "GDI32.dll", "name": "BRUSHOBJ_ulGetBrushColor", "hash": 2205111900}
{"dll": "GDI32.dll", "name": "BeginGdiRendering", "hash": 579637419}
{"dll": "GDI32.dll", "name": "BeginPath", "hash": 3086469670}
{"dll": "GDI32.dll", "name": "BitBlt", "hash": 251093627}
{"dll": "GDI32.dll", "name": "CLIPOBJ_bEnum", "hash": 234740807}
{"dll": "GDI32.dll", "name": "CLIPOBJ_cEnumStart", "hash": 212224718}
{"dll": "GDI32.dll", "name": "CLIPOBJ_ppoGetPath", "hash": 3441778081}
{"dll": "GDI32.dll", "name": "CancelDC", "hash": 819478228}
{"dll": "GDI32.dll", "name": "CheckColorsInGamut", "hash": 2321609021}
{"dll": "GDI32.dll", "name": "ChoosePixelFormat", "hash": 752408345}
{"dll": "GDI32.dll", "name": "Chord", "hash": 1645174123}
{"dll": "GDI32.dll", "name": "ClearBitmapAttributes", "hash": 2450930783}
{"dll": "GDI32.dll", "name": "ClearBrushAttributes", "hash": 2255018528}
{"dll": "GDI32.dll", "name": "CloseEnhMetaFile", "hash": 1608551452}
{"dll": "GDI32.dll", "name": "CloseFigure", "hash": 3841201427}
{"dll": "GDI32.dll", "name": "CloseMetaFile", "hash": 1331601263}
{"dll": "GDI32.dll", "name": "ColorCorrectPalette", "hash": 3628945378}
{"dll": "GDI32.dll", "name": "ColorMatchToTarget", "hash": 3826306400}
{"dll": "GDI32.dll", "name": "CombineRgn", "hash": 1452428973}
{"dll": "GDI32.dll", "name": "CombineTransform", "hash": 2832983395}
{"dll": "GDI32.dll", "name": "ConfigureOPMProtectedOutput", "hash": 2002407727}
{"dll": "GDI32.dll", "name": "CopyEnhMetaFileA", "hash": 3754419757}
{"dll": "GDI32.dll", "name": "CopyEnhMetaFileW", "hash": 3765954093}
{"dll": "GDI32.dll", "name": "CopyMetaFileA", "hash": 1811287987}
{"dll": "GDI32.dll", "name": "CopyMetaFileW", "hash": 1822822323}
{"dll": "GDI32.dll", "name": "CreateBitmap", "hash": 814647935}
{"dll": "GDI32.dll", "name": "CreateBitmapFromDxSurface", "hash": 3799708122}
{"dll": "GDI32.dll", "name": "CreateBitmapIndirect", "hash": 392680768}
{"dll": "GDI32.dll", "name": "CreateBrushIndirect", "hash": 3121270572}
{"dll": "GDI32.dll", "name": "CreateColorSpaceA", "hash": 3789762777}
{"dll": "GDI32.dll", "name": "CreateColorSpaceW", "hash": 3801297113}
{"dll": "GDI32.dll", "name": "CreateCompatibleBitmap", "hash": 2554264528}
{"dll": "GDI32.dll", "name": "CreateCompatibleDC", "hash": 936094714}
{"dll": "GDI32.dll", "name": "CreateDCA", "hash": 2309035433}
{"dll": "GDI32.dll", "name": "CreateDCW", "hash": 2320569769}
{"dll": "GDI32.dll", "name": "CreateDIBPatternBrush", "hash": 4015416023}
{"dll": "GDI32.dll", "name": "CreateDIBPatternBrushPt", "hash": 3644377595}
{"dll": "GDI32.dll", "name": "CreateDIBSection", "hash": 2351844227}
{"dll": "GDI32.dll", "name": "CreateDIBitmap", "hash": 576447498}
{"dll": "GDI32.dll", "name": "CreateDiscardableBitmap", "hash": 5811835}
{"dll": "GDI32.dll", "name": "CreateEllipticRgn", "hash": 2077446421}
{"dll": "GDI32.dll", "name": "CreateEllipticRgnIndirect", "hash": 2914195974}
{"dll": "GDI32.dll", "name": "CreateEnhMetaFileA", "hash": 160984139}
{"dll": "GDI32.dll", "name": "CreateEnhMetaFileW", "hash": 172518475}
{"dll": "GDI32.dll", "name": "CreateFontA", "hash": 3293595491}
{"dll": "GDI32.dll", "name": "CreateFontIndirectA", "hash": 2608269825}
{"dll": "GDI32.dll", "name": "CreateFontIndirectExA", "hash": 3888815718}
{"dll": "GDI32.dll", "name": "CreateFontIndirectExW", "hash": 3900350054}
{"dll": "GDI32.dll", "name": "CreateFontIndirectW", "hash": 2619804161}
{"dll": "GDI32.dll", "name": "CreateFontW", "hash": 3305129827}
{"dll": "GDI32.dll", "name": "CreateHalftonePalette", "hash": 1110425676}
{"dll": "GDI32.dll", "name": "CreateHatchBrush", "hash": 1443556980}
{"dll": "GDI32.dll", "name": "CreateICA", "hash": 2476807593}
{"dll": "GDI32.dll", "name": "CreateICW", "hash": 2488341929}
{"dll": "GDI32.dll", "name": "CreateMetaFileA", "hash": 1413029448}
{"dll": "GDI32.dll", "name": "CreateMetaFileW", "hash": 1424563784}
{"dll": "GDI32.dll", "name": "CreateOPMProtectedOutputs", "hash": 3883381143}
{"dll": "GDI32.dll", "name": "CreatePalette", "hash": 2097219376}
{"dll": "GDI32.dll", "name": "CreatePatternBrush", "hash": 485242940}
{"dll": "GDI32.dll", "name": "CreatePen", "hash": 2735283753}
{"dll": "GDI32.dll", "name": "CreatePenIndirect", "hash": 3252309971}
{"dll": "GDI32.dll", "name": "CreatePolyPolygonRgn", "hash": 3613116190}
{"dll": "GDI32.dll", "name": "CreatePolygonRgn", "hash": 2285313612}
{"dll": "GDI32.dll", "name": "CreateRectRgn", "hash": 3109680171}
{"dll": "GDI32.dll", "name": "CreateRectRgnIndirect", "hash": 3287326889}
{"dll": "GDI32.dll", "name": "CreateRoundRectRgn", "hash": 2517901676}
{"dll": "GDI32.dll", "name": "CreateScalableFontResourceA", "hash": 3631717957}
{"dll": "GDI32.dll", "name": "CreateScalableFontResourceW", "hash": 3643252293}
{"dll": "GDI32.dll", "name": "CreateSolidBrush", "hash": 234577719}
{"dll": "GDI32.dll", "name": "D3DKMTAcquireKeyedMutex", "hash": 4226568273}
{"dll": "GDI32.dll", "name": "D3DKMTCheckExclusiveOwnership", "hash": 3838182882}
{"dll": "GDI32.dll", "name": "D3DKMTCheckMonitorPowerState", "hash": 2754986199}
{"dll": "GDI32.dll", "name": "D3DKMTCheckOcclusion", "hash": 2690343750}
{"dll": "GDI32.dll", "name": "D3DKMTCheckSharedResourceAccess", "hash": 327211237}
{"dll": "GDI32.dll", "name": "D3DKMTCheckVidPnExclusiveOwnership", "hash": 695023603}
{"dll": "GDI32.dll", "name": "D3DKMTCloseAdapter", "hash": 2462607327}
{"dll": "GDI32.dll", "name": "D3DKMTConfigureSharedResource", "hash": 2796666564}
{"dll": "GDI32.dll", "name": "D3DKMTCreateAllocation", "hash": 3476391212}
{"dll": "GDI32.dll", "name": "D3DKMTCreateAllocation2", "hash": 720796076}
{"dll": "GDI32.dll", "name": "D3DKMTCreateContext", "hash": 3871411197}
{"dll": "GDI32.dll", "name": "D3DKMTCreateDCFromMemory", "hash": 1580949848}
{"dll": "GDI32.dll", "name": "D3DKMTCreateDevice", "hash": 183253983}
{"dll": "GDI32.dll", "name": "D3DKMTCreateKeyedMutex", "hash": 1921603941}
{"dll": "GDI32.dll", "name": "D3DKMTCreateOverlay", "hash": 1963255737}
{"dll": "GDI32.dll", "name": "D3DKMTCreateSynchronizationObject", "hash": 1931200034}
{"dll": "GDI32.dll", "name": "D3DKMTCreateSynchronizationObject2", "hash": 849582302}
{"dll": "GDI32.dll", "name": "D3DKMTDestroyAllocation", "hash": 2638379009}
{"dll": "GDI32.dll", "name": "D3DKMTDestroyContext", "hash": 3980031588}
{"dll": "GDI32.dll", "name": "D3DKMTDestroyDCFromMemory", "hash": 3782743691}
{"dll": "GDI32.dll", "name": "D3DKMTDestroyDevice", "hash": 943266990}
{"dll": "GDI32.dll", "name": "D3DKMTDestroyKeyedMutex", "hash": 1083591738}
{"dll": "GDI32.dll", "name": "D3DKMTDestroyOverlay", "hash": 2071876128}
{"dll": "GDI32.dll", "name": "D3DKMTDestroySynchronizationObject", "hash": 1489330748}
{"dll": "GDI32.dll", "name": "D3DKMTEscape", "hash": 2965556267}
{"dll": "GDI32.dll", "name": "D3DKMTFlipOverlay", "hash": 2205600359}
{"dll": "GDI32.dll", "name": "D3DKMTGetContextSchedulingPriority", "hash": 1819604706}
{"dll": "GDI32.dll", "name": "D3DKMTGetDeviceState", "hash": 339393892}
{"dll": "GDI32.dll", "name": "D3DKMTGetDisplayModeList", "hash": 1489920051}
{"dll": "GDI32.dll", "name": "D3DKMTGetMultisampleMethodList", "hash": 1522864402}
{"dll": "GDI32.dll", "name": "D3DKMTGetOverlayState", "hash": 302259633}
{"dll": "GDI32.dll", "name": "D3DKMTGetPresentHistory", "hash": 3517313899}
{"dll": "GDI32.dll", "name": "D3DKMTGetPresentQueueEvent", "hash": 1461426035}
{"dll": "GDI32.dll", "name": "D3DKMTGetProcessSchedulingPriorityClass", "hash": 2280216753}
{"dll": "GDI32.dll", "name": "D3DKMTGetRuntimeData", "hash": 525565489}
{"dll": "GDI32.dll", "name": "D3DKMTGetScanLine", "hash": 528664618}
{"dll": "GDI32.dll", "name": "D3DKMTGetSharedPrimaryHandle", "hash": 2713468485}
{"dll": "GDI32.dll", "name": "D3DKMTInvalidateActiveVidPn", "hash": 3601882310}
{"dll": "GDI32.dll", "name": "D3DKMTLock", "hash": 2802244288}
{"dll": "GDI32.dll", "name": "D3DKMTOpenAdapterFromDeviceName", "hash": 415099353}
{"dll": "GDI32.dll", "name": "D3DKMTOpenAdapterFromGdiDisplayName", "hash": 1154550120}
{"dll": "GDI32.dll", "name": "D3DKMTOpenAdapterFromHdc", "hash": 905455306}
{"dll": "GDI32.dll", "name": "D3DKMTOpenKeyedMutex", "hash": 3500302570}
{"dll": "GDI32.dll", "name": "D3DKMTOpenResource", "hash": 4221867171}
{"dll": "GDI32.dll", "name": "D3DKMTOpenResource2", "hash": 2796543268}
{"dll": "GDI32.dll", "name": "D3DKMTOpenSynchronizationObject", "hash": 2183561812}
{"dll": "GDI32.dll", "name": "D3DKMTPollDisplayChildren", "hash": 995736888}
{"dll": "GDI32.dll", "name": "D3DKMTPresent", "hash": 1325050295}
{"dll": "GDI32.dll", "name": "D3DKMTQueryAdapterInfo", "hash": 2240314350}
{"dll": "GDI32.dll", "name": "D3DKMTQueryAllocationResidency", "hash": 402131495}
{"dll": "GDI32.dll", "name": "D3DKMTQueryResourceInfo", "hash": 1940903110}
{"dll": "GDI32.dll", "name": "D3DKMTQueryStatistics", "hash": 3485101581}
{"dll": "GDI32.dll", "name": "D3DKMTReleaseKeyedMutex", "hash": 1475219689}
{"dll": "GDI32.dll", "name": "D3DKMTReleaseProcessVidPnSourceOwners", "hash": 1931793391}
{"dll": "GDI32.dll", "name": "D3DKMTRender", "hash": 3076487524}
{"dll": "GDI32.dll", "name": "D3DKMTSetAllocationPriority", "hash": 116443719}
{"dll": "GDI32.dll", "name": "D3DKMTSetContextSchedulingPriority", "hash": 1832187618}
{"dll": "GDI32.dll", "name": "D3DKMTSetDisplayMode", "hash": 925393560}
{"dll": "GDI32.dll", "name": "D3DKMTSetDisplayPrivateDriverFormat", "hash": 1591664026}
{"dll": "GDI32.dll", "name": "D3DKMTSetGammaRamp", "hash": 2831888480}
{"dll": "GDI32.dll", "name": "D3DKMTSetProcessSchedulingPriorityClass", "hash": 2286508209}
{"dll": "GDI32.dll", "name": "D3DKMTSetQueuedLimit", "hash": 3100095204}
{"dll": "GDI32.dll", "name": "D3DKMTSetVidPnSourceOwner", "hash": 3995254449}
{"dll": "GDI32.dll", "name": "D3DKMTSharedPrimaryLockNotification", "hash": 4147243016}
{"dll": "GDI32.dll", "name": "D3DKMTSharedPrimaryUnLockNotification", "hash": 3369844885}
{"dll": "GDI32.dll", "name": "D3DKMTSignalSynchronizationObject", "hash": 2159645534}
{"dll": "GDI32.dll", "name": "D3DKMTSignalSynchronizationObject2", "hash": 2625897932}
{"dll": "GDI32.dll", "name": "D3DKMTUnlock", "hash": 1295210729}
{"dll": "GDI32.dll", "name": "D3DKMTUpdateOverlay", "hash": 2114119577}
{"dll": "GDI32.dll", "name": "D3DKMTWaitForIdle", "hash": 920271883}
{"dll": "GDI32.dll", "name": "D3DKMTWaitForSynchronizationObject", "hash": 1509078552}
{"dll": "GDI32.dll", "name": "D3DKMTWaitForSynchronizationObject2", "hash": 2991771541}
{"dll": "GDI32.dll", "name": "D3DKMTWaitForVerticalBlankEvent", "hash": 2934358121}
{"dll": "GDI32.dll", "name": "DDCCIGetCapabilitiesString", "hash": 2064404653}
{"dll": "GDI32.dll", "name": "DDCCIGetCapabilitiesStringLength", "hash": 2502748516}
{"dll": "GDI32.dll", "name": "DDCCIGetTimingReport", "hash": 2632756525}
{"dll": "GDI32.dll", "name": "DDCCIGetVCPFeature", "hash": 955391584}
{"dll": "GDI32.dll", "name": "DDCCISaveCurrentSettings", "hash": 3506909857}
{"dll": "GDI32.dll", "name": "DDCCISetVCPFeature", "hash": 1056054880}
{"dll": "GDI32.dll", "name": "DPtoLP", "hash": 3890174574}
{"dll": "GDI32.dll", "name": "DdCreateFullscreenSprite", "hash": 3720857232}
{"dll": "GDI32.dll", "name": "DdDestroyFullscreenSprite", "hash": 2803205062}
{"dll": "GDI32.dll", "name": "DdEntry0", "hash": 3164421241}
{"dll": "GDI32.dll", "name": "DdEntry1", "hash": 3164945529}
{"dll": "GDI32.dll", "name": "DdEntry10", "hash": 3847087401}
{"dll": "GDI32.dll", "name": "DdEntry11", "hash": 3847611689}
{"dll": "GDI32.dll", "name": "DdEntry12", "hash": 3848135977}
{"dll": "GDI32.dll", "name": "DdEntry13", "hash": 3848660265}
{"dll": "GDI32.dll", "name": "DdEntry14", "hash": 3849184553}
{"dll": "GDI32.dll", "name": "DdEntry15", "hash": 3849708841}
{"dll": "GDI32.dll", "name": "DdEntry16", "hash": 3850233129}
{"dll": "GDI32.dll", "name": "DdEntry17", "hash": 3850757417}
{"dll": "GDI32.dll", "name": "DdEntry18", "hash": 3851281705}
{"dll": "GDI32.dll", "name": "DdEntry19", "hash": 3851805993}
{"dll": "GDI32.dll", "name": "DdEntry2", "hash": 3165469817}
{"dll": "GDI32.dll", "name": "DdEntry20", "hash": 3847087465}
{"dll": "GDI32.dll", "name": "DdEntry21", "hash": 3847611753}
{"dll": "GDI32.dll", "name": "DdEntry22", "hash": 3848136041}
{"dll": "GDI32.dll", "name": "DdEntry23", "hash": 3848660329}
{"dll": "GDI32.dll", "name": "DdEntry24", "hash": 3849184617}
{"dll": "GDI32.dll", "name": "DdEntry25", "hash": 3849708905}
{"dll": "GDI32.dll", "name": "DdEntry26", "hash": 3850233193}
{"dll": "GDI32.dll", "name": "DdEntry27", "hash": 3850757481}
{"dll": "GDI32.dll", "name": "DdEntry28", "hash": 3851281769}
{"dll": "GDI32.dll", "name": "DdEntry29", "hash": 3851806057}
{"dll": "GDI32.dll", "name": "DdEntry3", "hash": 3165994105}
{"dll": "GDI32.dll", "name": "DdEntry30", "hash": 3847087529}
{"dll": "GDI32.dll", "name": "DdEntry31", "hash": 3847611817}
{"dll": "GDI32.dll", "name": "DdEntry32", "hash": 3848136105}
{"dll": "GDI32.dll", "name": "DdEntry33", "hash": 3848660393}
{"dll": "GDI32.dll", "name": "DdEntry34", "hash": 3849184681}
{"dll": "GDI32.dll", "name": "DdEntry35", "hash": 3849708969}
{"dll": "GDI32.dll", "name": "DdEntry36", "hash": 3850233257}
{"dll": "GDI32.dll", "name": "DdEntry37", "hash": 3850757545}
{"dll": "GDI32.dll", "name": "DdEntry38", "hash": 3851281833}
{"dll": "GDI32.dll", "name": "DdEntry39", "hash": 3851806121}
{"dll": "GDI32.dll", "name": "DdEntry4", "hash": 3166518393}
{"dll": "GDI32.dll", "name": "DdEntry40", "hash": 3847087593}
{"dll": "GDI32.dll", "name": "DdEntry41", "hash": 3847611881}
{"dll": "GDI32.dll", "name": "DdEntry42", "hash": 3848136169}
{"dll": "GDI32.dll", "name": "DdEntry43", "hash": 3848660457}
{"dll": "GDI32.dll", "name": "DdEntry44", "hash": 3849184745}
{"dll": "GDI32.dll", "name": "DdEntry45", "hash": 3849709033}
{"dll": "GDI32.dll", "name": "DdEntry46", "hash": 3850233321}
{"dll": "GDI32.dll", "name": "DdEntry47", "hash": 3850757609}
{"dll": "GDI32.dll", "name": "DdEntry48", "hash": 3851281897}
{"dll": "GDI32.dll", "name": "DdEntry49", "hash": 3851806185}
{"dll": "GDI32.dll", "name": "DdEntry5", "hash": 3167042681}
{"dll": "GDI32.dll", "name": "DdEntry50", "hash": 3847087657}
{"dll": "GDI32.dll", "name": "DdEntry51", "hash": 3847611945}
{"dll": "GDI32.dll", "name": "DdEntry52", "hash": 3848136233}
{"dll": "GDI32.dll", "name": "DdEntry53", "hash": 3848660521}
{"dll": "GDI32.dll", "name": "DdEntry54", "hash": 3849184809}
{"dll": "GDI32.dll", "name": "DdEntry55", "hash": 3849709097}
{"dll": "GDI32.dll", "name": "DdEntry56", "hash": 3850233385}
{"dll": "GDI32.dll", "name": "DdEntry6", "hash": 3167566969}
{"dll": "GDI32.dll", "name": "DdEntry7", "hash": 3168091257}
{"dll": "GDI32.dll", "name": "DdEntry8", "hash": 3168615545}
{"dll": "GDI32.dll", "name": "DdEntry9", "hash": 3169139833}
{"dll": "GDI32.dll", "name": "DdNotifyFullscreenSpriteUpdate", "hash": 603555410}
{"dll": "GDI32.dll", "name": "DdQueryVisRgnUniqueness", "hash": 3927168821}
{"dll": "GDI32.dll", "name": "DeleteColorSpace", "hash": 3357300729}
{"dll": "GDI32.dll", "name": "DeleteDC", "hash": 600911701}
{"dll": "GDI32.dll", "name": "DeleteEnhMetaFile", "hash": 3984355578}
{"dll": "GDI32.dll", "name": "DeleteMetaFile", "hash": 491851446}
{"dll": "GDI32.dll", "name": "DeleteObject", "hash": 1623722765}
{"dll": "GDI32.dll", "name": "DescribePixelFormat", "hash": 839606285}
{"dll": "GDI32.dll", "name": "DestroyOPMProtectedOutput", "hash": 2229846212}
{"dll": "GDI32.dll", "name": "DestroyPhysicalMonitorInternal", "hash": 1826775563}
{"dll": "GDI32.dll", "name": "DeviceCapabilitiesExA", "hash": 2064463597}
{"dll": "GDI32.dll", "name": "DeviceCapabilitiesExW", "hash": 2075997933}
{"dll": "GDI32.dll", "name": "DrawEscape", "hash": 666520464}
{"dll": "GDI32.dll", "name": "Ellipse", "hash": 521070551}
{"dll": "GDI32.dll", "name": "EnableEUDC", "hash": 1329872361}
{"dll": "GDI32.dll", "name": "EndDoc", "hash": 2457494333}
{"dll": "GDI32.dll", "name": "EndFormPage", "hash": 279333782}
{"dll": "GDI32.dll", "name": "EndGdiRendering", "hash": 248890937}
{"dll": "GDI32.dll", "name": "EndPage", "hash": 18175187}
{"dll": "GDI32.dll", "name": "EndPath", "hash": 19748883}
{"dll": "GDI32.dll", "name": "EngAcquireSemaphore", "hash": 3789536842}
{"dll": "GDI32.dll", "name": "EngAlphaBlend", "hash": 1794979923}
{"dll": "GDI32.dll", "name": "EngAssociateSurface", "hash": 3273565932}
{"dll": "GDI32.dll", "name": "EngBitBlt", "hash": 46014500}
{"dll": "GDI32.dll", "name": "EngCheckAbort", "hash": 1956935859}
{"dll": "GDI32.dll", "name": "EngComputeGlyphSet", "hash": 2165231}
{"dll": "GDI32.dll", "name": "EngCopyBits", "hash": 504202972}
{"dll": "GDI32.dll", "name": "EngCreateBitmap", "hash": 657611162}
{"dll": "GDI32.dll", "name": "EngCreateClip", "hash": 1856427589}
{"dll": "GDI32.dll", "name": "EngCreateDeviceBitmap", "hash": 1190122495}
{"dll": "GDI32.dll", "name": "EngCreateDeviceSurface", "hash": 2740045405}
{"dll": "GDI32.dll", "name": "EngCreatePalette", "hash": 4124621902}
{"dll": "GDI32.dll", "name": "EngCreateSemaphore", "hash": 2437318747}
{"dll": "GDI32.dll", "name": "EngDeleteClip", "hash": 3047583429}
{"dll": "GDI32.dll", "name": "EngDeletePalette", "hash": 4133927807}
{"dll": "GDI32.dll", "name": "EngDeletePath", "hash": 2674344325}
{"dll": "GDI32.dll", "name": "EngDeleteSemaphore", "hash": 3032896667}
{"dll": "GDI32.dll", "name": "EngDeleteSurface", "hash": 3501639586}
{"dll": "GDI32.dll", "name": "EngEraseSurface", "hash": 2158364669}
{"dll": "GDI32.dll", "name": "EngFillPath", "hash": 2426824213}
{"dll": "GDI32.dll", "name": "EngFindResource", "hash": 1334608463}
{"dll": "GDI32.dll", "name": "EngFreeModule", "hash": 1068820363}
{"dll": "GDI32.dll", "name": "EngGetCurrentCodePage", "hash": 1454175535}
{"dll": "GDI32.dll", "name": "EngGetDriverName", "hash": 2516926074}
{"dll": "GDI32.dll", "name": "EngGetPrinterDataFileName", "hash": 1756612473}
{"dll": "GDI32.dll", "name": "EngGradientFill", "hash": 2495583390}
{"dll": "GDI32.dll", "name": "EngLineTo", "hash": 1220393508}
{"dll": "GDI32.dll", "name": "EngLoadModule", "hash": 3149188972}
{"dll": "GDI32.dll", "name": "EngLockSurface", "hash": 1873083885}
{"dll": "GDI32.dll", "name": "EngMarkBandingSurface", "hash": 3018675289}
{"dll": "GDI32.dll", "name": "EngMultiByteToUnicodeN", "hash": 2476426071}
{"dll": "GDI32.dll", "name": "EngMultiByteToWideChar", "hash": 2661581240}
{"dll": "GDI32.dll", "name": "EngPaint", "hash": 2923694826}
{"dll": "GDI32.dll", "name": "EngPlgBlt", "hash": 2197114917}
{"dll": "GDI32.dll", "name": "EngQueryEMFInfo", "hash": 2925146024}
{"dll": "GDI32.dll", "name": "EngQueryLocalTime", "hash": 2954043658}
{"dll": "GDI32.dll", "name": "EngReleaseSemaphore", "hash": 435333579}
{"dll": "GDI32.dll", "name": "EngStretchBlt", "hash": 667498376}
{"dll": "GDI32.dll", "name": "EngStretchBltROP", "hash": 3067061807}
{"dll": "GDI32.dll", "name": "EngStrokeAndFillPath", "hash": 2370700166}
{"dll": "GDI32.dll", "name": "EngStrokePath", "hash": 1698937545}
{"dll": "GDI32.dll", "name": "EngTextOut", "hash": 3400743026}
{"dll": "GDI32.dll", "name": "EngTransparentBlt", "hash": 3541454441}
{"dll": "GDI32.dll", "name": "EngUnicodeToMultiByteN", "hash": 1054845422}
{"dll": "GDI32.dll", "name": "EngUnlockSurface", "hash": 1597390901}
{"dll": "GDI32.dll", "name": "EngWideCharToMultiByte", "hash": 3477803644}
{"dll": "GDI32.dll", "name": "EnumEnhMetaFile", "hash": 1061533432}
{"dll": "GDI32.dll", "name": "EnumFontFamiliesA", "hash": 25998443}
{"dll": "GDI32.dll", "name": "EnumFontFamiliesExA", "hash": 1832204480}
{"dll": "GDI32.dll", "name": "EnumFontFamiliesExW", "hash": 1843738816}
{"dll": "GDI32.dll", "name": "EnumFontFamiliesW", "hash": 37532779}
{"dll": "GDI32.dll", "name": "EnumFontsA", "hash": 2694765326}
{"dll": "GDI32.dll", "name": "EnumFontsW", "hash": 2706299662}
{"dll": "GDI32.dll", "name": "EnumICMProfilesA", "hash": 2022196568}
{"dll": "GDI32.dll", "name": "EnumICMProfilesW", "hash": 2033730904}
{"dll": "GDI32.dll", "name": "EnumMetaFile", "hash": 32771423}
{"dll": "GDI32.dll", "name": "EnumObjects", "hash": 3151504084}
{"dll": "GDI32.dll", "name": "EqualRgn", "hash": 5028243}
{"dll": "GDI32.dll", "name": "Escape", "hash": 1284133760}
{"dll": "GDI32.dll", "name": "EudcLoadLinkW", "hash": 4221175600}
{"dll": "GDI32.dll", "name": "EudcUnloadLinkW", "hash": 3795329421}
{"dll": "GDI32.dll", "name": "ExcludeClipRect", "hash": 619873677}
{"dll": "GDI32.dll", "name": "ExtCreatePen", "hash": 889498536}
{"dll": "GDI32.dll", "name": "ExtCreateRegion", "hash": 635548952}
{"dll": "GDI32.dll", "name": "ExtEscape", "hash": 1246827209}
{"dll": "GDI32.dll", "name": "ExtFloodFill", "hash": 1630197408}
{"dll": "GDI32.dll", "name": "ExtSelectClipRgn", "hash": 2304447135}
{"dll": "GDI32.dll", "name": "ExtTextOutA", "hash": 1168031132}
{"dll": "GDI32.dll", "name": "ExtTextOutW", "hash": 1179565468}
{"dll": "GDI32.dll", "name": "FONTOBJ_cGetAllGlyphHandles", "hash": 1542486263}
{"dll": "GDI32.dll", "name": "FONTOBJ_cGetGlyphs", "hash": 566995027}
{"dll": "GDI32.dll", "name": "FONTOBJ_pQueryGlyphAttrs", "hash": 3627222548}
{"dll": "GDI32.dll", "name": "FONTOBJ_pfdg", "hash": 1025498884}
{"dll": "GDI32.dll", "name": "FONTOBJ_pifi", "hash": 1127210884}
{"dll": "GDI32.dll", "name": "FONTOBJ_pvTrueTypeFontFile", "hash": 801610733}
{"dll": "GDI32.dll", "name": "FONTOBJ_pxoGetXform", "hash": 3879387608}
{"dll": "GDI32.dll", "name": "FONTOBJ_vGetInfo", "hash": 1668344185}
{"dll": "GDI32.dll", "name": "FillPath", "hash": 2666986456}
{"dll": "GDI32.dll", "name": "FillRgn", "hash": 3813348598}
{"dll": "GDI32.dll", "name": "FixBrushOrgEx", "hash": 895205162}
{"dll": "GDI32.dll", "name": "FlattenPath", "hash": 1049376630}
{"dll": "GDI32.dll", "name": "FloodFill", "hash": 3475982625}
{"dll": "GDI32.dll", "name": "FontIsLinked", "hash": 1095812465}
{"dll": "GDI32.dll", "name": "FrameRgn", "hash": 16533945}
{"dll": "GDI32.dll", "name": "GdiAddFontResourceW", "hash": 262153281}
{"dll": "GDI32.dll", "name": "GdiAddGlsBounds", "hash": 573404157}
{"dll": "GDI32.dll", "name": "GdiAddGlsRecord", "hash": 603215736}
{"dll": "GDI32.dll", "name": "GdiAlphaBlend", "hash": 1812019123}
{"dll": "GDI32.dll", "name": "GdiArtificialDecrementDriver", "hash": 805311955}
{"dll": "GDI32.dll", "name": "GdiCleanCacheDC", "hash": 1362716183}
{"dll": "GDI32.dll", "name": "GdiComment", "hash": 4175066253}
{"dll": "GDI32.dll", "name": "GdiConsoleTextOut", "hash": 798353870}
{"dll": "GDI32.dll", "name": "GdiConvertAndCheckDC", "hash": 2616752903}
{"dll": "GDI32.dll", "name": "GdiConvertBitmap", "hash": 1959345121}
{"dll": "GDI32.dll", "name": "GdiConvertBitmapV5", "hash": 871828957}
{"dll": "GDI32.dll", "name": "GdiConvertBrush", "hash": 699711401}
{"dll": "GDI32.dll", "name": "GdiConvertDC", "hash": 953775262}
{"dll": "GDI32.dll", "name": "GdiConvertEnhMetaFile", "hash": 799455651}
{"dll": "GDI32.dll", "name": "GdiConvertFont", "hash": 2449302286}
{"dll": "GDI32.dll", "name": "GdiConvertMetaFilePict", "hash": 735218664}
{"dll": "GDI32.dll", "name": "GdiConvertPalette", "hash": 135473414}
{"dll": "GDI32.dll", "name": "GdiConvertRegion", "hash": 1828220767}
{"dll": "GDI32.dll", "name": "GdiConvertToDevmodeW", "hash": 785469328}
{"dll": "GDI32.dll", "name": "GdiCreateLocalEnhMetaFile", "hash": 2009075972}
{"dll": "GDI32.dll", "name": "GdiCreateLocalMetaFilePict", "hash": 3873230002}
{"dll": "GDI32.dll", "name": "GdiDeleteLocalDC", "hash": 630224634}
{"dll": "GDI32.dll", "name": "GdiDeleteSpoolFileHandle", "hash": 410373418}
{"dll": "GDI32.dll", "name": "GdiDescribePixelFormat", "hash": 645940084}
{"dll": "GDI32.dll", "name": "GdiDllInitialize", "hash": 612960738}
{"dll": "GDI32.dll", "name": "GdiDrawStream", "hash": 487704173}
{"dll": "GDI32.dll", "name": "GdiEndDocEMF", "hash": 3643315618}
{"dll": "GDI32.dll", "name": "GdiEndPageEMF", "hash": 2668678278}
{"dll": "GDI32.dll", "name": "GdiEntry1", "hash": 3602002854}
{"dll": "GDI32.dll", "name": "GdiEntry10", "hash": 2662774161}
{"dll": "GDI32.dll", "name": "GdiEntry11", "hash": 2663298449}
{"dll": "GDI32.dll", "name": "GdiEntry12", "hash": 2663822737}
{"dll": "GDI32.dll", "name": "GdiEntry13", "hash": 2664347025}
{"dll": "GDI32.dll", "name": "GdiEntry14", "hash": 2664871313}
{"dll": "GDI32.dll", "name": "GdiEntry15", "hash": 2665395601}
{"dll": "GDI32.dll", "name": "GdiEntry16", "hash": 2665919889}
{"dll": "GDI32.dll", "name": "GdiEntry2", "hash": 3602527142}
{"dll": "GDI32.dll", "name": "GdiEntry3", "hash": 3603051430}
{"dll": "GDI32.dll", "name": "GdiEntry4", "hash": 3603575718}
{"dll": "GDI32.dll", "name": "GdiEntry5", "hash": 3604100006}
{"dll": "GDI32.dll", "name": "GdiEntry6", "hash": 3604624294}
{"dll": "GDI32.dll", "name": "GdiEntry7", "hash": 3605148582}
{"dll": "GDI32.dll", "name": "GdiEntry8", "hash": 3605672870}
{"dll": "GDI32.dll", "name": "GdiEntry9", "hash": 3606197158}
{"dll": "GDI32.dll", "name": "GdiFixUpHandle", "hash": 1508258787}
{"dll": "GDI32.dll", "name": "GdiFlush", "hash": 3354180325}
{"dll": "GDI32.dll", "name": "GdiFullscreenControl", "hash": 4234093820}
{"dll": "GDI32.dll", "name": "GdiGetBatchLimit", "hash": 4186729221}
{"dll": "GDI32.dll", "name": "GdiGetBitmapBitsSize", "hash": 958320023}
{"dll": "GDI32.dll", "name": "GdiGetCharDimensions", "hash": 805434592}
{"dll": "GDI32.dll", "name": "GdiGetCodePage", "hash": 1112945284}
{"dll": "GDI32.dll", "name": "GdiGetDC", "hash": 1153711910}
{"dll": "GDI32.dll", "name": "GdiGetDevmodeForPage", "hash": 1242184858}
{"dll": "GDI32.dll", "name": "GdiGetLocalBrush", "hash": 2017291587}
{"dll": "GDI32.dll", "name": "GdiGetLocalDC", "hash": 2100314565}
{"dll": "GDI32.dll", "name": "GdiGetLocalFont", "hash": 2813373663}
{"dll": "GDI32.dll", "name": "GdiGetPageCount", "hash": 633560395}
{"dll": "GDI32.dll", "name": "GdiGetPageHandle", "hash": 3650403347}
{"dll": "GDI32.dll", "name": "GdiGetSpoolFileHandle", "hash": 3821890804}
{"dll": "GDI32.dll", "name": "GdiGetSpoolMessage", "hash": 72473712}
{"dll": "GDI32.dll", "name": "GdiGradientFill", "hash": 3586092190}
{"dll": "GDI32.dll", "name": "GdiInitSpool", "hash": 790204085}
{"dll": "GDI32.dll", "name": "GdiInitializeLanguagePack", "hash": 257107518}
{"dll": "GDI32.dll", "name": "GdiIsMetaFileDC", "hash": 1457244724}
{"dll": "GDI32.dll", "name": "GdiIsMetaPrintDC", "hash": 870271069}
{"dll": "GDI32.dll", "name": "GdiIsPlayMetafileDC", "hash": 1425670355}
{"dll": "GDI32.dll", "name": "GdiIsScreenDC", "hash": 3762091174}
{"dll": "GDI32.dll", "name": "GdiLoadType1Fonts", "hash": 3080726206}
{"dll": "GDI32.dll", "name": "GdiPlayDCScript", "hash": 814404070}
{"dll": "GDI32.dll", "name": "GdiPlayEMF", "hash": 3076468199}
{"dll": "GDI32.dll", "name": "GdiPlayJournal", "hash": 1389212782}
{"dll": "GDI32.dll", "name": "GdiPlayPageEMF", "hash": 4284801062}
{"dll": "GDI32.dll", "name": "GdiPlayPrivatePageEMF", "hash": 570010235}
{"dll": "GDI32.dll", "name": "GdiPlayScript", "hash": 2773064295}
{"dll": "GDI32.dll", "name": "GdiPrinterThunk", "hash": 4173979040}
{"dll": "GDI32.dll", "name": "GdiProcessSetup", "hash": 3891616033}
{"dll": "GDI32.dll", "name": "GdiQueryFonts", "hash": 1943646841}
{"dll": "GDI32.dll", "name": "GdiQueryTable", "hash": 1533595776}
{"dll": "GDI32.dll", "name": "GdiRealizationInfo", "hash": 3174617409}
{"dll": "GDI32.dll", "name": "GdiReleaseDC", "hash": 278264924}
{"dll": "GDI32.dll", "name": "GdiReleaseLocalDC", "hash": 1662591072}
{"dll": "GDI32.dll", "name": "GdiResetDCEMF", "hash": 1851418392}
{"dll": "GDI32.dll", "name": "GdiSetAttrs", "hash": 3290739965}
{"dll": "GDI32.dll", "name": "GdiSetBatchLimit", "hash": 4287392517}
{"dll": "GDI32.dll", "name": "GdiSetLastError", "hash": 535785420}
{"dll": "GDI32.dll", "name": "GdiSetPixelFormat", "hash": 1708419112}
{"dll": "GDI32.dll", "name": "GdiSetServerAttr", "hash": 1265504317}
{"dll": "GDI32.dll", "name": "GdiStartDocEMF", "hash": 4160144556}
{"dll": "GDI32.dll", "name": "GdiStartPageEMF", "hash": 392282872}
{"dll": "GDI32.dll", "name": "GdiSwapBuffers", "hash": 2015557545}
{"dll": "GDI32.dll", "name": "GdiTransparentBlt", "hash": 319573626}
{"dll": "GDI32.dll", "name": "GdiValidateHandle", "hash": 546667904}
{"dll": "GDI32.dll", "name": "GetArcDirection", "hash": 3677180566}
{"dll": "GDI32.dll", "name": "GetAspectRatioFilterEx", "hash": 1577175485}
{"dll": "GDI32.dll", "name": "GetBitmapAttributes", "hash": 3039732611}
{"dll": "GDI32.dll", "name": "GetBitmapBits", "hash": 3096216058}
{"dll": "GDI32.dll", "name": "GetBitmapDimensionEx", "hash": 1697060492}
{"dll": "GDI32.dll", "name": "GetBkColor", "hash": 297442457}
{"dll": "GDI32.dll", "name": "GetBkMode", "hash": 1396948933}
{"dll": "GDI32.dll", "name": "GetBoundsRect", "hash": 832679388}
{"dll": "GDI32.dll", "name": "GetBrushAttributes", "hash": 2471321219}
{"dll": "GDI32.dll", "name": "GetBrushOrgEx", "hash": 903069418}
{"dll": "GDI32.dll", "name": "GetCOPPCompatibleOPMInformation", "hash": 2416338384}
{"dll": "GDI32.dll", "name": "GetCertificate", "hash": 1943492022}
{"dll": "GDI32.dll", "name": "GetCertificateSize", "hash": 1250473406}
{"dll": "GDI32.dll", "name": "GetCharABCWidthsA", "hash": 445356234}
{"dll": "GDI32.dll", "name": "GetCharABCWidthsFloatA", "hash": 3513309595}
{"dll": "GDI32.dll", "name": "GetCharABCWidthsFloatW", "hash": 3524843931}
{"dll": "GDI32.dll", "name": "GetCharABCWidthsI", "hash": 449550538}
{"dll": "GDI32.dll", "name": "GetCharABCWidthsW", "hash": 456890570}
{"dll": "GDI32.dll", "name": "GetCharWidth32A", "hash": 1538126430}
{"dll": "GDI32.dll", "name": "GetCharWidth32W", "hash": 1549660766}
{"dll": "GDI32.dll", "name": "GetCharWidthA", "hash": 2044106647}
{"dll": "GDI32.dll", "name": "GetCharWidthFloatA", "hash": 2165201154}
{"dll": "GDI32.dll", "name": "GetCharWidthFloatW", "hash": 2176735490}
{"dll": "GDI32.dll", "name": "GetCharWidthI", "hash": 2048300951}
{"dll": "GDI32.dll", "name": "GetCharWidthInfo", "hash": 241977008}
{"dll": "GDI32.dll", "name": "GetCharWidthW", "hash": 2055640983}
{"dll": "GDI32.dll", "name": "GetCharacterPlacementA", "hash": 2104917115}
{"dll": "GDI32.dll", "name": "GetCharacterPlacementW", "hash": 2116451451}
{"dll": "GDI32.dll", "name": "GetClipBox", "hash": 3186535627}
{"dll": "GDI32.dll", "name": "GetClipRgn", "hash": 3718163147}
{"dll": "GDI32.dll", "name": "GetColorAdjustment", "hash": 2265994476}
{"dll": "GDI32.dll", "name": "GetColorSpace", "hash": 1617137132}
{"dll": "GDI32.dll", "name": "GetCurrentObject", "hash": 19187901}
{"dll": "GDI32.dll", "name": "GetCurrentPositionEx", "hash": 4120328653}
{"dll": "GDI32.dll", "name": "GetDCBrushColor", "hash": 2902225614}
{"dll": "GDI32.dll", "name": "GetDCOrgEx", "hash": 122339935}
{"dll": "GDI32.dll", "name": "GetDCPenColor", "hash": 2595889060}
{"dll": "GDI32.dll", "name": "GetDIBColorTable", "hash": 962103178}
{"dll": "GDI32.dll", "name": "GetDIBits", "hash": 1203442612}
{"dll": "GDI32.dll", "name": "GetDeviceCaps", "hash": 2861854837}
{"dll": "GDI32.dll", "name": "GetDeviceGammaRamp", "hash": 448238412}
{"dll": "GDI32.dll", "name": "GetETM", "hash": 332618873}
{"dll": "GDI32.dll", "name": "GetEUDCTimeStamp", "hash": 3036733513}
{"dll": "GDI32.dll", "name": "GetEUDCTimeStampExW", "hash": 539107265}
{"dll": "GDI32.dll", "name": "GetEnhMetaFileA", "hash": 2611800201}
{"dll": "GDI32.dll", "name": "GetEnhMetaFileBits", "hash": 3905914577}
{"dll": "GDI32.dll", "name": "GetEnhMetaFileDescriptionA", "hash": 3853453441}
{"dll": "GDI32.dll", "name": "GetEnhMetaFileDescriptionW", "hash": 3864987777}
{"dll": "GDI32.dll", "name": "GetEnhMetaFileHeader", "hash": 428383672}
{"dll": "GDI32.dll", "name": "GetEnhMetaFilePaletteEntries", "hash": 2993879916}
{"dll": "GDI32.dll", "name": "GetEnhMetaFilePixelFormat", "hash": 1791770677}
{"dll": "GDI32.dll", "name": "GetEnhMetaFileW", "hash": 2623334537}
{"dll": "GDI32.dll", "name": "GetFontAssocStatus", "hash": 2317749449}
{"dll": "GDI32.dll", "name": "GetFontData", "hash": 1350176471}
{"dll": "GDI32.dll", "name": "GetFontFileData", "hash": 1742328586}
{"dll": "GDI32.dll", "name": "GetFontFileInfo", "hash": 2185895818}
{"dll": "GDI32.dll", "name": "GetFontLanguageInfo", "hash": 761880673}
{"dll": "GDI32.dll", "name": "GetFontRealizationInfo", "hash": 2856087708}
{"dll": "GDI32.dll", "name": "GetFontResourceInfoW", "hash": 432761613}
{"dll": "GDI32.dll", "name": "GetFontUnicodeRanges", "hash": 264976742}
{"dll": "GDI32.dll", "name": "GetGlyphIndicesA", "hash": 3706614639}
{"dll": "GDI32.dll", "name": "GetGlyphIndicesW", "hash": 3718148975}
{"dll": "GDI32.dll", "name": "GetGlyphOutline", "hash": 3659148900}
{"dll": "GDI32.dll", "name": "GetGlyphOutlineA", "hash": 1966002385}
{"dll": "GDI32.dll", "name": "GetGlyphOutlineW", "hash": 1977536721}
{"dll": "GDI32.dll", "name": "GetGlyphOutlineWow", "hash": 2070695965}
{"dll": "GDI32.dll", "name": "GetGraphicsMode", "hash": 1708932894}
{"dll": "GDI32.dll", "name": "GetHFONT", "hash": 2071351750}
{"dll": "GDI32.dll", "name": "GetICMProfileA", "hash": 1692830476}
{"dll": "GDI32.dll", "name": "GetICMProfileW", "hash": 1704364812}
{"dll": "GDI32.dll", "name": "GetKerningPairs", "hash": 457405297}
{"dll": "GDI32.dll", "name": "GetKerningPairsA", "hash": 2643515931}
{"dll": "GDI32.dll", "name": "GetKerningPairsW", "hash": 2655050267}
{"dll": "GDI32.dll", "name": "GetLayout", "hash": 1407616000}
{"dll": "GDI32.dll", "name": "GetLogColorSpaceA", "hash": 3210075419}
{"dll": "GDI32.dll", "name": "GetLogColorSpaceW", "hash": 3221609755}
{"dll": "GDI32.dll", "name": "GetMapMode", "hash": 2536012623}
{"dll": "GDI32.dll", "name": "GetMetaFileA", "hash": 1584872849}
{"dll": "GDI32.dll", "name": "GetMetaFileBitsEx", "hash": 419885118}
{"dll": "GDI32.dll", "name": "GetMetaFileW", "hash": 1596407185}
{"dll": "GDI32.dll", "name": "GetMetaRgn", "hash": 1568783377}
{"dll": "GDI32.dll", "name": "GetMiterLimit", "hash": 2161831467}
{"dll": "GDI32.dll", "name": "GetNearestColor", "hash": 1567650678}
{"dll": "GDI32.dll", "name": "GetNearestPaletteIndex", "hash": 4249692032}
{"dll": "GDI32.dll", "name": "GetNumberOfPhysicalMonitors", "hash": 1094791147}
{"dll": "GDI32.dll", "name": "GetOPMInformation", "hash": 4256360947}
{"dll": "GDI32.dll", "name": "GetOPMRandomNumber", "hash": 3049903081}
{"dll": "GDI32.dll", "name": "GetObjectA", "hash": 2114846604}
{"dll": "GDI32.dll", "name": "GetObjectType", "hash": 237332480}
{"dll": "GDI32.dll", "name": "GetObjectW", "hash": 2126380940}
{"dll": "GDI32.dll", "name": "GetOutlineTextMetricsA", "hash": 3478339600}
{"dll": "GDI32.dll", "name": "GetOutlineTextMetricsW", "hash": 3489873936}
{"dll": "GDI32.dll", "name": "GetPaletteEntries", "hash": 4237768654}
{"dll": "GDI32.dll", "name": "GetPath", "hash": 17389659}
{"dll": "GDI32.dll", "name": "GetPhysicalMonitorDescription", "hash": 864984334}
{"dll": "GDI32.dll", "name": "GetPhysicalMonitors", "hash": 3879103214}
{"dll": "GDI32.dll", "name": "GetPixel", "hash": 3459811210}
{"dll": "GDI32.dll", "name": "GetPixelFormat", "hash": 2095739226}
{"dll": "GDI32.dll", "name": "GetPolyFillMode", "hash": 2214234029}
{"dll": "GDI32.dll", "name": "GetROP2", "hash": 3680071514}
{"dll": "GDI32.dll", "name": "GetRandomRgn", "hash": 2817238373}
{"dll": "GDI32.dll", "name": "GetRasterizerCaps", "hash": 814631322}
{"dll": "GDI32.dll", "name": "GetRegionData", "hash": 2603909501}
{"dll": "GDI32.dll", "name": "GetRelAbs", "hash": 4160073537}
{"dll": "GDI32.dll", "name": "GetRgnBox", "hash": 4196258434}
{"dll": "GDI32.dll", "name": "GetStockObject", "hash": 2870192566}
{"dll": "GDI32.dll", "name": "GetStretchBltMode", "hash": 345795471}
{"dll": "GDI32.dll", "name": "GetStringBitmapA", "hash": 3103079859}
{"dll": "GDI32.dll", "name": "GetStringBitmapW", "hash": 3114614195}
{"dll": "GDI32.dll", "name": "GetSuggestedOPMProtectedOutputArraySize", "hash": 3336729521}
{"dll": "GDI32.dll", "name": "GetSystemPaletteEntries", "hash": 2519095919}
{"dll": "GDI32.dll", "name": "GetSystemPaletteUse", "hash": 846465458}
{"dll": "GDI32.dll", "name": "GetTextAlign", "hash": 3660293774}
{"dll": "GDI32.dll", "name": "GetTextCharacterExtra", "hash": 4230299537}
{"dll": "GDI32.dll", "name": "GetTextCharset", "hash": 2558160178}
{"dll": "GDI32.dll", "name": "GetTextCharsetInfo", "hash": 2253378312}
{"dll": "GDI32.dll", "name": "GetTextColor", "hash": 3763067023}
{"dll": "GDI32.dll", "name": "GetTextExtentExPointA", "hash": 126018490}
{"dll": "GDI32.dll", "name": "GetTextExtentExPointI", "hash": 130212794}
{"dll": "GDI32.dll", "name": "GetTextExtentExPointW", "hash": 137552826}
{"dll": "GDI32.dll", "name": "GetTextExtentExPointWPri", "hash": 391676488}
{"dll": "GDI32.dll", "name": "GetTextExtentPoint32A", "hash": 484934169}
{"dll": "GDI32.dll", "name": "GetTextExtentPoint32W", "hash": 496468505}
{"dll": "GDI32.dll", "name": "GetTextExtentPointA", "hash": 1692106198}
{"dll": "GDI32.dll", "name": "GetTextExtentPointI", "hash": 1696300502}
{"dll": "GDI32.dll", "name": "GetTextExtentPointW", "hash": 1703640534}
{"dll": "GDI32.dll", "name": "GetTextFaceA", "hash": 1287845393}
{"dll": "GDI32.dll", "name": "GetTextFaceAliasW", "hash": 1797269503}
{"dll": "GDI32.dll", "name": "GetTextFaceW", "hash": 1299379729}
{"dll": "GDI32.dll", "name": "GetTextMetricsA", "hash": 1911038771}
{"dll": "GDI32.dll", "name": "GetTextMetricsW", "hash": 1922573107}
{"dll": "GDI32.dll", "name": "GetTransform", "hash": 4077602439}
{"dll": "GDI32.dll", "name": "GetViewportExtEx", "hash": 3930060847}
{"dll": "GDI32.dll", "name": "GetViewportOrgEx", "hash": 3493828660}
{"dll": "GDI32.dll", "name": "GetWinMetaFileBits", "hash": 735015636}
{"dll": "GDI32.dll", "name": "GetWindowExtEx", "hash": 2329705125}
{"dll": "GDI32.dll", "name": "GetWindowOrgEx", "hash": 1893472938}
{"dll": "GDI32.dll", "name": "GetWorldTransform", "hash": 2624821994}
{"dll": "GDI32.dll", "name": "HT_Get8BPPFormatPalette", "hash": 2370653585}
{"dll": "GDI32.dll", "name": "HT_Get8BPPMaskPalette", "hash": 3547520620}
{"dll": "GDI32.dll", "name": "IntersectClipRect", "hash": 2601685160}
{"dll": "GDI32.dll", "name": "InvertRgn", "hash": 2736406728}
{"dll": "GDI32.dll", "name": "IsValidEnhMetaRecord", "hash": 533534970}
{"dll": "GDI32.dll", "name": "IsValidEnhMetaRecordOffExt", "hash": 4073389415}
{"dll": "GDI32.dll", "name": "LPtoDP", "hash": 3892271214}
{"dll": "GDI32.dll", "name": "LineDDA", "hash": 3319962871}
{"dll": "GDI32.dll", "name": "LineTo", "hash": 1425472635}
{"dll": "GDI32.dll", "name": "MaskBlt", "hash": 1130039066}
{"dll": "GDI32.dll", "name": "MirrorRgn", "hash": 508444743}
{"dll": "GDI32.dll", "name": "ModifyWorldTransform", "hash": 923174281}
{"dll": "GDI32.dll", "name": "MoveToEx", "hash": 1117728981}
{"dll": "GDI32.dll", "name": "NamedEscape", "hash": 4010132597}
{"dll": "GDI32.dll", "name": "OffsetClipRgn", "hash": 1316436371}
{"dll": "GDI32.dll", "name": "OffsetRgn", "hash": 458387138}
{"dll": "GDI32.dll", "name": "OffsetViewportOrgEx", "hash": 190667671}
{"dll": "GDI32.dll", "name": "OffsetWindowOrgEx", "hash": 4190671287}
{"dll": "GDI32.dll", "name": "PATHOBJ_bEnum", "hash": 345234325}
{"dll": "GDI32.dll", "name": "PATHOBJ_bEnumClipLines", "hash": 3963451179}
{"dll": "GDI32.dll", "name": "PATHOBJ_vEnumStart", "hash": 3488696953}
{"dll": "GDI32.dll", "name": "PATHOBJ_vEnumStartClipLines", "hash": 3618938118}
{"dll": "GDI32.dll", "name": "PATHOBJ_vGetBounds", "hash": 3762120423}
{"dll": "GDI32.dll", "name": "PaintRgn", "hash": 2333947801}
{"dll": "GDI32.dll", "name": "PatBlt", "hash": 254763639}
{"dll": "GDI32.dll", "name": "PathToRegion", "hash": 3365664784}
{"dll": "GDI32.dll", "name": "Pie", "hash": 3341532483}
{"dll": "GDI32.dll", "name": "PlayEnhMetaFile", "hash": 2504372153}
{"dll": "GDI32.dll", "name": "PlayEnhMetaFileRecord", "hash": 559194570}
{"dll": "GDI32.dll", "name": "PlayMetaFile", "hash": 32534026}
{"dll": "GDI32.dll", "name": "PlayMetaFileRecord", "hash": 446059637}
{"dll": "GDI32.dll", "name": "PlgBlt", "hash": 2402194044}
{"dll": "GDI32.dll", "name": "PolyBezier", "hash": 1125622028}
{"dll": "GDI32.dll", "name": "PolyBezierTo", "hash": 3378534416}
{"dll": "GDI32.dll", "name": "PolyDraw", "hash": 1265514463}
{"dll": "GDI32.dll", "name": "PolyPatBlt", "hash": 4116660937}
{"dll": "GDI32.dll", "name": "PolyPolygon", "hash": 268114358}
{"dll": "GDI32.dll", "name": "PolyPolyline", "hash": 3302543320}
{"dll": "GDI32.dll", "name": "PolyTextOutA", "hash": 1608974358}
{"dll": "GDI32.dll", "name": "PolyTextOutW", "hash": 1620508694}
{"dll": "GDI32.dll", "name": "Polygon", "hash": 224651319}
{"dll": "GDI32.dll", "name": "Polyline", "hash": 954252063}
{"dll": "GDI32.dll", "name": "PolylineTo", "hash": 1000791246}
{"dll": "GDI32.dll", "name": "PtInRegion", "hash": 540449324}
{"dll": "GDI32.dll", "name": "PtVisible", "hash": 1222755849}
{"dll": "GDI32.dll", "name": "QueryFontAssocStatus", "hash": 1565039343}
{"dll": "GDI32.dll", "name": "RealizePalette", "hash": 185982313}
{"dll": "GDI32.dll", "name": "RectInRegion", "hash": 2107922444}
{"dll": "GDI32.dll", "name": "RectVisible", "hash": 10342839}
{"dll": "GDI32.dll", "name": "Rectangle", "hash": 1141778336}
{"dll": "GDI32.dll", "name": "RemoveFontMemResourceEx", "hash": 4032821191}
{"dll": "GDI32.dll", "name": "RemoveFontResourceA", "hash": 1331576419}
{"dll": "GDI32.dll", "name": "RemoveFontResourceExA", "hash": 3784816339}
{"dll": "GDI32.dll", "name": "RemoveFontResourceExW", "hash": 3796350675}
{"dll": "GDI32.dll", "name": "RemoveFontResourceTracking", "hash": 1435149916}
{"dll": "GDI32.dll", "name": "RemoveFontResourceW", "hash": 1343110755}
{"dll": "GDI32.dll", "name": "ResetDCA", "hash": 4024250132}
{"dll": "GDI32.dll", "name": "ResetDCW", "hash": 4035784468}
{"dll": "GDI32.dll", "name": "ResizePalette", "hash": 2224895586}
{"dll": "GDI32.dll", "name": "RestoreDC", "hash": 1056858023}
{"dll": "GDI32.dll", "name": "RoundRect", "hash": 3396102049}
{"dll": "GDI32.dll", "name": "STROBJ_bEnum", "hash": 3232435478}
{"dll": "GDI32.dll", "name": "STROBJ_bEnumPositionsOnly", "hash": 3201242539}
{"dll": "GDI32.dll", "name": "STROBJ_bGetAdvanceWidths", "hash": 3852249752}
{"dll": "GDI32.dll", "name": "STROBJ_dwGetCodePage", "hash": 2704281084}
{"dll": "GDI32.dll", "name": "STROBJ_vEnumStart", "hash": 2784813882}
{"dll": "GDI32.dll", "name": "SaveDC", "hash": 1404270711}
{"dll": "GDI32.dll", "name": "ScaleViewportExtEx", "hash": 3255316951}
{"dll": "GDI32.dll", "name": "ScaleWindowExtEx", "hash": 708549516}
{"dll": "GDI32.dll", "name": "SelectBrushLocal", "hash": 358178534}
{"dll": "GDI32.dll", "name": "SelectClipPath", "hash": 1128162713}
{"dll": "GDI32.dll", "name": "SelectClipRgn", "hash": 3498256767}
{"dll": "GDI32.dll", "name": "SelectFontLocal", "hash": 289083601}
{"dll": "GDI32.dll", "name": "SelectObject", "hash": 1338510813}
{"dll": "GDI32.dll", "name": "SelectPalette", "hash": 2483977825}
{"dll": "GDI32.dll", "name": "SetAbortProc", "hash": 1758023752}
{"dll": "GDI32.dll", "name": "SetArcDirection", "hash": 1529696920}
{"dll": "GDI32.dll", "name": "SetBitmapAttributes", "hash": 3039738755}
{"dll": "GDI32.dll", "name": "SetBitmapBits", "hash": 3196879354}
{"dll": "GDI32.dll", "name": "SetBitmapDimensionEx", "hash": 623318669}
{"dll": "GDI32.dll", "name": "SetBkColor", "hash": 297442460}
{"dll": "GDI32.dll", "name": "SetBkMode", "hash": 1396973509}
{"dll": "GDI32.dll", "name": "SetBoundsRect", "hash": 933342684}
{"dll": "GDI32.dll", "name": "SetBrushAttributes", "hash": 2521652867}
{"dll": "GDI32.dll", "name": "SetBrushOrgEx", "hash": 1003732714}
{"dll": "GDI32.dll", "name": "SetColorAdjustment", "hash": 2316326124}
{"dll": "GDI32.dll", "name": "SetColorSpace", "hash": 1717800428}
{"dll": "GDI32.dll", "name": "SetDCBrushColor", "hash": 754741968}
{"dll": "GDI32.dll", "name": "SetDCPenColor", "hash": 2696552356}
{"dll": "GDI32.dll", "name": "SetDIBColorTable", "hash": 962889610}
{"dll": "GDI32.dll", "name": "SetDIBits", "hash": 1203467188}
{"dll": "GDI32.dll", "name": "SetDIBitsToDevice", "hash": 1585922631}
{"dll": "GDI32.dll", "name": "SetDeviceGammaRamp", "hash": 498570060}
{"dll": "GDI32.dll", "name": "SetEnhMetaFileBits", "hash": 3956246225}
{"dll": "GDI32.dll", "name": "SetFontEnumeration", "hash": 3045280638}
{"dll": "GDI32.dll", "name": "SetGraphicsMode", "hash": 3856416543}
{"dll": "GDI32.dll", "name": "SetICMMode", "hash": 380664513}
{"dll": "GDI32.dll", "name": "SetICMProfileA", "hash": 1692842764}
{"dll": "GDI32.dll", "name": "SetICMProfileW", "hash": 1704377100}
{"dll": "GDI32.dll", "name": "SetLayout", "hash": 1407640576}
{"dll": "GDI32.dll", "name": "SetLayoutWidth", "hash": 1966743340}
{"dll": "GDI32.dll", "name": "SetMagicColors", "hash": 2228206712}
{"dll": "GDI32.dll", "name": "SetMapMode", "hash": 2536012626}
{"dll": "GDI32.dll", "name": "SetMapperFlags", "hash": 4035707363}
{"dll": "GDI32.dll", "name": "SetMetaFileBitsEx", "hash": 419885214}
{"dll": "GDI32.dll", "name": "SetMetaRgn", "hash": 1568783380}
{"dll": "GDI32.dll", "name": "SetMiterLimit", "hash": 2262494763}
{"dll": "GDI32.dll", "name": "SetOPMSigningKeyAndSequenceNumbers", "hash": 1764236043}
{"dll": "GDI32.dll", "name": "SetPaletteEntries", "hash": 4237768750}
{"dll": "GDI32.dll", "name": "SetPixel", "hash": 3661137802}
{"dll": "GDI32.dll", "name": "SetPixelFormat", "hash": 2095751514}
{"dll": "GDI32.dll", "name": "SetPixelV", "hash": 1057411524}
{"dll": "GDI32.dll", "name": "SetPolyFillMode", "hash": 66750383}
{"dll": "GDI32.dll", "name": "SetROP2", "hash": 3680071898}
{"dll": "GDI32.dll", "name": "SetRectRgn", "hash": 3716345003}
{"dll": "GDI32.dll", "name": "SetRelAbs", "hash": 4160098113}
{"dll": "GDI32.dll", "name": "SetStretchBltMode", "hash": 345795567}
{"dll": "GDI32.dll", "name": "SetSystemPaletteUse", "hash": 846471602}
{"dll": "GDI32.dll", "name": "SetTextAlign", "hash": 3660293966}
{"dll": "GDI32.dll", "name": "SetTextCharacterExtra", "hash": 4230692753}
{"dll": "GDI32.dll", "name": "SetTextColor", "hash": 3763067215}
{"dll": "GDI32.dll", "name": "SetTextJustification", "hash": 1349610828}
{"dll": "GDI32.dll", "name": "SetViewportExtEx", "hash": 3930847279}
{"dll": "GDI32.dll", "name": "SetViewportOrgEx", "hash": 3494615092}
{"dll": "GDI32.dll", "name": "SetVirtualResolution", "hash": 856378589}
{"dll": "GDI32.dll", "name": "SetWinMetaFileBits", "hash": 785347284}
{"dll": "GDI32.dll", "name": "SetWindowExtEx", "hash": 2329717413}
{"dll": "GDI32.dll", "name": "SetWindowOrgEx", "hash": 1893485226}
{"dll": "GDI32.dll", "name": "SetWorldTransform", "hash": 2624822090}
{"dll": "GDI32.dll", "name": "StartDocA", "hash": 3789786409}
{"dll": "GDI32.dll", "name": "StartDocW", "hash": 3801320745}
{"dll": "GDI32.dll", "name": "StartFormPage", "hash": 3913717}
{"dll": "GDI32.dll", "name": "StartPage", "hash": 3338948137}
{"dll": "GDI32.dll", "name": "StretchBlt", "hash": 3152980043}
{"dll": "GDI32.dll", "name": "StretchDIBits", "hash": 3977566783}
{"dll": "GDI32.dll", "name": "StrokeAndFillPath", "hash": 301734905}
{"dll": "GDI32.dll", "name": "StrokePath", "hash": 4184419212}
{"dll": "GDI32.dll", "name": "SwapBuffers", "hash": 54497461}
{"dll": "GDI32.dll", "name": "TextOutA", "hash": 3555650396}
{"dll": "GDI32.dll", "name": "TextOutW", "hash": 3567184732}
{"dll": "GDI32.dll", "name": "TranslateCharsetInfo", "hash": 2255243809}
{"dll": "GDI32.dll", "name": "UnloadNetworkFonts", "hash": 3712406591}
{"dll": "GDI32.dll", "name": "UnrealizeObject", "hash": 1659108410}
{"dll": "GDI32.dll", "name": "UpdateColors", "hash": 4104523745}
{"dll": "GDI32.dll", "name": "UpdateICMRegKeyA", "hash": 2379581926}
{"dll": "GDI32.dll", "name": "UpdateICMRegKeyW", "hash": 2391116262}
{"dll": "GDI32.dll", "name": "WidenPath", "hash": 3152572870}
{"dll": "GDI32.dll", "name": "XFORMOBJ_bApplyXform", "hash": 1296416486}
{"dll": "GDI32.dll", "name": "XFORMOBJ_iGetXform", "hash": 3441852447}
{"dll": "GDI32.dll", "name": "XLATEOBJ_cGetPalette", "hash": 3609157633}
{"dll": "GDI32.dll", "name": "XLATEOBJ_hGetColorTransform", "hash": 3697628436}
{"dll": "GDI32.dll", "name": "XLATEOBJ_iXlate", "hash": 840588958}
{"dll": "GDI32.dll", "name": "XLATEOBJ_piVector", "hash": 2932782446}
{"dll": "GDI32.dll", "name": "bInitSystemAndFontsDirectoriesW", "hash": 115081940}
{"dll": "GDI32.dll", "name": "bMakePathNameW", "hash": 3971911192}
{"dll": "GDI32.dll", "name": "cGetTTFFromFOT", "hash": 3235997476}
{"dll": "GDI32.dll", "name": "gdiPlaySpoolStream", "hash": 3985632561}
{"dll": "SHLWAPI.dll", "name": "AssocCreate", "hash": 1183221939}
{"dll": "SHLWAPI.dll", "name": "AssocGetPerceivedType", "hash": 1225027655}
{"dll": "SHLWAPI.dll", "name": "AssocIsDangerous", "hash": 1156937997}
{"dll": "SHLWAPI.dll", "name": "AssocQueryKeyA", "hash": 3050830676}
{"dll": "SHLWAPI.dll", "name": "AssocQueryKeyW", "hash": 3062365012}
{"dll": "SHLWAPI.dll", "name": "AssocQueryStringA", "hash": 129125044}
{"dll": "SHLWAPI.dll", "name": "AssocQueryStringByKeyA", "hash": 1340732375}
{"dll": "SHLWAPI.dll", "name": "AssocQueryStringByKeyW", "hash": 1352266711}
{"dll": "SHLWAPI.dll", "name": "AssocQueryStringW", "hash": 140659380}
{"dll": "SHLWAPI.dll", "name": "ChrCmpIA", "hash": 168979851}
{"dll": "SHLWAPI.dll", "name": "ChrCmpIW", "hash": 180514187}
{"dll": "SHLWAPI.dll", "name": "ColorAdjustLuma", "hash": 2536608304}
{"dll": "SHLWAPI.dll", "name": "ColorHLSToRGB", "hash": 56385931}
{"dll": "SHLWAPI.dll", "name": "ColorRGBToHLS", "hash": 4188037674}
{"dll": "SHLWAPI.dll", "name": "ConnectToConnectionPoint", "hash": 2447240484}
{"dll": "SHLWAPI.dll", "name": "DelayLoadFailureHook", "hash": 1332176008}
{"dll": "SHLWAPI.dll", "name": "DllGetVersion", "hash": 1602503840}
{"dll": "SHLWAPI.dll", "name": "GetAcceptLanguagesA", "hash": 1696697608}
{"dll": "SHLWAPI.dll", "name": "GetAcceptLanguagesW", "hash": 1708231944}
{"dll": "SHLWAPI.dll", "name": "GetMenuPosFromID", "hash": 2085200594}
{"dll": "SHLWAPI.dll", "name": "HashData", "hash": 1913907069}
{"dll": "SHLWAPI.dll", "name": "IStream_Copy", "hash": 2165076785}
{"dll": "SHLWAPI.dll", "name": "IStream_Read", "hash": 1818582897}
{"dll": "SHLWAPI.dll", "name": "IStream_ReadPidl", "hash": 727461831}
{"dll": "SHLWAPI.dll", "name": "IStream_ReadStr", "hash": 2355685311}
{"dll": "SHLWAPI.dll", "name": "IStream_Reset", "hash": 590046059}
{"dll": "SHLWAPI.dll", "name": "IStream_Size", "hash": 1953330609}
{"dll": "SHLWAPI.dll", "name": "IStream_Write", "hash": 2394175277}
{"dll": "SHLWAPI.dll", "name": "IStream_WritePidl", "hash": 416805356}
{"dll": "SHLWAPI.dll", "name": "IStream_WriteStr", "hash": 78480751}
{"dll": "SHLWAPI.dll", "name": "IUnknown_AtomicRelease", "hash": 893402832}
{"dll": "SHLWAPI.dll", "name": "IUnknown_GetSite", "hash": 4107321505}
{"dll": "SHLWAPI.dll", "name": "IUnknown_GetWindow", "hash": 905438269}
{"dll": "SHLWAPI.dll", "name": "IUnknown_QueryService", "hash": 532204999}
{"dll": "SHLWAPI.dll", "name": "IUnknown_Set", "hash": 1376909879}
{"dll": "SHLWAPI.dll", "name": "IUnknown_SetSite", "hash": 4107321889}
{"dll": "SHLWAPI.dll", "name": "IntlStrEqWorkerA", "hash": 3731034226}
{"dll": "SHLWAPI.dll", "name": "IntlStrEqWorkerW", "hash": 3742568562}
{"dll": "SHLWAPI.dll", "name": "IsCharSpaceA", "hash": 2737177229}
{"dll": "SHLWAPI.dll", "name": "IsCharSpaceW", "hash": 2748711565}
{"dll": "SHLWAPI.dll", "name": "IsInternetESCEnabled", "hash": 2385998970}
{"dll": "SHLWAPI.dll", "name": "IsOS", "hash": 3408058232}
{"dll": "SHLWAPI.dll", "name": "MLFreeLibrary", "hash": 85996067}
{"dll": "SHLWAPI.dll", "name": "MLLoadLibraryA", "hash": 2467963232}
{"dll": "SHLWAPI.dll", "name": "MLLoadLibraryW", "hash": 2479497568}
{"dll": "SHLWAPI.dll", "name": "ParseURLA", "hash": 2048854863}
{"dll": "SHLWAPI.dll", "name": "ParseURLW", "hash": 2060389199}
{"dll": "SHLWAPI.dll", "name": "PathAddBackslashA", "hash": 1249454992}
{"dll": "SHLWAPI.dll", "name": "PathAddBackslashW", "hash": 1260989328}
{"dll": "SHLWAPI.dll", "name": "PathAddExtensionA", "hash": 2472961108}
{"dll": "SHLWAPI.dll", "name": "PathAddExtensionW", "hash": 2484495444}
{"dll": "SHLWAPI.dll", "name": "PathAppendA", "hash": 3644360813}
{"dll": "SHLWAPI.dll", "name": "PathAppendW", "hash": 3655895149}
{"dll": "SHLWAPI.dll", "name": "PathBuildRootA", "hash": 4103444200}
{"dll": "SHLWAPI.dll", "name": "PathBuildRootW", "hash": 4114978536}
{"dll": "SHLWAPI.dll", "name": "PathCanonicalizeA", "hash": 2672169387}
{"dll": "SHLWAPI.dll", "name": "PathCanonicalizeW", "hash": 2683703723}
{"dll": "SHLWAPI.dll", "name": "PathCombineA", "hash": 3681190562}
{"dll": "SHLWAPI.dll", "name": "PathCombineW", "hash": 3692724898}
{"dll": "SHLWAPI.dll", "name": "PathCommonPrefixA", "hash": 2189946087}
{"dll": "SHLWAPI.dll", "name": "PathCommonPrefixW", "hash": 2201480423}
{"dll": "SHLWAPI.dll", "name": "PathCompactPathA", "hash": 175425119}
{"dll": "SHLWAPI.dll", "name": "PathCompactPathExA", "hash": 2805577154}
{"dll": "SHLWAPI.dll", "name": "PathCompactPathExW", "hash": 2817111490}
{"dll": "SHLWAPI.dll", "name": "PathCompactPathW", "hash": 186959455}
{"dll": "SHLWAPI.dll", "name": "PathCreateFromUrlA", "hash": 349345412}
{"dll": "SHLWAPI.dll", "name": "PathCreateFromUrlAlloc", "hash": 75963662}
{"dll": "SHLWAPI.dll", "name": "PathCreateFromUrlW", "hash": 360879748}
{"dll": "SHLWAPI.dll", "name": "PathFileExistsA", "hash": 3002074438}
{"dll": "SHLWAPI.dll", "name": "PathFileExistsW", "hash": 3013608774}
{"dll": "SHLWAPI.dll", "name": "PathFindExtensionA", "hash": 2018933227}
{"dll": "SHLWAPI.dll", "name": "PathFindExtensionW", "hash": 2030467563}
{"dll": "SHLWAPI.dll", "name": "PathFindFileNameA", "hash": 3335803705}
{"dll": "SHLWAPI.dll", "name": "PathFindFileNameW", "hash": 3347338041}
{"dll": "SHLWAPI.dll", "name": "PathFindNextComponentA", "hash": 5187826}
{"dll": "SHLWAPI.dll", "name": "PathFindNextComponentW", "hash": 16722162}
{"dll": "SHLWAPI.dll", "name": "PathFindOnPathA", "hash": 835122106}
{"dll": "SHLWAPI.dll", "name": "PathFindOnPathW", "hash": 846656442}
{"dll": "SHLWAPI.dll", "name": "PathFindSuffixArrayA", "hash": 1375789724}
{"dll": "SHLWAPI.dll", "name": "PathFindSuffixArrayW", "hash": 1387324060}
{"dll": "SHLWAPI.dll", "name": "PathGetArgsA", "hash": 1367807186}
{"dll": "SHLWAPI.dll", "name": "PathGetArgsW", "hash": 1379341522}
{"dll": "SHLWAPI.dll", "name": "PathGetCharTypeA", "hash": 3378044322}
{"dll": "SHLWAPI.dll", "name": "PathGetCharTypeW", "hash": 3389578658}
{"dll": "SHLWAPI.dll", "name": "PathGetDriveNumberA", "hash": 583334130}
{"dll": "SHLWAPI.dll", "name": "PathGetDriveNumberW", "hash": 594868466}
{"dll": "SHLWAPI.dll", "name": "PathIsContentTypeA", "hash": 814047766}
{"dll": "SHLWAPI.dll", "name": "PathIsContentTypeW", "hash": 825582102}
{"dll": "SHLWAPI.dll", "name": "PathIsDirectoryA", "hash": 3610866502}
{"dll": "SHLWAPI.dll", "name": "PathIsDirectoryEmptyA", "hash": 3585857562}
{"dll": "SHLWAPI.dll", "name": "PathIsDirectoryEmptyW", "hash": 3597391898}
{"dll": "SHLWAPI.dll", "name": "PathIsDirectoryW", "hash": 3622400838}
{"dll": "SHLWAPI.dll", "name": "PathIsFileSpecA", "hash": 413705758}
{"dll": "SHLWAPI.dll", "name": "PathIsFileSpecW", "hash": 425240094}
{"dll": "SHLWAPI.dll", "name": "PathIsLFNFileSpecA", "hash": 2650104285}
{"dll": "SHLWAPI.dll", "name": "PathIsLFNFileSpecW", "hash": 2661638621}
{"dll": "SHLWAPI.dll", "name": "PathIsNetworkPathA", "hash": 3259759621}
{"dll": "SHLWAPI.dll", "name": "PathIsNetworkPathW", "hash": 3271293957}
{"dll": "SHLWAPI.dll", "name": "PathIsPrefixA", "hash": 593401202}
{"dll": "SHLWAPI.dll", "name": "PathIsPrefixW", "hash": 604935538}
{"dll": "SHLWAPI.dll", "name": "PathIsRelativeA", "hash": 3063453358}
{"dll": "SHLWAPI.dll", "name": "PathIsRelativeW", "hash": 3074987694}
{"dll": "SHLWAPI.dll", "name": "PathIsRootA", "hash": 3678743902}
{"dll": "SHLWAPI.dll", "name": "PathIsRootW", "hash": 3690278238}
{"dll": "SHLWAPI.dll", "name": "PathIsSameRootA", "hash": 2762539645}
{"dll": "SHLWAPI.dll", "name": "PathIsSameRootW", "hash": 2774073981}
{"dll": "SHLWAPI.dll", "name": "PathIsSystemFolderA", "hash": 2586757956}
{"dll": "SHLWAPI.dll", "name": "PathIsSystemFolderW", "hash": 2598292292}
{"dll": "SHLWAPI.dll", "name": "PathIsUNCA", "hash": 1645477927}
{"dll": "SHLWAPI.dll", "name": "PathIsUNCServerA", "hash": 3460368201}
{"dll": "SHLWAPI.dll", "name": "PathIsUNCServerShareA", "hash": 3447106841}
{"dll": "SHLWAPI.dll", "name": "PathIsUNCServerShareW", "hash": 3458641177}
{"dll": "SHLWAPI.dll", "name": "PathIsUNCServerW", "hash": 3471902537}
{"dll": "SHLWAPI.dll", "name": "PathIsUNCW", "hash": 1657012263}
{"dll": "SHLWAPI.dll", "name": "PathIsURLA", "hash": 1779696231}
{"dll": "SHLWAPI.dll", "name": "PathIsURLW", "hash": 1791230567}
{"dll": "SHLWAPI.dll", "name": "PathMakePrettyA", "hash": 3001421858}
{"dll": "SHLWAPI.dll", "name": "PathMakePrettyW", "hash": 3012956194}
{"dll": "SHLWAPI.dll", "name": "PathMakeSystemFolderA", "hash": 66105695}
{"dll": "SHLWAPI.dll", "name": "PathMakeSystemFolderW", "hash": 77640031}
{"dll": "SHLWAPI.dll", "name": "PathMatchSpecA", "hash": 732234124}
{"dll": "SHLWAPI.dll", "name": "PathMatchSpecExA", "hash": 4081615114}
{"dll": "SHLWAPI.dll", "name": "PathMatchSpecExW", "hash": 4093149450}
{"dll": "SHLWAPI.dll", "name": "PathMatchSpecW", "hash": 743768460}
{"dll": "SHLWAPI.dll", "name": "PathParseIconLocationA", "hash": 2559617105}
{"dll": "SHLWAPI.dll", "name": "PathParseIconLocationW", "hash": 2571151441}
{"dll": "SHLWAPI.dll", "name": "PathQuoteSpacesA", "hash": 4033939463}
{"dll": "SHLWAPI.dll", "name": "PathQuoteSpacesW", "hash": 4045473799}
{"dll": "SHLWAPI.dll", "name": "PathRelativePathToA", "hash": 3698940486}
{"dll": "SHLWAPI.dll", "name": "PathRelativePathToW", "hash": 3710474822}
{"dll": "SHLWAPI.dll", "name": "PathRemoveArgsA", "hash": 2730230609}
{"dll": "SHLWAPI.dll", "name": "PathRemoveArgsW", "hash": 2741764945}
{"dll": "SHLWAPI.dll", "name": "PathRemoveBackslashA", "hash": 4130579167}
{"dll": "SHLWAPI.dll", "name": "PathRemoveBackslashW", "hash": 4142113503}
{"dll": "SHLWAPI.dll", "name": "PathRemoveBlanksA", "hash": 82878790}
{"dll": "SHLWAPI.dll", "name": "PathRemoveBlanksW", "hash": 94413126}
{"dll": "SHLWAPI.dll", "name": "PathRemoveExtensionA", "hash": 1059117988}
{"dll": "SHLWAPI.dll", "name": "PathRemoveExtensionW", "hash": 1070652324}
{"dll": "SHLWAPI.dll", "name": "PathRemoveFileSpecA", "hash": 2198625173}
{"dll": "SHLWAPI.dll", "name": "PathRemoveFileSpecW", "hash": 2210159509}
{"dll": "SHLWAPI.dll", "name": "PathRenameExtensionA", "hash": 941678356}
{"dll": "SHLWAPI.dll", "name": "PathRenameExtensionW", "hash": 953212692}
{"dll": "SHLWAPI.dll", "name": "PathSearchAndQualifyA", "hash": 827929628}
{"dll": "SHLWAPI.dll", "name": "PathSearchAndQualifyW", "hash": 839463964}
{"dll": "SHLWAPI.dll", "name": "PathSetDlgItemPathA", "hash": 3482812740}
{"dll": "SHLWAPI.dll", "name": "PathSetDlgItemPathW", "hash": 3494347076}
{"dll": "SHLWAPI.dll", "name": "PathSkipRootA", "hash": 2807527304}
{"dll": "SHLWAPI.dll", "name": "PathSkipRootW", "hash": 2819061640}
{"dll": "SHLWAPI.dll", "name": "PathStripPathA", "hash": 1204071308}
{"dll": "SHLWAPI.dll", "name": "PathStripPathW", "hash": 1215605644}
{"dll": "SHLWAPI.dll", "name": "PathStripToRootA", "hash": 1332441217}
{"dll": "SHLWAPI.dll", "name": "PathStripToRootW", "hash": 1343975553}
{"dll": "SHLWAPI.dll", "name": "PathUnExpandEnvStringsA", "hash": 251683671}
{"dll": "SHLWAPI.dll", "name": "PathUnExpandEnvStringsW", "hash": 263218007}
{"dll": "SHLWAPI.dll", "name": "PathUndecorateA", "hash": 1927849356}
{"dll": "SHLWAPI.dll", "name": "PathUndecorateW", "hash": 1939383692}
{"dll": "SHLWAPI.dll", "name": "PathUnmakeSystemFolderA", "hash": 2008565737}
{"dll": "SHLWAPI.dll", "name": "PathUnmakeSystemFolderW", "hash": 2020100073}
{"dll": "SHLWAPI.dll", "name": "PathUnquoteSpacesA", "hash": 3623892252}
{"dll": "SHLWAPI.dll", "name": "PathUnquoteSpacesW", "hash": 3635426588}
{"dll": "SHLWAPI.dll", "name": "QISearch", "hash": 483242044}
{"dll": "SHLWAPI.dll", "name": "SHAllocShared", "hash": 3004520836}
{"dll": "SHLWAPI.dll", "name": "SHAnsiToAnsi", "hash": 3423745420}
{"dll": "SHLWAPI.dll", "name": "SHAnsiToUnicode", "hash": 4206878694}
{"dll": "SHLWAPI.dll", "name": "SHAutoComplete", "hash": 796082228}
{"dll": "SHLWAPI.dll", "name": "SHCopyKeyA", "hash": 531539595}
{"dll": "SHLWAPI.dll", "name": "SHCopyKeyW", "hash": 543073931}
{"dll": "SHLWAPI.dll", "name": "SHCreateMemStream", "hash": 3814769150}
{"dll": "SHLWAPI.dll", "name": "SHCreateShellPalette", "hash": 1625629352}
{"dll": "SHLWAPI.dll", "name": "SHCreateStreamOnFileA", "hash": 3832282519}
{"dll": "SHLWAPI.dll", "name": "SHCreateStreamOnFileEx", "hash": 4034864223}
{"dll": "SHLWAPI.dll", "name": "SHCreateStreamOnFileW", "hash": 3843816855}
{"dll": "SHLWAPI.dll", "name": "SHCreateStreamWrapper", "hash": 1845784229}
{"dll": "SHLWAPI.dll", "name": "SHCreateThread", "hash": 2684430924}
{"dll": "SHLWAPI.dll", "name": "SHCreateThreadRef", "hash": 1081088917}
{"dll": "SHLWAPI.dll", "name": "SHCreateThreadWithHandle", "hash": 2823985882}
{"dll": "SHLWAPI.dll", "name": "SHDeleteEmptyKeyA", "hash": 2382488737}
{"dll": "SHLWAPI.dll", "name": "SHDeleteEmptyKeyW", "hash": 2394023073}
{"dll": "SHLWAPI.dll", "name": "SHDeleteKeyA", "hash": 1918013064}
{"dll": "SHLWAPI.dll", "name": "SHDeleteKeyW", "hash": 1929547400}
{"dll": "SHLWAPI.dll", "name": "SHDeleteOrphanKeyA", "hash": 4273144994}
{"dll": "SHLWAPI.dll", "name": "SHDeleteOrphanKeyW", "hash": 4284679330}
{"dll": "SHLWAPI.dll", "name": "SHDeleteValueA", "hash": 4275497818}
{"dll": "SHLWAPI.dll", "name": "SHDeleteValueW", "hash": 4287032154}
{"dll": "SHLWAPI.dll", "name": "SHEnumKeyExA", "hash": 2058467144}
{"dll": "SHLWAPI.dll", "name": "SHEnumKeyExW", "hash": 2070001480}
{"dll": "SHLWAPI.dll", "name": "SHEnumValueA", "hash": 3671908998}
{"dll": "SHLWAPI.dll", "name": "SHEnumValueW", "hash": 3683443334}
{"dll": "SHLWAPI.dll", "name": "SHFormatDateTimeA", "hash": 346153107}
{"dll": "SHLWAPI.dll", "name": "SHFormatDateTimeW", "hash": 357687443}
{"dll": "SHLWAPI.dll", "name": "SHFreeShared", "hash": 2246594954}
{"dll": "SHLWAPI.dll", "name": "SHGetInverseCMAP", "hash": 1595760022}
{"dll": "SHLWAPI.dll", "name": "SHGetThreadRef", "hash": 2923029804}
{"dll": "SHLWAPI.dll", "name": "SHGetValueA", "hash": 601200384}
{"dll": "SHLWAPI.dll", "name": "SHGetValueW", "hash": 612734720}
{"dll": "SHLWAPI.dll", "name": "SHGetViewStatePropertyBag", "hash": 1748420653}
{"dll": "SHLWAPI.dll", "name": "SHIsChildOrSelf", "hash": 652971035}
{"dll": "SHLWAPI.dll", "name": "SHIsLowMemoryMachine", "hash": 223776240}
{"dll": "SHLWAPI.dll", "name": "SHLoadIndirectString", "hash": 3900379815}
{"dll": "SHLWAPI.dll", "name": "SHLockShared", "hash": 65550924}
{"dll": "SHLWAPI.dll", "name": "SHMessageBoxCheckA", "hash": 2152218101}
{"dll": "SHLWAPI.dll", "name": "SHMessageBoxCheckW", "hash": 2163752437}
{"dll": "SHLWAPI.dll", "name": "SHOpenRegStream2A", "hash": 3761795048}
{"dll": "SHLWAPI.dll", "name": "SHOpenRegStream2W", "hash": 3773329384}
{"dll": "SHLWAPI.dll", "name": "SHOpenRegStreamA", "hash": 242555846}
{"dll": "SHLWAPI.dll", "name": "SHOpenRegStreamW", "hash": 254090182}
{"dll": "SHLWAPI.dll", "name": "SHPropertyBag_ReadStrAlloc", "hash": 2250142738}
{"dll": "SHLWAPI.dll", "name": "SHPropertyBag_WriteBSTR", "hash": 1368995486}
{"dll": "SHLWAPI.dll", "name": "SHQueryInfoKeyA", "hash": 123965628}
{"dll": "SHLWAPI.dll", "name": "SHQueryInfoKeyW", "hash": 135499964}
{"dll": "SHLWAPI.dll", "name": "SHQueryValueExA", "hash": 3564973790}
{"dll": "SHLWAPI.dll", "name": "SHQueryValueExW", "hash": 3576508126}
{"dll": "SHLWAPI.dll", "name": "SHRegCloseUSKey", "hash": 1000579907}
{"dll": "SHLWAPI.dll", "name": "SHRegCreateUSKeyA", "hash": 1375912208}
{"dll": "SHLWAPI.dll", "name": "SHRegCreateUSKeyW", "hash": 1387446544}
{"dll": "SHLWAPI.dll", "name": "SHRegDeleteEmptyUSKeyA", "hash": 3828508417}
{"dll": "SHLWAPI.dll", "name": "SHRegDeleteEmptyUSKeyW", "hash": 3840042753}
{"dll": "SHLWAPI.dll", "name": "SHRegDeleteUSValueA", "hash": 3832254914}
{"dll": "SHLWAPI.dll", "name": "SHRegDeleteUSValueW", "hash": 3843789250}
{"dll": "SHLWAPI.dll", "name": "SHRegDuplicateHKey", "hash": 1868722901}
{"dll": "SHLWAPI.dll", "name": "SHRegEnumUSKeyA", "hash": 4087560066}
{"dll": "SHLWAPI.dll", "name": "SHRegEnumUSKeyW", "hash": 4099094402}
{"dll": "SHLWAPI.dll", "name": "SHRegEnumUSValueA", "hash": 1392585211}
{"dll": "SHLWAPI.dll", "name": "SHRegEnumUSValueW", "hash": 1404119547}
{"dll": "SHLWAPI.dll", "name": "SHRegGetBoolUSValueA", "hash": 367612362}
{"dll": "SHLWAPI.dll", "name": "SHRegGetBoolUSValueW", "hash": 379146698}
{"dll": "SHLWAPI.dll", "name": "SHRegGetIntW", "hash": 2143709587}
{"dll": "SHLWAPI.dll", "name": "SHRegGetPathA", "hash": 3466801782}
{"dll": "SHLWAPI.dll", "name": "SHRegGetPathW", "hash": 3478336118}
{"dll": "SHLWAPI.dll", "name": "SHRegGetUSValueA", "hash": 1580207586}
{"dll": "SHLWAPI.dll", "name": "SHRegGetUSValueW", "hash": 1591741922}
{"dll": "SHLWAPI.dll", "name": "SHRegGetValueA", "hash": 2950037017}
{"dll": "SHLWAPI.dll", "name": "SHRegGetValueW", "hash": 2961571353}
{"dll": "SHLWAPI.dll", "name": "SHRegOpenUSKeyA", "hash": 1671645093}
{"dll": "SHLWAPI.dll", "name": "SHRegOpenUSKeyW", "hash": 1683179429}
{"dll": "SHLWAPI.dll", "name": "SHRegQueryInfoUSKeyA", "hash": 3212287290}
{"dll": "SHLWAPI.dll", "name": "SHRegQueryInfoUSKeyW", "hash": 3223821626}
{"dll": "SHLWAPI.dll", "name": "SHRegQueryUSValueA", "hash": 966209813}
{"dll": "SHLWAPI.dll", "name": "SHRegQueryUSValueW", "hash": 977744149}
{"dll": "SHLWAPI.dll", "name": "SHRegSetPathA", "hash": 3668128374}
{"dll": "SHLWAPI.dll", "name": "SHRegSetPathW", "hash": 3679662710}
{"dll": "SHLWAPI.dll", "name": "SHRegSetUSValueA", "hash": 1581780450}
{"dll": "SHLWAPI.dll", "name": "SHRegSetUSValueW", "hash": 1593314786}
{"dll": "SHLWAPI.dll", "name": "SHRegWriteUSValueA", "hash": 3164508389}
{"dll": "SHLWAPI.dll", "name": "SHRegWriteUSValueW", "hash": 3176042725}
{"dll": "SHLWAPI.dll", "name": "SHRegisterValidateTemplate", "hash": 2428704343}
{"dll": "SHLWAPI.dll", "name": "SHReleaseThreadRef", "hash": 3524632497}
{"dll": "SHLWAPI.dll", "name": "SHRunIndirectRegClientCommand", "hash": 938687226}
{"dll": "SHLWAPI.dll", "name": "SHSendMessageBroadcastA", "hash": 1782868789}
{"dll": "SHLWAPI.dll", "name": "SHSendMessageBroadcastW", "hash": 1794403125}
{"dll": "SHLWAPI.dll", "name": "SHSetThreadRef", "hash": 2923029996}
{"dll": "SHLWAPI.dll", "name": "SHSetValueA", "hash": 601224960}
{"dll": "SHLWAPI.dll", "name": "SHSetValueW", "hash": 612759296}
{"dll": "SHLWAPI.dll", "name": "SHSkipJunction", "hash": 4272670922}
{"dll": "SHLWAPI.dll", "name": "SHStrDupA", "hash": 656545910}
{"dll": "SHLWAPI.dll", "name": "SHStrDupW", "hash": 668080246}
{"dll": "SHLWAPI.dll", "name": "SHStripMneumonicA", "hash": 1893831672}
{"dll": "SHLWAPI.dll", "name": "SHStripMneumonicW", "hash": 1905366008}
{"dll": "SHLWAPI.dll", "name": "SHUnicodeToAnsi", "hash": 2002951592}
{"dll": "SHLWAPI.dll", "name": "SHUnicodeToUnicode", "hash": 840335543}
{"dll": "SHLWAPI.dll", "name": "SHUnlockShared", "hash": 1760857390}
{"dll": "SHLWAPI.dll", "name": "ShellMessageBoxA", "hash": 1946007736}
{"dll": "SHLWAPI.dll", "name": "ShellMessageBoxW", "hash": 1957542072}
{"dll": "SHLWAPI.dll", "name": "StrCSpnA", "hash": 437311563}
{"dll": "SHLWAPI.dll", "name": "StrCSpnIA", "hash": 3294679686}
{"dll": "SHLWAPI.dll", "name": "StrCSpnIW", "hash": 3306214022}
{"dll": "SHLWAPI.dll", "name": "StrCSpnW", "hash": 448845899}
{"dll": "SHLWAPI.dll", "name": "StrCatBuffA", "hash": 1682930907}
{"dll": "SHLWAPI.dll", "name": "StrCatBuffW", "hash": 1694465243}
{"dll": "SHLWAPI.dll", "name": "StrCatChainW", "hash": 1872158133}
{"dll": "SHLWAPI.dll", "name": "StrCatW", "hash": 911303681}
{"dll": "SHLWAPI.dll", "name": "StrChrA", "hash": 1134650241}
{"dll": "SHLWAPI.dll", "name": "StrChrIA", "hash": 504504075}
{"dll": "SHLWAPI.dll", "name": "StrChrIW", "hash": 516038411}
{"dll": "SHLWAPI.dll", "name": "StrChrNIW", "hash": 84996753}
{"dll": "SHLWAPI.dll", "name": "StrChrNW", "hash": 516038731}
{"dll": "SHLWAPI.dll", "name": "StrChrW", "hash": 1146184577}
{"dll": "SHLWAPI.dll", "name": "StrCmpCA", "hash": 437415307}
{"dll": "SHLWAPI.dll", "name": "StrCmpCW", "hash": 448949643}
{"dll": "SHLWAPI.dll", "name": "StrCmpICA", "hash": 2053165331}
{"dll": "SHLWAPI.dll", "name": "StrCmpICW", "hash": 2064699667}
{"dll": "SHLWAPI.dll", "name": "StrCmpIW", "hash": 448950027}
{"dll": "SHLWAPI.dll", "name": "StrCmpLogicalW", "hash": 92715327}
{"dll": "SHLWAPI.dll", "name": "StrCmpNA", "hash": 437416011}
{"dll": "SHLWAPI.dll", "name": "StrCmpNCA", "hash": 2220937491}
{"dll": "SHLWAPI.dll", "name": "StrCmpNCW", "hash": 2232471827}
{"dll": "SHLWAPI.dll", "name": "StrCmpNIA", "hash": 2220937875}
{"dll": "SHLWAPI.dll", "name": "StrCmpNICA", "hash": 2527339398}
{"dll": "SHLWAPI.dll", "name": "StrCmpNICW", "hash": 2538873734}
{"dll": "SHLWAPI.dll", "name": "StrCmpNIW", "hash": 2232472211}
{"dll": "SHLWAPI.dll", "name": "StrCmpNW", "hash": 448950347}
{"dll": "SHLWAPI.dll", "name": "StrCmpW", "hash": 1313956609}
{"dll": "SHLWAPI.dll", "name": "StrCpyNW", "hash": 750952523}
{"dll": "SHLWAPI.dll", "name": "StrCpyW", "hash": 1414620481}
{"dll": "SHLWAPI.dll", "name": "StrDupA", "hash": 1570861825}
{"dll": "SHLWAPI.dll", "name": "StrDupW", "hash": 1582396161}
{"dll": "SHLWAPI.dll", "name": "StrFormatByteSize64A", "hash": 107188166}
{"dll": "SHLWAPI.dll", "name": "StrFormatByteSizeA", "hash": 409562635}
{"dll": "SHLWAPI.dll", "name": "StrFormatByteSizeEx", "hash": 1947780171}
{"dll": "SHLWAPI.dll", "name": "StrFormatByteSizeW", "hash": 421096971}
{"dll": "SHLWAPI.dll", "name": "StrFormatKBSizeA", "hash": 4155884898}
{"dll": "SHLWAPI.dll", "name": "StrFormatKBSizeW", "hash": 4167419234}
{"dll": "SHLWAPI.dll", "name": "StrFromTimeIntervalA", "hash": 4281096492}
{"dll": "SHLWAPI.dll", "name": "StrFromTimeIntervalW", "hash": 4292630828}
{"dll": "SHLWAPI.dll", "name": "StrIsIntlEqualA", "hash": 4202594930}
{"dll": "SHLWAPI.dll", "name": "StrIsIntlEqualW", "hash": 4214129266}
{"dll": "SHLWAPI.dll", "name": "StrNCatA", "hash": 2081413584}
{"dll": "SHLWAPI.dll", "name": "StrNCatW", "hash": 2092947920}
{"dll": "SHLWAPI.dll", "name": "StrPBrkA", "hash": 2651834257}
{"dll": "SHLWAPI.dll", "name": "StrPBrkW", "hash": 2663368593}
{"dll": "SHLWAPI.dll", "name": "StrRChrA", "hash": 2316294482}
{"dll": "SHLWAPI.dll", "name": "StrRChrIA", "hash": 3432796798}
{"dll": "SHLWAPI.dll", "name": "StrRChrIW", "hash": 3444331134}
{"dll": "SHLWAPI.dll", "name": "StrRChrW", "hash": 2327828818}
{"dll": "SHLWAPI.dll", "name": "StrRStrIA", "hash": 3432845958}
{"dll": "SHLWAPI.dll", "name": "StrRStrIW", "hash": 3444380294}
{"dll": "SHLWAPI.dll", "name": "StrRetToBSTR", "hash": 3350290232}
{"dll": "SHLWAPI.dll", "name": "StrRetToBufA", "hash": 187261881}
{"dll": "SHLWAPI.dll", "name": "StrRetToBufW", "hash": 198796217}
{"dll": "SHLWAPI.dll", "name": "StrRetToStrA", "hash": 153777849}
{"dll": "SHLWAPI.dll", "name": "StrRetToStrW", "hash": 165312185}
{"dll": "SHLWAPI.dll", "name": "StrSpnA", "hash": 1403150977}
{"dll": "SHLWAPI.dll", "name": "StrSpnW", "hash": 1414685313}
{"dll": "SHLWAPI.dll", "name": "StrStrA", "hash": 1537368961}
{"dll": "SHLWAPI.dll", "name": "StrStrIA", "hash": 504553235}
{"dll": "SHLWAPI.dll", "name": "StrStrIW", "hash": 516087571}
{"dll": "SHLWAPI.dll", "name": "StrStrNIW", "hash": 89191063}
{"dll": "SHLWAPI.dll", "name": "StrStrNW", "hash": 516087891}
{"dll": "SHLWAPI.dll", "name": "StrStrW", "hash": 1548903297}
{"dll": "SHLWAPI.dll", "name": "StrToInt64ExA", "hash": 853584453}
{"dll": "SHLWAPI.dll", "name": "StrToInt64ExW", "hash": 865118789}
{"dll": "SHLWAPI.dll", "name": "StrToIntA", "hash": 3298979156}
{"dll": "SHLWAPI.dll", "name": "StrToIntExA", "hash": 849572657}
{"dll": "SHLWAPI.dll", "name": "StrToIntExW", "hash": 861106993}
{"dll": "SHLWAPI.dll", "name": "StrToIntW", "hash": 3310513492}
{"dll": "SHLWAPI.dll", "name": "StrTrimA", "hash": 2350041107}
{"dll": "SHLWAPI.dll", "name": "StrTrimW", "hash": 2361575443}
{"dll": "SHLWAPI.dll", "name": "UrlApplySchemeA", "hash": 2498716952}
{"dll": "SHLWAPI.dll", "name": "UrlApplySchemeW", "hash": 2510251288}
{"dll": "SHLWAPI.dll", "name": "UrlCanonicalizeA", "hash": 2880182159}
{"dll": "SHLWAPI.dll", "name": "UrlCanonicalizeW", "hash": 2891716495}
{"dll": "SHLWAPI.dll", "name": "UrlCombineA", "hash": 4097216106}
{"dll": "SHLWAPI.dll", "name": "UrlCombineW", "hash": 4108750442}
{"dll": "SHLWAPI.dll", "name": "UrlCompareA", "hash": 4231401073}
{"dll": "SHLWAPI.dll", "name": "UrlCompareW", "hash": 4242935409}
{"dll": "SHLWAPI.dll", "name": "UrlCreateFromPathA", "hash": 1604917589}
{"dll": "SHLWAPI.dll", "name": "UrlCreateFromPathW", "hash": 1616451925}
{"dll": "SHLWAPI.dll", "name": "UrlEscapeA", "hash": 3736947776}
{"dll": "SHLWAPI.dll", "name": "UrlEscapeW", "hash": 3748482112}
{"dll": "SHLWAPI.dll", "name": "UrlFixupW", "hash": 3508366225}
{"dll": "SHLWAPI.dll", "name": "UrlGetLocationA", "hash": 2396039615}
{"dll": "SHLWAPI.dll", "name": "UrlGetLocationW", "hash": 2407573951}
{"dll": "SHLWAPI.dll", "name": "UrlGetPartA", "hash": 5378274}
{"dll": "SHLWAPI.dll", "name": "UrlGetPartW", "hash": 16912610}
{"dll": "SHLWAPI.dll", "name": "UrlHashA", "hash": 2717496973}
{"dll": "SHLWAPI.dll", "name": "UrlHashW", "hash": 2729031309}
{"dll": "SHLWAPI.dll", "name": "UrlIsA", "hash": 921684722}
{"dll": "SHLWAPI.dll", "name": "UrlIsNoHistoryA", "hash": 3996525909}
{"dll": "SHLWAPI.dll", "name": "UrlIsNoHistoryW", "hash": 4008060245}
{"dll": "SHLWAPI.dll", "name": "UrlIsOpaqueA", "hash": 2576877296}
{"dll": "SHLWAPI.dll", "name": "UrlIsOpaqueW", "hash": 2588411632}
{"dll": "SHLWAPI.dll", "name": "UrlIsW", "hash": 933219058}
{"dll": "SHLWAPI.dll", "name": "UrlUnescapeA", "hash": 2325965233}
{"dll": "SHLWAPI.dll", "name": "UrlUnescapeW", "hash": 2337499569}
{"dll": "SHLWAPI.dll", "name": "WhichPlatform", "hash": 1357221864}
{"dll": "SHLWAPI.dll", "name": "wnsprintfA", "hash": 1840906732}
{"dll": "SHLWAPI.dll", "name": "wnsprintfW", "hash": 1852441068}
{"dll": "SHLWAPI.dll", "name": "wvnsprintfA", "hash": 2962157263}
{"dll": "SHLWAPI.dll", "name": "wvnsprintfW", "hash": 2973691599}
{"dll": "ntdll.dll", "name": "A_SHAFinal", "hash": 1658596257}
{"dll": "ntdll.dll", "name": "A_SHAInit", "hash": 2416728751}
{"dll": "ntdll.dll", "name": "A_SHAUpdate", "hash": 3765336292}
{"dll": "ntdll.dll", "name": "AlpcAdjustCompletionListConcurrencyCount", "hash": 3614635504}
{"dll": "ntdll.dll", "name": "AlpcFreeCompletionListMessage", "hash": 3756368607}
{"dll": "ntdll.dll", "name": "AlpcGetCompletionListLastMessageInformation", "hash": 2747017666}
{"dll": "ntdll.dll", "name": "AlpcGetCompletionListMessageAttributes", "hash": 1042488856}
{"dll": "ntdll.dll", "name": "AlpcGetHeaderSize", "hash": 1248484688}
{"dll": "ntdll.dll", "name": "AlpcGetMessageAttribute", "hash": 1705341059}
{"dll": "ntdll.dll", "name": "AlpcGetMessageFromCompletionList", "hash": 2660930742}
{"dll": "ntdll.dll", "name": "AlpcGetOutstandingCompletionListMessageCount", "hash": 4114357320}
{"dll": "ntdll.dll", "name": "AlpcInitializeMessageAttribute", "hash": 886064300}
{"dll": "ntdll.dll", "name": "AlpcMaxAllowedMessageLength", "hash": 1908734522}
{"dll": "ntdll.dll", "name": "AlpcRegisterCompletionList", "hash": 1069226866}
{"dll": "ntdll.dll", "name": "AlpcRegisterCompletionListWorkerThread", "hash": 2953468773}
{"dll": "ntdll.dll", "name": "AlpcRundownCompletionList", "hash": 1632911972}
{"dll": "ntdll.dll", "name": "AlpcUnregisterCompletionList", "hash": 105229820}
{"dll": "ntdll.dll", "name": "AlpcUnregisterCompletionListWorkerThread", "hash": 414417922}
{"dll": "ntdll.dll", "name": "CsrAllocateCaptureBuffer", "hash": 162470908}
{"dll": "ntdll.dll", "name": "CsrAllocateMessagePointer", "hash": 2203491365}
{"dll": "ntdll.dll", "name": "CsrCaptureMessageBuffer", "hash": 1250928456}
{"dll": "ntdll.dll", "name": "CsrCaptureMessageMultiUnicodeStringsInPlace", "hash": 339706709}
{"dll": "ntdll.dll", "name": "CsrCaptureMessageString", "hash": 3497814407}
{"dll": "ntdll.dll", "name": "CsrCaptureTimeout", "hash": 1744462553}
{"dll": "ntdll.dll", "name": "CsrClientCallServer", "hash": 3781487357}
{"dll": "ntdll.dll", "name": "CsrClientConnectToServer", "hash": 3203528785}
{"dll": "ntdll.dll", "name": "CsrFreeCaptureBuffer", "hash": 231887125}
{"dll": "ntdll.dll", "name": "CsrGetProcessId", "hash": 3996705279}
{"dll": "ntdll.dll", "name": "CsrIdentifyAlertableThread", "hash": 3962477198}
{"dll": "ntdll.dll", "name": "CsrSetPriorityClass", "hash": 3397338038}
{"dll": "ntdll.dll", "name": "CsrVerifyRegion", "hash": 1313142191}
{"dll": "ntdll.dll", "name": "DbgBreakPoint", "hash": 956533502}
{"dll": "ntdll.dll", "name": "DbgPrint", "hash": 3472949745}
{"dll": "ntdll.dll", "name": "DbgPrintEx", "hash": 3288370611}
{"dll": "ntdll.dll", "name": "DbgPrintReturnControlC", "hash": 3696086963}
{"dll": "ntdll.dll", "name": "DbgPrompt", "hash": 288282376}
{"dll": "ntdll.dll", "name": "DbgQueryDebugFilterState", "hash": 155099019}
{"dll": "ntdll.dll", "name": "DbgSetDebugFilterState", "hash": 1453729255}
{"dll": "ntdll.dll", "name": "DbgUiConnectToDbg", "hash": 1973691681}
{"dll": "ntdll.dll", "name": "DbgUiContinue", "hash": 3767985812}
{"dll": "ntdll.dll", "name": "DbgUiConvertStateChangeStructure", "hash": 3662168420}
{"dll": "ntdll.dll", "name": "DbgUiDebugActiveProcess", "hash": 912373576}
{"dll": "ntdll.dll", "name": "DbgUiGetThreadDebugObject", "hash": 1297805434}
{"dll": "ntdll.dll", "name": "DbgUiIssueRemoteBreakin", "hash": 3422321556}
{"dll": "ntdll.dll", "name": "DbgUiRemoteBreakin", "hash": 2289299132}
{"dll": "ntdll.dll", "name": "DbgUiSetThreadDebugObject", "hash": 224063611}
{"dll": "ntdll.dll", "name": "DbgUiStopDebugging", "hash": 3301627117}
{"dll": "ntdll.dll", "name": "DbgUiWaitStateChange", "hash": 4285149492}
{"dll": "ntdll.dll", "name": "DbgUserBreakPoint", "hash": 3303950836}
{"dll": "ntdll.dll", "name": "EtwCreateTraceInstanceId", "hash": 877254534}
{"dll": "ntdll.dll", "name": "EtwDeliverDataBlock", "hash": 713471007}
{"dll": "ntdll.dll", "name": "EtwEnumerateProcessRegGuids", "hash": 1270389899}
{"dll": "ntdll.dll", "name": "EtwEventActivityIdControl", "hash": 2340190847}
{"dll": "ntdll.dll", "name": "EtwEventEnabled", "hash": 1694943130}
{"dll": "ntdll.dll", "name": "EtwEventProviderEnabled", "hash": 2419941914}
{"dll": "ntdll.dll", "name": "EtwEventRegister", "hash": 3950745433}
{"dll": "ntdll.dll", "name": "EtwEventSetInformation", "hash": 2119343790}
{"dll": "ntdll.dll", "name": "EtwEventUnregister", "hash": 826742582}
{"dll": "ntdll.dll", "name": "EtwEventWrite", "hash": 2035277634}
{"dll": "ntdll.dll", "name": "EtwEventWriteEndScenario", "hash": 2065975699}
{"dll": "ntdll.dll", "name": "EtwEventWriteEx", "hash": 1471668702}
{"dll": "ntdll.dll", "name": "EtwEventWriteFull", "hash": 3948454549}
{"dll": "ntdll.dll", "name": "EtwEventWriteNoRegistration", "hash": 34273681}
{"dll": "ntdll.dll", "name": "EtwEventWriteStartScenario", "hash": 2274657828}
{"dll": "ntdll.dll", "name": "EtwEventWriteString", "hash": 1402282234}
{"dll": "ntdll.dll", "name": "EtwEventWriteTransfer", "hash": 1737795479}
{"dll": "ntdll.dll", "name": "EtwGetTraceEnableFlags", "hash": 2616733544}
{"dll": "ntdll.dll", "name": "EtwGetTraceEnableLevel", "hash": 3317677803}
{"dll": "ntdll.dll", "name": "EtwGetTraceLoggerHandle", "hash": 1903679501}
{"dll": "ntdll.dll", "name": "EtwLogTraceEvent", "hash": 1611118801}
{"dll": "ntdll.dll", "name": "EtwNotificationRegister", "hash": 3980686300}
{"dll": "ntdll.dll", "name": "EtwNotificationUnregister", "hash": 2742958070}
{"dll": "ntdll.dll", "name": "EtwProcessPrivateLoggerRequest", "hash": 2987239834}
{"dll": "ntdll.dll", "name": "EtwRegisterSecurityProvider", "hash": 2191778862}
{"dll": "ntdll.dll", "name": "EtwRegisterTraceGuidsA", "hash": 1109615625}
{"dll": "ntdll.dll", "name": "EtwRegisterTraceGuidsW", "hash": 1121149961}
{"dll": "ntdll.dll", "name": "EtwReplyNotification", "hash": 2758275388}
{"dll": "ntdll.dll", "name": "EtwSendNotification", "hash": 558588751}
{"dll": "ntdll.dll", "name": "EtwSetMark", "hash": 1835211097}
{"dll": "ntdll.dll", "name": "EtwTraceEventInstance", "hash": 2267529911}
{"dll": "ntdll.dll", "name": "EtwTraceMessage", "hash": 1071874578}
{"dll": "ntdll.dll", "name": "EtwTraceMessageVa", "hash": 4226325007}
{"dll": "ntdll.dll", "name": "EtwUnregisterTraceGuids", "hash": 2673340469}
{"dll": "ntdll.dll", "name": "EtwWriteUMSecurityEvent", "hash": 1825535314}
{"dll": "ntdll.dll", "name": "EtwpCreateEtwThread", "hash": 2808427194}
{"dll": "ntdll.dll", "name": "EtwpGetCpuSpeed", "hash": 633724835}
{"dll": "ntdll.dll", "name": "EtwpNotificationThread", "hash": 232076274}
{"dll": "ntdll.dll", "name": "EvtIntReportAuthzEventAndSourceAsync", "hash": 2871244569}
{"dll": "ntdll.dll", "name": "EvtIntReportEventAndSourceAsync", "hash": 2052215023}
{"dll": "ntdll.dll", "name": "ExpInterlockedPopEntrySListEnd", "hash": 3344193748}
{"dll": "ntdll.dll", "name": "ExpInterlockedPopEntrySListFault", "hash": 2058715186}
{"dll": "ntdll.dll", "name": "ExpInterlockedPopEntrySListResume", "hash": 384545774}
{"dll": "ntdll.dll", "name": "KiFastSystemCall", "hash": 3563323075}
{"dll": "ntdll.dll", "name": "KiFastSystemCallRet", "hash": 793305406}
{"dll": "ntdll.dll", "name": "KiIntSystemCall", "hash": 1998392780}
{"dll": "ntdll.dll", "name": "KiRaiseUserExceptionDispatcher", "hash": 1592084447}
{"dll": "ntdll.dll", "name": "KiUserApcDispatcher", "hash": 2552917692}
{"dll": "ntdll.dll", "name": "KiUserCallbackDispatcher", "hash": 570725610}
{"dll": "ntdll.dll", "name": "KiUserExceptionDispatcher", "hash": 3164716733}
{"dll": "ntdll.dll", "name": "LdrAccessResource", "hash": 3682492401}
{"dll": "ntdll.dll", "name": "LdrAddLoadAsDataTable", "hash": 4024230420}
{"dll": "ntdll.dll", "name": "LdrAddRefDll", "hash": 3440975819}
{"dll": "ntdll.dll", "name": "LdrDisableThreadCalloutsForDll", "hash": 4183954701}
{"dll": "ntdll.dll", "name": "LdrEnumResources", "hash": 2630444189}
{"dll": "ntdll.dll", "name": "LdrEnumerateLoadedModules", "hash": 1579763998}
{"dll": "ntdll.dll", "name": "LdrFindEntryForAddress", "hash": 3454349251}
{"dll": "ntdll.dll", "name": "LdrFindResourceDirectory_U", "hash": 4067667333}
{"dll": "ntdll.dll", "name": "LdrFindResourceEx_U", "hash": 2304749193}
{"dll": "ntdll.dll", "name": "LdrFindResource_U", "hash": 620946651}
{"dll": "ntdll.dll", "name": "LdrFlushAlternateResourceModules", "hash": 1338389904}
{"dll": "ntdll.dll", "name": "LdrGetDllHandle", "hash": 3922984542}
{"dll": "ntdll.dll", "name": "LdrGetDllHandleByMapping", "hash": 4021824679}
{"dll": "ntdll.dll", "name": "LdrGetDllHandleByName", "hash": 1068540621}
{"dll": "ntdll.dll", "name": "LdrGetDllHandleEx", "hash": 2025826554}
{"dll": "ntdll.dll", "name": "LdrGetFailureData", "hash": 1410932536}
{"dll": "ntdll.dll", "name": "LdrGetFileNameFromLoadAsDataTable", "hash": 3707974488}
{"dll": "ntdll.dll", "name": "LdrGetProcedureAddress", "hash": 388451637}
{"dll": "ntdll.dll", "name": "LdrGetProcedureAddressEx", "hash": 3448987269}
{"dll": "ntdll.dll", "name": "LdrHotPatchRoutine", "hash": 974368964}
{"dll": "ntdll.dll", "name": "LdrInitShimEngineDynamic", "hash": 2339091492}
{"dll": "ntdll.dll", "name": "LdrInitializeThunk", "hash": 766196719}
{"dll": "ntdll.dll", "name": "LdrLoadAlternateResourceModule", "hash": 1732734640}
{"dll": "ntdll.dll", "name": "LdrLoadAlternateResourceModuleEx", "hash": 3583753561}
{"dll": "ntdll.dll", "name": "LdrLoadDll", "hash": 1855194865}
{"dll": "ntdll.dll", "name": "LdrLockLoaderLock", "hash": 2860506057}
{"dll": "ntdll.dll", "name": "LdrOpenImageFileOptionsKey", "hash": 1288990137}
{"dll": "ntdll.dll", "name": "LdrProcessRelocationBlock", "hash": 419242236}
{"dll": "ntdll.dll", "name": "LdrQueryImageFileExecutionOptions", "hash": 635385465}
{"dll": "ntdll.dll", "name": "LdrQueryImageFileExecutionOptionsEx", "hash": 2072883081}
{"dll": "ntdll.dll", "name": "LdrQueryImageFileKeyOption", "hash": 1589917316}
{"dll": "ntdll.dll", "name": "LdrQueryModuleServiceTags", "hash": 787312004}
{"dll": "ntdll.dll", "name": "LdrQueryProcessModuleInformation", "hash": 3449250083}
{"dll": "ntdll.dll", "name": "LdrRegisterDllNotification", "hash": 3456971339}
{"dll": "ntdll.dll", "name": "LdrRemoveLoadAsDataTable", "hash": 3448765261}
{"dll": "ntdll.dll", "name": "LdrResFindResource", "hash": 4122189760}
{"dll": "ntdll.dll", "name": "LdrResFindResourceDirectory", "hash": 1768133280}
{"dll": "ntdll.dll", "name": "LdrResGetRCConfig", "hash": 1133656622}
{"dll": "ntdll.dll", "name": "LdrResRelease", "hash": 982024848}
{"dll": "ntdll.dll", "name": "LdrResSearchResource", "hash": 656765680}
{"dll": "ntdll.dll", "name": "LdrRscIsTypeExist", "hash": 4169523516}
{"dll": "ntdll.dll", "name": "LdrSetAppCompatDllRedirectionCallback", "hash": 790907984}
{"dll": "ntdll.dll", "name": "LdrSetDllManifestProber", "hash": 3670736887}
{"dll": "ntdll.dll", "name": "LdrSetMUICacheType", "hash": 4074539810}
{"dll": "ntdll.dll", "name": "LdrShutdownProcess", "hash": 1494558721}
{"dll": "ntdll.dll", "name": "LdrShutdownThread", "hash": 2828556714}
{"dll": "ntdll.dll", "name": "LdrSystemDllInitBlock", "hash": 1648266519}
{"dll": "ntdll.dll", "name": "LdrUnloadAlternateResourceModule", "hash": 3990292557}
{"dll": "ntdll.dll", "name": "LdrUnloadAlternateResourceModuleEx", "hash": 2038572219}
{"dll": "ntdll.dll", "name": "LdrUnloadDll", "hash": 3616383177}
{"dll": "ntdll.dll", "name": "LdrUnlockLoaderLock", "hash": 3383957206}
{"dll": "ntdll.dll", "name": "LdrUnregisterDllNotification", "hash": 1743100741}
{"dll": "ntdll.dll", "name": "LdrVerifyImageMatchesChecksum", "hash": 2318716512}
{"dll": "ntdll.dll", "name": "LdrVerifyImageMatchesChecksumEx", "hash": 2431887714}
{"dll": "ntdll.dll", "name": "LdrpResGetMappingSize", "hash": 4209624238}
{"dll": "ntdll.dll", "name": "LdrpResGetResourceDirectory", "hash": 1260002918}
{"dll": "ntdll.dll", "name": "MD4Final", "hash": 3774114540}
{"dll": "ntdll.dll", "name": "MD4Init", "hash": 2549467762}
{"dll": "ntdll.dll", "name": "MD4Update", "hash": 3670698406}
{"dll": "ntdll.dll", "name": "MD5Final", "hash": 3774376684}
{"dll": "ntdll.dll", "name": "MD5Init", "hash": 401984115}
{"dll": "ntdll.dll", "name": "MD5Update", "hash": 3670698438}
{"dll": "ntdll.dll", "name": "NlsAnsiCodePage", "hash": 3151324448}
{"dll": "ntdll.dll", "name": "NlsMbCodePageTag", "hash": 30351992}
{"dll": "ntdll.dll", "name": "NlsMbOemCodePageTag", "hash": 1412160640}
{"dll": "ntdll.dll", "name": "NtAcceptConnectPort", "hash": 993081927}
{"dll": "ntdll.dll", "name": "NtAccessCheck", "hash": 4119765919}
{"dll": "ntdll.dll", "name": "NtAccessCheckAndAuditAlarm", "hash": 3699728387}
{"dll": "ntdll.dll", "name": "NtAccessCheckByType", "hash": 78983800}
{"dll": "ntdll.dll", "name": "NtAccessCheckByTypeAndAuditAlarm", "hash": 1217196875}
{"dll": "ntdll.dll", "name": "NtAccessCheckByTypeResultList", "hash": 3414515789}
{"dll": "ntdll.dll", "name": "NtAccessCheckByTypeResultListAndAuditAlarm", "hash": 863001442}
{"dll": "ntdll.dll", "name": "NtAccessCheckByTypeResultListAndAuditAlarmByHandle", "hash": 4035082924}
{"dll": "ntdll.dll", "name": "NtAddAtom", "hash": 826556929}
{"dll": "ntdll.dll", "name": "NtAddBootEntry", "hash": 4287440291}
{"dll": "ntdll.dll", "name": "NtAddDriverEntry", "hash": 522525033}
{"dll": "ntdll.dll", "name": "NtAdjustGroupsToken", "hash": 3687608408}
{"dll": "ntdll.dll", "name": "NtAdjustPrivilegesToken", "hash": 4121370175}
{"dll": "ntdll.dll", "name": "NtAlertResumeThread", "hash": 1740947426}
{"dll": "ntdll.dll", "name": "NtAlertThread", "hash": 3252376404}
{"dll": "ntdll.dll", "name": "NtAllocateLocallyUniqueId", "hash": 1964182029}
{"dll": "ntdll.dll", "name": "NtAllocateReserveObject", "hash": 726139962}
{"dll": "ntdll.dll", "name": "NtAllocateUserPhysicalPages", "hash": 2050766498}
{"dll": "ntdll.dll", "name": "NtAllocateUuids", "hash": 3511134119}
{"dll": "ntdll.dll", "name": "NtAllocateVirtualMemory", "hash": 1818644767}
{"dll": "ntdll.dll", "name": "NtAlpcAcceptConnectPort", "hash": 2738376675}
{"dll": "ntdll.dll", "name": "NtAlpcCancelMessage", "hash": 648155989}
{"dll": "ntdll.dll", "name": "NtAlpcConnectPort", "hash": 1476433853}
{"dll": "ntdll.dll", "name": "NtAlpcCreatePort", "hash": 1212252589}
{"dll": "ntdll.dll", "name": "NtAlpcCreatePortSection", "hash": 1597742075}
{"dll": "ntdll.dll", "name": "NtAlpcCreateResourceReserve", "hash": 2458515530}
{"dll": "ntdll.dll", "name": "NtAlpcCreateSectionView", "hash": 1605321790}
{"dll": "ntdll.dll", "name": "NtAlpcCreateSecurityContext", "hash": 3844435781}
{"dll": "ntdll.dll", "name": "NtAlpcDeletePortSection", "hash": 1060023300}
{"dll": "ntdll.dll", "name": "NtAlpcDeleteResourceReserve", "hash": 3280635465}
{"dll": "ntdll.dll", "name": "NtAlpcDeleteSectionView", "hash": 1067603015}
{"dll": "ntdll.dll", "name": "NtAlpcDeleteSecurityContext", "hash": 371588421}
{"dll": "ntdll.dll", "name": "NtAlpcDisconnectPort", "hash": 3540532387}
{"dll": "ntdll.dll", "name": "NtAlpcImpersonateClientOfPort", "hash": 3206870305}
{"dll": "ntdll.dll", "name": "NtAlpcOpenSenderProcess", "hash": 2236635390}
{"dll": "ntdll.dll", "name": "NtAlpcOpenSenderThread", "hash": 246939442}
{"dll": "ntdll.dll", "name": "NtAlpcQueryInformation", "hash": 1127625999}
{"dll": "ntdll.dll", "name": "NtAlpcQueryInformationMessage", "hash": 2911499650}
{"dll": "ntdll.dll", "name": "NtAlpcRevokeSecurityContext", "hash": 413995261}
{"dll": "ntdll.dll", "name": "NtAlpcSendWaitReceivePort", "hash": 2106637478}
{"dll": "ntdll.dll", "name": "NtAlpcSetInformation", "hash": 97417610}
{"dll": "ntdll.dll", "name": "NtApphelpCacheControl", "hash": 1205058834}
{"dll": "ntdll.dll", "name": "NtAreMappedFilesTheSame", "hash": 1085086877}
{"dll": "ntdll.dll", "name": "NtAssignProcessToJobObject", "hash": 1297334879}
{"dll": "ntdll.dll", "name": "NtCallbackReturn", "hash": 203244213}
{"dll": "ntdll.dll", "name": "NtCancelIoFile", "hash": 1580837883}
{"dll": "ntdll.dll", "name": "NtCancelIoFileEx", "hash": 2452295703}
{"dll": "ntdll.dll", "name": "NtCancelSynchronousIoFile", "hash": 2721228620}
{"dll": "ntdll.dll", "name": "NtCancelTimer", "hash": 61803112}
{"dll": "ntdll.dll", "name": "NtClearEvent", "hash": 1358657520}
{"dll": "ntdll.dll", "name": "NtClose", "hash": 440401178}
{"dll": "ntdll.dll", "name": "NtCloseObjectAuditAlarm", "hash": 1544903246}
{"dll": "ntdll.dll", "name": "NtCommitComplete", "hash": 323181516}
{"dll": "ntdll.dll", "name": "NtCommitEnlistment", "hash": 3549599148}
{"dll": "ntdll.dll", "name": "NtCommitTransaction", "hash": 2879992656}
{"dll": "ntdll.dll", "name": "NtCompactKeys", "hash": 2156996347}
{"dll": "ntdll.dll", "name": "NtCompareTokens", "hash": 453310597}
{"dll": "ntdll.dll", "name": "NtCompleteConnectPort", "hash": 745380897}
{"dll": "ntdll.dll", "name": "NtCompressKey", "hash": 3435897882}
{"dll": "ntdll.dll", "name": "NtConnectPort", "hash": 2459532731}
{"dll": "ntdll.dll", "name": "NtContinue", "hash": 2472074651}
{"dll": "ntdll.dll", "name": "NtCreateDebugObject", "hash": 4025705947}
{"dll": "ntdll.dll", "name": "NtCreateDirectoryObject", "hash": 1403842880}
{"dll": "ntdll.dll", "name": "NtCreateEnlistment", "hash": 762607197}
{"dll": "ntdll.dll", "name": "NtCreateEvent", "hash": 2980288132}
{"dll": "ntdll.dll", "name": "NtCreateEventPair", "hash": 4278019418}
{"dll": "ntdll.dll", "name": "NtCreateFile", "hash": 1485350784}
{"dll": "ntdll.dll", "name": "NtCreateIoCompletion", "hash": 76300993}
{"dll": "ntdll.dll", "name": "NtCreateJobObject", "hash": 4287834993}
{"dll": "ntdll.dll", "name": "NtCreateJobSet", "hash": 31021401}
{"dll": "ntdll.dll", "name": "NtCreateKey", "hash": 525863340}
{"dll": "ntdll.dll", "name": "NtCreateKeyTransacted", "hash": 3586910641}
{"dll": "ntdll.dll", "name": "NtCreateKeyedEvent", "hash": 976797127}
{"dll": "ntdll.dll", "name": "NtCreateMailslotFile", "hash": 171002322}
{"dll": "ntdll.dll", "name": "NtCreateMutant", "hash": 501644188}
{"dll": "ntdll.dll", "name": "NtCreateNamedPipeFile", "hash": 4029524631}
{"dll": "ntdll.dll", "name": "NtCreatePagingFile", "hash": 1877319129}
{"dll": "ntdll.dll", "name": "NtCreatePort", "hash": 1694583040}
{"dll": "ntdll.dll", "name": "NtCreatePrivateNamespace", "hash": 2579630282}
{"dll": "ntdll.dll", "name": "NtCreateProcess", "hash": 1315770193}
{"dll": "ntdll.dll", "name": "NtCreateProcessEx", "hash": 2667832723}
{"dll": "ntdll.dll", "name": "NtCreateProfile", "hash": 1442659729}
{"dll": "ntdll.dll", "name": "NtCreateProfileEx", "hash": 2198828437}
{"dll": "ntdll.dll", "name": "NtCreateResourceManager", "hash": 2340941031}
{"dll": "ntdll.dll", "name": "NtCreateSection", "hash": 1444028075}
{"dll": "ntdll.dll", "name": "NtCreateSemaphore", "hash": 157505689}
{"dll": "ntdll.dll", "name": "NtCreateSymbolicLinkObject", "hash": 965530327}
{"dll": "ntdll.dll", "name": "NtCreateThread", "hash": 2776782933}
{"dll": "ntdll.dll", "name": "NtCreateThreadEx", "hash": 1683367593}
{"dll": "ntdll.dll", "name": "NtCreateTimer", "hash": 1100137548}
{"dll": "ntdll.dll", "name": "NtCreateToken", "hash": 1030956108}
{"dll": "ntdll.dll", "name": "NtCreateTransaction", "hash": 2972451423}
{"dll": "ntdll.dll", "name": "NtCreateTransactionManager", "hash": 4170874637}
{"dll": "ntdll.dll", "name": "NtCreateUserProcess", "hash": 3986231045}
{"dll": "ntdll.dll", "name": "NtCreateWaitablePort", "hash": 2224958122}
{"dll": "ntdll.dll", "name": "NtCreateWorkerFactory", "hash": 2736689304}
{"dll": "ntdll.dll", "name": "NtCurrentTeb", "hash": 3140984804}
{"dll": "ntdll.dll", "name": "NtDebugActiveProcess", "hash": 3809621257}
{"dll": "ntdll.dll", "name": "NtDebugContinue", "hash": 3194424040}
{"dll": "ntdll.dll", "name": "NtDelayExecution", "hash": 3410650434}
{"dll": "ntdll.dll", "name": "NtDeleteAtom", "hash": 3049779392}
{"dll": "ntdll.dll", "name": "NtDeleteBootEntry", "hash": 3251567875}
{"dll": "ntdll.dll", "name": "NtDeleteDriverEntry", "hash": 2946167129}
{"dll": "ntdll.dll", "name": "NtDeleteFile", "hash": 2676506624}
{"dll": "ntdll.dll", "name": "NtDeleteKey", "hash": 308810380}
{"dll": "ntdll.dll", "name": "NtDeleteObjectAuditAlarm", "hash": 79138827}
{"dll": "ntdll.dll", "name": "NtDeletePrivateNamespace", "hash": 163287247}
{"dll": "ntdll.dll", "name": "NtDeleteValueKey", "hash": 768504385}
{"dll": "ntdll.dll", "name": "NtDeviceIoControlFile", "hash": 3994943267}
{"dll": "ntdll.dll", "name": "NtDisableLastKnownGood", "hash": 1278182694}
{"dll": "ntdll.dll", "name": "NtDisplayString", "hash": 2452472487}
{"dll": "ntdll.dll", "name": "NtDrawText", "hash": 43749053}
{"dll": "ntdll.dll", "name": "NtDuplicateObject", "hash": 2851991681}
{"dll": "ntdll.dll", "name": "NtDuplicateToken", "hash": 1080624334}
{"dll": "ntdll.dll", "name": "NtEnableLastKnownGood", "hash": 1481504767}
{"dll": "ntdll.dll", "name": "NtEnumerateBootEntries", "hash": 3936897032}
{"dll": "ntdll.dll", "name": "NtEnumerateDriverEntries", "hash": 2660230608}
{"dll": "ntdll.dll", "name": "NtEnumerateKey", "hash": 1666575135}
{"dll": "ntdll.dll", "name": "NtEnumerateSystemEnvironmentValuesEx", "hash": 1912184986}
{"dll": "ntdll.dll", "name": "NtEnumerateTransactionObject", "hash": 3488041649}
{"dll": "ntdll.dll", "name": "NtEnumerateValueKey", "hash": 3594870410}
{"dll": "ntdll.dll", "name": "NtExtendSection", "hash": 1445981964}
{"dll": "ntdll.dll", "name": "NtFilterToken", "hash": 279796330}
{"dll": "ntdll.dll", "name": "NtFindAtom", "hash": 2727762771}
{"dll": "ntdll.dll", "name": "NtFlushBuffersFile", "hash": 4155704487}
{"dll": "ntdll.dll", "name": "NtFlushInstallUILanguage", "hash": 2540797981}
{"dll": "ntdll.dll", "name": "NtFlushInstructionCache", "hash": 1815761313}
{"dll": "ntdll.dll", "name": "NtFlushKey", "hash": 3507800378}
{"dll": "ntdll.dll", "name": "NtFlushProcessWriteBuffers", "hash": 465162576}
{"dll": "ntdll.dll", "name": "NtFlushVirtualMemory", "hash": 2109592799}
{"dll": "ntdll.dll", "name": "NtFlushWriteBuffer", "hash": 1065818856}
{"dll": "ntdll.dll", "name": "NtFreeUserPhysicalPages", "hash": 424923635}
{"dll": "ntdll.dll", "name": "NtFreeVirtualMemory", "hash": 561005209}
{"dll": "ntdll.dll", "name": "NtFreezeRegistry", "hash": 37445005}
{"dll": "ntdll.dll", "name": "NtFreezeTransactions", "hash": 2538971488}
{"dll": "ntdll.dll", "name": "NtFsControlFile", "hash": 1714098659}
{"dll": "ntdll.dll", "name": "NtGetContextThread", "hash": 1234090033}
{"dll": "ntdll.dll", "name": "NtGetCurrentProcessorNumber", "hash": 2887728539}
{"dll": "ntdll.dll", "name": "NtGetDevicePowerState", "hash": 4048302239}
{"dll": "ntdll.dll", "name": "NtGetMUIRegistryInfo", "hash": 2275665209}
{"dll": "ntdll.dll", "name": "NtGetNextProcess", "hash": 3213424666}
{"dll": "ntdll.dll", "name": "NtGetNextThread", "hash": 580617849}
{"dll": "ntdll.dll", "name": "NtGetNlsSectionPtr", "hash": 1356627132}
{"dll": "ntdll.dll", "name": "NtGetNotificationResourceManager", "hash": 3947772019}
{"dll": "ntdll.dll", "name": "NtGetPlugPlayEvent", "hash": 2234536140}
{"dll": "ntdll.dll", "name": "NtGetTickCount", "hash": 4215522182}
{"dll": "ntdll.dll", "name": "NtGetWriteWatch", "hash": 4060012274}
{"dll": "ntdll.dll", "name": "NtImpersonateAnonymousToken", "hash": 2145578191}
{"dll": "ntdll.dll", "name": "NtImpersonateClientOfPort", "hash": 1756583173}
{"dll": "ntdll.dll", "name": "NtImpersonateThread", "hash": 2379804210}
{"dll": "ntdll.dll", "name": "NtInitializeNlsFiles", "hash": 2336691665}
{"dll": "ntdll.dll", "name": "NtInitializeRegistry", "hash": 524793923}
{"dll": "ntdll.dll", "name": "NtInitiatePowerAction", "hash": 915808472}
{"dll": "ntdll.dll", "name": "NtIsProcessInJob", "hash": 21825834}
{"dll": "ntdll.dll", "name": "NtIsSystemResumeAutomatic", "hash": 1625131951}
{"dll": "ntdll.dll", "name": "NtIsUILanguageComitted", "hash": 1624333087}
{"dll": "ntdll.dll", "name": "NtListenPort", "hash": 851772263}
{"dll": "ntdll.dll", "name": "NtLoadDriver", "hash": 775077417}
{"dll": "ntdll.dll", "name": "NtLoadKey", "hash": 1607626975}
{"dll": "ntdll.dll", "name": "NtLoadKey2", "hash": 2290810515}
{"dll": "ntdll.dll", "name": "NtLoadKeyEx", "hash": 4166797591}
{"dll": "ntdll.dll", "name": "NtLockFile", "hash": 304786263}
{"dll": "ntdll.dll", "name": "NtLockProductActivationKeys", "hash": 2536264549}
{"dll": "ntdll.dll", "name": "NtLockRegistryKey", "hash": 3842833082}
{"dll": "ntdll.dll", "name": "NtLockVirtualMemory", "hash": 3782040264}
{"dll": "ntdll.dll", "name": "NtMakePermanentObject", "hash": 1406142116}
{"dll": "ntdll.dll", "name": "NtMakeTemporaryObject", "hash": 3580618613}
{"dll": "ntdll.dll", "name": "NtMapCMFModule", "hash": 3729426395}
{"dll": "ntdll.dll", "name": "NtMapUserPhysicalPages", "hash": 2732274918}
{"dll": "ntdll.dll", "name": "NtMapUserPhysicalPagesScatter", "hash": 3364487333}
{"dll": "ntdll.dll", "name": "NtMapViewOfSection", "hash": 160831279}
{"dll": "ntdll.dll", "name": "NtModifyBootEntry", "hash": 3719505225}
{"dll": "ntdll.dll", "name": "NtModifyDriverEntry", "hash": 2829386464}
{"dll": "ntdll.dll", "name": "NtNotifyChangeDirectoryFile", "hash": 2995799949}
{"dll": "ntdll.dll", "name": "NtNotifyChangeKey", "hash": 2895812698}
{"dll": "ntdll.dll", "name": "NtNotifyChangeMultipleKeys", "hash": 1295208949}
{"dll": "ntdll.dll", "name": "NtNotifyChangeSession", "hash": 2130507655}
{"dll": "ntdll.dll", "name": "NtOpenDirectoryObject", "hash": 1537043092}
{"dll": "ntdll.dll", "name": "NtOpenEnlistment", "hash": 1029007621}
{"dll": "ntdll.dll", "name": "NtOpenEvent", "hash": 3513088980}
{"dll": "ntdll.dll", "name": "NtOpenEventPair", "hash": 491939671}
{"dll": "ntdll.dll", "name": "NtOpenFile", "hash": 2503125880}
{"dll": "ntdll.dll", "name": "NtOpenIoCompletion", "hash": 4241026244}
{"dll": "ntdll.dll", "name": "NtOpenJobObject", "hash": 501755246}
{"dll": "ntdll.dll", "name": "NtOpenKey", "hash": 1607930177}
{"dll": "ntdll.dll", "name": "NtOpenKeyEx", "hash": 4186202519}
{"dll": "ntdll.dll", "name": "NtOpenKeyTransacted", "hash": 636201879}
{"dll": "ntdll.dll", "name": "NtOpenKeyTransactedEx", "hash": 2125133577}
{"dll": "ntdll.dll", "name": "NtOpenKeyedEvent", "hash": 1243197551}
{"dll": "ntdll.dll", "name": "NtOpenMutant", "hash": 1214740907}
{"dll": "ntdll.dll", "name": "NtOpenObjectAuditAlarm", "hash": 1600014218}
{"dll": "ntdll.dll", "name": "NtOpenPrivateNamespace", "hash": 1684162638}
{"dll": "ntdll.dll", "name": "NtOpenProcess", "hash": 1055286105}
{"dll": "ntdll.dll", "name": "NtOpenProcessToken", "hash": 2028616471}
{"dll": "ntdll.dll", "name": "NtOpenProcessTokenEx", "hash": 1045354270}
{"dll": "ntdll.dll", "name": "NtOpenResourceManager", "hash": 2474141243}
{"dll": "ntdll.dll", "name": "NtOpenSection", "hash": 1183543987}
{"dll": "ntdll.dll", "name": "NtOpenSemaphore", "hash": 666393237}
{"dll": "ntdll.dll", "name": "NtOpenSession", "hash": 1183539899}
{"dll": "ntdll.dll", "name": "NtOpenSymbolicLinkObject", "hash": 3785143241}
{"dll": "ntdll.dll", "name": "NtOpenThread", "hash": 3489879652}
{"dll": "ntdll.dll", "name": "NtOpenThreadToken", "hash": 1098429597}
{"dll": "ntdll.dll", "name": "NtOpenThreadTokenEx", "hash": 1642936464}
{"dll": "ntdll.dll", "name": "NtOpenTimer", "hash": 1632938396}
{"dll": "ntdll.dll", "name": "NtOpenTransaction", "hash": 1181516135}
{"dll": "ntdll.dll", "name": "NtOpenTransactionManager", "hash": 2695520256}
{"dll": "ntdll.dll", "name": "NtPlugPlayControl", "hash": 2341235451}
{"dll": "ntdll.dll", "name": "NtPowerInformation", "hash": 2583818141}
{"dll": "ntdll.dll", "name": "NtPrePrepareComplete", "hash": 4117458527}
{"dll": "ntdll.dll", "name": "NtPrePrepareEnlistment", "hash": 1570192037}
{"dll": "ntdll.dll", "name": "NtPrepareComplete", "hash": 3010341453}
{"dll": "ntdll.dll", "name": "NtPrepareEnlistment", "hash": 3729143316}
{"dll": "ntdll.dll", "name": "NtPrivilegeCheck", "hash": 3068463669}
{"dll": "ntdll.dll", "name": "NtPrivilegeObjectAuditAlarm", "hash": 1101140763}
{"dll": "ntdll.dll", "name": "NtPrivilegedServiceAuditAlarm", "hash": 598226401}
{"dll": "ntdll.dll", "name": "NtPropagationComplete", "hash": 2225832157}
{"dll": "ntdll.dll", "name": "NtPropagationFailed", "hash": 1846135752}
{"dll": "ntdll.dll", "name": "NtProtectVirtualMemory", "hash": 1664386201}
{"dll": "ntdll.dll", "name": "NtPulseEvent", "hash": 2546450995}
{"dll": "ntdll.dll", "name": "NtQueryAttributesFile", "hash": 3369871664}
{"dll": "ntdll.dll", "name": "NtQueryBootEntryOrder", "hash": 3155905221}
{"dll": "ntdll.dll", "name": "NtQueryBootOptions", "hash": 833108856}
{"dll": "ntdll.dll", "name": "NtQueryDebugFilterState", "hash": 1663917890}
{"dll": "ntdll.dll", "name": "NtQueryDefaultLocale", "hash": 2243000423}
{"dll": "ntdll.dll", "name": "NtQueryDefaultUILanguage", "hash": 96252447}
{"dll": "ntdll.dll", "name": "NtQueryDirectoryFile", "hash": 2657032205}
{"dll": "ntdll.dll", "name": "NtQueryDirectoryObject", "hash": 462027812}
{"dll": "ntdll.dll", "name": "NtQueryDriverEntryOrder", "hash": 176777465}
{"dll": "ntdll.dll", "name": "NtQueryEaFile", "hash": 2311362227}
{"dll": "ntdll.dll", "name": "NtQueryEvent", "hash": 3507995155}
{"dll": "ntdll.dll", "name": "NtQueryFullAttributesFile", "hash": 282484974}
{"dll": "ntdll.dll", "name": "NtQueryInformationAtom", "hash": 367858121}
{"dll": "ntdll.dll", "name": "NtQueryInformationEnlistment", "hash": 328667888}
{"dll": "ntdll.dll", "name": "NtQueryInformationFile", "hash": 4289552648}
{"dll": "ntdll.dll", "name": "NtQueryInformationJobObject", "hash": 1394968630}
{"dll": "ntdll.dll", "name": "NtQueryInformationPort", "hash": 203817609}
{"dll": "ntdll.dll", "name": "NtQueryInformationProcess", "hash": 1606113476}
{"dll": "ntdll.dll", "name": "NtQueryInformationResourceManager", "hash": 4271455024}
{"dll": "ntdll.dll", "name": "NtQueryInformationThread", "hash": 1857075839}
{"dll": "ntdll.dll", "name": "NtQueryInformationToken", "hash": 163077490}
{"dll": "ntdll.dll", "name": "NtQueryInformationTransaction", "hash": 2512597876}
{"dll": "ntdll.dll", "name": "NtQueryInformationTransactionManager", "hash": 2340463018}
{"dll": "ntdll.dll", "name": "NtQueryInformationWorkerFactory", "hash": 3370833361}
{"dll": "ntdll.dll", "name": "NtQueryInstallUILanguage", "hash": 2612395592}
{"dll": "ntdll.dll", "name": "NtQueryIntervalProfile", "hash": 3199950155}
{"dll": "ntdll.dll", "name": "NtQueryIoCompletion", "hash": 4078023844}
{"dll": "ntdll.dll", "name": "NtQueryKey", "hash": 1540741722}
{"dll": "ntdll.dll", "name": "NtQueryLicenseValue", "hash": 2040542901}
{"dll": "ntdll.dll", "name": "NtQueryMultipleValueKey", "hash": 3650181941}
{"dll": "ntdll.dll", "name": "NtQueryMutant", "hash": 2053076797}
{"dll": "ntdll.dll", "name": "NtQueryObject", "hash": 40293492}
{"dll": "ntdll.dll", "name": "NtQueryOpenSubKeys", "hash": 1473515183}
{"dll": "ntdll.dll", "name": "NtQueryOpenSubKeysEx", "hash": 4173577493}
{"dll": "ntdll.dll", "name": "NtQueryPerformanceCounter", "hash": 2563610655}
{"dll": "ntdll.dll", "name": "NtQueryPortInformationProcess", "hash": 1664367980}
{"dll": "ntdll.dll", "name": "NtQueryQuotaInformationFile", "hash": 459359712}
{"dll": "ntdll.dll", "name": "NtQuerySection", "hash": 857539187}
{"dll": "ntdll.dll", "name": "NtQuerySecurityAttributesToken", "hash": 998693529}
{"dll": "ntdll.dll", "name": "NtQuerySecurityObject", "hash": 2021975674}
{"dll": "ntdll.dll", "name": "NtQuerySemaphore", "hash": 1276922512}
{"dll": "ntdll.dll", "name": "NtQuerySymbolicLinkObject", "hash": 18648301}
{"dll": "ntdll.dll", "name": "NtQuerySystemEnvironmentValue", "hash": 480649909}
{"dll": "ntdll.dll", "name": "NtQuerySystemEnvironmentValueEx", "hash": 759742087}
{"dll": "ntdll.dll", "name": "NtQuerySystemInformation", "hash": 281008844}
{"dll": "ntdll.dll", "name": "NtQuerySystemInformationEx", "hash": 867615812}
{"dll": "ntdll.dll", "name": "NtQuerySystemTime", "hash": 3413988676}
{"dll": "ntdll.dll", "name": "NtQueryTimer", "hash": 1627844571}
{"dll": "ntdll.dll", "name": "NtQueryTimerResolution", "hash": 577523175}
{"dll": "ntdll.dll", "name": "NtQueryValueKey", "hash": 1384470056}
{"dll": "ntdll.dll", "name": "NtQueryVirtualMemory", "hash": 1617828135}
{"dll": "ntdll.dll", "name": "NtQueryVolumeInformationFile", "hash": 856862284}
{"dll": "ntdll.dll", "name": "NtQueueApcThread", "hash": 1122391303}
{"dll": "ntdll.dll", "name": "NtQueueApcThreadEx", "hash": 3176485648}
{"dll": "ntdll.dll", "name": "NtRaiseException", "hash": 1232510155}
{"dll": "ntdll.dll", "name": "NtRaiseHardError", "hash": 3297941141}
{"dll": "ntdll.dll", "name": "NtReadFile", "hash": 2552408595}
{"dll": "ntdll.dll", "name": "NtReadFileScatter", "hash": 1903732292}
{"dll": "ntdll.dll", "name": "NtReadOnlyEnlistment", "hash": 1680291697}
{"dll": "ntdll.dll", "name": "NtReadRequestData", "hash": 3678786636}
{"dll": "ntdll.dll", "name": "NtReadVirtualMemory", "hash": 2707635960}
{"dll": "ntdll.dll", "name": "NtRecoverEnlistment", "hash": 2832413012}
{"dll": "ntdll.dll", "name": "NtRecoverResourceManager", "hash": 1228360291}
{"dll": "ntdll.dll", "name": "NtRecoverTransactionManager", "hash": 4027964872}
{"dll": "ntdll.dll", "name": "NtRegisterProtocolAddressInformation", "hash": 3183643931}
{"dll": "ntdll.dll", "name": "NtRegisterThreadTerminatePort", "hash": 3249823544}
{"dll": "ntdll.dll", "name": "NtReleaseKeyedEvent", "hash": 3405599135}
{"dll": "ntdll.dll", "name": "NtReleaseMutant", "hash": 1534035941}
{"dll": "ntdll.dll", "name": "NtReleaseSemaphore", "hash": 2615044785}
{"dll": "ntdll.dll", "name": "NtReleaseWorkerFactoryWorker", "hash": 3254028920}
{"dll": "ntdll.dll", "name": "NtRemoveIoCompletion", "hash": 3360967258}
{"dll": "ntdll.dll", "name": "NtRemoveIoCompletionEx", "hash": 416458738}
{"dll": "ntdll.dll", "name": "NtRemoveProcessDebug", "hash": 842857637}
{"dll": "ntdll.dll", "name": "NtRenameKey", "hash": 2455274184}
{"dll": "ntdll.dll", "name": "NtRenameTransactionManager", "hash": 2264567345}
{"dll": "ntdll.dll", "name": "NtReplaceKey", "hash": 3890097954}
{"dll": "ntdll.dll", "name": "NtReplacePartitionUnit", "hash": 298732350}
{"dll": "ntdll.dll", "name": "NtReplyPort", "hash": 3663410766}
{"dll": "ntdll.dll", "name": "NtReplyWaitReceivePort", "hash": 1363263140}
{"dll": "ntdll.dll", "name": "NtReplyWaitReceivePortEx", "hash": 1412414036}
{"dll": "ntdll.dll", "name": "NtReplyWaitReplyPort", "hash": 2776117424}
{"dll": "ntdll.dll", "name": "NtRequestPort", "hash": 435656121}
{"dll": "ntdll.dll", "name": "NtRequestWaitReplyPort", "hash": 2289271469}
{"dll": "ntdll.dll", "name": "NtResetEvent", "hash": 520306804}
{"dll": "ntdll.dll", "name": "NtResetWriteWatch", "hash": 4270565866}
{"dll": "ntdll.dll", "name": "NtRestoreKey", "hash": 1796616234}
{"dll": "ntdll.dll", "name": "NtResumeProcess", "hash": 1443419782}
{"dll": "ntdll.dll", "name": "NtResumeThread", "hash": 510196041}
{"dll": "ntdll.dll", "name": "NtRollbackComplete", "hash": 694905730}
{"dll": "ntdll.dll", "name": "NtRollbackEnlistment", "hash": 1570145074}
{"dll": "ntdll.dll", "name": "NtRollbackTransaction", "hash": 399868784}
{"dll": "ntdll.dll", "name": "NtRollforwardTransactionManager", "hash": 4270168951}
{"dll": "ntdll.dll", "name": "NtSaveKey", "hash": 3751444937}
{"dll": "ntdll.dll", "name": "NtSaveKeyEx", "hash": 3932193719}
{"dll": "ntdll.dll", "name": "NtSaveMergedKeys", "hash": 998315151}
{"dll": "ntdll.dll", "name": "NtSecureConnectPort", "hash": 1010006503}
{"dll": "ntdll.dll", "name": "NtSerializeBoot", "hash": 1907124382}
{"dll": "ntdll.dll", "name": "NtSetBootEntryOrder", "hash": 1264504012}
{"dll": "ntdll.dll", "name": "NtSetBootOptions", "hash": 3546889919}
{"dll": "ntdll.dll", "name": "NtSetContextThread", "hash": 1234876465}
{"dll": "ntdll.dll", "name": "NtSetDebugFilterState", "hash": 873324774}
{"dll": "ntdll.dll", "name": "NtSetDefaultHardErrorPort", "hash": 1824996377}
{"dll": "ntdll.dll", "name": "NtSetDefaultLocale", "hash": 4126296655}
{"dll": "ntdll.dll", "name": "NtSetDefaultUILanguage", "hash": 316356899}
{"dll": "ntdll.dll", "name": "NtSetDriverEntryOrder", "hash": 3681151644}
{"dll": "ntdll.dll", "name": "NtSetEaFile", "hash": 3443957058}
{"dll": "ntdll.dll", "name": "NtSetEvent", "hash": 300526212}
{"dll": "ntdll.dll", "name": "NtSetEventBoostPriority", "hash": 3411928922}
{"dll": "ntdll.dll", "name": "NtSetHighEventPair", "hash": 1122080756}
{"dll": "ntdll.dll", "name": "NtSetHighWaitLowEventPair", "hash": 181343014}
{"dll": "ntdll.dll", "name": "NtSetInformationDebugObject", "hash": 3675904626}
{"dll": "ntdll.dll", "name": "NtSetInformationEnlistment", "hash": 4228338625}
{"dll": "ntdll.dll", "name": "NtSetInformationFile", "hash": 266459941}
{"dll": "ntdll.dll", "name": "NtSetInformationJobObject", "hash": 1530905924}
{"dll": "ntdll.dll", "name": "NtSetInformationKey", "hash": 1171038359}
{"dll": "ntdll.dll", "name": "NtSetInformationObject", "hash": 2084225536}
{"dll": "ntdll.dll", "name": "NtSetInformationProcess", "hash": 2547761592}
{"dll": "ntdll.dll", "name": "NtSetInformationResourceManager", "hash": 4073806745}
{"dll": "ntdll.dll", "name": "NtSetInformationThread", "hash": 2077180291}
{"dll": "ntdll.dll", "name": "NtSetInformationToken", "hash": 3667451669}
{"dll": "ntdll.dll", "name": "NtSetInformationTransaction", "hash": 2622650102}
{"dll": "ntdll.dll", "name": "NtSetInformationTransactionManager", "hash": 1567166955}
{"dll": "ntdll.dll", "name": "NtSetInformationWorkerFactory", "hash": 1824241235}
{"dll": "ntdll.dll", "name": "NtSetIntervalProfile", "hash": 3471824743}
{"dll": "ntdll.dll", "name": "NtSetIoCompletion", "hash": 223265453}
{"dll": "ntdll.dll", "name": "NtSetIoCompletionEx", "hash": 1467006083}
{"dll": "ntdll.dll", "name": "NtSetLdtEntries", "hash": 2910550430}
{"dll": "ntdll.dll", "name": "NtSetLowEventPair", "hash": 2255695889}
{"dll": "ntdll.dll", "name": "NtSetLowWaitHighEventPair", "hash": 2026458219}
{"dll": "ntdll.dll", "name": "NtSetQuotaInformationFile", "hash": 595297006}
{"dll": "ntdll.dll", "name": "NtSetSecurityObject", "hash": 130574465}
{"dll": "ntdll.dll", "name": "NtSetSystemEnvironmentValue", "hash": 590702135}
{"dll": "ntdll.dll", "name": "NtSetSystemEnvironmentValueEx", "hash": 3508117256}
{"dll": "ntdll.dll", "name": "NtSetSystemInformation", "hash": 501113296}
{"dll": "ntdll.dll", "name": "NtSetSystemPowerState", "hash": 1995128002}
{"dll": "ntdll.dll", "name": "NtSetSystemTime", "hash": 3957737852}
{"dll": "ntdll.dll", "name": "NtSetThreadExecutionState", "hash": 572276366}
{"dll": "ntdll.dll", "name": "NtSetTimer", "hash": 2715342923}
{"dll": "ntdll.dll", "name": "NtSetTimerEx", "hash": 2046174248}
{"dll": "ntdll.dll", "name": "NtSetTimerResolution", "hash": 849397763}
{"dll": "ntdll.dll", "name": "NtSetUuidSeed", "hash": 3847347312}
{"dll": "ntdll.dll", "name": "NtSetValueKey", "hash": 856095225}
{"dll": "ntdll.dll", "name": "NtSetVolumeInformationFile", "hash": 461565726}
{"dll": "ntdll.dll", "name": "NtShutdownSystem", "hash": 2712264815}
{"dll": "ntdll.dll", "name": "NtShutdownWorkerFactory", "hash": 1603105476}
{"dll": "ntdll.dll", "name": "NtSignalAndWaitForSingleObject", "hash": 2540090674}
{"dll": "ntdll.dll", "name": "NtSinglePhaseReject", "hash": 1242461727}
{"dll": "ntdll.dll", "name": "NtStartProfile", "hash": 772153720}
{"dll": "ntdll.dll", "name": "NtStopProfile", "hash": 1216274842}
{"dll": "ntdll.dll", "name": "NtSuspendProcess", "hash": 3083655178}
{"dll": "ntdll.dll", "name": "NtSuspendThread", "hash": 2660861313}
{"dll": "ntdll.dll", "name": "NtSystemDebugControl", "hash": 3095539991}
{"dll": "ntdll.dll", "name": "NtTerminateJobObject", "hash": 2266843937}
{"dll": "ntdll.dll", "name": "NtTerminateProcess", "hash": 210450384}
{"dll": "ntdll.dll", "name": "NtTerminateThread", "hash": 1787965465}
{"dll": "ntdll.dll", "name": "NtTestAlert", "hash": 3330082450}
{"dll": "ntdll.dll", "name": "NtThawRegistry", "hash": 576920997}
{"dll": "ntdll.dll", "name": "NtThawTransactions", "hash": 324477795}
{"dll": "ntdll.dll", "name": "NtTraceControl", "hash": 2972616871}
{"dll": "ntdll.dll", "name": "NtTraceEvent", "hash": 2361894964}
{"dll": "ntdll.dll", "name": "NtTranslateFilePath", "hash": 2025854808}
{"dll": "ntdll.dll", "name": "NtUmsThreadYield", "hash": 1944412256}
{"dll": "ntdll.dll", "name": "NtUnloadDriver", "hash": 1957313116}
{"dll": "ntdll.dll", "name": "NtUnloadKey", "hash": 2609941122}
{"dll": "ntdll.dll", "name": "NtUnloadKey2", "hash": 1436867716}
{"dll": "ntdll.dll", "name": "NtUnloadKeyEx", "hash": 3890393574}
{"dll": "ntdll.dll", "name": "NtUnlockFile", "hash": 3745810759}
{"dll": "ntdll.dll", "name": "NtUnlockVirtualMemory", "hash": 2958876977}
{"dll": "ntdll.dll", "name": "NtUnmapViewOfSection", "hash": 4200804620}
{"dll": "ntdll.dll", "name": "NtVdmControl", "hash": 2997818505}
{"dll": "ntdll.dll", "name": "NtWaitForDebugEvent", "hash": 2258603909}
{"dll": "ntdll.dll", "name": "NtWaitForKeyedEvent", "hash": 1569951111}
{"dll": "ntdll.dll", "name": "NtWaitForMultipleObjects", "hash": 1906974996}
{"dll": "ntdll.dll", "name": "NtWaitForMultipleObjects32", "hash": 1813533148}
{"dll": "ntdll.dll", "name": "NtWaitForSingleObject", "hash": 300896019}
{"dll": "ntdll.dll", "name": "NtWaitForWorkViaWorkerFactory", "hash": 2749968692}
{"dll": "ntdll.dll", "name": "NtWaitHighEventPair", "hash": 328346630}
{"dll": "ntdll.dll", "name": "NtWaitLowEventPair", "hash": 2566220327}
{"dll": "ntdll.dll", "name": "NtWorkerFactoryWorkerReady", "hash": 1048836301}
{"dll": "ntdll.dll", "name": "NtWriteFile", "hash": 3674389476}
{"dll": "ntdll.dll", "name": "NtWriteFileGather", "hash": 1145488764}
{"dll": "ntdll.dll", "name": "NtWriteRequestData", "hash": 927469173}
{"dll": "ntdll.dll", "name": "NtWriteVirtualMemory", "hash": 2716977423}
{"dll": "ntdll.dll", "name": "NtYieldExecution", "hash": 2371926221}
{"dll": "ntdll.dll", "name": "NtdllDefWindowProc_A", "hash": 2708364382}
{"dll": "ntdll.dll", "name": "NtdllDefWindowProc_W", "hash": 2719898718}
{"dll": "ntdll.dll", "name": "NtdllDialogWndProc_A", "hash": 3724149580}
{"dll": "ntdll.dll", "name": "NtdllDialogWndProc_W", "hash": 3735683916}
{"dll": "ntdll.dll", "name": "PfxFindPrefix", "hash": 1104716400}
{"dll": "ntdll.dll", "name": "PfxInitialize", "hash": 2191868072}
{"dll": "ntdll.dll", "name": "PfxInsertPrefix", "hash": 3080617671}
{"dll": "ntdll.dll", "name": "PfxRemovePrefix", "hash": 999083382}
{"dll": "ntdll.dll", "name": "RtlAbortRXact", "hash": 4197423998}
{"dll": "ntdll.dll", "name": "RtlAbsoluteToSelfRelativeSD", "hash": 312851970}
{"dll": "ntdll.dll", "name": "RtlAcquirePebLock", "hash": 681821784}
{"dll": "ntdll.dll", "name": "RtlAcquirePrivilege", "hash": 767705255}
{"dll": "ntdll.dll", "name": "RtlAcquireReleaseSRWLockExclusive", "hash": 1352200614}
{"dll": "ntdll.dll", "name": "RtlAcquireResourceExclusive", "hash": 1006305485}
{"dll": "ntdll.dll", "name": "RtlAcquireResourceShared", "hash": 1966178859}
{"dll": "ntdll.dll", "name": "RtlAcquireSRWLockExclusive", "hash": 2367100766}
{"dll": "ntdll.dll", "name": "RtlAcquireSRWLockShared", "hash": 54315732}
{"dll": "ntdll.dll", "name": "RtlActivateActivationContext", "hash": 170308622}
{"dll": "ntdll.dll", "name": "RtlActivateActivationContextEx", "hash": 2372736194}
{"dll": "ntdll.dll", "name": "RtlActivateActivationContextUnsafeFast", "hash": 2093590060}
{"dll": "ntdll.dll", "name": "RtlAddAccessAllowedAce", "hash": 383320926}
{"dll": "ntdll.dll", "name": "RtlAddAccessAllowedAceEx", "hash": 3120621765}
{"dll": "ntdll.dll", "name": "RtlAddAccessAllowedObjectAce", "hash": 322708726}
{"dll": "ntdll.dll", "name": "RtlAddAccessDeniedAce", "hash": 3546534700}
{"dll": "ntdll.dll", "name": "RtlAddAccessDeniedAceEx", "hash": 3702840436}
{"dll": "ntdll.dll", "name": "RtlAddAccessDeniedObjectAce", "hash": 1383536417}
{"dll": "ntdll.dll", "name": "RtlAddAce", "hash": 3397031008}
{"dll": "ntdll.dll", "name": "RtlAddActionToRXact", "hash": 2820784284}
{"dll": "ntdll.dll", "name": "RtlAddAtomToAtomTable", "hash": 2855653891}
{"dll": "ntdll.dll", "name": "RtlAddAttributeActionToRXact", "hash": 381017705}
{"dll": "ntdll.dll", "name": "RtlAddAuditAccessAce", "hash": 2623074908}
{"dll": "ntdll.dll", "name": "RtlAddAuditAccessAceEx", "hash": 435988583}
{"dll": "ntdll.dll", "name": "RtlAddAuditAccessObjectAce", "hash": 3476437749}
{"dll": "ntdll.dll", "name": "RtlAddCompoundAce", "hash": 1473323375}
{"dll": "ntdll.dll", "name": "RtlAddIntegrityLabelToBoundaryDescriptor", "hash": 2229362928}
{"dll": "ntdll.dll", "name": "RtlAddMandatoryAce", "hash": 4237155983}
{"dll": "ntdll.dll", "name": "RtlAddRefActivationContext", "hash": 2647142880}
{"dll": "ntdll.dll", "name": "RtlAddRefMemoryStream", "hash": 1236406933}
{"dll": "ntdll.dll", "name": "RtlAddSIDToBoundaryDescriptor", "hash": 832762352}
{"dll": "ntdll.dll", "name": "RtlAddVectoredContinueHandler", "hash": 3323811929}
{"dll": "ntdll.dll", "name": "RtlAddVectoredExceptionHandler", "hash": 314035966}
{"dll": "ntdll.dll", "name": "RtlAddressInSectionTable", "hash": 2941408510}
{"dll": "ntdll.dll", "name": "RtlAdjustPrivilege", "hash": 1489793197}
{"dll": "ntdll.dll", "name": "RtlAllocateActivationContextStack", "hash": 1240332157}
{"dll": "ntdll.dll", "name": "RtlAllocateAndInitializeSid", "hash": 665579766}
{"dll": "ntdll.dll", "name": "RtlAllocateHandle", "hash": 628450022}
{"dll": "ntdll.dll", "name": "RtlAllocateHeap", "hash": 2699637215}
{"dll": "ntdll.dll", "name": "RtlAllocateMemoryBlockLookaside", "hash": 1643538189}
{"dll": "ntdll.dll", "name": "RtlAllocateMemoryZone", "hash": 1987329859}
{"dll": "ntdll.dll", "name": "RtlAnsiCharToUnicodeChar", "hash": 1176886520}
{"dll": "ntdll.dll", "name": "RtlAnsiStringToUnicodeSize", "hash": 4235284077}
{"dll": "ntdll.dll", "name": "RtlAnsiStringToUnicodeString", "hash": 2810918660}
{"dll": "ntdll.dll", "name": "RtlAppendAsciizToString", "hash": 1916715055}
{"dll": "ntdll.dll", "name": "RtlAppendPathElement", "hash": 2789783890}
{"dll": "ntdll.dll", "name": "RtlAppendStringToString", "hash": 2998825248}
{"dll": "ntdll.dll", "name": "RtlAppendUnicodeStringToString", "hash": 709145500}
{"dll": "ntdll.dll", "name": "RtlAppendUnicodeToString", "hash": 3795622611}
{"dll": "ntdll.dll", "name": "RtlApplicationVerifierStop", "hash": 783750373}
{"dll": "ntdll.dll", "name": "RtlApplyRXact", "hash": 4215540414}
{"dll": "ntdll.dll", "name": "RtlApplyRXactNoFlush", "hash": 1468284547}
{"dll": "ntdll.dll", "name": "RtlAreAllAccessesGranted", "hash": 3954184603}
{"dll": "ntdll.dll", "name": "RtlAreAnyAccessesGranted", "hash": 3955036587}
{"dll": "ntdll.dll", "name": "RtlAreBitsClear", "hash": 3875671084}
{"dll": "ntdll.dll", "name": "RtlAreBitsSet", "hash": 3557148175}
{"dll": "ntdll.dll", "name": "RtlAssert", "hash": 2465433640}
{"dll": "ntdll.dll", "name": "RtlBarrier", "hash": 2995610619}
{"dll": "ntdll.dll", "name": "RtlBarrierForDelete", "hash": 677443848}
{"dll": "ntdll.dll", "name": "RtlCancelTimer", "hash": 2767471578}
{"dll": "ntdll.dll", "name": "RtlCaptureContext", "hash": 336876017}
{"dll": "ntdll.dll", "name": "RtlCaptureStackBackTrace", "hash": 3099726494}
{"dll": "ntdll.dll", "name": "RtlCaptureStackContext", "hash": 497482125}
{"dll": "ntdll.dll", "name": "RtlCharToInteger", "hash": 1838843648}
{"dll": "ntdll.dll", "name": "RtlCheckForOrphanedCriticalSections", "hash": 1654814302}
{"dll": "ntdll.dll", "name": "RtlCheckRegistryKey", "hash": 136157580}
{"dll": "ntdll.dll", "name": "RtlCheckSandboxedToken", "hash": 903450199}
{"dll": "ntdll.dll", "name": "RtlCleanUpTEBLangLists", "hash": 2538348939}
{"dll": "ntdll.dll", "name": "RtlClearAllBits", "hash": 2011194049}
{"dll": "ntdll.dll", "name": "RtlClearBits", "hash": 531296849}
{"dll": "ntdll.dll", "name": "RtlCloneMemoryStream", "hash": 189990717}
{"dll": "ntdll.dll", "name": "RtlCloneUserProcess", "hash": 3395965006}
{"dll": "ntdll.dll", "name": "RtlCmDecodeMemIoResource", "hash": 1421122196}
{"dll": "ntdll.dll", "name": "RtlCmEncodeMemIoResource", "hash": 1458871444}
{"dll": "ntdll.dll", "name": "RtlCommitDebugInfo", "hash": 2676099852}
{"dll": "ntdll.dll", "name": "RtlCommitMemoryStream", "hash": 2973442800}
{"dll": "ntdll.dll", "name": "RtlCompactHeap", "hash": 566110830}
{"dll": "ntdll.dll", "name": "RtlCompareAltitudes", "hash": 595609870}
{"dll": "ntdll.dll", "name": "RtlCompareMemory", "hash": 2154264104}
{"dll": "ntdll.dll", "name": "RtlCompareMemoryUlong", "hash": 2708641471}
{"dll": "ntdll.dll", "name": "RtlCompareString", "hash": 4092577071}
{"dll": "ntdll.dll", "name": "RtlCompareUnicodeString", "hash": 3530683895}
{"dll": "ntdll.dll", "name": "RtlCompareUnicodeStrings", "hash": 3008795535}
{"dll": "ntdll.dll", "name": "RtlCompressBuffer", "hash": 3930524419}
{"dll": "ntdll.dll", "name": "RtlComputeCrc32", "hash": 3972387022}
{"dll": "ntdll.dll", "name": "RtlComputeImportTableHash", "hash": 707308869}
{"dll": "ntdll.dll", "name": "RtlComputePrivatizedDllName_U", "hash": 3871032083}
{"dll": "ntdll.dll", "name": "RtlConnectToSm", "hash": 866578286}
{"dll": "ntdll.dll", "name": "RtlConsoleMultiByteToUnicodeN", "hash": 3607752561}
{"dll": "ntdll.dll", "name": "RtlContractHashTable", "hash": 2598623854}
{"dll": "ntdll.dll", "name": "RtlConvertExclusiveToShared", "hash": 2934854564}
{"dll": "ntdll.dll", "name": "RtlConvertLCIDToString", "hash": 409854984}
{"dll": "ntdll.dll", "name": "RtlConvertLongToLargeInteger", "hash": 3127752806}
{"dll": "ntdll.dll", "name": "RtlConvertSharedToExclusive", "hash": 958434793}
{"dll": "ntdll.dll", "name": "RtlConvertSidToUnicodeString", "hash": 2440117264}
{"dll": "ntdll.dll", "name": "RtlConvertToAutoInheritSecurityObject", "hash": 3697753117}
{"dll": "ntdll.dll", "name": "RtlConvertUiListToApiList", "hash": 3265914040}
{"dll": "ntdll.dll", "name": "RtlConvertUlongToLargeInteger", "hash": 2538758226}
{"dll": "ntdll.dll", "name": "RtlCopyContext", "hash": 722535531}
{"dll": "ntdll.dll", "name": "RtlCopyExtendedContext", "hash": 3785368231}
{"dll": "ntdll.dll", "name": "RtlCopyLuid", "hash": 3287532526}
{"dll": "ntdll.dll", "name": "RtlCopyLuidAndAttributesArray", "hash": 3301426339}
{"dll": "ntdll.dll", "name": "RtlCopyMappedMemory", "hash": 1990151433}
{"dll": "ntdll.dll", "name": "RtlCopyMemoryStreamTo", "hash": 3680301323}
{"dll": "ntdll.dll", "name": "RtlCopyOutOfProcessMemoryStreamTo", "hash": 204796977}
{"dll": "ntdll.dll", "name": "RtlCopySecurityDescriptor", "hash": 111139385}
{"dll": "ntdll.dll", "name": "RtlCopySid", "hash": 2253772058}
{"dll": "ntdll.dll", "name": "RtlCopySidAndAttributesArray", "hash": 263740712}
{"dll": "ntdll.dll", "name": "RtlCopyString", "hash": 2319820592}
{"dll": "ntdll.dll", "name": "RtlCopyUnicodeString", "hash": 2637051402}
{"dll": "ntdll.dll", "name": "RtlCreateAcl", "hash": 3581222417}
{"dll": "ntdll.dll", "name": "RtlCreateActivationContext", "hash": 2378747929}
{"dll": "ntdll.dll", "name": "RtlCreateAndSetSD", "hash": 1421931859}
{"dll": "ntdll.dll", "name": "RtlCreateAtomTable", "hash": 1378451807}
{"dll": "ntdll.dll", "name": "RtlCreateBootStatusDataFile", "hash": 3504018863}
{"dll": "ntdll.dll", "name": "RtlCreateBoundaryDescriptor", "hash": 214797239}
{"dll": "ntdll.dll", "name": "RtlCreateEnvironment", "hash": 172015385}
{"dll": "ntdll.dll", "name": "RtlCreateEnvironmentEx", "hash": 2481969026}
{"dll": "ntdll.dll", "name": "RtlCreateHashTable", "hash": 1058388447}
{"dll": "ntdll.dll", "name": "RtlCreateHeap", "hash": 4161738984}
{"dll": "ntdll.dll", "name": "RtlCreateMemoryBlockLookaside", "hash": 1224719923}
{"dll": "ntdll.dll", "name": "RtlCreateMemoryZone", "hash": 312056795}
{"dll": "ntdll.dll", "name": "RtlCreateProcessParameters", "hash": 692407270}
{"dll": "ntdll.dll", "name": "RtlCreateProcessParametersEx", "hash": 1427311306}
{"dll": "ntdll.dll", "name": "RtlCreateProcessReflection", "hash": 2768071813}
{"dll": "ntdll.dll", "name": "RtlCreateQueryDebugBuffer", "hash": 2284076182}
{"dll": "ntdll.dll", "name": "RtlCreateRegistryKey", "hash": 2526479608}
{"dll": "ntdll.dll", "name": "RtlCreateSecurityDescriptor", "hash": 4110140295}
{"dll": "ntdll.dll", "name": "RtlCreateServiceSid", "hash": 1601063793}
{"dll": "ntdll.dll", "name": "RtlCreateSystemVolumeInformationFolder", "hash": 2602351532}
{"dll": "ntdll.dll", "name": "RtlCreateTagHeap", "hash": 2673719285}
{"dll": "ntdll.dll", "name": "RtlCreateTimer", "hash": 3805806014}
{"dll": "ntdll.dll", "name": "RtlCreateTimerQueue", "hash": 3197856840}
{"dll": "ntdll.dll", "name": "RtlCreateUnicodeString", "hash": 2045118632}
{"dll": "ntdll.dll", "name": "RtlCreateUnicodeStringFromAsciiz", "hash": 1683450454}
{"dll": "ntdll.dll", "name": "RtlCreateUserProcess", "hash": 3546518554}
{"dll": "ntdll.dll", "name": "RtlCreateUserSecurityObject", "hash": 1979254447}
{"dll": "ntdll.dll", "name": "RtlCreateUserStack", "hash": 3480178142}
{"dll": "ntdll.dll", "name": "RtlCreateUserThread", "hash": 1981516020}
{"dll": "ntdll.dll", "name": "RtlCreateVirtualAccountSid", "hash": 500604535}
{"dll": "ntdll.dll", "name": "RtlCultureNameToLCID", "hash": 689260802}
{"dll": "ntdll.dll", "name": "RtlCustomCPToUnicodeN", "hash": 2918648338}
{"dll": "ntdll.dll", "name": "RtlCutoverTimeToSystemTime", "hash": 295024695}
{"dll": "ntdll.dll", "name": "RtlDeCommitDebugInfo", "hash": 3571983258}
{"dll": "ntdll.dll", "name": "RtlDeNormalizeProcessParams", "hash": 64274888}
{"dll": "ntdll.dll", "name": "RtlDeactivateActivationContext", "hash": 2541763122}
{"dll": "ntdll.dll", "name": "RtlDeactivateActivationContextUnsafeFast", "hash": 2686453685}
{"dll": "ntdll.dll", "name": "RtlDebugPrintTimes", "hash": 1008555194}
{"dll": "ntdll.dll", "name": "RtlDecodePointer", "hash": 1042519978}
{"dll": "ntdll.dll", "name": "RtlDecodeSystemPointer", "hash": 1435465317}
{"dll": "ntdll.dll", "name": "RtlDecompressBuffer", "hash": 2908311984}
{"dll": "ntdll.dll", "name": "RtlDecompressFragment", "hash": 3286304587}
{"dll": "ntdll.dll", "name": "RtlDefaultNpAcl", "hash": 1790788578}
{"dll": "ntdll.dll", "name": "RtlDelete", "hash": 2458327201}
{"dll": "ntdll.dll", "name": "RtlDeleteAce", "hash": 3360499441}
{"dll": "ntdll.dll", "name": "RtlDeleteAtomFromAtomTable", "hash": 359711593}
{"dll": "ntdll.dll", "name": "RtlDeleteBarrier", "hash": 670979564}
{"dll": "ntdll.dll", "name": "RtlDeleteBoundaryDescriptor", "hash": 187665619}
{"dll": "ntdll.dll", "name": "RtlDeleteCriticalSection", "hash": 1253253320}
{"dll": "ntdll.dll", "name": "RtlDeleteElementGenericTable", "hash": 3207064880}
{"dll": "ntdll.dll", "name": "RtlDeleteElementGenericTableAvl", "hash": 3873336666}
{"dll": "ntdll.dll", "name": "RtlDeleteHashTable", "hash": 1653966367}
{"dll": "ntdll.dll", "name": "RtlDeleteNoSplay", "hash": 2926458460}
{"dll": "ntdll.dll", "name": "RtlDeleteRegistryValue", "hash": 195894691}
{"dll": "ntdll.dll", "name": "RtlDeleteResource", "hash": 1552809137}
{"dll": "ntdll.dll", "name": "RtlDeleteSecurityObject", "hash": 313780393}
{"dll": "ntdll.dll", "name": "RtlDeleteTimer", "hash": 2799318459}
{"dll": "ntdll.dll", "name": "RtlDeleteTimerQueue", "hash": 547129415}
{"dll": "ntdll.dll", "name": "RtlDeleteTimerQueueEx", "hash": 719463176}
{"dll": "ntdll.dll", "name": "RtlDeregisterSecureMemoryCacheCallback", "hash": 3585722023}
{"dll": "ntdll.dll", "name": "RtlDeregisterWait", "hash": 2613854319}
{"dll": "ntdll.dll", "name": "RtlDeregisterWaitEx", "hash": 4140838182}
{"dll": "ntdll.dll", "name": "RtlDestroyAtomTable", "hash": 3910804273}
{"dll": "ntdll.dll", "name": "RtlDestroyEnvironment", "hash": 3328783294}
{"dll": "ntdll.dll", "name": "RtlDestroyHandleTable", "hash": 2060333678}
{"dll": "ntdll.dll", "name": "RtlDestroyHeap", "hash": 636509326}
{"dll": "ntdll.dll", "name": "RtlDestroyMemoryBlockLookaside", "hash": 2359618580}
{"dll": "ntdll.dll", "name": "RtlDestroyMemoryZone", "hash": 556684128}
{"dll": "ntdll.dll", "name": "RtlDestroyProcessParameters", "hash": 4225514631}
{"dll": "ntdll.dll", "name": "RtlDestroyQueryDebugBuffer", "hash": 1714976489}
{"dll": "ntdll.dll", "name": "RtlDetectHeapLeaks", "hash": 688112543}
{"dll": "ntdll.dll", "name": "RtlDetermineDosPathNameType_U", "hash": 2402274216}
{"dll": "ntdll.dll", "name": "RtlDisableThreadProfiling", "hash": 119904969}
{"dll": "ntdll.dll", "name": "RtlDllShutdownInProgress", "hash": 899495290}
{"dll": "ntdll.dll", "name": "RtlDnsHostNameToComputerName", "hash": 1461753100}
{"dll": "ntdll.dll", "name": "RtlDoesFileExists_U", "hash": 1526740575}
{"dll": "ntdll.dll", "name": "RtlDosApplyFileIsolationRedirection_Ustr", "hash": 4151060917}
{"dll": "ntdll.dll", "name": "RtlDosPathNameToNtPathName_U", "hash": 2907238860}
{"dll": "ntdll.dll", "name": "RtlDosPathNameToNtPathName_U_WithStatus", "hash": 88399139}
{"dll": "ntdll.dll", "name": "RtlDosPathNameToRelativeNtPathName_U", "hash": 934485488}
{"dll": "ntdll.dll", "name": "RtlDosPathNameToRelativeNtPathName_U_WithStatus", "hash": 1569452535}
{"dll": "ntdll.dll", "name": "RtlDosSearchPath_U", "hash": 4078577764}
{"dll": "ntdll.dll", "name": "RtlDosSearchPath_Ustr", "hash": 3010875729}
{"dll": "ntdll.dll", "name": "RtlDowncaseUnicodeChar", "hash": 2778978465}
{"dll": "ntdll.dll", "name": "RtlDowncaseUnicodeString", "hash": 1517245423}
{"dll": "ntdll.dll", "name": "RtlDumpResource", "hash": 3919710996}
{"dll": "ntdll.dll", "name": "RtlDuplicateUnicodeString", "hash": 4230806489}
{"dll": "ntdll.dll", "name": "RtlEmptyAtomTable", "hash": 579970149}
{"dll": "ntdll.dll", "name": "RtlEnableEarlyCriticalSectionEventCreation", "hash": 4274791425}
{"dll": "ntdll.dll", "name": "RtlEnableThreadProfiling", "hash": 1143889118}
{"dll": "ntdll.dll", "name": "RtlEncodePointer", "hash": 1050908730}
{"dll": "ntdll.dll", "name": "RtlEncodeSystemPointer", "hash": 1473214565}
{"dll": "ntdll.dll", "name": "RtlEndEnumerationHashTable", "hash": 3177824475}
{"dll": "ntdll.dll", "name": "RtlEndWeakEnumerationHashTable", "hash": 3707657958}
{"dll": "ntdll.dll", "name": "RtlEnlargedIntegerMultiply", "hash": 579783846}
{"dll": "ntdll.dll", "name": "RtlEnlargedUnsignedDivide", "hash": 1268865959}
{"dll": "ntdll.dll", "name": "RtlEnlargedUnsignedMultiply", "hash": 2331465304}
{"dll": "ntdll.dll", "name": "RtlEnterCriticalSection", "hash": 2797786609}
{"dll": "ntdll.dll", "name": "RtlEnumProcessHeaps", "hash": 1965718154}
{"dll": "ntdll.dll", "name": "RtlEnumerateEntryHashTable", "hash": 1506197295}
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTable", "hash": 3530008959}
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTableAvl", "hash": 2231692499}
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTableLikeADirectory", "hash": 3763781884}
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTableWithoutSplaying", "hash": 4280285577}
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTableWithoutSplayingAvl", "hash": 2573098355}
{"dll": "ntdll.dll", "name": "RtlEqualComputerName", "hash": 3388054796}
{"dll": "ntdll.dll", "name": "RtlEqualDomainName", "hash": 1359592420}
{"dll": "ntdll.dll", "name": "RtlEqualLuid", "hash": 1010016654}
{"dll": "ntdll.dll", "name": "RtlEqualPrefixSid", "hash": 1145670332}
{"dll": "ntdll.dll", "name": "RtlEqualSid", "hash": 2181678114}
{"dll": "ntdll.dll", "name": "RtlEqualString", "hash": 2587692814}
{"dll": "ntdll.dll", "name": "RtlEqualUnicodeString", "hash": 2619027916}
{"dll": "ntdll.dll", "name": "RtlEraseUnicodeString", "hash": 3691451862}
{"dll": "ntdll.dll", "name": "RtlEthernetAddressToStringA", "hash": 3968770857}
{"dll": "ntdll.dll", "name": "RtlEthernetAddressToStringW", "hash": 3980305193}
{"dll": "ntdll.dll", "name": "RtlEthernetStringToAddressA", "hash": 63535316}
{"dll": "ntdll.dll", "name": "RtlEthernetStringToAddressW", "hash": 75069652}
{"dll": "ntdll.dll", "name": "RtlExitUserProcess", "hash": 2557532288}
{"dll": "ntdll.dll", "name": "RtlExitUserThread", "hash": 514343318}
{"dll": "ntdll.dll", "name": "RtlExpandEnvironmentStrings", "hash": 3393623974}
{"dll": "ntdll.dll", "name": "RtlExpandEnvironmentStrings_U", "hash": 2488140146}
{"dll": "ntdll.dll", "name": "RtlExpandHashTable", "hash": 1149882847}
{"dll": "ntdll.dll", "name": "RtlExtendMemoryBlockLookaside", "hash": 2038418715}
{"dll": "ntdll.dll", "name": "RtlExtendMemoryZone", "hash": 3566851963}
{"dll": "ntdll.dll", "name": "RtlExtendedIntegerMultiply", "hash": 1641202894}
{"dll": "ntdll.dll", "name": "RtlExtendedLargeIntegerDivide", "hash": 356998909}
{"dll": "ntdll.dll", "name": "RtlExtendedMagicDivide", "hash": 3353740729}
{"dll": "ntdll.dll", "name": "RtlFillMemory", "hash": 3535611529}
{"dll": "ntdll.dll", "name": "RtlFillMemoryUlong", "hash": 1251831536}
{"dll": "ntdll.dll", "name": "RtlFillMemoryUlonglong", "hash": 3090014250}
{"dll": "ntdll.dll", "name": "RtlFinalReleaseOutOfProcessMemoryStream", "hash": 927651971}
{"dll": "ntdll.dll", "name": "RtlFindAceByType", "hash": 2249909583}
{"dll": "ntdll.dll", "name": "RtlFindActivationContextSectionGuid", "hash": 2149910130}
{"dll": "ntdll.dll", "name": "RtlFindActivationContextSectionString", "hash": 2527741983}
{"dll": "ntdll.dll", "name": "RtlFindCharInUnicodeString", "hash": 3415074177}
{"dll": "ntdll.dll", "name": "RtlFindClearBits", "hash": 4026914379}
{"dll": "ntdll.dll", "name": "RtlFindClearBitsAndSet", "hash": 64625039}
{"dll": "ntdll.dll", "name": "RtlFindClearRuns", "hash": 134665420}
{"dll": "ntdll.dll", "name": "RtlFindClosestEncodableLength", "hash": 327497034}
{"dll": "ntdll.dll", "name": "RtlFindLastBackwardRunClear", "hash": 1031518727}
{"dll": "ntdll.dll", "name": "RtlFindLeastSignificantBit", "hash": 1819828629}
{"dll": "ntdll.dll", "name": "RtlFindLongestRunClear", "hash": 3940875558}
{"dll": "ntdll.dll", "name": "RtlFindMessage", "hash": 225894764}
{"dll": "ntdll.dll", "name": "RtlFindMostSignificantBit", "hash": 383941200}
{"dll": "ntdll.dll", "name": "RtlFindNextForwardRunClear", "hash": 2684569460}
{"dll": "ntdll.dll", "name": "RtlFindSetBits", "hash": 2648954220}
{"dll": "ntdll.dll", "name": "RtlFindSetBitsAndClear", "hash": 4240755191}
{"dll": "ntdll.dll", "name": "RtlFirstEntrySList", "hash": 1196521623}
{"dll": "ntdll.dll", "name": "RtlFirstFreeAce", "hash": 3917815632}
{"dll": "ntdll.dll", "name": "RtlFlsAlloc", "hash": 3036267762}
{"dll": "ntdll.dll", "name": "RtlFlsFree", "hash": 1146004604}
{"dll": "ntdll.dll", "name": "RtlFlushSecureMemoryCache", "hash": 968599768}
{"dll": "ntdll.dll", "name": "RtlFormatCurrentUserKeyPath", "hash": 4217548685}
{"dll": "ntdll.dll", "name": "RtlFormatMessage", "hash": 2813448302}
{"dll": "ntdll.dll", "name": "RtlFormatMessageEx", "hash": 4029951209}
{"dll": "ntdll.dll", "name": "RtlFreeActivationContextStack", "hash": 1664059153}
{"dll": "ntdll.dll", "name": "RtlFreeAnsiString", "hash": 832446327}
{"dll": "ntdll.dll", "name": "RtlFreeHandle", "hash": 3037297703}
{"dll": "ntdll.dll", "name": "RtlFreeHeap", "hash": 2804384324}
{"dll": "ntdll.dll", "name": "RtlFreeMemoryBlockLookaside", "hash": 2992336203}
{"dll": "ntdll.dll", "name": "RtlFreeOemString", "hash": 677328477}
{"dll": "ntdll.dll", "name": "RtlFreeSid", "hash": 106993013}
{"dll": "ntdll.dll", "name": "RtlFreeThreadActivationContextStack", "hash": 3204449283}
{"dll": "ntdll.dll", "name": "RtlFreeUnicodeString", "hash": 1026614817}
{"dll": "ntdll.dll", "name": "RtlFreeUserStack", "hash": 2801500812}
{"dll": "ntdll.dll", "name": "RtlGUIDFromString", "hash": 1591493176}
{"dll": "ntdll.dll", "name": "RtlGenerate8dot3Name", "hash": 1546251834}
{"dll": "ntdll.dll", "name": "RtlGetAce", "hash": 1251185761}
{"dll": "ntdll.dll", "name": "RtlGetActiveActivationContext", "hash": 4154798117}
{"dll": "ntdll.dll", "name": "RtlGetCallersAddress", "hash": 2865590979}
{"dll": "ntdll.dll", "name": "RtlGetCompressionWorkSpaceSize", "hash": 2620663541}
{"dll": "ntdll.dll", "name": "RtlGetControlSecurityDescriptor", "hash": 4137769529}
{"dll": "ntdll.dll", "name": "RtlGetCriticalSectionRecursionCount", "hash": 4088201611}
{"dll": "ntdll.dll", "name": "RtlGetCurrentDirectory_U", "hash": 3169575645}
{"dll": "ntdll.dll", "name": "RtlGetCurrentPeb", "hash": 2216592353}
{"dll": "ntdll.dll", "name": "RtlGetCurrentProcessorNumber", "hash": 3238332448}
{"dll": "ntdll.dll", "name": "RtlGetCurrentProcessorNumberEx", "hash": 1157765488}
{"dll": "ntdll.dll", "name": "RtlGetCurrentTransaction", "hash": 3867640025}
{"dll": "ntdll.dll", "name": "RtlGetDaclSecurityDescriptor", "hash": 3525426558}
{"dll": "ntdll.dll", "name": "RtlGetElementGenericTable", "hash": 748121975}
{"dll": "ntdll.dll", "name": "RtlGetElementGenericTableAvl", "hash": 1941523551}
{"dll": "ntdll.dll", "name": "RtlGetEnabledExtendedFeatures", "hash": 4045242811}
{"dll": "ntdll.dll", "name": "RtlGetExtendedContextLength", "hash": 248549668}
{"dll": "ntdll.dll", "name": "RtlGetExtendedFeaturesMask", "hash": 1200292850}
{"dll": "ntdll.dll", "name": "RtlGetFileMUIPath", "hash": 2364404315}
{"dll": "ntdll.dll", "name": "RtlGetFrame", "hash": 537797525}
{"dll": "ntdll.dll", "name": "RtlGetFullPathName_U", "hash": 4102334108}
{"dll": "ntdll.dll", "name": "RtlGetFullPathName_UEx", "hash": 619296893}
{"dll": "ntdll.dll", "name": "RtlGetFullPathName_UstrEx", "hash": 3792282824}
{"dll": "ntdll.dll", "name": "RtlGetGroupSecurityDescriptor", "hash": 812137575}
{"dll": "ntdll.dll", "name": "RtlGetIntegerAtom", "hash": 1935361137}
{"dll": "ntdll.dll", "name": "RtlGetLastNtStatus", "hash": 1468851971}
{"dll": "ntdll.dll", "name": "RtlGetLastWin32Error", "hash": 3205319776}
{"dll": "ntdll.dll", "name": "RtlGetLengthWithoutLastFullDosOrNtPathElement", "hash": 849972273}
{"dll": "ntdll.dll", "name": "RtlGetLengthWithoutTrailingPathSeperators", "hash": 1584948743}
{"dll": "ntdll.dll", "name": "RtlGetLocaleFileMappingAddress", "hash": 3848400330}
{"dll": "ntdll.dll", "name": "RtlGetLongestNtPathLength", "hash": 959202320}
{"dll": "ntdll.dll", "name": "RtlGetNativeSystemInformation", "hash": 2571966728}
{"dll": "ntdll.dll", "name": "RtlGetNextEntryHashTable", "hash": 1314588564}
{"dll": "ntdll.dll", "name": "RtlGetNtGlobalFlags", "hash": 2184922183}
{"dll": "ntdll.dll", "name": "RtlGetNtProductType", "hash": 867682592}
{"dll": "ntdll.dll", "name": "RtlGetNtVersionNumbers", "hash": 2173555582}
{"dll": "ntdll.dll", "name": "RtlGetOwnerSecurityDescriptor", "hash": 828883066}
{"dll": "ntdll.dll", "name": "RtlGetParentLocaleName", "hash": 3455910992}
{"dll": "ntdll.dll", "name": "RtlGetProcessHeaps", "hash": 1227791820}
{"dll": "ntdll.dll", "name": "RtlGetProcessPreferredUILanguages", "hash": 1904235270}
{"dll": "ntdll.dll", "name": "RtlGetProductInfo", "hash": 1718721523}
{"dll": "ntdll.dll", "name": "RtlGetSaclSecurityDescriptor", "hash": 3525426618}
{"dll": "ntdll.dll", "name": "RtlGetSecurityDescriptorRMControl", "hash": 1790477173}
{"dll": "ntdll.dll", "name": "RtlGetSetBootStatusData", "hash": 3466633339}
{"dll": "ntdll.dll", "name": "RtlGetSystemPreferredUILanguages", "hash": 3421679320}
{"dll": "ntdll.dll", "name": "RtlGetThreadErrorMode", "hash": 1701216250}
{"dll": "ntdll.dll", "name": "RtlGetThreadLangIdByIndex", "hash": 1318146263}
{"dll": "ntdll.dll", "name": "RtlGetThreadPreferredUILanguages", "hash": 1108241864}
{"dll": "ntdll.dll", "name": "RtlGetUILanguageInfo", "hash": 1923142022}
{"dll": "ntdll.dll", "name": "RtlGetUnloadEventTrace", "hash": 889479832}
{"dll": "ntdll.dll", "name": "RtlGetUnloadEventTraceEx", "hash": 1155053389}
{"dll": "ntdll.dll", "name": "RtlGetUserInfoHeap", "hash": 887308749}
{"dll": "ntdll.dll", "name": "RtlGetUserPreferredUILanguages", "hash": 1299711515}
{"dll": "ntdll.dll", "name": "RtlGetVersion", "hash": 2395300624}
{"dll": "ntdll.dll", "name": "RtlHashUnicodeString", "hash": 4246729266}
{"dll": "ntdll.dll", "name": "RtlHeapTrkInitialize", "hash": 3253710656}
{"dll": "ntdll.dll", "name": "RtlIdentifierAuthoritySid", "hash": 482457008}
{"dll": "ntdll.dll", "name": "RtlIdnToAscii", "hash": 2093308216}
{"dll": "ntdll.dll", "name": "RtlIdnToNameprepUnicode", "hash": 388532738}
{"dll": "ntdll.dll", "name": "RtlIdnToUnicode", "hash": 1080691106}
{"dll": "ntdll.dll", "name": "RtlImageDirectoryEntryToData", "hash": 865693798}
{"dll": "ntdll.dll", "name": "RtlImageNtHeader", "hash": 151180454}
{"dll": "ntdll.dll", "name": "RtlImageNtHeaderEx", "hash": 1148533442}
{"dll": "ntdll.dll", "name": "RtlImageRvaToSection", "hash": 3502584431}
{"dll": "ntdll.dll", "name": "RtlImageRvaToVa", "hash": 4135300538}
{"dll": "ntdll.dll", "name": "RtlImpersonateSelf", "hash": 399113196}
{"dll": "ntdll.dll", "name": "RtlImpersonateSelfEx", "hash": 4131327045}
{"dll": "ntdll.dll", "name": "RtlInitAnsiString", "hash": 800861111}
{"dll": "ntdll.dll", "name": "RtlInitAnsiStringEx", "hash": 4073389835}
{"dll": "ntdll.dll", "name": "RtlInitBarrier", "hash": 3990136716}
{"dll": "ntdll.dll", "name": "RtlInitCodePageTable", "hash": 593041914}
{"dll": "ntdll.dll", "name": "RtlInitEnumerationHashTable", "hash": 2078359652}
{"dll": "ntdll.dll", "name": "RtlInitMemoryStream", "hash": 216364912}
{"dll": "ntdll.dll", "name": "RtlInitNlsTables", "hash": 2001349783}
{"dll": "ntdll.dll", "name": "RtlInitOutOfProcessMemoryStream", "hash": 2625713018}
{"dll": "ntdll.dll", "name": "RtlInitString", "hash": 54894226}
{"dll": "ntdll.dll", "name": "RtlInitUnicodeString", "hash": 3173851705}
{"dll": "ntdll.dll", "name": "RtlInitUnicodeStringEx", "hash": 1325965231}
{"dll": "ntdll.dll", "name": "RtlInitWeakEnumerationHashTable", "hash": 1425468110}
{"dll": "ntdll.dll", "name": "RtlInitializeAtomPackage", "hash": 927552298}
{"dll": "ntdll.dll", "name": "RtlInitializeBitMap", "hash": 615605930}
{"dll": "ntdll.dll", "name": "RtlInitializeConditionVariable", "hash": 1898335515}
{"dll": "ntdll.dll", "name": "RtlInitializeContext", "hash": 1091278760}
{"dll": "ntdll.dll", "name": "RtlInitializeCriticalSection", "hash": 684975589}
{"dll": "ntdll.dll", "name": "RtlInitializeCriticalSectionAndSpinCount", "hash": 1836847934}
{"dll": "ntdll.dll", "name": "RtlInitializeCriticalSectionEx", "hash": 951683722}
{"dll": "ntdll.dll", "name": "RtlInitializeExceptionChain", "hash": 570655901}
{"dll": "ntdll.dll", "name": "RtlInitializeExtendedContext", "hash": 515251515}
{"dll": "ntdll.dll", "name": "RtlInitializeGenericTable", "hash": 4099636574}
{"dll": "ntdll.dll", "name": "RtlInitializeGenericTableAvl", "hash": 1128846459}
{"dll": "ntdll.dll", "name": "RtlInitializeHandleTable", "hash": 4033261533}
{"dll": "ntdll.dll", "name": "RtlInitializeNtUserPfn", "hash": 55703664}
{"dll": "ntdll.dll", "name": "RtlInitializeRXact", "hash": 124533166}
{"dll": "ntdll.dll", "name": "RtlInitializeResource", "hash": 1132397274}
{"dll": "ntdll.dll", "name": "RtlInitializeSListHead", "hash": 2231337399}
{"dll": "ntdll.dll", "name": "RtlInitializeSRWLock", "hash": 3561821276}
{"dll": "ntdll.dll", "name": "RtlInitializeSid", "hash": 3123131587}
{"dll": "ntdll.dll", "name": "RtlInsertElementGenericTable", "hash": 3624334897}
{"dll": "ntdll.dll", "name": "RtlInsertElementGenericTableAvl", "hash": 3910151020}
{"dll": "ntdll.dll", "name": "RtlInsertElementGenericTableFull", "hash": 1556584577}
{"dll": "ntdll.dll", "name": "RtlInsertElementGenericTableFullAvl", "hash": 2283383985}
{"dll": "ntdll.dll", "name": "RtlInsertEntryHashTable", "hash": 4023790901}
{"dll": "ntdll.dll", "name": "RtlInt64ToUnicodeString", "hash": 1946491428}
{"dll": "ntdll.dll", "name": "RtlIntegerToChar", "hash": 2824274810}
{"dll": "ntdll.dll", "name": "RtlIntegerToUnicodeString", "hash": 1002083834}
{"dll": "ntdll.dll", "name": "RtlInterlockedClearBitRun", "hash": 3038730480}
{"dll": "ntdll.dll", "name": "RtlInterlockedCompareExchange64", "hash": 1449771114}
{"dll": "ntdll.dll", "name": "RtlInterlockedFlushSList", "hash": 619466943}
{"dll": "ntdll.dll", "name": "RtlInterlockedPopEntrySList", "hash": 4196248118}
{"dll": "ntdll.dll", "name": "RtlInterlockedPushEntrySList", "hash": 2268319734}
{"dll": "ntdll.dll", "name": "RtlInterlockedPushListSList", "hash": 2936969919}
{"dll": "ntdll.dll", "name": "RtlInterlockedSetBitRun", "hash": 237920010}
{"dll": "ntdll.dll", "name": "RtlIoDecodeMemIoResource", "hash": 1958189716}
{"dll": "ntdll.dll", "name": "RtlIoEncodeMemIoResource", "hash": 1995938964}
{"dll": "ntdll.dll", "name": "RtlIpv4AddressToStringA", "hash": 2541258121}
{"dll": "ntdll.dll", "name": "RtlIpv4AddressToStringExA", "hash": 3895033957}
{"dll": "ntdll.dll", "name": "RtlIpv4AddressToStringExW", "hash": 3906568293}
{"dll": "ntdll.dll", "name": "RtlIpv4AddressToStringW", "hash": 2552792457}
{"dll": "ntdll.dll", "name": "RtlIpv4StringToAddressA", "hash": 2930989875}
{"dll": "ntdll.dll", "name": "RtlIpv4StringToAddressExA", "hash": 3068062443}
{"dll": "ntdll.dll", "name": "RtlIpv4StringToAddressExW", "hash": 3079596779}
{"dll": "ntdll.dll", "name": "RtlIpv4StringToAddressW", "hash": 2942524211}
{"dll": "ntdll.dll", "name": "RtlIpv6AddressToStringA", "hash": 2541258137}
{"dll": "ntdll.dll", "name": "RtlIpv6AddressToStringExA", "hash": 3895034981}
{"dll": "ntdll.dll", "name": "RtlIpv6AddressToStringExW", "hash": 3906569317}
{"dll": "ntdll.dll", "name": "RtlIpv6AddressToStringW", "hash": 2552792473}
{"dll": "ntdll.dll", "name": "RtlIpv6StringToAddressA", "hash": 2930989891}
{"dll": "ntdll.dll", "name": "RtlIpv6StringToAddressExA", "hash": 3068063467}
{"dll": "ntdll.dll", "name": "RtlIpv6StringToAddressExW", "hash": 3079597803}
{"dll": "ntdll.dll", "name": "RtlIpv6StringToAddressW", "hash": 2942524227}
{"dll": "ntdll.dll", "name": "RtlIsActivationContextActive", "hash": 1510970379}
{"dll": "ntdll.dll", "name": "RtlIsCriticalSectionLocked", "hash": 2089322559}
{"dll": "ntdll.dll", "name": "RtlIsCriticalSectionLockedByThread", "hash": 1341378589}
{"dll": "ntdll.dll", "name": "RtlIsCurrentThreadAttachExempt", "hash": 1314967102}
{"dll": "ntdll.dll", "name": "RtlIsDosDeviceName_U", "hash": 1652918224}
{"dll": "ntdll.dll", "name": "RtlIsGenericTableEmpty", "hash": 2507494828}
{"dll": "ntdll.dll", "name": "RtlIsGenericTableEmptyAvl", "hash": 3733653547}
{"dll": "ntdll.dll", "name": "RtlIsNameInExpression", "hash": 2977860964}
{"dll": "ntdll.dll", "name": "RtlIsNameLegalDOS8Dot3", "hash": 4294908416}
{"dll": "ntdll.dll", "name": "RtlIsNormalizedString", "hash": 3925516527}
{"dll": "ntdll.dll", "name": "RtlIsTextUnicode", "hash": 3306784999}
{"dll": "ntdll.dll", "name": "RtlIsThreadWithinLoaderCallout", "hash": 3269413600}
{"dll": "ntdll.dll", "name": "RtlIsValidHandle", "hash": 2743459010}
{"dll": "ntdll.dll", "name": "RtlIsValidIndexHandle", "hash": 3716127509}
{"dll": "ntdll.dll", "name": "RtlIsValidLocaleName", "hash": 402232602}
{"dll": "ntdll.dll", "name": "RtlKnownExceptionFilter", "hash": 2603658873}
{"dll": "ntdll.dll", "name": "RtlLCIDToCultureName", "hash": 3164539930}
{"dll": "ntdll.dll", "name": "RtlLargeIntegerAdd", "hash": 3060642433}
{"dll": "ntdll.dll", "name": "RtlLargeIntegerArithmeticShift", "hash": 1969305153}
{"dll": "ntdll.dll", "name": "RtlLargeIntegerDivide", "hash": 1487017064}
{"dll": "ntdll.dll", "name": "RtlLargeIntegerNegate", "hash": 1221142630}
{"dll": "ntdll.dll", "name": "RtlLargeIntegerShiftLeft", "hash": 2638496785}
{"dll": "ntdll.dll", "name": "RtlLargeIntegerShiftRight", "hash": 640493349}
{"dll": "ntdll.dll", "name": "RtlLargeIntegerSubtract", "hash": 3000374363}
{"dll": "ntdll.dll", "name": "RtlLargeIntegerToChar", "hash": 1464263595}
{"dll": "ntdll.dll", "name": "RtlLcidToLocaleName", "hash": 3458086862}
{"dll": "ntdll.dll", "name": "RtlLeaveCriticalSection", "hash": 301319290}
{"dll": "ntdll.dll", "name": "RtlLengthRequiredSid", "hash": 1373183275}
{"dll": "ntdll.dll", "name": "RtlLengthSecurityDescriptor", "hash": 4083077803}
{"dll": "ntdll.dll", "name": "RtlLengthSid", "hash": 3964508337}
{"dll": "ntdll.dll", "name": "RtlLoadString", "hash": 3141903506}
{"dll": "ntdll.dll", "name": "RtlLocalTimeToSystemTime", "hash": 2926099502}
{"dll": "ntdll.dll", "name": "RtlLocaleNameToLcid", "hash": 3659632853}
{"dll": "ntdll.dll", "name": "RtlLocateExtendedFeature", "hash": 2130265336}
{"dll": "ntdll.dll", "name": "RtlLocateLegacyContext", "hash": 41539653}
{"dll": "ntdll.dll", "name": "RtlLockBootStatusData", "hash": 1479791913}
{"dll": "ntdll.dll", "name": "RtlLockCurrentThread", "hash": 3056315742}
{"dll": "ntdll.dll", "name": "RtlLockHeap", "hash": 2904523239}
{"dll": "ntdll.dll", "name": "RtlLockMemoryBlockLookaside", "hash": 2986242883}
{"dll": "ntdll.dll", "name": "RtlLockMemoryStreamRegion", "hash": 3565104532}
{"dll": "ntdll.dll", "name": "RtlLockMemoryZone", "hash": 3063181340}
{"dll": "ntdll.dll", "name": "RtlLockModuleSection", "hash": 4205053020}
{"dll": "ntdll.dll", "name": "RtlLogStackBackTrace", "hash": 2045784691}
{"dll": "ntdll.dll", "name": "RtlLookupAtomInAtomTable", "hash": 3906470171}
{"dll": "ntdll.dll", "name": "RtlLookupElementGenericTable", "hash": 2944956233}
{"dll": "ntdll.dll", "name": "RtlLookupElementGenericTableAvl", "hash": 415182447}
{"dll": "ntdll.dll", "name": "RtlLookupElementGenericTableFull", "hash": 1960383993}
{"dll": "ntdll.dll", "name": "RtlLookupElementGenericTableFullAvl", "hash": 2018103212}
{"dll": "ntdll.dll", "name": "RtlLookupEntryHashTable", "hash": 2665033573}
{"dll": "ntdll.dll", "name": "RtlMakeSelfRelativeSD", "hash": 1702278627}
{"dll": "ntdll.dll", "name": "RtlMapGenericMask", "hash": 2337795719}
{"dll": "ntdll.dll", "name": "RtlMapSecurityErrorToNtStatus", "hash": 1987518462}
{"dll": "ntdll.dll", "name": "RtlMoveMemory", "hash": 2629653931}
{"dll": "ntdll.dll", "name": "RtlMultiAppendUnicodeStringBuffer", "hash": 1195142216}
{"dll": "ntdll.dll", "name": "RtlMultiByteToUnicodeN", "hash": 3544211474}
{"dll": "ntdll.dll", "name": "RtlMultiByteToUnicodeSize", "hash": 4207865664}
{"dll": "ntdll.dll", "name": "RtlMultipleAllocateHeap", "hash": 4060706690}
{"dll": "ntdll.dll", "name": "RtlMultipleFreeHeap", "hash": 22844489}
{"dll": "ntdll.dll", "name": "RtlNewInstanceSecurityObject", "hash": 4001599633}
{"dll": "ntdll.dll", "name": "RtlNewSecurityGrantedAccess", "hash": 770609214}
{"dll": "ntdll.dll", "name": "RtlNewSecurityObject", "hash": 1301474670}
{"dll": "ntdll.dll", "name": "RtlNewSecurityObjectEx", "hash": 1752919251}
{"dll": "ntdll.dll", "name": "RtlNewSecurityObjectWithMultipleInheritance", "hash": 1929482012}
{"dll": "ntdll.dll", "name": "RtlNormalizeProcessParams", "hash": 1460776961}
{"dll": "ntdll.dll", "name": "RtlNormalizeString", "hash": 2351809906}
{"dll": "ntdll.dll", "name": "RtlNtPathNameToDosPathName", "hash": 4162191974}
{"dll": "ntdll.dll", "name": "RtlNtStatusToDosError", "hash": 3232040891}
{"dll": "ntdll.dll", "name": "RtlNtStatusToDosErrorNoTeb", "hash": 2338950469}
{"dll": "ntdll.dll", "name": "RtlNumberGenericTableElements", "hash": 364868715}
{"dll": "ntdll.dll", "name": "RtlNumberGenericTableElementsAvl", "hash": 1535876201}
{"dll": "ntdll.dll", "name": "RtlNumberOfClearBits", "hash": 227769378}
{"dll": "ntdll.dll", "name": "RtlNumberOfSetBits", "hash": 4133096451}
{"dll": "ntdll.dll", "name": "RtlNumberOfSetBitsUlongPtr", "hash": 4266194115}
{"dll": "ntdll.dll", "name": "RtlOemStringToUnicodeSize", "hash": 1299625672}
{"dll": "ntdll.dll", "name": "RtlOemStringToUnicodeString", "hash": 3907341720}
{"dll": "ntdll.dll", "name": "RtlOemToUnicodeN", "hash": 1384121184}
{"dll": "ntdll.dll", "name": "RtlOpenCurrentUser", "hash": 4063510340}
{"dll": "ntdll.dll", "name": "RtlOwnerAcesPresent", "hash": 651643863}
{"dll": "ntdll.dll", "name": "RtlPcToFileHeader", "hash": 3646753696}
{"dll": "ntdll.dll", "name": "RtlPinAtomInAtomTable", "hash": 1844040235}
{"dll": "ntdll.dll", "name": "RtlPopFrame", "hash": 687744213}
{"dll": "ntdll.dll", "name": "RtlPrefixString", "hash": 1848348917}
{"dll": "ntdll.dll", "name": "RtlPrefixUnicodeString", "hash": 434859687}
{"dll": "ntdll.dll", "name": "RtlProcessFlsData", "hash": 2714471743}
{"dll": "ntdll.dll", "name": "RtlProtectHeap", "hash": 3856153326}
{"dll": "ntdll.dll", "name": "RtlPushFrame", "hash": 408574523}
{"dll": "ntdll.dll", "name": "RtlQueryActivationContextApplicationSettings", "hash": 2627409739}
{"dll": "ntdll.dll", "name": "RtlQueryAtomInAtomTable", "hash": 1604304549}
{"dll": "ntdll.dll", "name": "RtlQueryCriticalSectionOwner", "hash": 2434562965}
{"dll": "ntdll.dll", "name": "RtlQueryDepthSList", "hash": 1553424584}
{"dll": "ntdll.dll", "name": "RtlQueryDynamicTimeZoneInformation", "hash": 706383134}
{"dll": "ntdll.dll", "name": "RtlQueryElevationFlags", "hash": 2619108225}
{"dll": "ntdll.dll", "name": "RtlQueryEnvironmentVariable", "hash": 756649130}
{"dll": "ntdll.dll", "name": "RtlQueryEnvironmentVariable_U", "hash": 1225474635}
{"dll": "ntdll.dll", "name": "RtlQueryHeapInformation", "hash": 3253328892}
{"dll": "ntdll.dll", "name": "RtlQueryInformationAcl", "hash": 348283722}
{"dll": "ntdll.dll", "name": "RtlQueryInformationActivationContext", "hash": 3269308694}
{"dll": "ntdll.dll", "name": "RtlQueryInformationActiveActivationContext", "hash": 2219089172}
{"dll": "ntdll.dll", "name": "RtlQueryInterfaceMemoryStream", "hash": 1752098504}
{"dll": "ntdll.dll", "name": "RtlQueryModuleInformation", "hash": 2803572900}
{"dll": "ntdll.dll", "name": "RtlQueryPerformanceCounter", "hash": 2904633161}
{"dll": "ntdll.dll", "name": "RtlQueryPerformanceFrequency", "hash": 3340763435}
{"dll": "ntdll.dll", "name": "RtlQueryProcessBackTraceInformation", "hash": 549960156}
{"dll": "ntdll.dll", "name": "RtlQueryProcessDebugInformation", "hash": 516497367}
{"dll": "ntdll.dll", "name": "RtlQueryProcessHeapInformation", "hash": 3592672510}
{"dll": "ntdll.dll", "name": "RtlQueryProcessLockInformation", "hash": 1461976239}
{"dll": "ntdll.dll", "name": "RtlQueryRegistryValues", "hash": 3374489715}
{"dll": "ntdll.dll", "name": "RtlQuerySecurityObject", "hash": 3945147315}
{"dll": "ntdll.dll", "name": "RtlQueryTagHeap", "hash": 4138682686}
{"dll": "ntdll.dll", "name": "RtlQueryThreadProfiling", "hash": 3443832495}
{"dll": "ntdll.dll", "name": "RtlQueryTimeZoneInformation", "hash": 1389522107}
{"dll": "ntdll.dll", "name": "RtlQueueApcWow64Thread", "hash": 1912720019}
{"dll": "ntdll.dll", "name": "RtlQueueWorkItem", "hash": 3062453388}
{"dll": "ntdll.dll", "name": "RtlRaiseException", "hash": 783886142}
{"dll": "ntdll.dll", "name": "RtlRaiseStatus", "hash": 3266682858}
{"dll": "ntdll.dll", "name": "RtlRandom", "hash": 2432644959}
{"dll": "ntdll.dll", "name": "RtlRandomEx", "hash": 1133373732}
{"dll": "ntdll.dll", "name": "RtlReAllocateHeap", "hash": 1408610554}
{"dll": "ntdll.dll", "name": "RtlReadMemoryStream", "hash": 3840825198}
{"dll": "ntdll.dll", "name": "RtlReadOutOfProcessMemoryStream", "hash": 487535464}
{"dll": "ntdll.dll", "name": "RtlReadThreadProfilingData", "hash": 46092855}
{"dll": "ntdll.dll", "name": "RtlRealPredecessor", "hash": 35884445}
{"dll": "ntdll.dll", "name": "RtlRealSuccessor", "hash": 2465162375}
{"dll": "ntdll.dll", "name": "RtlRegisterSecureMemoryCacheCallback", "hash": 2972478753}
{"dll": "ntdll.dll", "name": "RtlRegisterThreadWithCsrss", "hash": 1714290699}
{"dll": "ntdll.dll", "name": "RtlRegisterWait", "hash": 3904894804}
{"dll": "ntdll.dll", "name": "RtlReleaseActivationContext", "hash": 1264080542}
{"dll": "ntdll.dll", "name": "RtlReleaseMemoryStream", "hash": 2765249552}
{"dll": "ntdll.dll", "name": "RtlReleasePebLock", "hash": 696521222}
{"dll": "ntdll.dll", "name": "RtlReleasePrivilege", "hash": 1708469287}
{"dll": "ntdll.dll", "name": "RtlReleaseRelativeName", "hash": 3743133016}
{"dll": "ntdll.dll", "name": "RtlReleaseResource", "hash": 865970738}
{"dll": "ntdll.dll", "name": "RtlReleaseSRWLockExclusive", "hash": 2406778725}
{"dll": "ntdll.dll", "name": "RtlReleaseSRWLockShared", "hash": 838127189}
{"dll": "ntdll.dll", "name": "RtlRemoteCall", "hash": 3085854060}
{"dll": "ntdll.dll", "name": "RtlRemoveEntryHashTable", "hash": 2656705412}
{"dll": "ntdll.dll", "name": "RtlRemovePrivileges", "hash": 2784350867}
{"dll": "ntdll.dll", "name": "RtlRemoveVectoredContinueHandler", "hash": 3858565252}
{"dll": "ntdll.dll", "name": "RtlRemoveVectoredExceptionHandler", "hash": 2484129275}
{"dll": "ntdll.dll", "name": "RtlReplaceSidInSd", "hash": 661216935}
{"dll": "ntdll.dll", "name": "RtlReportException", "hash": 164535699}
{"dll": "ntdll.dll", "name": "RtlReportSilentProcessExit", "hash": 1245269546}
{"dll": "ntdll.dll", "name": "RtlReportSqmEscalation", "hash": 895001311}
{"dll": "ntdll.dll", "name": "RtlResetMemoryBlockLookaside", "hash": 4150843079}
{"dll": "ntdll.dll", "name": "RtlResetMemoryZone", "hash": 3426614829}
{"dll": "ntdll.dll", "name": "RtlResetRtlTranslations", "hash": 1798210780}
{"dll": "ntdll.dll", "name": "RtlRestoreLastWin32Error", "hash": 2649797250}
{"dll": "ntdll.dll", "name": "RtlRetrieveNtUserPfn", "hash": 99945964}
{"dll": "ntdll.dll", "name": "RtlRevertMemoryStream", "hash": 3036956319}
{"dll": "ntdll.dll", "name": "RtlRunDecodeUnicodeString", "hash": 3678055439}
{"dll": "ntdll.dll", "name": "RtlRunEncodeUnicodeString", "hash": 3715804687}
{"dll": "ntdll.dll", "name": "RtlRunOnceBeginInitialize", "hash": 2881642123}
{"dll": "ntdll.dll", "name": "RtlRunOnceComplete", "hash": 2342477390}
{"dll": "ntdll.dll", "name": "RtlRunOnceExecuteOnce", "hash": 796768408}
{"dll": "ntdll.dll", "name": "RtlRunOnceInitialize", "hash": 1861429922}
{"dll": "ntdll.dll", "name": "RtlSecondsSince1970ToTime", "hash": 3974068857}
{"dll": "ntdll.dll", "name": "RtlSecondsSince1980ToTime", "hash": 3990846073}
{"dll": "ntdll.dll", "name": "RtlSeekMemoryStream", "hash": 3899615086}
{"dll": "ntdll.dll", "name": "RtlSelfRelativeToAbsoluteSD", "hash": 2014544901}
{"dll": "ntdll.dll", "name": "RtlSelfRelativeToAbsoluteSD2", "hash": 565952668}
{"dll": "ntdll.dll", "name": "RtlSendMsgToSm", "hash": 705096805}
{"dll": "ntdll.dll", "name": "RtlSetAllBits", "hash": 2399556016}
{"dll": "ntdll.dll", "name": "RtlSetAttributesSecurityDescriptor", "hash": 3251523712}
{"dll": "ntdll.dll", "name": "RtlSetBits", "hash": 2996988380}
{"dll": "ntdll.dll", "name": "RtlSetControlSecurityDescriptor", "hash": 4150352441}
{"dll": "ntdll.dll", "name": "RtlSetCriticalSectionSpinCount", "hash": 2938090579}
{"dll": "ntdll.dll", "name": "RtlSetCurrentDirectory_U", "hash": 3169968861}
{"dll": "ntdll.dll", "name": "RtlSetCurrentEnvironment", "hash": 1507309694}
{"dll": "ntdll.dll", "name": "RtlSetCurrentTransaction", "hash": 3868033241}
{"dll": "ntdll.dll", "name": "RtlSetDaclSecurityDescriptor", "hash": 841071999}
{"dll": "ntdll.dll", "name": "RtlSetDynamicTimeZoneInformation", "hash": 1357294398}
{"dll": "ntdll.dll", "name": "RtlSetEnvironmentStrings", "hash": 406283845}
{"dll": "ntdll.dll", "name": "RtlSetEnvironmentVar", "hash": 3460531403}
{"dll": "ntdll.dll", "name": "RtlSetEnvironmentVariable", "hash": 776990107}
{"dll": "ntdll.dll", "name": "RtlSetExtendedFeaturesMask", "hash": 1225458674}
{"dll": "ntdll.dll", "name": "RtlSetGroupSecurityDescriptor", "hash": 812334183}
{"dll": "ntdll.dll", "name": "RtlSetHeapInformation", "hash": 3506040674}
{"dll": "ntdll.dll", "name": "RtlSetInformationAcl", "hash": 388965676}
{"dll": "ntdll.dll", "name": "RtlSetIoCompletionCallback", "hash": 3413060355}
{"dll": "ntdll.dll", "name": "RtlSetLastWin32Error", "hash": 3205319872}
{"dll": "ntdll.dll", "name": "RtlSetLastWin32ErrorAndNtStatusFromNtStatus", "hash": 1256147852}
{"dll": "ntdll.dll", "name": "RtlSetMemoryStreamSize", "hash": 836273239}
{"dll": "ntdll.dll", "name": "RtlSetOwnerSecurityDescriptor", "hash": 829079674}
{"dll": "ntdll.dll", "name": "RtlSetProcessDebugInformation", "hash": 2228760554}
{"dll": "ntdll.dll", "name": "RtlSetProcessIsCritical", "hash": 3486934945}
{"dll": "ntdll.dll", "name": "RtlSetProcessPreferredUILanguages", "hash": 2709541638}
{"dll": "ntdll.dll", "name": "RtlSetSaclSecurityDescriptor", "hash": 841072059}
{"dll": "ntdll.dll", "name": "RtlSetSecurityDescriptorRMControl", "hash": 2595783541}
{"dll": "ntdll.dll", "name": "RtlSetSecurityObject", "hash": 3985829269}
{"dll": "ntdll.dll", "name": "RtlSetSecurityObjectEx", "hash": 1752921787}
{"dll": "ntdll.dll", "name": "RtlSetThreadErrorMode", "hash": 1751547898}
{"dll": "ntdll.dll", "name": "RtlSetThreadIsCritical", "hash": 1376709288}
{"dll": "ntdll.dll", "name": "RtlSetThreadPoolStartFunc", "hash": 1103964190}
{"dll": "ntdll.dll", "name": "RtlSetThreadPreferredUILanguages", "hash": 1108243400}
{"dll": "ntdll.dll", "name": "RtlSetTimeZoneInformation", "hash": 1409863084}
{"dll": "ntdll.dll", "name": "RtlSetTimer", "hash": 1148555676}
{"dll": "ntdll.dll", "name": "RtlSetUnhandledExceptionFilter", "hash": 1966742088}
{"dll": "ntdll.dll", "name": "RtlSetUserFlagsHeap", "hash": 2547235535}
{"dll": "ntdll.dll", "name": "RtlSetUserValueHeap", "hash": 2366389288}
{"dll": "ntdll.dll", "name": "RtlSidDominates", "hash": 1255107970}
{"dll": "ntdll.dll", "name": "RtlSidEqualLevel", "hash": 1500082673}
{"dll": "ntdll.dll", "name": "RtlSidHashInitialize", "hash": 678236073}
{"dll": "ntdll.dll", "name": "RtlSidHashLookup", "hash": 2164889315}
{"dll": "ntdll.dll", "name": "RtlSidIsHigherLevel", "hash": 1873302586}
{"dll": "ntdll.dll", "name": "RtlSizeHeap", "hash": 3027992868}
{"dll": "ntdll.dll", "name": "RtlSleepConditionVariableCS", "hash": 451685695}
{"dll": "ntdll.dll", "name": "RtlSleepConditionVariableSRW", "hash": 2360399649}
{"dll": "ntdll.dll", "name": "RtlSplay", "hash": 1664934131}
{"dll": "ntdll.dll", "name": "RtlStartRXact", "hash": 1815096195}
{"dll": "ntdll.dll", "name": "RtlStatMemoryStream", "hash": 3438237552}
{"dll": "ntdll.dll", "name": "RtlStringFromGUID", "hash": 2633720878}
{"dll": "ntdll.dll", "name": "RtlSubAuthorityCountSid", "hash": 272006338}
{"dll": "ntdll.dll", "name": "RtlSubAuthoritySid", "hash": 3986047764}
{"dll": "ntdll.dll", "name": "RtlSubtreePredecessor", "hash": 1542326683}
{"dll": "ntdll.dll", "name": "RtlSubtreeSuccessor", "hash": 2354482807}
{"dll": "ntdll.dll", "name": "RtlSystemTimeToLocalTime", "hash": 855499499}
{"dll": "ntdll.dll", "name": "RtlTestBit", "hash": 3836577595}
{"dll": "ntdll.dll", "name": "RtlTimeFieldsToTime", "hash": 3745157434}
{"dll": "ntdll.dll", "name": "RtlTimeToElapsedTimeFields", "hash": 3173550987}
{"dll": "ntdll.dll", "name": "RtlTimeToSecondsSince1970", "hash": 391244244}
{"dll": "ntdll.dll", "name": "RtlTimeToSecondsSince1980", "hash": 391244308}
{"dll": "ntdll.dll", "name": "RtlTimeToTimeFields", "hash": 2927592979}
{"dll": "ntdll.dll", "name": "RtlTraceDatabaseAdd", "hash": 2870849228}
{"dll": "ntdll.dll", "name": "RtlTraceDatabaseCreate", "hash": 1585866853}
{"dll": "ntdll.dll", "name": "RtlTraceDatabaseDestroy", "hash": 1119889114}
{"dll": "ntdll.dll", "name": "RtlTraceDatabaseEnumerate", "hash": 202771402}
{"dll": "ntdll.dll", "name": "RtlTraceDatabaseFind", "hash": 2206575469}
{"dll": "ntdll.dll", "name": "RtlTraceDatabaseLock", "hash": 2411595949}
{"dll": "ntdll.dll", "name": "RtlTraceDatabaseUnlock", "hash": 2063520803}
{"dll": "ntdll.dll", "name": "RtlTraceDatabaseValidate", "hash": 2950509627}
{"dll": "ntdll.dll", "name": "RtlTryAcquirePebLock", "hash": 1370360156}
{"dll": "ntdll.dll", "name": "RtlTryAcquireSRWLockExclusive", "hash": 3744413862}
{"dll": "ntdll.dll", "name": "RtlTryAcquireSRWLockShared", "hash": 256732925}
{"dll": "ntdll.dll", "name": "RtlTryEnterCriticalSection", "hash": 3000203802}
{"dll": "ntdll.dll", "name": "RtlUTF8ToUnicodeN", "hash": 970207203}
{"dll": "ntdll.dll", "name": "RtlUlongByteSwap", "hash": 3921544247}
{"dll": "ntdll.dll", "name": "RtlUlonglongByteSwap", "hash": 3238058421}
{"dll": "ntdll.dll", "name": "RtlUnhandledExceptionFilter", "hash": 2465909129}
{"dll": "ntdll.dll", "name": "RtlUnhandledExceptionFilter2", "hash": 1306302422}
{"dll": "ntdll.dll", "name": "RtlUnicodeStringToAnsiSize", "hash": 3283542481}
{"dll": "ntdll.dll", "name": "RtlUnicodeStringToAnsiString", "hash": 2028998646}
{"dll": "ntdll.dll", "name": "RtlUnicodeStringToCountedOemString", "hash": 2949143111}
{"dll": "ntdll.dll", "name": "RtlUnicodeStringToInteger", "hash": 2214197266}
{"dll": "ntdll.dll", "name": "RtlUnicodeStringToOemSize", "hash": 124575247}
{"dll": "ntdll.dll", "name": "RtlUnicodeStringToOemString", "hash": 1718558535}
{"dll": "ntdll.dll", "name": "RtlUnicodeToCustomCPN", "hash": 740263781}
{"dll": "ntdll.dll", "name": "RtlUnicodeToMultiByteN", "hash": 2122630825}
{"dll": "ntdll.dll", "name": "RtlUnicodeToMultiByteSize", "hash": 673544206}
{"dll": "ntdll.dll", "name": "RtlUnicodeToOemN", "hash": 639763674}
{"dll": "ntdll.dll", "name": "RtlUnicodeToUTF8N", "hash": 3678411666}
{"dll": "ntdll.dll", "name": "RtlUniform", "hash": 1050192279}
{"dll": "ntdll.dll", "name": "RtlUnlockBootStatusData", "hash": 2359210843}
{"dll": "ntdll.dll", "name": "RtlUnlockCurrentThread", "hash": 301069292}
{"dll": "ntdll.dll", "name": "RtlUnlockHeap", "hash": 2127231664}
{"dll": "ntdll.dll", "name": "RtlUnlockMemoryBlockLookaside", "hash": 717702383}
{"dll": "ntdll.dll", "name": "RtlUnlockMemoryStreamRegion", "hash": 2187481307}
{"dll": "ntdll.dll", "name": "RtlUnlockMemoryZone", "hash": 2578953930}
{"dll": "ntdll.dll", "name": "RtlUnlockModuleSection", "hash": 1449806570}
{"dll": "ntdll.dll", "name": "RtlUnwind", "hash": 449038118}
{"dll": "ntdll.dll", "name": "RtlUpcaseUnicodeChar", "hash": 1235203076}
{"dll": "ntdll.dll", "name": "RtlUpcaseUnicodeString", "hash": 1499868312}
{"dll": "ntdll.dll", "name": "RtlUpcaseUnicodeStringToAnsiString", "hash": 550471601}
{"dll": "ntdll.dll", "name": "RtlUpcaseUnicodeStringToCountedOemString", "hash": 2394094021}
{"dll": "ntdll.dll", "name": "RtlUpcaseUnicodeStringToOemString", "hash": 1432777795}
{"dll": "ntdll.dll", "name": "RtlUpcaseUnicodeToCustomCPN", "hash": 22971171}
{"dll": "ntdll.dll", "name": "RtlUpcaseUnicodeToMultiByteN", "hash": 1551069345}
{"dll": "ntdll.dll", "name": "RtlUpcaseUnicodeToOemN", "hash": 3500145749}
{"dll": "ntdll.dll", "name": "RtlUpdateClonedCriticalSection", "hash": 1086071880}
{"dll": "ntdll.dll", "name": "RtlUpdateClonedSRWLock", "hash": 3163256692}
{"dll": "ntdll.dll", "name": "RtlUpdateTimer", "hash": 1660679614}
{"dll": "ntdll.dll", "name": "RtlUpperChar", "hash": 565415665}
{"dll": "ntdll.dll", "name": "RtlUpperString", "hash": 1583146958}
{"dll": "ntdll.dll", "name": "RtlUserThreadStart", "hash": 3242212913}
{"dll": "ntdll.dll", "name": "RtlUshortByteSwap", "hash": 3724319339}
{"dll": "ntdll.dll", "name": "RtlValidAcl", "hash": 1864712358}
{"dll": "ntdll.dll", "name": "RtlValidRelativeSecurityDescriptor", "hash": 1545638749}
{"dll": "ntdll.dll", "name": "RtlValidSecurityDescriptor", "hash": 2284963802}
{"dll": "ntdll.dll", "name": "RtlValidSid", "hash": 2464498214}
{"dll": "ntdll.dll", "name": "RtlValidateHeap", "hash": 2714960687}
{"dll": "ntdll.dll", "name": "RtlValidateProcessHeaps", "hash": 3693471243}
{"dll": "ntdll.dll", "name": "RtlValidateUnicodeString", "hash": 2570599926}
{"dll": "ntdll.dll", "name": "RtlVerifyVersionInfo", "hash": 2133556688}
{"dll": "ntdll.dll", "name": "RtlWakeAllConditionVariable", "hash": 1738605462}
{"dll": "ntdll.dll", "name": "RtlWakeConditionVariable", "hash": 1186045515}
{"dll": "ntdll.dll", "name": "RtlWalkFrameChain", "hash": 3349799695}
{"dll": "ntdll.dll", "name": "RtlWalkHeap", "hash": 3091431463}
{"dll": "ntdll.dll", "name": "RtlWeaklyEnumerateEntryHashTable", "hash": 196661770}
{"dll": "ntdll.dll", "name": "RtlWerpReportException", "hash": 2563113246}
{"dll": "ntdll.dll", "name": "RtlWow64CallFunction64", "hash": 3521944259}
{"dll": "ntdll.dll", "name": "RtlWow64EnableFsRedirection", "hash": 3911392639}
{"dll": "ntdll.dll", "name": "RtlWow64EnableFsRedirectionEx", "hash": 1283944762}
{"dll": "ntdll.dll", "name": "RtlWriteMemoryStream", "hash": 1264132060}
{"dll": "ntdll.dll", "name": "RtlWriteRegistryValue", "hash": 2509383833}
{"dll": "ntdll.dll", "name": "RtlZeroHeap", "hash": 3143336105}
{"dll": "ntdll.dll", "name": "RtlZeroMemory", "hash": 3636266734}
{"dll": "ntdll.dll", "name": "RtlZombifyActivationContext", "hash": 3516318882}
{"dll": "ntdll.dll", "name": "RtlpApplyLengthFunction", "hash": 769400887}
{"dll": "ntdll.dll", "name": "RtlpCheckDynamicTimeZoneInformation", "hash": 2447514792}
{"dll": "ntdll.dll", "name": "RtlpCleanupRegistryKeys", "hash": 3078832261}
{"dll": "ntdll.dll", "name": "RtlpConvertCultureNamesToLCIDs", "hash": 538254516}
{"dll": "ntdll.dll", "name": "RtlpConvertLCIDsToCultureNames", "hash": 3798407404}
{"dll": "ntdll.dll", "name": "RtlpCreateProcessRegistryInfo", "hash": 3836898367}
{"dll": "ntdll.dll", "name": "RtlpEnsureBufferSize", "hash": 791831241}
{"dll": "ntdll.dll", "name": "RtlpGetLCIDFromLangInfoNode", "hash": 1514015658}
{"dll": "ntdll.dll", "name": "RtlpGetNameFromLangInfoNode", "hash": 2201897138}
{"dll": "ntdll.dll", "name": "RtlpGetSystemDefaultUILanguage", "hash": 2052845065}
{"dll": "ntdll.dll", "name": "RtlpGetUserOrMachineUILanguage4NLS", "hash": 3430998619}
{"dll": "ntdll.dll", "name": "RtlpInitializeLangRegistryInfo", "hash": 1675288670}
{"dll": "ntdll.dll", "name": "RtlpIsQualifiedLanguage", "hash": 1717672506}
{"dll": "ntdll.dll", "name": "RtlpLoadMachineUIByPolicy", "hash": 3008553361}
{"dll": "ntdll.dll", "name": "RtlpLoadUserUIByPolicy", "hash": 1576702496}
{"dll": "ntdll.dll", "name": "RtlpMuiFreeLangRegistryInfo", "hash": 1200007315}
{"dll": "ntdll.dll", "name": "RtlpMuiRegCreateRegistryInfo", "hash": 1744425546}
{"dll": "ntdll.dll", "name": "RtlpMuiRegFreeRegistryInfo", "hash": 3784744298}
{"dll": "ntdll.dll", "name": "RtlpMuiRegLoadRegistryInfo", "hash": 2166132074}
{"dll": "ntdll.dll", "name": "RtlpNotOwnerCriticalSection", "hash": 165720748}
{"dll": "ntdll.dll", "name": "RtlpNtCreateKey", "hash": 4222199384}
{"dll": "ntdll.dll", "name": "RtlpNtEnumerateSubKey", "hash": 1264633445}
{"dll": "ntdll.dll", "name": "RtlpNtMakeTemporaryKey", "hash": 1754460383}
{"dll": "ntdll.dll", "name": "RtlpNtOpenKey", "hash": 323508148}
{"dll": "ntdll.dll", "name": "RtlpNtQueryValueKey", "hash": 1817191405}
{"dll": "ntdll.dll", "name": "RtlpNtSetValueKey", "hash": 1198400816}
{"dll": "ntdll.dll", "name": "RtlpQueryDefaultUILanguage", "hash": 1836420051}
{"dll": "ntdll.dll", "name": "RtlpRefreshCachedUILanguage", "hash": 1253810544}
{"dll": "ntdll.dll", "name": "RtlpSetInstallLanguage", "hash": 3112541374}
{"dll": "ntdll.dll", "name": "RtlpSetPreferredUILanguages", "hash": 1731842164}
{"dll": "ntdll.dll", "name": "RtlpSetUserPreferredUILanguages", "hash": 1205981640}
{"dll": "ntdll.dll", "name": "RtlpUnWaitCriticalSection", "hash": 1286583563}
{"dll": "ntdll.dll", "name": "RtlpVerifyAndCommitUILanguageSettings", "hash": 2175246723}
{"dll": "ntdll.dll", "name": "RtlpWaitForCriticalSection", "hash": 3938944512}
{"dll": "ntdll.dll", "name": "RtlxAnsiStringToUnicodeSize", "hash": 3049323786}
{"dll": "ntdll.dll", "name": "RtlxOemStringToUnicodeSize", "hash": 1128943090}
{"dll": "ntdll.dll", "name": "RtlxUnicodeStringToAnsiSize", "hash": 2097582190}
{"dll": "ntdll.dll", "name": "RtlxUnicodeStringToOemSize", "hash": 4248859960}
{"dll": "ntdll.dll", "name": "SbExecuteProcedure", "hash": 2501572510}
{"dll": "ntdll.dll", "name": "SbSelectProcedure", "hash": 1706478913}
{"dll": "ntdll.dll", "name": "ShipAssert", "hash": 1729961212}
{"dll": "ntdll.dll", "name": "ShipAssertGetBufferInfo", "hash": 1773138793}
{"dll": "ntdll.dll", "name": "ShipAssertMsgA", "hash": 3118247986}
{"dll": "ntdll.dll", "name": "ShipAssertMsgW", "hash": 3129782322}
{"dll": "ntdll.dll", "name": "TpAllocAlpcCompletion", "hash": 988107093}
{"dll": "ntdll.dll", "name": "TpAllocAlpcCompletionEx", "hash": 3172230798}
{"dll": "ntdll.dll", "name": "TpAllocCleanupGroup", "hash": 1411524063}
{"dll": "ntdll.dll", "name": "TpAllocIoCompletion", "hash": 3339236389}
{"dll": "ntdll.dll", "name": "TpAllocPool", "hash": 3778194690}
{"dll": "ntdll.dll", "name": "TpAllocTimer", "hash": 1738975191}
{"dll": "ntdll.dll", "name": "TpAllocWait", "hash": 3312655234}
{"dll": "ntdll.dll", "name": "TpAllocWork", "hash": 3777699266}
{"dll": "ntdll.dll", "name": "TpAlpcRegisterCompletionList", "hash": 1309280388}
{"dll": "ntdll.dll", "name": "TpAlpcUnregisterCompletionList", "hash": 2583753343}
{"dll": "ntdll.dll", "name": "TpCallbackIndependent", "hash": 1132559572}
{"dll": "ntdll.dll", "name": "TpCallbackLeaveCriticalSectionOnCompletion", "hash": 2399659228}
{"dll": "ntdll.dll", "name": "TpCallbackMayRunLong", "hash": 3665035233}
{"dll": "ntdll.dll", "name": "TpCallbackReleaseMutexOnCompletion", "hash": 4158165018}
{"dll": "ntdll.dll", "name": "TpCallbackReleaseSemaphoreOnCompletion", "hash": 2978351086}
{"dll": "ntdll.dll", "name": "TpCallbackSetEventOnCompletion", "hash": 1008168868}
{"dll": "ntdll.dll", "name": "TpCallbackUnloadDllOnCompletion", "hash": 1527017164}
{"dll": "ntdll.dll", "name": "TpCancelAsyncIoOperation", "hash": 3767606556}
{"dll": "ntdll.dll", "name": "TpCaptureCaller", "hash": 3904869727}
{"dll": "ntdll.dll", "name": "TpCheckTerminateWorker", "hash": 1234559050}
{"dll": "ntdll.dll", "name": "TpDbgDumpHeapUsage", "hash": 1358998406}
{"dll": "ntdll.dll", "name": "TpDbgSetLogRoutine", "hash": 1787556461}
{"dll": "ntdll.dll", "name": "TpDisablePoolCallbackChecks", "hash": 3717717327}
{"dll": "ntdll.dll", "name": "TpDisassociateCallback", "hash": 4037617917}
{"dll": "ntdll.dll", "name": "TpIsTimerSet", "hash": 2615111457}
{"dll": "ntdll.dll", "name": "TpPostWork", "hash": 580623581}
{"dll": "ntdll.dll", "name": "TpQueryPoolStackInformation", "hash": 616763211}
{"dll": "ntdll.dll", "name": "TpReleaseAlpcCompletion", "hash": 3854991648}
{"dll": "ntdll.dll", "name": "TpReleaseCleanupGroup", "hash": 2194516638}
{"dll": "ntdll.dll", "name": "TpReleaseCleanupGroupMembers", "hash": 2833750567}
{"dll": "ntdll.dll", "name": "TpReleaseIoCompletion", "hash": 4122228964}
{"dll": "ntdll.dll", "name": "TpReleasePool", "hash": 2360831025}
{"dll": "ntdll.dll", "name": "TpReleaseTimer", "hash": 1629225981}
{"dll": "ntdll.dll", "name": "TpReleaseWait", "hash": 1895291569}
{"dll": "ntdll.dll", "name": "TpReleaseWork", "hash": 2360335601}
{"dll": "ntdll.dll", "name": "TpSetDefaultPoolMaxThreads", "hash": 2940982972}
{"dll": "ntdll.dll", "name": "TpSetDefaultPoolStackInformation", "hash": 1683088693}
{"dll": "ntdll.dll", "name": "TpSetPoolMaxThreads", "hash": 3356611807}
{"dll": "ntdll.dll", "name": "TpSetPoolMinThreads", "hash": 3188856031}
{"dll": "ntdll.dll", "name": "TpSetPoolStackInformation", "hash": 1558071373}
{"dll": "ntdll.dll", "name": "TpSetTimer", "hash": 567851085}
{"dll": "ntdll.dll", "name": "TpSetWait", "hash": 125948617}
{"dll": "ntdll.dll", "name": "TpSimpleTryPost", "hash": 3934490442}
{"dll": "ntdll.dll", "name": "TpStartAsyncIoOperation", "hash": 2629355924}
{"dll": "ntdll.dll", "name": "TpWaitForAlpcCompletion", "hash": 1233451594}
{"dll": "ntdll.dll", "name": "TpWaitForIoCompletion", "hash": 2604872393}
{"dll": "ntdll.dll", "name": "TpWaitForTimer", "hash": 2252897228}
{"dll": "ntdll.dll", "name": "TpWaitForWait", "hash": 4294033238}
{"dll": "ntdll.dll", "name": "TpWaitForWork", "hash": 464109975}
{"dll": "ntdll.dll", "name": "VerSetConditionMask", "hash": 2334076985}
{"dll": "ntdll.dll", "name": "WerReportSQMEvent", "hash": 2205400388}
{"dll": "ntdll.dll", "name": "WinSqmAddToAverageDWORD", "hash": 1750995627}
{"dll": "ntdll.dll", "name": "WinSqmAddToStream", "hash": 167444904}
{"dll": "ntdll.dll", "name": "WinSqmAddToStreamEx", "hash": 2189458242}
{"dll": "ntdll.dll", "name": "WinSqmCheckEscalationAddToStreamEx", "hash": 930433339}
{"dll": "ntdll.dll", "name": "WinSqmCheckEscalationSetDWORD", "hash": 3157051175}
{"dll": "ntdll.dll", "name": "WinSqmCheckEscalationSetDWORD64", "hash": 215078767}
{"dll": "ntdll.dll", "name": "WinSqmCheckEscalationSetString", "hash": 3937672180}
{"dll": "ntdll.dll", "name": "WinSqmCommonDatapointDelete", "hash": 1017299508}
{"dll": "ntdll.dll", "name": "WinSqmCommonDatapointSetDWORD", "hash": 2381238654}
{"dll": "ntdll.dll", "name": "WinSqmCommonDatapointSetDWORD64", "hash": 2102684963}
{"dll": "ntdll.dll", "name": "WinSqmCommonDatapointSetStreamEx", "hash": 1785315981}
{"dll": "ntdll.dll", "name": "WinSqmCommonDatapointSetString", "hash": 1030400517}
{"dll": "ntdll.dll", "name": "WinSqmEndSession", "hash": 1316307779}
{"dll": "ntdll.dll", "name": "WinSqmEventEnabled", "hash": 3949784143}
{"dll": "ntdll.dll", "name": "WinSqmEventWrite", "hash": 1332312021}
{"dll": "ntdll.dll", "name": "WinSqmGetEscalationRuleStatus", "hash": 205281035}
{"dll": "ntdll.dll", "name": "WinSqmGetInstrumentationProperty", "hash": 4140479347}
{"dll": "ntdll.dll", "name": "WinSqmIncrementDWORD", "hash": 3870005730}
{"dll": "ntdll.dll", "name": "WinSqmIsOptedIn", "hash": 265526984}
{"dll": "ntdll.dll", "name": "WinSqmIsOptedInEx", "hash": 4171744067}
{"dll": "ntdll.dll", "name": "WinSqmSetDWORD", "hash": 1380133686}
{"dll": "ntdll.dll", "name": "WinSqmSetDWORD64", "hash": 2456476436}
{"dll": "ntdll.dll", "name": "WinSqmSetEscalationInfo", "hash": 2092136116}
{"dll": "ntdll.dll", "name": "WinSqmSetIfMaxDWORD", "hash": 135762975}
{"dll": "ntdll.dll", "name": "WinSqmSetIfMinDWORD", "hash": 133141791}
{"dll": "ntdll.dll", "name": "WinSqmSetString", "hash": 187223208}
{"dll": "ntdll.dll", "name": "WinSqmStartSession", "hash": 3851821431}
{"dll": "ntdll.dll", "name": "ZwAcceptConnectPort", "hash": 1005670983}
{"dll": "ntdll.dll", "name": "ZwAccessCheck", "hash": 4220429263}
{"dll": "ntdll.dll", "name": "ZwAccessCheckAndAuditAlarm", "hash": 4102578179}
{"dll": "ntdll.dll", "name": "ZwAccessCheckByType", "hash": 91572856}
{"dll": "ntdll.dll", "name": "ZwAccessCheckByTypeAndAuditAlarm", "hash": 1217221463}
{"dll": "ntdll.dll", "name": "ZwAccessCheckByTypeResultList", "hash": 3417663053}
{"dll": "ntdll.dll", "name": "ZwAccessCheckByTypeResultListAndAuditAlarm", "hash": 863007589}
{"dll": "ntdll.dll", "name": "ZwAccessCheckByTypeResultListAndAuditAlarmByHandle", "hash": 4085414596}
{"dll": "ntdll.dll", "name": "ZwAddAtom", "hash": 876913153}
{"dll": "ntdll.dll", "name": "ZwAddBootEntry", "hash": 17651108}
{"dll": "ntdll.dll", "name": "ZwAddDriverEntry", "hash": 2133924201}
{"dll": "ntdll.dll", "name": "ZwAdjustGroupsToken", "hash": 3700197464}
{"dll": "ntdll.dll", "name": "ZwAdjustPrivilegesToken", "hash": 4146536011}
{"dll": "ntdll.dll", "name": "ZwAlertResumeThread", "hash": 1753536482}
{"dll": "ntdll.dll", "name": "ZwAlertThread", "hash": 3353039748}
{"dll": "ntdll.dll", "name": "ZwAllocateLocallyUniqueId", "hash": 3574795533}
{"dll": "ntdll.dll", "name": "ZwAllocateReserveObject", "hash": 751305798}
{"dll": "ntdll.dll", "name": "ZwAllocateUserPhysicalPages", "hash": 2050815674}
{"dll": "ntdll.dll", "name": "ZwAllocateUuids", "hash": 1363653545}
{"dll": "ntdll.dll", "name": "ZwAllocateVirtualMemory", "hash": 1843810603}
{"dll": "ntdll.dll", "name": "ZwAlpcAcceptConnectPort", "hash": 2763542511}
{"dll": "ntdll.dll", "name": "ZwAlpcCancelMessage", "hash": 660745045}
{"dll": "ntdll.dll", "name": "ZwAlpcConnectPort", "hash": 1476630557}
{"dll": "ntdll.dll", "name": "ZwAlpcCreatePort", "hash": 2823651757}
{"dll": "ntdll.dll", "name": "ZwAlpcCreatePortSection", "hash": 1622907911}
{"dll": "ntdll.dll", "name": "ZwAlpcCreateResourceReserve", "hash": 2458564706}
{"dll": "ntdll.dll", "name": "ZwAlpcCreateSectionView", "hash": 1630487626}
{"dll": "ntdll.dll", "name": "ZwAlpcCreateSecurityContext", "hash": 3844484957}
{"dll": "ntdll.dll", "name": "ZwAlpcDeletePortSection", "hash": 1085189136}
{"dll": "ntdll.dll", "name": "ZwAlpcDeleteResourceReserve", "hash": 3280684641}
{"dll": "ntdll.dll", "name": "ZwAlpcDeleteSectionView", "hash": 1092768851}
{"dll": "ntdll.dll", "name": "ZwAlpcDeleteSecurityContext", "hash": 371637597}
{"dll": "ntdll.dll", "name": "ZwAlpcDisconnectPort", "hash": 2466792100}
{"dll": "ntdll.dll", "name": "ZwAlpcImpersonateClientOfPort", "hash": 3210017569}
{"dll": "ntdll.dll", "name": "ZwAlpcOpenSenderProcess", "hash": 2261801226}
{"dll": "ntdll.dll", "name": "ZwAlpcOpenSenderThread", "hash": 247037794}
{"dll": "ntdll.dll", "name": "ZwAlpcQueryInformation", "hash": 1127724351}
{"dll": "ntdll.dll", "name": "ZwAlpcQueryInformationMessage", "hash": 2914646914}
{"dll": "ntdll.dll", "name": "ZwAlpcRevokeSecurityContext", "hash": 414044437}
{"dll": "ntdll.dll", "name": "ZwAlpcSendWaitReceivePort", "hash": 3717250982}
{"dll": "ntdll.dll", "name": "ZwAlpcSetInformation", "hash": 3318644618}
{"dll": "ntdll.dll", "name": "ZwApphelpCacheControl", "hash": 2010758418}
{"dll": "ntdll.dll", "name": "ZwAreMappedFilesTheSame", "hash": 1110252713}
{"dll": "ntdll.dll", "name": "ZwAssignProcessToJobObject", "hash": 1700184671}
{"dll": "ntdll.dll", "name": "ZwCallbackReturn", "hash": 1814643381}
{"dll": "ntdll.dll", "name": "ZwCancelIoFile", "hash": 1606015995}
{"dll": "ntdll.dll", "name": "ZwCancelIoFileEx", "hash": 4063694871}
{"dll": "ntdll.dll", "name": "ZwCancelSynchronousIoFile", "hash": 36874829}
{"dll": "ntdll.dll", "name": "ZwCancelTimer", "hash": 162466456}
{"dll": "ntdll.dll", "name": "ZwClearEvent", "hash": 1359050928}
{"dll": "ntdll.dll", "name": "ZwClose", "hash": 441187994}
{"dll": "ntdll.dll", "name": "ZwCloseObjectAuditAlarm", "hash": 1570069082}
{"dll": "ntdll.dll", "name": "ZwCommitComplete", "hash": 1934580684}
{"dll": "ntdll.dll", "name": "ZwCommitEnlistment", "hash": 3599930820}
{"dll": "ntdll.dll", "name": "ZwCommitTransaction", "hash": 2892581712}
{"dll": "ntdll.dll", "name": "ZwCompactKeys", "hash": 2257659691}
{"dll": "ntdll.dll", "name": "ZwCompareTokens", "hash": 2600797318}
{"dll": "ntdll.dll", "name": "ZwCompleteConnectPort", "hash": 1551080481}
{"dll": "ntdll.dll", "name": "ZwCompressKey", "hash": 3536561226}
{"dll": "ntdll.dll", "name": "ZwConnectPort", "hash": 2560196075}
{"dll": "ntdll.dll", "name": "ZwContinue", "hash": 2472080798}
{"dll": "ntdll.dll", "name": "ZwCreateDebugObject", "hash": 4038295003}
{"dll": "ntdll.dll", "name": "ZwCreateDirectoryObject", "hash": 1429008716}
{"dll": "ntdll.dll", "name": "ZwCreateEnlistment", "hash": 812938869}
{"dll": "ntdll.dll", "name": "ZwCreateEvent", "hash": 3080951476}
{"dll": "ntdll.dll", "name": "ZwCreateEventPair", "hash": 4278216122}
{"dll": "ntdll.dll", "name": "ZwCreateFile", "hash": 1485744192}
{"dll": "ntdll.dll", "name": "ZwCreateIoCompletion", "hash": 3297528001}
{"dll": "ntdll.dll", "name": "ZwCreateJobObject", "hash": 4288031697}
{"dll": "ntdll.dll", "name": "ZwCreateJobSet", "hash": 56199513}
{"dll": "ntdll.dll", "name": "ZwCreateKey", "hash": 3748661676}
{"dll": "ntdll.dll", "name": "ZwCreateKeyTransacted", "hash": 97642930}
{"dll": "ntdll.dll", "name": "ZwCreateKeyedEvent", "hash": 1027128799}
{"dll": "ntdll.dll", "name": "ZwCreateMailslotFile", "hash": 3392229330}
{"dll": "ntdll.dll", "name": "ZwCreateMutant", "hash": 526822300}
{"dll": "ntdll.dll", "name": "ZwCreateNamedPipeFile", "hash": 540256920}
{"dll": "ntdll.dll", "name": "ZwCreatePagingFile", "hash": 1927650801}
{"dll": "ntdll.dll", "name": "ZwCreatePort", "hash": 1694976448}
{"dll": "ntdll.dll", "name": "ZwCreatePrivateNamespace", "hash": 2585924810}
{"dll": "ntdll.dll", "name": "ZwCreateProcess", "hash": 3463256914}
{"dll": "ntdll.dll", "name": "ZwCreateProcessEx", "hash": 2668029427}
{"dll": "ntdll.dll", "name": "ZwCreateProfile", "hash": 3590146450}
{"dll": "ntdll.dll", "name": "ZwCreateProfileEx", "hash": 2199025141}
{"dll": "ntdll.dll", "name": "ZwCreateResourceManager", "hash": 2366106867}
{"dll": "ntdll.dll", "name": "ZwCreateSection", "hash": 3591514796}
{"dll": "ntdll.dll", "name": "ZwCreateSemaphore", "hash": 157702393}
{"dll": "ntdll.dll", "name": "ZwCreateSymbolicLinkObject", "hash": 1368380119}
{"dll": "ntdll.dll", "name": "ZwCreateThread", "hash": 2801961045}
{"dll": "ntdll.dll", "name": "ZwCreateThreadEx", "hash": 3294766761}
{"dll": "ntdll.dll", "name": "ZwCreateTimer", "hash": 1200800892}
{"dll": "ntdll.dll", "name": "ZwCreateToken", "hash": 1131619452}
{"dll": "ntdll.dll", "name": "ZwCreateTransaction", "hash": 2985040479}
{"dll": "ntdll.dll", "name": "ZwCreateTransactionManager", "hash": 278757134}
{"dll": "ntdll.dll", "name": "ZwCreateUserProcess", "hash": 3998820101}
{"dll": "ntdll.dll", "name": "ZwCreateWaitablePort", "hash": 1151217835}
{"dll": "ntdll.dll", "name": "ZwCreateWorkerFactory", "hash": 3542388888}
{"dll": "ntdll.dll", "name": "ZwDebugActiveProcess", "hash": 2735880970}
{"dll": "ntdll.dll", "name": "ZwDebugContinue", "hash": 1046943466}
{"dll": "ntdll.dll", "name": "ZwDelayExecution", "hash": 727082307}
{"dll": "ntdll.dll", "name": "ZwDeleteAtom", "hash": 3050172800}
{"dll": "ntdll.dll", "name": "ZwDeleteBootEntry", "hash": 3251764579}
{"dll": "ntdll.dll", "name": "ZwDeleteDriverEntry", "hash": 2958756185}
{"dll": "ntdll.dll", "name": "ZwDeleteFile", "hash": 2676900032}
{"dll": "ntdll.dll", "name": "ZwDeleteKey", "hash": 3531608716}
{"dll": "ntdll.dll", "name": "ZwDeleteObjectAuditAlarm", "hash": 85433355}
{"dll": "ntdll.dll", "name": "ZwDeletePrivateNamespace", "hash": 169581775}
{"dll": "ntdll.dll", "name": "ZwDeleteValueKey", "hash": 2379903553}
{"dll": "ntdll.dll", "name": "ZwDeviceIoControlFile", "hash": 505675556}
{"dll": "ntdll.dll", "name": "ZwDisableLastKnownGood", "hash": 1278281046}
{"dll": "ntdll.dll", "name": "ZwDisplayString", "hash": 304991913}
{"dll": "ntdll.dll", "name": "ZwDrawText", "hash": 43755200}
{"dll": "ntdll.dll", "name": "ZwDuplicateObject", "hash": 2852188385}
{"dll": "ntdll.dll", "name": "ZwDuplicateToken", "hash": 2692023502}
{"dll": "ntdll.dll", "name": "ZwEnableLastKnownGood", "hash": 2287204351}
{"dll": "ntdll.dll", "name": "ZwEnumerateBootEntries", "hash": 3936995384}
{"dll": "ntdll.dll", "name": "ZwEnumerateDriverEntries", "hash": 2666525136}
{"dll": "ntdll.dll", "name": "ZwEnumerateKey", "hash": 1691753247}
{"dll": "ntdll.dll", "name": "ZwEnumerateSystemEnvironmentValuesEx", "hash": 2012897434}
{"dll": "ntdll.dll", "name": "ZwEnumerateTransactionObject", "hash": 3500624567}
{"dll": "ntdll.dll", "name": "ZwEnumerateValueKey", "hash": 3607459466}
{"dll": "ntdll.dll", "name": "ZwExtendSection", "hash": 3593468685}
{"dll": "ntdll.dll", "name": "ZwFilterToken", "hash": 380459674}
{"dll": "ntdll.dll", "name": "ZwFindAtom", "hash": 2727768918}
{"dll": "ntdll.dll", "name": "ZwFlushBuffersFile", "hash": 4206036159}
{"dll": "ntdll.dll", "name": "ZwFlushInstallUILanguage", "hash": 2547092509}
{"dll": "ntdll.dll", "name": "ZwFlushInstructionCache", "hash": 1840927149}
{"dll": "ntdll.dll", "name": "ZwFlushKey", "hash": 3507806525}
{"dll": "ntdll.dll", "name": "ZwFlushProcessWriteBuffers", "hash": 868012368}
{"dll": "ntdll.dll", "name": "ZwFlushVirtualMemory", "hash": 1035852512}
{"dll": "ntdll.dll", "name": "ZwFlushWriteBuffer", "hash": 1116150528}
{"dll": "ntdll.dll", "name": "ZwFreeUserPhysicalPages", "hash": 450089471}
{"dll": "ntdll.dll", "name": "ZwFreeVirtualMemory", "hash": 573594265}
{"dll": "ntdll.dll", "name": "ZwFreezeRegistry", "hash": 1648844173}
{"dll": "ntdll.dll", "name": "ZwFreezeTransactions", "hash": 1465231201}
{"dll": "ntdll.dll", "name": "ZwFsControlFile", "hash": 3861585380}
{"dll": "ntdll.dll", "name": "ZwGetContextThread", "hash": 1284421705}
{"dll": "ntdll.dll", "name": "ZwGetCurrentProcessorNumber", "hash": 2887777715}
{"dll": "ntdll.dll", "name": "ZwGetDevicePowerState", "hash": 559034528}
{"dll": "ntdll.dll", "name": "ZwGetMUIRegistryInfo", "hash": 1201924922}
{"dll": "ntdll.dll", "name": "ZwGetNextProcess", "hash": 529856539}
{"dll": "ntdll.dll", "name": "ZwGetNextThread", "hash": 2728104570}
{"dll": "ntdll.dll", "name": "ZwGetNlsSectionPtr", "hash": 1406958804}
{"dll": "ntdll.dll", "name": "ZwGetNotificationResourceManager", "hash": 3947796607}
{"dll": "ntdll.dll", "name": "ZwGetPlugPlayEvent", "hash": 2284867812}
{"dll": "ntdll.dll", "name": "ZwGetWriteWatch", "hash": 1912531700}
{"dll": "ntdll.dll", "name": "ZwImpersonateAnonymousToken", "hash": 2145627367}
{"dll": "ntdll.dll", "name": "ZwImpersonateClientOfPort", "hash": 3367196677}
{"dll": "ntdll.dll", "name": "ZwImpersonateThread", "hash": 2392393266}
{"dll": "ntdll.dll", "name": "ZwInitializeNlsFiles", "hash": 1262951378}
{"dll": "ntdll.dll", "name": "ZwInitializeRegistry", "hash": 3746020931}
{"dll": "ntdll.dll", "name": "ZwInitiatePowerAction", "hash": 1721508056}
{"dll": "ntdll.dll", "name": "ZwIsProcessInJob", "hash": 1633225002}
{"dll": "ntdll.dll", "name": "ZwIsSystemResumeAutomatic", "hash": 3235745455}
{"dll": "ntdll.dll", "name": "ZwIsUILanguageComitted", "hash": 1624431439}
{"dll": "ntdll.dll", "name": "ZwListenPort", "hash": 852165671}
{"dll": "ntdll.dll", "name": "ZwLoadDriver", "hash": 775470825}
{"dll": "ntdll.dll", "name": "ZwLoadKey", "hash": 1657983199}
{"dll": "ntdll.dll", "name": "ZwLoadKey2", "hash": 2290816662}
{"dll": "ntdll.dll", "name": "ZwLoadKeyEx", "hash": 3094628632}
{"dll": "ntdll.dll", "name": "ZwLockFile", "hash": 304792410}
{"dll": "ntdll.dll", "name": "ZwLockProductActivationKeys", "hash": 2536313725}
{"dll": "ntdll.dll", "name": "ZwLockRegistryKey", "hash": 3843029786}
{"dll": "ntdll.dll", "name": "ZwLockVirtualMemory", "hash": 3794629320}
{"dll": "ntdll.dll", "name": "ZwMakePermanentObject", "hash": 2211841700}
{"dll": "ntdll.dll", "name": "ZwMakeTemporaryObject", "hash": 91350902}
{"dll": "ntdll.dll", "name": "ZwMapCMFModule", "hash": 3754604507}
{"dll": "ntdll.dll", "name": "ZwMapUserPhysicalPages", "hash": 2732373270}
{"dll": "ntdll.dll", "name": "ZwMapUserPhysicalPagesScatter", "hash": 3367634597}
{"dll": "ntdll.dll", "name": "ZwMapViewOfSection", "hash": 211162951}
{"dll": "ntdll.dll", "name": "ZwModifyBootEntry", "hash": 3719701929}
{"dll": "ntdll.dll", "name": "ZwModifyDriverEntry", "hash": 2841975520}
{"dll": "ntdll.dll", "name": "ZwNotifyChangeDirectoryFile", "hash": 2995849125}
{"dll": "ntdll.dll", "name": "ZwNotifyChangeKey", "hash": 2896009402}
{"dll": "ntdll.dll", "name": "ZwNotifyChangeMultipleKeys", "hash": 1698058741}
{"dll": "ntdll.dll", "name": "ZwNotifyChangeSession", "hash": 2936207239}
{"dll": "ntdll.dll", "name": "ZwOpenDirectoryObject", "hash": 2342742676}
{"dll": "ntdll.dll", "name": "ZwOpenEnlistment", "hash": 2640406789}
{"dll": "ntdll.dll", "name": "ZwOpenEvent", "hash": 2440920021}
{"dll": "ntdll.dll", "name": "ZwOpenEventPair", "hash": 2639426392}
{"dll": "ntdll.dll", "name": "ZwOpenFile", "hash": 2503132027}
{"dll": "ntdll.dll", "name": "ZwOpenIoCompletion", "hash": 4291357916}
{"dll": "ntdll.dll", "name": "ZwOpenJobObject", "hash": 2649241967}
{"dll": "ntdll.dll", "name": "ZwOpenKey", "hash": 1658286401}
{"dll": "ntdll.dll", "name": "ZwOpenKeyEx", "hash": 3114033560}
{"dll": "ntdll.dll", "name": "ZwOpenKeyTransacted", "hash": 648790935}
{"dll": "ntdll.dll", "name": "ZwOpenKeyTransactedEx", "hash": 2930833161}
{"dll": "ntdll.dll", "name": "ZwOpenKeyedEvent", "hash": 2854596719}
{"dll": "ntdll.dll", "name": "ZwOpenMutant", "hash": 1215134315}
{"dll": "ntdll.dll", "name": "ZwOpenObjectAuditAlarm", "hash": 1600112570}
{"dll": "ntdll.dll", "name": "ZwOpenPrivateNamespace", "hash": 1684260990}
{"dll": "ntdll.dll", "name": "ZwOpenProcess", "hash": 1155949449}
{"dll": "ntdll.dll", "name": "ZwOpenProcessToken", "hash": 2078948143}
{"dll": "ntdll.dll", "name": "ZwOpenProcessTokenEx", "hash": 4266581278}
{"dll": "ntdll.dll", "name": "ZwOpenResourceManager", "hash": 3279840827}
{"dll": "ntdll.dll", "name": "ZwOpenSection", "hash": 1284207331}
{"dll": "ntdll.dll", "name": "ZwOpenSemaphore", "hash": 2813879958}
{"dll": "ntdll.dll", "name": "ZwOpenSession", "hash": 1284203243}
{"dll": "ntdll.dll", "name": "ZwOpenSymbolicLinkObject", "hash": 3791437769}
{"dll": "ntdll.dll", "name": "ZwOpenThread", "hash": 3490273060}
{"dll": "ntdll.dll", "name": "ZwOpenThreadToken", "hash": 1098626301}
{"dll": "ntdll.dll", "name": "ZwOpenThreadTokenEx", "hash": 1655525520}
{"dll": "ntdll.dll", "name": "ZwOpenTimer", "hash": 560769437}
{"dll": "ntdll.dll", "name": "ZwOpenTransaction", "hash": 1181712839}
{"dll": "ntdll.dll", "name": "ZwOpenTransactionManager", "hash": 2701814784}
{"dll": "ntdll.dll", "name": "ZwPlugPlayControl", "hash": 2341432155}
{"dll": "ntdll.dll", "name": "ZwPowerInformation", "hash": 2634149813}
{"dll": "ntdll.dll", "name": "ZwPrePrepareComplete", "hash": 3043718240}
{"dll": "ntdll.dll", "name": "ZwPrePrepareEnlistment", "hash": 1570290389}
{"dll": "ntdll.dll", "name": "ZwPrepareComplete", "hash": 3010538157}
{"dll": "ntdll.dll", "name": "ZwPrepareEnlistment", "hash": 3741732372}
{"dll": "ntdll.dll", "name": "ZwPrivilegeCheck", "hash": 384895542}
{"dll": "ntdll.dll", "name": "ZwPrivilegeObjectAuditAlarm", "hash": 1101189939}
{"dll": "ntdll.dll", "name": "ZwPrivilegedServiceAuditAlarm", "hash": 601373665}
{"dll": "ntdll.dll", "name": "ZwPropagationComplete", "hash": 3031531741}
{"dll": "ntdll.dll", "name": "ZwPropagationFailed", "hash": 1858724808}
{"dll": "ntdll.dll", "name": "ZwProtectVirtualMemory", "hash": 1664484553}
{"dll": "ntdll.dll", "name": "ZwPulseEvent", "hash": 2546844403}
{"dll": "ntdll.dll", "name": "ZwQueryAttributesFile", "hash": 4175571248}
{"dll": "ntdll.dll", "name": "ZwQueryBootEntryOrder", "hash": 3961604805}
{"dll": "ntdll.dll", "name": "ZwQueryBootOptions", "hash": 883440528}
{"dll": "ntdll.dll", "name": "ZwQueryDebugFilterState", "hash": 1689083726}
{"dll": "ntdll.dll", "name": "ZwQueryDefaultLocale", "hash": 1169260136}
{"dll": "ntdll.dll", "name": "ZwQueryDefaultUILanguage", "hash": 102546975}
{"dll": "ntdll.dll", "name": "ZwQueryDirectoryFile", "hash": 1583291918}
{"dll": "ntdll.dll", "name": "ZwQueryDirectoryObject", "hash": 462126164}
{"dll": "ntdll.dll", "name": "ZwQueryDriverEntryOrder", "hash": 201943301}
{"dll": "ntdll.dll", "name": "ZwQueryEaFile", "hash": 2412025571}
{"dll": "ntdll.dll", "name": "ZwQueryEvent", "hash": 3508388563}
{"dll": "ntdll.dll", "name": "ZwQueryFullAttributesFile", "hash": 1893098478}
{"dll": "ntdll.dll", "name": "ZwQueryInformationAtom", "hash": 367956473}
{"dll": "ntdll.dll", "name": "ZwQueryInformationEnlistment", "hash": 341250806}
{"dll": "ntdll.dll", "name": "ZwQueryInformationFile", "hash": 4289651000}
{"dll": "ntdll.dll", "name": "ZwQueryInformationJobObject", "hash": 1395017806}
{"dll": "ntdll.dll", "name": "ZwQueryInformationPort", "hash": 203915961}
{"dll": "ntdll.dll", "name": "ZwQueryInformationProcess", "hash": 3216726980}
{"dll": "ntdll.dll", "name": "ZwQueryInformationResourceManager", "hash": 4277746483}
{"dll": "ntdll.dll", "name": "ZwQueryInformationThread", "hash": 1863370367}
{"dll": "ntdll.dll", "name": "ZwQueryInformationToken", "hash": 188243326}
{"dll": "ntdll.dll", "name": "ZwQueryInformationTransaction", "hash": 2515745140}
{"dll": "ntdll.dll", "name": "ZwQueryInformationTransactionManager", "hash": 2441175466}
{"dll": "ntdll.dll", "name": "ZwQueryInformationWorkerFactory", "hash": 3572258257}
{"dll": "ntdll.dll", "name": "ZwQueryInstallUILanguage", "hash": 2618690120}
{"dll": "ntdll.dll", "name": "ZwQueryIntervalProfile", "hash": 3200048507}
{"dll": "ntdll.dll", "name": "ZwQueryIoCompletion", "hash": 4090612900}
{"dll": "ntdll.dll", "name": "ZwQueryKey", "hash": 1540747869}
{"dll": "ntdll.dll", "name": "ZwQueryLicenseValue", "hash": 2053131957}
{"dll": "ntdll.dll", "name": "ZwQueryMultipleValueKey", "hash": 3675347777}
{"dll": "ntdll.dll", "name": "ZwQueryMutant", "hash": 2153740141}
{"dll": "ntdll.dll", "name": "ZwQueryObject", "hash": 140956836}
{"dll": "ntdll.dll", "name": "ZwQueryOpenSubKeys", "hash": 1523846855}
{"dll": "ntdll.dll", "name": "ZwQueryOpenSubKeysEx", "hash": 3099837206}
{"dll": "ntdll.dll", "name": "ZwQueryPerformanceCounter", "hash": 4174224159}
{"dll": "ntdll.dll", "name": "ZwQueryPortInformationProcess", "hash": 1667515244}
{"dll": "ntdll.dll", "name": "ZwQueryQuotaInformationFile", "hash": 459408888}
{"dll": "ntdll.dll", "name": "ZwQuerySection", "hash": 882717299}
{"dll": "ntdll.dll", "name": "ZwQuerySecurityAttributesToken", "hash": 1804000281}
{"dll": "ntdll.dll", "name": "ZwQuerySecurityObject", "hash": 2827675258}
{"dll": "ntdll.dll", "name": "ZwQuerySemaphore", "hash": 2888321680}
{"dll": "ntdll.dll", "name": "ZwQuerySymbolicLinkObject", "hash": 1629261805}
{"dll": "ntdll.dll", "name": "ZwQuerySystemEnvironmentValue", "hash": 483797173}
{"dll": "ntdll.dll", "name": "ZwQuerySystemEnvironmentValueEx", "hash": 961166983}
{"dll": "ntdll.dll", "name": "ZwQuerySystemInformation", "hash": 287303372}
{"dll": "ntdll.dll", "name": "ZwQuerySystemInformationEx", "hash": 1270465604}
{"dll": "ntdll.dll", "name": "ZwQuerySystemTime", "hash": 3414185380}
{"dll": "ntdll.dll", "name": "ZwQueryTimer", "hash": 1628237979}
{"dll": "ntdll.dll", "name": "ZwQueryTimerResolution", "hash": 577621527}
{"dll": "ntdll.dll", "name": "ZwQueryValueKey", "hash": 3531956777}
{"dll": "ntdll.dll", "name": "ZwQueryVirtualMemory", "hash": 544087848}
{"dll": "ntdll.dll", "name": "ZwQueryVolumeInformationFile", "hash": 869445202}
{"dll": "ntdll.dll", "name": "ZwQueueApcThread", "hash": 2733790471}
{"dll": "ntdll.dll", "name": "ZwQueueApcThreadEx", "hash": 3226817320}
{"dll": "ntdll.dll", "name": "ZwRaiseException", "hash": 2843909323}
{"dll": "ntdll.dll", "name": "ZwRaiseHardError", "hash": 614373014}
{"dll": "ntdll.dll", "name": "ZwReadFile", "hash": 2552414742}
{"dll": "ntdll.dll", "name": "ZwReadFileScatter", "hash": 1903928996}
{"dll": "ntdll.dll", "name": "ZwReadOnlyEnlistment", "hash": 606551410}
{"dll": "ntdll.dll", "name": "ZwReadRequestData", "hash": 3678983340}
{"dll": "ntdll.dll", "name": "ZwReadVirtualMemory", "hash": 2720225016}
{"dll": "ntdll.dll", "name": "ZwRecoverEnlistment", "hash": 2845002068}
{"dll": "ntdll.dll", "name": "ZwRecoverResourceManager", "hash": 1234654819}
{"dll": "ntdll.dll", "name": "ZwRecoverTransactionManager", "hash": 4028014048}
{"dll": "ntdll.dll", "name": "ZwRegisterProtocolAddressInformation", "hash": 3284356379}
{"dll": "ntdll.dll", "name": "ZwRegisterThreadTerminatePort", "hash": 3252970808}
{"dll": "ntdll.dll", "name": "ZwReleaseKeyedEvent", "hash": 3418188191}
{"dll": "ntdll.dll", "name": "ZwReleaseMutant", "hash": 3681522662}
{"dll": "ntdll.dll", "name": "ZwReleaseSemaphore", "hash": 2665376457}
{"dll": "ntdll.dll", "name": "ZwReleaseWorkerFactoryWorker", "hash": 3266611838}
{"dll": "ntdll.dll", "name": "ZwRemoveIoCompletion", "hash": 2287226971}
{"dll": "ntdll.dll", "name": "ZwRemoveIoCompletionEx", "hash": 416557090}
{"dll": "ntdll.dll", "name": "ZwRemoveProcessDebug", "hash": 4064084645}
{"dll": "ntdll.dll", "name": "ZwRenameKey", "hash": 1383105225}
{"dll": "ntdll.dll", "name": "ZwRenameTransactionManager", "hash": 2667417137}
{"dll": "ntdll.dll", "name": "ZwReplaceKey", "hash": 3890491362}
{"dll": "ntdll.dll", "name": "ZwReplacePartitionUnit", "hash": 298830702}
{"dll": "ntdll.dll", "name": "ZwReplyPort", "hash": 2591241807}
{"dll": "ntdll.dll", "name": "ZwReplyWaitReceivePort", "hash": 1363361492}
{"dll": "ntdll.dll", "name": "ZwReplyWaitReceivePortEx", "hash": 1418708564}
{"dll": "ntdll.dll", "name": "ZwReplyWaitReplyPort", "hash": 1702377137}
{"dll": "ntdll.dll", "name": "ZwRequestPort", "hash": 536319465}
{"dll": "ntdll.dll", "name": "ZwRequestWaitReplyPort", "hash": 2289369821}
{"dll": "ntdll.dll", "name": "ZwResetEvent", "hash": 520700212}
{"dll": "ntdll.dll", "name": "ZwResetWriteWatch", "hash": 4270762570}
{"dll": "ntdll.dll", "name": "ZwRestoreKey", "hash": 1797009642}
{"dll": "ntdll.dll", "name": "ZwResumeProcess", "hash": 3590906503}
{"dll": "ntdll.dll", "name": "ZwResumeThread", "hash": 535374153}
{"dll": "ntdll.dll", "name": "ZwRollbackComplete", "hash": 745237402}
{"dll": "ntdll.dll", "name": "ZwRollbackEnlistment", "hash": 496404787}
{"dll": "ntdll.dll", "name": "ZwRollbackTransaction", "hash": 1205568368}
{"dll": "ntdll.dll", "name": "ZwRollforwardTransactionManager", "hash": 176626552}
{"dll": "ntdll.dll", "name": "ZwSaveKey", "hash": 3801801161}
{"dll": "ntdll.dll", "name": "ZwSaveKeyEx", "hash": 2860024760}
{"dll": "ntdll.dll", "name": "ZwSaveMergedKeys", "hash": 2609714319}
{"dll": "ntdll.dll", "name": "ZwSecureConnectPort", "hash": 1022595559}
{"dll": "ntdll.dll", "name": "ZwSerializeBoot", "hash": 4054611103}
{"dll": "ntdll.dll", "name": "ZwSetBootEntryOrder", "hash": 1277093068}
{"dll": "ntdll.dll", "name": "ZwSetBootOptions", "hash": 863321792}
{"dll": "ntdll.dll", "name": "ZwSetContextThread", "hash": 1285208137}
{"dll": "ntdll.dll", "name": "ZwSetDebugFilterState", "hash": 1679024358}
{"dll": "ntdll.dll", "name": "ZwSetDefaultHardErrorPort", "hash": 3435609881}
{"dll": "ntdll.dll", "name": "ZwSetDefaultLocale", "hash": 4176628327}
{"dll": "ntdll.dll", "name": "ZwSetDefaultUILanguage", "hash": 316455251}
{"dll": "ntdll.dll", "name": "ZwSetDriverEntryOrder", "hash": 191883933}
{"dll": "ntdll.dll", "name": "ZwSetEaFile", "hash": 2371788099}
{"dll": "ntdll.dll", "name": "ZwSetEvent", "hash": 300532359}
{"dll": "ntdll.dll", "name": "ZwSetEventBoostPriority", "hash": 3437094758}
{"dll": "ntdll.dll", "name": "ZwSetHighEventPair", "hash": 1172412428}
{"dll": "ntdll.dll", "name": "ZwSetHighWaitLowEventPair", "hash": 1791956518}
{"dll": "ntdll.dll", "name": "ZwSetInformationDebugObject", "hash": 3675953802}
{"dll": "ntdll.dll", "name": "ZwSetInformationEnlistment", "hash": 336221122}
{"dll": "ntdll.dll", "name": "ZwSetInformationFile", "hash": 3487686949}
{"dll": "ntdll.dll", "name": "ZwSetInformationJobObject", "hash": 3141519428}
{"dll": "ntdll.dll", "name": "ZwSetInformationKey", "hash": 1183627415}
{"dll": "ntdll.dll", "name": "ZwSetInformationObject", "hash": 2084323888}
{"dll": "ntdll.dll", "name": "ZwSetInformationProcess", "hash": 2572927428}
{"dll": "ntdll.dll", "name": "ZwSetInformationResourceManager", "hash": 4275231641}
{"dll": "ntdll.dll", "name": "ZwSetInformationThread", "hash": 2077278643}
{"dll": "ntdll.dll", "name": "ZwSetInformationToken", "hash": 178183958}
{"dll": "ntdll.dll", "name": "ZwSetInformationTransaction", "hash": 2622699278}
{"dll": "ntdll.dll", "name": "ZwSetInformationTransactionManager", "hash": 1568740587}
{"dll": "ntdll.dll", "name": "ZwSetInformationWorkerFactory", "hash": 1827388499}
{"dll": "ntdll.dll", "name": "ZwSetIntervalProfile", "hash": 2398084456}
{"dll": "ntdll.dll", "name": "ZwSetIoCompletion", "hash": 223462157}
{"dll": "ntdll.dll", "name": "ZwSetIoCompletionEx", "hash": 1479595139}
{"dll": "ntdll.dll", "name": "ZwSetLdtEntries", "hash": 763069856}
{"dll": "ntdll.dll", "name": "ZwSetLowEventPair", "hash": 2255892593}
{"dll": "ntdll.dll", "name": "ZwSetLowWaitHighEventPair", "hash": 3637071723}
{"dll": "ntdll.dll", "name": "ZwSetQuotaInformationFile", "hash": 2205910510}
{"dll": "ntdll.dll", "name": "ZwSetSecurityObject", "hash": 143163521}
{"dll": "ntdll.dll", "name": "ZwSetSystemEnvironmentValue", "hash": 590751311}
{"dll": "ntdll.dll", "name": "ZwSetSystemEnvironmentValueEx", "hash": 3511264520}
{"dll": "ntdll.dll", "name": "ZwSetSystemInformation", "hash": 501211648}
{"dll": "ntdll.dll", "name": "ZwSetSystemPowerState", "hash": 2800827586}
{"dll": "ntdll.dll", "name": "ZwSetSystemTime", "hash": 1810257278}
{"dll": "ntdll.dll", "name": "ZwSetThreadExecutionState", "hash": 2182889870}
{"dll": "ntdll.dll", "name": "ZwSetTimer", "hash": 2715349070}
{"dll": "ntdll.dll", "name": "ZwSetTimerEx", "hash": 2046567656}
{"dll": "ntdll.dll", "name": "ZwSetTimerResolution", "hash": 4070624771}
{"dll": "ntdll.dll", "name": "ZwSetUuidSeed", "hash": 3948010656}
{"dll": "ntdll.dll", "name": "ZwSetValueKey", "hash": 956758569}
{"dll": "ntdll.dll", "name": "ZwSetVolumeInformationFile", "hash": 864415518}
{"dll": "ntdll.dll", "name": "ZwShutdownSystem", "hash": 28696688}
{"dll": "ntdll.dll", "name": "ZwShutdownWorkerFactory", "hash": 1628271312}
{"dll": "ntdll.dll", "name": "ZwSignalAndWaitForSingleObject", "hash": 3345397426}
{"dll": "ntdll.dll", "name": "ZwSinglePhaseReject", "hash": 1255050783}
{"dll": "ntdll.dll", "name": "ZwStartProfile", "hash": 797331832}
{"dll": "ntdll.dll", "name": "ZwStopProfile", "hash": 1316938186}
{"dll": "ntdll.dll", "name": "ZwSuspendProcess", "hash": 400087051}
{"dll": "ntdll.dll", "name": "ZwSuspendThread", "hash": 513380739}
{"dll": "ntdll.dll", "name": "ZwSystemDebugControl", "hash": 2021799704}
{"dll": "ntdll.dll", "name": "ZwTerminateJobObject", "hash": 1193103650}
{"dll": "ntdll.dll", "name": "ZwTerminateProcess", "hash": 260782056}
{"dll": "ntdll.dll", "name": "ZwTerminateThread", "hash": 1788162169}
{"dll": "ntdll.dll", "name": "ZwTestAlert", "hash": 2257913491}
{"dll": "ntdll.dll", "name": "ZwThawRegistry", "hash": 602099109}
{"dll": "ntdll.dll", "name": "ZwThawTransactions", "hash": 374809467}
{"dll": "ntdll.dll", "name": "ZwTraceControl", "hash": 2997794983}
{"dll": "ntdll.dll", "name": "ZwTraceEvent", "hash": 2362288372}
{"dll": "ntdll.dll", "name": "ZwTranslateFilePath", "hash": 2038443864}
{"dll": "ntdll.dll", "name": "ZwUmsThreadYield", "hash": 3555811424}
{"dll": "ntdll.dll", "name": "ZwUnloadDriver", "hash": 1982491228}
{"dll": "ntdll.dll", "name": "ZwUnloadKey", "hash": 1537772163}
{"dll": "ntdll.dll", "name": "ZwUnloadKey2", "hash": 1437261124}
{"dll": "ntdll.dll", "name": "ZwUnloadKeyEx", "hash": 3991056918}
{"dll": "ntdll.dll", "name": "ZwUnlockFile", "hash": 3746204167}
{"dll": "ntdll.dll", "name": "ZwUnlockVirtualMemory", "hash": 3764576561}
{"dll": "ntdll.dll", "name": "ZwUnmapViewOfSection", "hash": 3127064333}
{"dll": "ntdll.dll", "name": "ZwVdmControl", "hash": 2998211913}
{"dll": "ntdll.dll", "name": "ZwWaitForDebugEvent", "hash": 2271192965}
{"dll": "ntdll.dll", "name": "ZwWaitForKeyedEvent", "hash": 1582540167}
{"dll": "ntdll.dll", "name": "ZwWaitForMultipleObjects", "hash": 1913269524}
{"dll": "ntdll.dll", "name": "ZwWaitForMultipleObjects32", "hash": 2216382940}
{"dll": "ntdll.dll", "name": "ZwWaitForSingleObject", "hash": 1106595603}
{"dll": "ntdll.dll", "name": "ZwWaitForWorkViaWorkerFactory", "hash": 2753115956}
{"dll": "ntdll.dll", "name": "ZwWaitHighEventPair", "hash": 340935686}
{"dll": "ntdll.dll", "name": "ZwWaitLowEventPair", "hash": 2616551999}
{"dll": "ntdll.dll", "name": "ZwWorkerFactoryWorkerReady", "hash": 1451686093}
{"dll": "ntdll.dll", "name": "ZwWriteFile", "hash": 2602220517}
{"dll": "ntdll.dll", "name": "ZwWriteFileGather", "hash": 1145685468}
{"dll": "ntdll.dll", "name": "ZwWriteRequestData", "hash": 977800845}
{"dll": "ntdll.dll", "name": "ZwWriteVirtualMemory", "hash": 1643237136}
{"dll": "ntdll.dll", "name": "ZwYieldExecution", "hash": 3983325389}
{"dll": "ntdll.dll", "name": "_CIcos", "hash": 1843897034}
{"dll": "ntdll.dll", "name": "_CIlog", "hash": 2139595466}
{"dll": "ntdll.dll", "name": "_CIpow", "hash": 2282201802}
{"dll": "ntdll.dll", "name": "_CIsin", "hash": 2378146122}
{"dll": "ntdll.dll", "name": "_CIsqrt", "hash": 502558461}
{"dll": "ntdll.dll", "name": "__isascii", "hash": 2053369215}
{"dll": "ntdll.dll", "name": "__iscsym", "hash": 2110788707}
{"dll": "ntdll.dll", "name": "__iscsymf", "hash": 2789994112}
{"dll": "ntdll.dll", "name": "__toascii", "hash": 2052320991}
{"dll": "ntdll.dll", "name": "_alldiv", "hash": 2222718158}
{"dll": "ntdll.dll", "name": "_alldvrm", "hash": 64758496}
{"dll": "ntdll.dll", "name": "_allmul", "hash": 2519465934}
{"dll": "ntdll.dll", "name": "_alloca_probe", "hash": 3487932424}
{"dll": "ntdll.dll", "name": "_alloca_probe_16", "hash": 3511670656}
{"dll": "ntdll.dll", "name": "_alloca_probe_8", "hash": 4213709299}
{"dll": "ntdll.dll", "name": "_allrem", "hash": 2687761358}
{"dll": "ntdll.dll", "name": "_allshl", "hash": 2720791694}
{"dll": "ntdll.dll", "name": "_allshr", "hash": 2723937422}
{"dll": "ntdll.dll", "name": "_atoi64", "hash": 2355896338}
{"dll": "ntdll.dll", "name": "_aulldiv", "hash": 3762856095}
{"dll": "ntdll.dll", "name": "_aulldvrm", "hash": 577175877}
{"dll": "ntdll.dll", "name": "_aullrem", "hash": 4227899295}
{"dll": "ntdll.dll", "name": "_aullshr", "hash": 4264075359}
{"dll": "ntdll.dll", "name": "_chkstk", "hash": 2720788364}
{"dll": "ntdll.dll", "name": "_fltused", "hash": 4254412867}
{"dll": "ntdll.dll", "name": "_ftol", "hash": 1245937738}
{"dll": "ntdll.dll", "name": "_i64toa", "hash": 2750447155}
{"dll": "ntdll.dll", "name": "_i64toa_s", "hash": 4290225320}
{"dll": "ntdll.dll", "name": "_i64tow", "hash": 2761981491}
{"dll": "ntdll.dll", "name": "_i64tow_s", "hash": 733455529}
{"dll": "ntdll.dll", "name": "_itoa", "hash": 1240182858}
{"dll": "ntdll.dll", "name": "_itoa_s", "hash": 2122590802}
{"dll": "ntdll.dll", "name": "_itow", "hash": 1251717194}
{"dll": "ntdll.dll", "name": "_itow_s", "hash": 2860788306}
{"dll": "ntdll.dll", "name": "_lfind", "hash": 4184961694}
{"dll": "ntdll.dll", "name": "_ltoa", "hash": 1240195146}
{"dll": "ntdll.dll", "name": "_ltoa_s", "hash": 2123377234}
{"dll": "ntdll.dll", "name": "_ltow", "hash": 1251729482}
{"dll": "ntdll.dll", "name": "_ltow_s", "hash": 2861574738}
{"dll": "ntdll.dll", "name": "_makepath_s", "hash": 310896673}
{"dll": "ntdll.dll", "name": "_memccpy", "hash": 1579160544}
{"dll": "ntdll.dll", "name": "_memicmp", "hash": 1574466336}
{"dll": "ntdll.dll", "name": "_snprintf", "hash": 608129256}
{"dll": "ntdll.dll", "name": "_snprintf_s", "hash": 325865929}
{"dll": "ntdll.dll", "name": "_snscanf_s", "hash": 1855791254}
{"dll": "ntdll.dll", "name": "_snwprintf", "hash": 4268283486}
{"dll": "ntdll.dll", "name": "_snwprintf_s", "hash": 2647502719}
{"dll": "ntdll.dll", "name": "_snwscanf_s", "hash": 2589192674}
{"dll": "ntdll.dll", "name": "_splitpath", "hash": 3864872191}
{"dll": "ntdll.dll", "name": "_splitpath_s", "hash": 2598983609}
{"dll": "ntdll.dll", "name": "_strcmpi", "hash": 4057732258}
{"dll": "ntdll.dll", "name": "_stricmp", "hash": 3725882338}
{"dll": "ntdll.dll", "name": "_strlwr", "hash": 2493800530}
{"dll": "ntdll.dll", "name": "_strnicmp", "hash": 244797414}
{"dll": "ntdll.dll", "name": "_strnset_s", "hash": 2429063295}
{"dll": "ntdll.dll", "name": "_strset_s", "hash": 2964261992}
{"dll": "ntdll.dll", "name": "_strupr", "hash": 2795789970}
{"dll": "ntdll.dll", "name": "_swprintf", "hash": 608129544}
{"dll": "ntdll.dll", "name": "_ui64toa", "hash": 4285342852}
{"dll": "ntdll.dll", "name": "_ui64toa_s", "hash": 3739302143}
{"dll": "ntdll.dll", "name": "_ui64tow", "hash": 1909893}
{"dll": "ntdll.dll", "name": "_ui64tow_s", "hash": 182532352}
{"dll": "ntdll.dll", "name": "_ultoa", "hash": 2405028579}
{"dll": "ntdll.dll", "name": "_ultoa_s", "hash": 3658272931}
{"dll": "ntdll.dll", "name": "_ultow", "hash": 2416562915}
{"dll": "ntdll.dll", "name": "_ultow_s", "hash": 101503140}
{"dll": "ntdll.dll", "name": "_vscwprintf", "hash": 3592409003}
{"dll": "ntdll.dll", "name": "_vsnprintf", "hash": 57208127}
{"dll": "ntdll.dll", "name": "_vsnprintf_s", "hash": 3721619328}
{"dll": "ntdll.dll", "name": "_vsnwprintf", "hash": 3776958379}
{"dll": "ntdll.dll", "name": "_vsnwprintf_s", "hash": 1267466936}
{"dll": "ntdll.dll", "name": "_vswprintf", "hash": 57208415}
{"dll": "ntdll.dll", "name": "_wcsicmp", "hash": 1573942371}
{"dll": "ntdll.dll", "name": "_wcslwr", "hash": 347369546}
{"dll": "ntdll.dll", "name": "_wcsnicmp", "hash": 312167878}
{"dll": "ntdll.dll", "name": "_wcsnset_s", "hash": 2143858847}
{"dll": "ntdll.dll", "name": "_wcsset_s", "hash": 3031632456}
{"dll": "ntdll.dll", "name": "_wcstoui64", "hash": 1743365725}
{"dll": "ntdll.dll", "name": "_wcsupr", "hash": 649358986}
{"dll": "ntdll.dll", "name": "_wmakepath_s", "hash": 3706781144}
{"dll": "ntdll.dll", "name": "_wsplitpath_s", "hash": 1218947842}
{"dll": "ntdll.dll", "name": "_wtoi", "hash": 1244434506}
{"dll": "ntdll.dll", "name": "_wtoi64", "hash": 2361663506}
{"dll": "ntdll.dll", "name": "_wtol", "hash": 1246007370}
{"dll": "ntdll.dll", "name": "abs", "hash": 756255890}
{"dll": "ntdll.dll", "name": "atan", "hash": 2348901404}
{"dll": "ntdll.dll", "name": "atoi", "hash": 2346280860}
{"dll": "ntdll.dll", "name": "atol", "hash": 2347853724}
{"dll": "ntdll.dll", "name": "bsearch", "hash": 542329771}
{"dll": "ntdll.dll", "name": "ceil", "hash": 1844545052}
{"dll": "ntdll.dll", "name": "cos", "hash": 823365586}
{"dll": "ntdll.dll", "name": "fabs", "hash": 1714009180}
{"dll": "ntdll.dll", "name": "floor", "hash": 3228819533}
{"dll": "ntdll.dll", "name": "isalnum", "hash": 410779913}
{"dll": "ntdll.dll", "name": "isalpha", "hash": 471596489}
{"dll": "ntdll.dll", "name": "iscntrl", "hash": 611590218}
{"dll": "ntdll.dll", "name": "isdigit", "hash": 2327039498}
{"dll": "ntdll.dll", "name": "isgraph", "hash": 4266942411}
{"dll": "ntdll.dll", "name": "islower", "hash": 2862886158}
{"dll": "ntdll.dll", "name": "isprint", "hash": 2394185552}
{"dll": "ntdll.dll", "name": "ispunct", "hash": 2561969296}
{"dll": "ntdll.dll", "name": "isspace", "hash": 4265360529}
{"dll": "ntdll.dll", "name": "isupper", "hash": 480525587}
{"dll": "ntdll.dll", "name": "iswalpha", "hash": 2175312538}
{"dll": "ntdll.dll", "name": "iswctype", "hash": 2479432859}
{"dll": "ntdll.dll", "name": "iswdigit", "hash": 4030755547}
{"dll": "ntdll.dll", "name": "iswlower", "hash": 271634912}
{"dll": "ntdll.dll", "name": "iswspace", "hash": 1674109283}
{"dll": "ntdll.dll", "name": "iswxdigit", "hash": 382705473}
{"dll": "ntdll.dll", "name": "isxdigit", "hash": 4031017691}
{"dll": "ntdll.dll", "name": "labs", "hash": 1714033756}
{"dll": "ntdll.dll", "name": "log", "hash": 1119064018}
{"dll": "ntdll.dll", "name": "mbstowcs", "hash": 338218820}
{"dll": "ntdll.dll", "name": "memchr", "hash": 1847189787}
{"dll": "ntdll.dll", "name": "memcmp", "hash": 1846141531}
{"dll": "ntdll.dll", "name": "memcpy", "hash": 1850860315}
{"dll": "ntdll.dll", "name": "memcpy_s", "hash": 2551242395}
{"dll": "ntdll.dll", "name": "memmove", "hash": 436474319}
{"dll": "ntdll.dll", "name": "memmove_s", "hash": 2224851846}
{"dll": "ntdll.dll", "name": "memset", "hash": 2385109083}
{"dll": "ntdll.dll", "name": "pow", "hash": 1261670354}
{"dll": "ntdll.dll", "name": "qsort", "hash": 1082413331}
{"dll": "ntdll.dll", "name": "sin", "hash": 1357614674}
{"dll": "ntdll.dll", "name": "sprintf", "hash": 2553795089}
{"dll": "ntdll.dll", "name": "sprintf_s", "hash": 294427686}
{"dll": "ntdll.dll", "name": "sqrt", "hash": 2251458652}
{"dll": "ntdll.dll", "name": "sscanf", "hash": 1775321762}
{"dll": "ntdll.dll", "name": "sscanf_s", "hash": 2011742298}
{"dll": "ntdll.dll", "name": "strcat", "hash": 3997314914}
{"dll": "ntdll.dll", "name": "strcat_s", "hash": 2485383291}
{"dll": "ntdll.dll", "name": "strchr", "hash": 3996266786}
{"dll": "ntdll.dll", "name": "strcmp", "hash": 3995218530}
{"dll": "ntdll.dll", "name": "strcpy", "hash": 3999937314}
{"dll": "ntdll.dll", "name": "strcpy_s", "hash": 2653216891}
{"dll": "ntdll.dll", "name": "strcspn", "hash": 2726785297}
{"dll": "ntdll.dll", "name": "strlen", "hash": 1192035}
{"dll": "ntdll.dll", "name": "strncat", "hash": 2193104209}
{"dll": "ntdll.dll", "name": "strncat_s", "hash": 2980015136}
{"dll": "ntdll.dll", "name": "strncmp", "hash": 2191007825}
{"dll": "ntdll.dll", "name": "strncpy", "hash": 2195726609}
{"dll": "ntdll.dll", "name": "strncpy_s", "hash": 3147848736}
{"dll": "ntdll.dll", "name": "strnlen", "hash": 2491948625}
{"dll": "ntdll.dll", "name": "strpbrk", "hash": 2154840465}
{"dll": "ntdll.dll", "name": "strrchr", "hash": 2192072465}
{"dll": "ntdll.dll", "name": "strspn", "hash": 236073763}
{"dll": "ntdll.dll", "name": "strstr", "hash": 238171171}
{"dll": "ntdll.dll", "name": "strtok_s", "hash": 35967108}
{"dll": "ntdll.dll", "name": "strtol", "hash": 268579555}
{"dll": "ntdll.dll", "name": "strtoul", "hash": 2591588945}
{"dll": "ntdll.dll", "name": "swprintf", "hash": 129267235}
{"dll": "ntdll.dll", "name": "swprintf_s", "hash": 4038434945}
{"dll": "ntdll.dll", "name": "swscanf_s", "hash": 2557754431}
{"dll": "ntdll.dll", "name": "tan", "hash": 1391168594}
{"dll": "ntdll.dll", "name": "tolower", "hash": 2861837934}
{"dll": "ntdll.dll", "name": "toupper", "hash": 479477363}
{"dll": "ntdll.dll", "name": "towlower", "hash": 456184160}
{"dll": "ntdll.dll", "name": "towupper", "hash": 2368790884}
{"dll": "ntdll.dll", "name": "vDbgPrintEx", "hash": 3873801978}
{"dll": "ntdll.dll", "name": "vDbgPrintExWithPrefix", "hash": 3200459086}
{"dll": "ntdll.dll", "name": "vsprintf", "hash": 179598755}
{"dll": "ntdll.dll", "name": "vsprintf_s", "hash": 2964684930}
{"dll": "ntdll.dll", "name": "vswprintf_s", "hash": 328899017}
{"dll": "ntdll.dll", "name": "wcscat", "hash": 1850883930}
{"dll": "ntdll.dll", "name": "wcscat_s", "hash": 2552753755}
{"dll": "ntdll.dll", "name": "wcschr", "hash": 1849835802}
{"dll": "ntdll.dll", "name": "wcscmp", "hash": 1848787546}
{"dll": "ntdll.dll", "name": "wcscpy", "hash": 1853506330}
{"dll": "ntdll.dll", "name": "wcscpy_s", "hash": 2720587355}
{"dll": "ntdll.dll", "name": "wcscspn", "hash": 574845330}
{"dll": "ntdll.dll", "name": "wcslen", "hash": 2149728346}
{"dll": "ntdll.dll", "name": "wcsncat", "hash": 41164242}
{"dll": "ntdll.dll", "name": "wcsncat_s", "hash": 2694810688}
{"dll": "ntdll.dll", "name": "wcsncmp", "hash": 39067858}
{"dll": "ntdll.dll", "name": "wcsncpy", "hash": 43786642}
{"dll": "ntdll.dll", "name": "wcsncpy_s", "hash": 2862644288}
{"dll": "ntdll.dll", "name": "wcsnlen", "hash": 340008658}
{"dll": "ntdll.dll", "name": "wcspbrk", "hash": 2900498}
{"dll": "ntdll.dll", "name": "wcsrchr", "hash": 40132498}
{"dll": "ntdll.dll", "name": "wcsspn", "hash": 2384610074}
{"dll": "ntdll.dll", "name": "wcsstr", "hash": 2386707482}
{"dll": "ntdll.dll", "name": "wcstol", "hash": 2417115866}
{"dll": "ntdll.dll", "name": "wcstombs", "hash": 170446628}
{"dll": "ntdll.dll", "name": "wcstoul", "hash": 439648978}
{"dll": "RstrtMgr.DLL", "name": "RmAddFilter", "hash": 803139461}
{"dll": "RstrtMgr.DLL", "name": "RmCancelCurrentTask", "hash": 4225809567}
{"dll": "RstrtMgr.DLL", "name": "RmEndSession", "hash": 126468060}
{"dll": "RstrtMgr.DLL", "name": "RmGetFilterList", "hash": 3351064526}
{"dll": "RstrtMgr.DLL", "name": "RmGetList", "hash": 347446753}
{"dll": "RstrtMgr.DLL", "name": "RmJoinSession", "hash": 1361248846}
{"dll": "RstrtMgr.DLL", "name": "RmRegisterResources", "hash": 3664622550}
{"dll": "RstrtMgr.DLL", "name": "RmRemoveFilter", "hash": 1111146324}
{"dll": "RstrtMgr.DLL", "name": "RmReserveHeap", "hash": 3229917860}
{"dll": "RstrtMgr.DLL", "name": "RmRestart", "hash": 2226659072}
{"dll": "RstrtMgr.DLL", "name": "RmShutdown", "hash": 4135343840}
{"dll": "RstrtMgr.DLL", "name": "RmStartSession", "hash": 716523430}
{"dll": "SHELL32.dll", "name": "AppCompat_RunDLLW", "hash": 2708691074}
{"dll": "SHELL32.dll", "name": "AssocCreateForClasses", "hash": 4280520993}
{"dll": "SHELL32.dll", "name": "AssocGetDetailsOfPropKey", "hash": 215517226}
{"dll": "SHELL32.dll", "name": "CDefFolderMenu_Create2", "hash": 2093180508}
{"dll": "SHELL32.dll", "name": "CIDLData_CreateFromIDArray", "hash": 1284828821}
{"dll": "SHELL32.dll", "name": "CheckEscapesW", "hash": 3596311246}
{"dll": "SHELL32.dll", "name": "CommandLineToArgvW", "hash": 279359092}
{"dll": "SHELL32.dll", "name": "Control_RunDLL", "hash": 3074330670}
{"dll": "SHELL32.dll", "name": "Control_RunDLLA", "hash": 2206054900}
{"dll": "SHELL32.dll", "name": "Control_RunDLLAsUserW", "hash": 912087714}
{"dll": "SHELL32.dll", "name": "Control_RunDLLW", "hash": 2217589236}
{"dll": "SHELL32.dll", "name": "DAD_AutoScroll", "hash": 3206089593}
{"dll": "SHELL32.dll", "name": "DAD_DragEnterEx", "hash": 2747184456}
{"dll": "SHELL32.dll", "name": "DAD_DragEnterEx2", "hash": 2882870773}
{"dll": "SHELL32.dll", "name": "DAD_DragLeave", "hash": 2081910483}
{"dll": "SHELL32.dll", "name": "DAD_DragMove", "hash": 22185054}
{"dll": "SHELL32.dll", "name": "DAD_SetDragImage", "hash": 3525161212}
{"dll": "SHELL32.dll", "name": "DAD_ShowDragImage", "hash": 1350295768}
{"dll": "SHELL32.dll", "name": "DllCanUnloadNow", "hash": 4143251165}
{"dll": "SHELL32.dll", "name": "DllGetClassObject", "hash": 577190631}
{"dll": "SHELL32.dll", "name": "DllGetVersion", "hash": 2393462384}
{"dll": "SHELL32.dll", "name": "DllInstall", "hash": 344667804}
{"dll": "SHELL32.dll", "name": "DllRegisterServer", "hash": 1991540346}
{"dll": "SHELL32.dll", "name": "DllUnregisterServer", "hash": 3894527161}
{"dll": "SHELL32.dll", "name": "DoEnvironmentSubstA", "hash": 1895509001}
{"dll": "SHELL32.dll", "name": "DoEnvironmentSubstW", "hash": 1907043337}
{"dll": "SHELL32.dll", "name": "DragAcceptFiles", "hash": 3827947277}
{"dll": "SHELL32.dll", "name": "DragFinish", "hash": 415960087}
{"dll": "SHELL32.dll", "name": "DragQueryFile", "hash": 259778556}
{"dll": "SHELL32.dll", "name": "DragQueryFileA", "hash": 1105755103}
{"dll": "SHELL32.dll", "name": "DragQueryFileAorW", "hash": 2671504760}
{"dll": "SHELL32.dll", "name": "DragQueryFileW", "hash": 1117289439}
{"dll": "SHELL32.dll", "name": "DragQueryPoint", "hash": 1031855652}
{"dll": "SHELL32.dll", "name": "DriveType", "hash": 4149056896}
{"dll": "SHELL32.dll", "name": "DuplicateIcon", "hash": 837474403}
{"dll": "SHELL32.dll", "name": "ExtractAssociatedIconA", "hash": 3747692177}
{"dll": "SHELL32.dll", "name": "ExtractAssociatedIconExA", "hash": 3797402231}
{"dll": "SHELL32.dll", "name": "ExtractAssociatedIconExW", "hash": 3808936567}
{"dll": "SHELL32.dll", "name": "ExtractAssociatedIconW", "hash": 3759226513}
{"dll": "SHELL32.dll", "name": "ExtractIconA", "hash": 502167691}
{"dll": "SHELL32.dll", "name": "ExtractIconEx", "hash": 3357077619}
{"dll": "SHELL32.dll", "name": "ExtractIconExA", "hash": 2242265287}
{"dll": "SHELL32.dll", "name": "ExtractIconExW", "hash": 2253799623}
{"dll": "SHELL32.dll", "name": "ExtractIconW", "hash": 513702027}
{"dll": "SHELL32.dll", "name": "FindExecutableA", "hash": 3877720976}
{"dll": "SHELL32.dll", "name": "FindExecutableW", "hash": 3889255312}
{"dll": "SHELL32.dll", "name": "FreeIconList", "hash": 3143934441}
{"dll": "SHELL32.dll", "name": "GetCurrentProcessExplicitAppUserModelID", "hash": 2457798021}
{"dll": "SHELL32.dll", "name": "GetFileNameFromBrowse", "hash": 4176943015}
{"dll": "SHELL32.dll", "name": "ILAppendID", "hash": 777114294}
{"dll": "SHELL32.dll", "name": "ILClone", "hash": 379059443}
{"dll": "SHELL32.dll", "name": "ILCloneFirst", "hash": 1928506205}
{"dll": "SHELL32.dll", "name": "ILCombine", "hash": 2972883012}
{"dll": "SHELL32.dll", "name": "ILCreateFromPath", "hash": 265415568}
{"dll": "SHELL32.dll", "name": "ILCreateFromPathA", "hash": 1586003599}
{"dll": "SHELL32.dll", "name": "ILCreateFromPathW", "hash": 1597537935}
{"dll": "SHELL32.dll", "name": "ILFindChild", "hash": 1372447801}
{"dll": "SHELL32.dll", "name": "ILFindLastID", "hash": 3020892075}
{"dll": "SHELL32.dll", "name": "ILFree", "hash": 190222318}
{"dll": "SHELL32.dll", "name": "ILGetNext", "hash": 696343368}
{"dll": "SHELL32.dll", "name": "ILGetSize", "hash": 822717384}
{"dll": "SHELL32.dll", "name": "ILIsEqual", "hash": 3380315568}
{"dll": "SHELL32.dll", "name": "ILIsParent", "hash": 961682516}
{"dll": "SHELL32.dll", "name": "ILLoadFromStreamEx", "hash": 3362032463}
{"dll": "SHELL32.dll", "name": "ILRemoveLastID", "hash": 3477665379}
{"dll": "SHELL32.dll", "name": "ILSaveToStream", "hash": 1352965567}
{"dll": "SHELL32.dll", "name": "InitNetworkAddressControl", "hash": 4273172565}
{"dll": "SHELL32.dll", "name": "InternalExtractIconListA", "hash": 1859273984}
{"dll": "SHELL32.dll", "name": "InternalExtractIconListW", "hash": 1870808320}
{"dll": "SHELL32.dll", "name": "IsLFNDrive", "hash": 3285405861}
{"dll": "SHELL32.dll", "name": "IsLFNDriveA", "hash": 2268470938}
{"dll": "SHELL32.dll", "name": "IsLFNDriveW", "hash": 2280005274}
{"dll": "SHELL32.dll", "name": "IsNetDrive", "hash": 3328922757}
{"dll": "SHELL32.dll", "name": "IsUserAnAdmin", "hash": 387867315}
{"dll": "SHELL32.dll", "name": "LaunchMSHelp_RunDLLW", "hash": 467466273}
{"dll": "SHELL32.dll", "name": "OpenAs_RunDLL", "hash": 2277367579}
{"dll": "SHELL32.dll", "name": "OpenAs_RunDLLA", "hash": 4209262062}
{"dll": "SHELL32.dll", "name": "OpenAs_RunDLLW", "hash": 4220796398}
{"dll": "SHELL32.dll", "name": "OpenRegStream", "hash": 1019915611}
{"dll": "SHELL32.dll", "name": "Options_RunDLL", "hash": 4272470157}
{"dll": "SHELL32.dll", "name": "Options_RunDLLA", "hash": 3329750341}
{"dll": "SHELL32.dll", "name": "Options_RunDLLW", "hash": 3341284677}
{"dll": "SHELL32.dll", "name": "PathCleanupSpec", "hash": 2972730102}
{"dll": "SHELL32.dll", "name": "PathGetShortPath", "hash": 1290607958}
{"dll": "SHELL32.dll", "name": "PathIsExe", "hash": 2115496146}
{"dll": "SHELL32.dll", "name": "PathIsSlowA", "hash": 2617348710}
{"dll": "SHELL32.dll", "name": "PathIsSlowW", "hash": 2628883046}
{"dll": "SHELL32.dll", "name": "PathMakeUniqueName", "hash": 1713709024}
{"dll": "SHELL32.dll", "name": "PathQualify", "hash": 2445905709}
{"dll": "SHELL32.dll", "name": "PathResolve", "hash": 2531902294}
{"dll": "SHELL32.dll", "name": "PathYetAnotherMakeUniqueName", "hash": 1017891680}
{"dll": "SHELL32.dll", "name": "PickIconDlg", "hash": 1240541110}
{"dll": "SHELL32.dll", "name": "PifMgr_CloseProperties", "hash": 1868427427}
{"dll": "SHELL32.dll", "name": "PifMgr_GetProperties", "hash": 3705826021}
{"dll": "SHELL32.dll", "name": "PifMgr_OpenProperties", "hash": 3880766457}
{"dll": "SHELL32.dll", "name": "PifMgr_SetProperties", "hash": 3806489317}
{"dll": "SHELL32.dll", "name": "PrepareDiscForBurnRunDllW", "hash": 3976913945}
{"dll": "SHELL32.dll", "name": "PrintersGetCommand_RunDLL", "hash": 1857743441}
{"dll": "SHELL32.dll", "name": "PrintersGetCommand_RunDLLA", "hash": 1418950103}
{"dll": "SHELL32.dll", "name": "PrintersGetCommand_RunDLLW", "hash": 1430484439}
{"dll": "SHELL32.dll", "name": "ReadCabinetState", "hash": 3503931329}
{"dll": "SHELL32.dll", "name": "RealDriveType", "hash": 1938579619}
{"dll": "SHELL32.dll", "name": "RealShellExecuteA", "hash": 677762998}
{"dll": "SHELL32.dll", "name": "RealShellExecuteExA", "hash": 595463050}
{"dll": "SHELL32.dll", "name": "RealShellExecuteExW", "hash": 606997386}
{"dll": "SHELL32.dll", "name": "RealShellExecuteW", "hash": 689297334}
{"dll": "SHELL32.dll", "name": "RegenerateUserEnvironment", "hash": 2640107969}
{"dll": "SHELL32.dll", "name": "RestartDialog", "hash": 1492785607}
{"dll": "SHELL32.dll", "name": "RestartDialogEx", "hash": 1111917334}
{"dll": "SHELL32.dll", "name": "RunAsNewUser_RunDLLW", "hash": 2353631108}
{"dll": "SHELL32.dll", "name": "SHAddDefaultPropertiesByExt", "hash": 1317037706}
{"dll": "SHELL32.dll", "name": "SHAddFromPropSheetExtArray", "hash": 4085904010}
{"dll": "SHELL32.dll", "name": "SHAddToRecentDocs", "hash": 1183673244}
{"dll": "SHELL32.dll", "name": "SHAlloc", "hash": 276299378}
{"dll": "SHELL32.dll", "name": "SHAppBarMessage", "hash": 3940269005}
{"dll": "SHELL32.dll", "name": "SHAssocEnumHandlers", "hash": 1069366370}
{"dll": "SHELL32.dll", "name": "SHAssocEnumHandlersForProtocolByApplication", "hash": 3442682962}
{"dll": "SHELL32.dll", "name": "SHBindToFolderIDListParent", "hash": 2365092225}
{"dll": "SHELL32.dll", "name": "SHBindToFolderIDListParentEx", "hash": 1104966051}
{"dll": "SHELL32.dll", "name": "SHBindToObject", "hash": 1323056420}
{"dll": "SHELL32.dll", "name": "SHBindToParent", "hash": 3470835683}
{"dll": "SHELL32.dll", "name": "SHBrowseForFolder", "hash": 2708418542}
{"dll": "SHELL32.dll", "name": "SHBrowseForFolderA", "hash": 2172455801}
{"dll": "SHELL32.dll", "name": "SHBrowseForFolderW", "hash": 2183990137}
{"dll": "SHELL32.dll", "name": "SHCLSIDFromString", "hash": 2095994537}
{"dll": "SHELL32.dll", "name": "SHChangeNotification_Lock", "hash": 1716378087}
{"dll": "SHELL32.dll", "name": "SHChangeNotification_Unlock", "hash": 519250585}
{"dll": "SHELL32.dll", "name": "SHChangeNotify", "hash": 2852072631}
{"dll": "SHELL32.dll", "name": "SHChangeNotifyDeregister", "hash": 3384166740}
{"dll": "SHELL32.dll", "name": "SHChangeNotifyRegister", "hash": 1994216770}
{"dll": "SHELL32.dll", "name": "SHChangeNotifyRegisterThread", "hash": 595661802}
{"dll": "SHELL32.dll", "name": "SHChangeNotifySuspendResume", "hash": 1656063734}
{"dll": "SHELL32.dll", "name": "SHCloneSpecialIDList", "hash": 1000439163}
{"dll": "SHELL32.dll", "name": "SHCoCreateInstance", "hash": 2300894184}
{"dll": "SHELL32.dll", "name": "SHCreateAssociationRegistration", "hash": 4118288022}
{"dll": "SHELL32.dll", "name": "SHCreateDataObject", "hash": 4187345699}
{"dll": "SHELL32.dll", "name": "SHCreateDefaultContextMenu", "hash": 1815410417}
{"dll": "SHELL32.dll", "name": "SHCreateDefaultExtractIcon", "hash": 2779571891}
{"dll": "SHELL32.dll", "name": "SHCreateDefaultPropertiesOp", "hash": 85014598}
{"dll": "SHELL32.dll", "name": "SHCreateDirectory", "hash": 3441795528}
{"dll": "SHELL32.dll", "name": "SHCreateDirectoryExA", "hash": 497183044}
{"dll": "SHELL32.dll", "name": "SHCreateDirectoryExW", "hash": 508717380}
{"dll": "SHELL32.dll", "name": "SHCreateFileExtractIconW", "hash": 793540416}
{"dll": "SHELL32.dll", "name": "SHCreateItemFromIDList", "hash": 17281104}
{"dll": "SHELL32.dll", "name": "SHCreateItemFromParsingName", "hash": 2410152547}
{"dll": "SHELL32.dll", "name": "SHCreateItemFromRelativeName", "hash": 159825610}
{"dll": "SHELL32.dll", "name": "SHCreateItemInKnownFolder", "hash": 3745438879}
{"dll": "SHELL32.dll", "name": "SHCreateItemWithParent", "hash": 3190146690}
{"dll": "SHELL32.dll", "name": "SHCreateLocalServerRunDll", "hash": 1592657227}
{"dll": "SHELL32.dll", "name": "SHCreateProcessAsUserW", "hash": 1001799488}
{"dll": "SHELL32.dll", "name": "SHCreatePropSheetExtArray", "hash": 3479269535}
{"dll": "SHELL32.dll", "name": "SHCreateQueryCancelAutoPlayMoniker", "hash": 2493207281}
{"dll": "SHELL32.dll", "name": "SHCreateShellFolderView", "hash": 2986780630}
{"dll": "SHELL32.dll", "name": "SHCreateShellFolderViewEx", "hash": 2238318316}
{"dll": "SHELL32.dll", "name": "SHCreateShellItem", "hash": 1440703725}
{"dll": "SHELL32.dll", "name": "SHCreateShellItemArray", "hash": 314501848}
{"dll": "SHELL32.dll", "name": "SHCreateShellItemArrayFromDataObject", "hash": 2020363358}
{"dll": "SHELL32.dll", "name": "SHCreateShellItemArrayFromIDLists", "hash": 2918077409}
{"dll": "SHELL32.dll", "name": "SHCreateShellItemArrayFromShellItem", "hash": 621196488}
{"dll": "SHELL32.dll", "name": "SHCreateStdEnumFmtEtc", "hash": 4008722996}
{"dll": "SHELL32.dll", "name": "SHDefExtractIconA", "hash": 2754201887}
{"dll": "SHELL32.dll", "name": "SHDefExtractIconW", "hash": 2765736223}
{"dll": "SHELL32.dll", "name": "SHDestroyPropSheetExtArray", "hash": 4139840966}
{"dll": "SHELL32.dll", "name": "SHDoDragDrop", "hash": 129528718}
{"dll": "SHELL32.dll", "name": "SHEmptyRecycleBinA", "hash": 785093245}
{"dll": "SHELL32.dll", "name": "SHEmptyRecycleBinW", "hash": 796627581}
{"dll": "SHELL32.dll", "name": "SHEnableServiceObject", "hash": 3703076842}
{"dll": "SHELL32.dll", "name": "SHEnumerateUnreadMailAccountsW", "hash": 1337239473}
{"dll": "SHELL32.dll", "name": "SHEvaluateSystemCommandTemplate", "hash": 4141829259}
{"dll": "SHELL32.dll", "name": "SHExtractIconsW", "hash": 4144202801}
{"dll": "SHELL32.dll", "name": "SHFileOperation", "hash": 3150921821}
{"dll": "SHELL32.dll", "name": "SHFileOperationA", "hash": 83222138}
{"dll": "SHELL32.dll", "name": "SHFileOperationW", "hash": 94756474}
{"dll": "SHELL32.dll", "name": "SHFindFiles", "hash": 3629773433}
{"dll": "SHELL32.dll", "name": "SHFind_InitMenuPopup", "hash": 1241101836}
{"dll": "SHELL32.dll", "name": "SHFlushSFCache", "hash": 2655396630}
{"dll": "SHELL32.dll", "name": "SHFormatDrive", "hash": 2396106563}
{"dll": "SHELL32.dll", "name": "SHFree", "hash": 192843756}
{"dll": "SHELL32.dll", "name": "SHFreeNameMappings", "hash": 655155669}
{"dll": "SHELL32.dll", "name": "SHGetAttributesFromDataObject", "hash": 245219693}
{"dll": "SHELL32.dll", "name": "SHGetDataFromIDListA", "hash": 3946735669}
{"dll": "SHELL32.dll", "name": "SHGetDataFromIDListW", "hash": 3958270005}
{"dll": "SHELL32.dll", "name": "SHGetDesktopFolder", "hash": 2214774946}
{"dll": "SHELL32.dll", "name": "SHGetDiskFreeSpaceA", "hash": 3115059372}
{"dll": "SHELL32.dll", "name": "SHGetDiskFreeSpaceExA", "hash": 1963608366}
{"dll": "SHELL32.dll", "name": "SHGetDiskFreeSpaceExW", "hash": 1975142702}
{"dll": "SHELL32.dll", "name": "SHGetDriveMedia", "hash": 1791191211}
{"dll": "SHELL32.dll", "name": "SHGetFileInfo", "hash": 1912679505}
{"dll": "SHELL32.dll", "name": "SHGetFileInfoA", "hash": 1687392265}
{"dll": "SHELL32.dll", "name": "SHGetFileInfoW", "hash": 1698926601}
{"dll": "SHELL32.dll", "name": "SHGetFolderLocation", "hash": 4047979516}
{"dll": "SHELL32.dll", "name": "SHGetFolderPathA", "hash": 201015248}
{"dll": "SHELL32.dll", "name": "SHGetFolderPathAndSubDirA", "hash": 333600626}
{"dll": "SHELL32.dll", "name": "SHGetFolderPathAndSubDirW", "hash": 345134962}
{"dll": "SHELL32.dll", "name": "SHGetFolderPathEx", "hash": 37773530}
{"dll": "SHELL32.dll", "name": "SHGetFolderPathW", "hash": 212549584}
{"dll": "SHELL32.dll", "name": "SHGetIDListFromObject", "hash": 4049822289}
{"dll": "SHELL32.dll", "name": "SHGetIconOverlayIndexA", "hash": 1519418753}
{"dll": "SHELL32.dll", "name": "SHGetIconOverlayIndexW", "hash": 1530953089}
{"dll": "SHELL32.dll", "name": "SHGetImageList", "hash": 1882294199}
{"dll": "SHELL32.dll", "name": "SHGetInstanceExplorer", "hash": 1733027619}
{"dll": "SHELL32.dll", "name": "SHGetItemFromDataObject", "hash": 2719681824}
{"dll": "SHELL32.dll", "name": "SHGetItemFromObject", "hash": 3468209221}
{"dll": "SHELL32.dll", "name": "SHGetKnownFolderIDList", "hash": 4156939354}
{"dll": "SHELL32.dll", "name": "SHGetKnownFolderItem", "hash": 3421543742}
{"dll": "SHELL32.dll", "name": "SHGetKnownFolderPath", "hash": 2781417726}
{"dll": "SHELL32.dll", "name": "SHGetLocalizedName", "hash": 2079632506}
{"dll": "SHELL32.dll", "name": "SHGetMalloc", "hash": 1400778183}
{"dll": "SHELL32.dll", "name": "SHGetNameFromIDList", "hash": 3440305334}
{"dll": "SHELL32.dll", "name": "SHGetNewLinkInfo", "hash": 3916044250}
{"dll": "SHELL32.dll", "name": "SHGetNewLinkInfoA", "hash": 3235859280}
{"dll": "SHELL32.dll", "name": "SHGetNewLinkInfoW", "hash": 3247393616}
{"dll": "SHELL32.dll", "name": "SHGetPathFromIDList", "hash": 3440700710}
{"dll": "SHELL32.dll", "name": "SHGetPathFromIDListA", "hash": 1799252135}
{"dll": "SHELL32.dll", "name": "SHGetPathFromIDListEx", "hash": 1224432371}
{"dll": "SHELL32.dll", "name": "SHGetPathFromIDListW", "hash": 1810786471}
{"dll": "SHELL32.dll", "name": "SHGetPropertyStoreForWindow", "hash": 2999347536}
{"dll": "SHELL32.dll", "name": "SHGetPropertyStoreFromIDList", "hash": 1050947550}
{"dll": "SHELL32.dll", "name": "SHGetPropertyStoreFromParsingName", "hash": 2926985770}
{"dll": "SHELL32.dll", "name": "SHGetRealIDL", "hash": 2762642635}
{"dll": "SHELL32.dll", "name": "SHGetSetFolderCustomSettings", "hash": 2939528029}
{"dll": "SHELL32.dll", "name": "SHGetSetSettings", "hash": 1890451359}
{"dll": "SHELL32.dll", "name": "SHGetSettings", "hash": 4282592280}
{"dll": "SHELL32.dll", "name": "SHGetSpecialFolderLocation", "hash": 1937821762}
{"dll": "SHELL32.dll", "name": "SHGetSpecialFolderPathA", "hash": 683762321}
{"dll": "SHELL32.dll", "name": "SHGetSpecialFolderPathW", "hash": 695296657}
{"dll": "SHELL32.dll", "name": "SHGetStockIconInfo", "hash": 4194586671}
{"dll": "SHELL32.dll", "name": "SHGetTemporaryPropertyForItem", "hash": 2844273024}
{"dll": "SHELL32.dll", "name": "SHGetUnreadMailCountW", "hash": 2050499935}
{"dll": "SHELL32.dll", "name": "SHHandleUpdateImage", "hash": 4100250154}
{"dll": "SHELL32.dll", "name": "SHHelpShortcuts_RunDLL", "hash": 2860078172}
{"dll": "SHELL32.dll", "name": "SHHelpShortcuts_RunDLLA", "hash": 2767016906}
{"dll": "SHELL32.dll", "name": "SHHelpShortcuts_RunDLLW", "hash": 2778551242}
{"dll": "SHELL32.dll", "name": "SHILCreateFromPath", "hash": 2352074912}
{"dll": "SHELL32.dll", "name": "SHInvokePrinterCommandA", "hash": 923450067}
{"dll": "SHELL32.dll", "name": "SHInvokePrinterCommandW", "hash": 934984403}
{"dll": "SHELL32.dll", "name": "SHIsFileAvailableOffline", "hash": 3612490577}
{"dll": "SHELL32.dll", "name": "SHLimitInputEdit", "hash": 971144467}
{"dll": "SHELL32.dll", "name": "SHLoadInProc", "hash": 2750493139}
{"dll": "SHELL32.dll", "name": "SHLoadNonloadedIconOverlayIdentifiers", "hash": 2146507096}
{"dll": "SHELL32.dll", "name": "SHMapPIDLToSystemImageListIndex", "hash": 3423405321}
{"dll": "SHELL32.dll", "name": "SHMultiFileProperties", "hash": 499185297}
{"dll": "SHELL32.dll", "name": "SHObjectProperties", "hash": 4279308412}
{"dll": "SHELL32.dll", "name": "SHOpenFolderAndSelectItems", "hash": 2818319696}
{"dll": "SHELL32.dll", "name": "SHOpenPropSheetW", "hash": 1056953156}
{"dll": "SHELL32.dll", "name": "SHOpenWithDialog", "hash": 2453883142}
{"dll": "SHELL32.dll", "name": "SHParseDisplayName", "hash": 2519718438}
{"dll": "SHELL32.dll", "name": "SHPathPrepareForWriteA", "hash": 1196321673}
{"dll": "SHELL32.dll", "name": "SHPathPrepareForWriteW", "hash": 1207856009}
{"dll": "SHELL32.dll", "name": "SHPropStgCreate", "hash": 4090524280}
{"dll": "SHELL32.dll", "name": "SHPropStgReadMultiple", "hash": 2275972459}
{"dll": "SHELL32.dll", "name": "SHPropStgWriteMultiple", "hash": 284463358}
{"dll": "SHELL32.dll", "name": "SHQueryRecycleBinA", "hash": 769091198}
{"dll": "SHELL32.dll", "name": "SHQueryRecycleBinW", "hash": 780625534}
{"dll": "SHELL32.dll", "name": "SHQueryUserNotificationState", "hash": 946471885}
{"dll": "SHELL32.dll", "name": "SHRemoveLocalizedName", "hash": 3569741831}
{"dll": "SHELL32.dll", "name": "SHReplaceFromPropSheetExtArray", "hash": 4168588565}
{"dll": "SHELL32.dll", "name": "SHResolveLibrary", "hash": 686476072}
{"dll": "SHELL32.dll", "name": "SHRestricted", "hash": 3130921298}
{"dll": "SHELL32.dll", "name": "SHSetDefaultProperties", "hash": 2779869906}
{"dll": "SHELL32.dll", "name": "SHSetFolderPathA", "hash": 201027536}
{"dll": "SHELL32.dll", "name": "SHSetFolderPathW", "hash": 212561872}
{"dll": "SHELL32.dll", "name": "SHSetInstanceExplorer", "hash": 1733033763}
{"dll": "SHELL32.dll", "name": "SHSetKnownFolderPath", "hash": 2831749374}
{"dll": "SHELL32.dll", "name": "SHSetLocalizedName", "hash": 2080418938}
{"dll": "SHELL32.dll", "name": "SHSetTemporaryPropertyForItem", "hash": 2844273048}
{"dll": "SHELL32.dll", "name": "SHSetUnreadMailCountW", "hash": 2050506079}
{"dll": "SHELL32.dll", "name": "SHShellFolderView_Message", "hash": 541546632}
{"dll": "SHELL32.dll", "name": "SHShowManageLibraryUI", "hash": 1978341426}
{"dll": "SHELL32.dll", "name": "SHSimpleIDListFromPath", "hash": 1915743800}
{"dll": "SHELL32.dll", "name": "SHStartNetConnectionDialogW", "hash": 2968513754}
{"dll": "SHELL32.dll", "name": "SHTestTokenMembership", "hash": 3065720725}
{"dll": "SHELL32.dll", "name": "SHUpdateImageA", "hash": 1899599255}
{"dll": "SHELL32.dll", "name": "SHUpdateImageW", "hash": 1911133591}
{"dll": "SHELL32.dll", "name": "SHUpdateRecycleBinIcon", "hash": 1135569389}
{"dll": "SHELL32.dll", "name": "SHValidateUNC", "hash": 3784615351}
{"dll": "SHELL32.dll", "name": "SetCurrentProcessExplicitAppUserModelID", "hash": 2457798405}
{"dll": "SHELL32.dll", "name": "SheChangeDirA", "hash": 28869097}
{"dll": "SHELL32.dll", "name": "SheChangeDirExW", "hash": 2027460672}
{"dll": "SHELL32.dll", "name": "SheGetDirA", "hash": 1544296416}
{"dll": "SHELL32.dll", "name": "SheSetCurDrive", "hash": 365249731}
{"dll": "SHELL32.dll", "name": "ShellAboutA", "hash": 3946794511}
{"dll": "SHELL32.dll", "name": "ShellAboutW", "hash": 3958328847}
{"dll": "SHELL32.dll", "name": "ShellExec_RunDLL", "hash": 1850886056}
{"dll": "SHELL32.dll", "name": "ShellExec_RunDLLA", "hash": 1061909138}
{"dll": "SHELL32.dll", "name": "ShellExec_RunDLLW", "hash": 1073443474}
{"dll": "SHELL32.dll", "name": "ShellExecuteA", "hash": 1001631730}
{"dll": "SHELL32.dll", "name": "ShellExecuteEx", "hash": 2203180701}
{"dll": "SHELL32.dll", "name": "ShellExecuteExA", "hash": 4143192718}
{"dll": "SHELL32.dll", "name": "ShellExecuteExW", "hash": 4154727054}
{"dll": "SHELL32.dll", "name": "ShellExecuteW", "hash": 1013166066}
{"dll": "SHELL32.dll", "name": "ShellHookProc", "hash": 1005150550}
{"dll": "SHELL32.dll", "name": "ShellMessageBoxA", "hash": 341574364}
{"dll": "SHELL32.dll", "name": "ShellMessageBoxW", "hash": 353108700}
{"dll": "SHELL32.dll", "name": "Shell_GetCachedImageIndex", "hash": 4256107090}
{"dll": "SHELL32.dll", "name": "Shell_GetCachedImageIndexA", "hash": 1419767160}
{"dll": "SHELL32.dll", "name": "Shell_GetCachedImageIndexW", "hash": 1431301496}
{"dll": "SHELL32.dll", "name": "Shell_GetImageLists", "hash": 2392707242}
{"dll": "SHELL32.dll", "name": "Shell_MergeMenus", "hash": 319406794}
{"dll": "SHELL32.dll", "name": "Shell_NotifyIcon", "hash": 1055150496}
{"dll": "SHELL32.dll", "name": "Shell_NotifyIconA", "hash": 2399794978}
{"dll": "SHELL32.dll", "name": "Shell_NotifyIconGetRect", "hash": 2881713634}
{"dll": "SHELL32.dll", "name": "Shell_NotifyIconW", "hash": 2411329314}
{"dll": "SHELL32.dll", "name": "SignalFileOpen", "hash": 2812858162}
{"dll": "SHELL32.dll", "name": "StgMakeUniqueName", "hash": 785513738}
{"dll": "SHELL32.dll", "name": "StrChrA", "hash": 2283106122}
{"dll": "SHELL32.dll", "name": "StrChrIA", "hash": 2086421163}
{"dll": "SHELL32.dll", "name": "StrChrIW", "hash": 2097955499}
{"dll": "SHELL32.dll", "name": "StrChrW", "hash": 2294640458}
{"dll": "SHELL32.dll", "name": "StrCmpNA", "hash": 2019333099}
{"dll": "SHELL32.dll", "name": "StrCmpNIA", "hash": 2707670244}
{"dll": "SHELL32.dll", "name": "StrCmpNIW", "hash": 2719204580}
{"dll": "SHELL32.dll", "name": "StrCmpNW", "hash": 2030867435}
{"dll": "SHELL32.dll", "name": "StrNCmpA", "hash": 4065983600}
{"dll": "SHELL32.dll", "name": "StrNCmpIA", "hash": 3851392207}
{"dll": "SHELL32.dll", "name": "StrNCmpIW", "hash": 3862926543}
{"dll": "SHELL32.dll", "name": "StrNCmpW", "hash": 4077517936}
{"dll": "SHELL32.dll", "name": "StrRChrA", "hash": 3898211570}
{"dll": "SHELL32.dll", "name": "StrRChrIA", "hash": 3919529167}
{"dll": "SHELL32.dll", "name": "StrRChrIW", "hash": 3931063503}
{"dll": "SHELL32.dll", "name": "StrRChrW", "hash": 3909745906}
{"dll": "SHELL32.dll", "name": "StrRStrA", "hash": 5962995}
{"dll": "SHELL32.dll", "name": "StrRStrIA", "hash": 3919578327}
{"dll": "SHELL32.dll", "name": "StrRStrIW", "hash": 3931112663}
{"dll": "SHELL32.dll", "name": "StrRStrW", "hash": 17497331}
{"dll": "SHELL32.dll", "name": "StrStrA", "hash": 2685824842}
{"dll": "SHELL32.dll", "name": "StrStrIA", "hash": 2086470323}
{"dll": "SHELL32.dll", "name": "StrStrIW", "hash": 2098004659}
{"dll": "SHELL32.dll", "name": "StrStrW", "hash": 2697359178}
{"dll": "SHELL32.dll", "name": "WOWShellExecute", "hash": 1477914688}
{"dll": "SHELL32.dll", "name": "WaitForExplorerRestartW", "hash": 817780296}
{"dll": "SHELL32.dll", "name": "Win32DeleteFile", "hash": 186224696}
{"dll": "SHELL32.dll", "name": "WriteCabinetState", "hash": 3049705188}
{"dll": "USER32.dll", "name": "ActivateKeyboardLayout", "hash": 4113854993}
{"dll": "USER32.dll", "name": "AddClipboardFormatListener", "hash": 1291740561}
{"dll": "USER32.dll", "name": "AdjustWindowRect", "hash": 3265546378}
{"dll": "USER32.dll", "name": "AdjustWindowRectEx", "hash": 2899457008}
{"dll": "USER32.dll", "name": "AlignRects", "hash": 3074997375}
{"dll": "USER32.dll", "name": "AllowForegroundActivation", "hash": 3248353095}
{"dll": "USER32.dll", "name": "AllowSetForegroundWindow", "hash": 3779887218}
{"dll": "USER32.dll", "name": "AnimateWindow", "hash": 3975542101}
{"dll": "USER32.dll", "name": "AnyPopup", "hash": 3145127602}
{"dll": "USER32.dll", "name": "AppendMenuA", "hash": 3628995258}
{"dll": "USER32.dll", "name": "AppendMenuW", "hash": 3640529594}
{"dll": "USER32.dll", "name": "ArrangeIconicWindows", "hash": 1229974230}
{"dll": "USER32.dll", "name": "AttachThreadInput", "hash": 3669258974}
{"dll": "USER32.dll", "name": "BeginDeferWindowPos", "hash": 2453281170}
{"dll": "USER32.dll", "name": "BeginPaint", "hash": 22037311}
{"dll": "USER32.dll", "name": "BlockInput", "hash": 2537901115}
{"dll": "USER32.dll", "name": "BringWindowToTop", "hash": 1391280159}
{"dll": "USER32.dll", "name": "BroadcastSystemMessage", "hash": 1991720913}
{"dll": "USER32.dll", "name": "BroadcastSystemMessageA", "hash": 9680314}
{"dll": "USER32.dll", "name": "BroadcastSystemMessageExA", "hash": 787844224}
{"dll": "USER32.dll", "name": "BroadcastSystemMessageExW", "hash": 799378560}
{"dll": "USER32.dll", "name": "BroadcastSystemMessageW", "hash": 21214650}
{"dll": "USER32.dll", "name": "BuildReasonArray", "hash": 2097611877}
{"dll": "USER32.dll", "name": "CalcMenuBar", "hash": 1071573415}
{"dll": "USER32.dll", "name": "CalculatePopupWindowPosition", "hash": 3424410471}
{"dll": "USER32.dll", "name": "CallMsgFilter", "hash": 3431936581}
{"dll": "USER32.dll", "name": "CallMsgFilterA", "hash": 2486592633}
{"dll": "USER32.dll", "name": "CallMsgFilterW", "hash": 2498126969}
{"dll": "USER32.dll", "name": "CallNextHookEx", "hash": 1919524603}
{"dll": "USER32.dll", "name": "CallWindowProcA", "hash": 3189093086}
{"dll": "USER32.dll", "name": "CallWindowProcW", "hash": 3200627422}
{"dll": "USER32.dll", "name": "CancelShutdown", "hash": 2512073251}
{"dll": "USER32.dll", "name": "CascadeChildWindows", "hash": 1783501022}
{"dll": "USER32.dll", "name": "CascadeWindows", "hash": 2813521999}
{"dll": "USER32.dll", "name": "ChangeClipboardChain", "hash": 2555297637}
{"dll": "USER32.dll", "name": "ChangeDisplaySettingsA", "hash": 2831973615}
{"dll": "USER32.dll", "name": "ChangeDisplaySettingsExA", "hash": 1025989098}
{"dll": "USER32.dll", "name": "ChangeDisplaySettingsExW", "hash": 1037523434}
{"dll": "USER32.dll", "name": "ChangeDisplaySettingsW", "hash": 2843507951}
{"dll": "USER32.dll", "name": "ChangeMenuA", "hash": 3780483544}
{"dll": "USER32.dll", "name": "ChangeMenuW", "hash": 3792017880}
{"dll": "USER32.dll", "name": "ChangeWindowMessageFilter", "hash": 3530573837}
{"dll": "USER32.dll", "name": "ChangeWindowMessageFilterEx", "hash": 2681345204}
{"dll": "USER32.dll", "name": "CharLowerA", "hash": 2972826990}
{"dll": "USER32.dll", "name": "CharLowerBuffA", "hash": 1776702612}
{"dll": "USER32.dll", "name": "CharLowerBuffW", "hash": 1788236948}
{"dll": "USER32.dll", "name": "CharLowerW", "hash": 2984361326}
{"dll": "USER32.dll", "name": "CharNextA", "hash": 941963686}
{"dll": "USER32.dll", "name": "CharNextExA", "hash": 324437902}
{"dll": "USER32.dll", "name": "CharNextW", "hash": 953498022}
{"dll": "USER32.dll", "name": "CharPrevA", "hash": 304482855}
{"dll": "USER32.dll", "name": "CharPrevExA", "hash": 2475337668}
{"dll": "USER32.dll", "name": "CharPrevW", "hash": 316017191}
{"dll": "USER32.dll", "name": "CharToOemA", "hash": 2974759982}
{"dll": "USER32.dll", "name": "CharToOemBuffA", "hash": 1104303254}
{"dll": "USER32.dll", "name": "CharToOemBuffW", "hash": 1115837590}
{"dll": "USER32.dll", "name": "CharToOemW", "hash": 2986294318}
{"dll": "USER32.dll", "name": "CharUpperA", "hash": 827673967}
{"dll": "USER32.dll", "name": "CharUpperBuffA", "hash": 2733005974}
{"dll": "USER32.dll", "name": "CharUpperBuffW", "hash": 2744540310}
{"dll": "USER32.dll", "name": "CharUpperW", "hash": 839208303}
{"dll": "USER32.dll", "name": "CheckDesktopByThreadId", "hash": 1444649481}
{"dll": "USER32.dll", "name": "CheckDlgButton", "hash": 3144609653}
{"dll": "USER32.dll", "name": "CheckMenuItem", "hash": 1727525497}
{"dll": "USER32.dll", "name": "CheckMenuRadioItem", "hash": 198765205}
{"dll": "USER32.dll", "name": "CheckRadioButton", "hash": 3514839148}
{"dll": "USER32.dll", "name": "CheckWindowThreadDesktop", "hash": 2942552632}
{"dll": "USER32.dll", "name": "ChildWindowFromPoint", "hash": 3164438511}
{"dll": "USER32.dll", "name": "ChildWindowFromPointEx", "hash": 723520815}
{"dll": "USER32.dll", "name": "CliImmSetHotKey", "hash": 4140115422}
{"dll": "USER32.dll", "name": "ClientThreadSetup", "hash": 2282484658}
{"dll": "USER32.dll", "name": "ClientToScreen", "hash": 1203260973}
{"dll": "USER32.dll", "name": "ClipCursor", "hash": 3600125041}
{"dll": "USER32.dll", "name": "CloseClipboard", "hash": 2549520650}
{"dll": "USER32.dll", "name": "CloseDesktop", "hash": 1320094231}
{"dll": "USER32.dll", "name": "CloseGestureInfoHandle", "hash": 3328729073}
{"dll": "USER32.dll", "name": "CloseTouchInputHandle", "hash": 4117187431}
{"dll": "USER32.dll", "name": "CloseWindow", "hash": 3553531943}
{"dll": "USER32.dll", "name": "CloseWindowStation", "hash": 3508169547}
{"dll": "USER32.dll", "name": "ConsoleControl", "hash": 884222851}
{"dll": "USER32.dll", "name": "ControlMagnification", "hash": 3775201672}
{"dll": "USER32.dll", "name": "CopyAcceleratorTableA", "hash": 1960274451}
{"dll": "USER32.dll", "name": "CopyAcceleratorTableW", "hash": 1971808787}
{"dll": "USER32.dll", "name": "CopyIcon", "hash": 591426919}
{"dll": "USER32.dll", "name": "CopyImage", "hash": 2455877699}
{"dll": "USER32.dll", "name": "CopyRect", "hash": 661717607}
{"dll": "USER32.dll", "name": "CountClipboardFormats", "hash": 4109247428}
{"dll": "USER32.dll", "name": "CreateAcceleratorTableA", "hash": 102720878}
{"dll": "USER32.dll", "name": "CreateAcceleratorTableW", "hash": 114255214}
{"dll": "USER32.dll", "name": "CreateCaret", "hash": 1575843702}
{"dll": "USER32.dll", "name": "CreateCursor", "hash": 3678596661}
{"dll": "USER32.dll", "name": "CreateDesktopA", "hash": 3452434290}
{"dll": "USER32.dll", "name": "CreateDesktopExA", "hash": 2080766643}
{"dll": "USER32.dll", "name": "CreateDesktopExW", "hash": 2092300979}
{"dll": "USER32.dll", "name": "CreateDesktopW", "hash": 3463968626}
{"dll": "USER32.dll", "name": "CreateDialogIndirectParamA", "hash": 396254082}
{"dll": "USER32.dll", "name": "CreateDialogIndirectParamAorW", "hash": 3840366903}
{"dll": "USER32.dll", "name": "CreateDialogIndirectParamW", "hash": 407788418}
{"dll": "USER32.dll", "name": "CreateDialogParamA", "hash": 3188617000}
{"dll": "USER32.dll", "name": "CreateDialogParamW", "hash": 3200151336}
{"dll": "USER32.dll", "name": "CreateIcon", "hash": 3006737033}
{"dll": "USER32.dll", "name": "CreateIconFromResource", "hash": 2941618863}
{"dll": "USER32.dll", "name": "CreateIconFromResourceEx", "hash": 3642932523}
{"dll": "USER32.dll", "name": "CreateIconIndirect", "hash": 569015776}
{"dll": "USER32.dll", "name": "CreateMDIWindowA", "hash": 1708666869}
{"dll": "USER32.dll", "name": "CreateMDIWindowW", "hash": 1720201205}
{"dll": "USER32.dll", "name": "CreateMenu", "hash": 3077532233}
{"dll": "USER32.dll", "name": "CreatePopupMenu", "hash": 3009722653}
{"dll": "USER32.dll", "name": "CreateSystemThreads", "hash": 1922951861}
{"dll": "USER32.dll", "name": "CreateWindowExA", "hash": 3951268700}
{"dll": "USER32.dll", "name": "CreateWindowExW", "hash": 3962803036}
{"dll": "USER32.dll", "name": "CreateWindowStationA", "hash": 1682994409}
{"dll": "USER32.dll", "name": "CreateWindowStationW", "hash": 1694528745}
{"dll": "USER32.dll", "name": "CsrBroadcastSystemMessageExW", "hash": 618982610}
{"dll": "USER32.dll", "name": "CtxInitUser32", "hash": 4242784401}
{"dll": "USER32.dll", "name": "DdeAbandonTransaction", "hash": 1387682897}
{"dll": "USER32.dll", "name": "DdeAccessData", "hash": 3609945583}
{"dll": "USER32.dll", "name": "DdeAddData", "hash": 1854826441}
{"dll": "USER32.dll", "name": "DdeClientTransaction", "hash": 1192267890}
{"dll": "USER32.dll", "name": "DdeCmpStringHandles", "hash": 3739373343}
{"dll": "USER32.dll", "name": "DdeConnect", "hash": 2002060238}
{"dll": "USER32.dll", "name": "DdeConnectList", "hash": 635552822}
{"dll": "USER32.dll", "name": "DdeCreateDataHandle", "hash": 3254018032}
{"dll": "USER32.dll", "name": "DdeCreateStringHandleA", "hash": 3372031603}
{"dll": "USER32.dll", "name": "DdeCreateStringHandleW", "hash": 3383565939}
{"dll": "USER32.dll", "name": "DdeDisconnect", "hash": 800469358}
{"dll": "USER32.dll", "name": "DdeDisconnectList", "hash": 951828412}
{"dll": "USER32.dll", "name": "DdeEnableCallback", "hash": 1075238423}
{"dll": "USER32.dll", "name": "DdeFreeDataHandle", "hash": 4166876295}
{"dll": "USER32.dll", "name": "DdeFreeStringHandle", "hash": 1041604268}
{"dll": "USER32.dll", "name": "DdeGetData", "hash": 1855088785}
{"dll": "USER32.dll", "name": "DdeGetLastError", "hash": 523022348}
{"dll": "USER32.dll", "name": "DdeGetQualityOfService", "hash": 3965796129}
{"dll": "USER32.dll", "name": "DdeImpersonateClient", "hash": 2801720982}
{"dll": "USER32.dll", "name": "DdeInitializeA", "hash": 206530866}
{"dll": "USER32.dll", "name": "DdeInitializeW", "hash": 218065202}
{"dll": "USER32.dll", "name": "DdeKeepStringHandle", "hash": 2744819370}
{"dll": "USER32.dll", "name": "DdeNameService", "hash": 2626311665}
{"dll": "USER32.dll", "name": "DdePostAdvise", "hash": 914810764}
{"dll": "USER32.dll", "name": "DdeQueryConvInfo", "hash": 3613206224}
{"dll": "USER32.dll", "name": "DdeQueryNextServer", "hash": 855784756}
{"dll": "USER32.dll", "name": "DdeQueryStringA", "hash": 3989129918}
{"dll": "USER32.dll", "name": "DdeQueryStringW", "hash": 4000664254}
{"dll": "USER32.dll", "name": "DdeReconnect", "hash": 820392706}
{"dll": "USER32.dll", "name": "DdeSetQualityOfService", "hash": 3965802273}
{"dll": "USER32.dll", "name": "DdeSetUserHandle", "hash": 630540191}
{"dll": "USER32.dll", "name": "DdeUnaccessData", "hash": 1051756670}
{"dll": "USER32.dll", "name": "DdeUninitialize", "hash": 1420518359}
{"dll": "USER32.dll", "name": "DefDlgProcA", "hash": 2036370937}
{"dll": "USER32.dll", "name": "DefDlgProcW", "hash": 2047905273}
{"dll": "USER32.dll", "name": "DefFrameProcA", "hash": 2952313519}
{"dll": "USER32.dll", "name": "DefFrameProcW", "hash": 2963847855}
{"dll": "USER32.dll", "name": "DefMDIChildProcA", "hash": 1536110210}
{"dll": "USER32.dll", "name": "DefMDIChildProcW", "hash": 1547644546}
{"dll": "USER32.dll", "name": "DefRawInputProc", "hash": 1814985844}
{"dll": "USER32.dll", "name": "DefWindowProcA", "hash": 2806260082}
{"dll": "USER32.dll", "name": "DefWindowProcW", "hash": 2817794418}
{"dll": "USER32.dll", "name": "DeferWindowPos", "hash": 799259748}
{"dll": "USER32.dll", "name": "DeleteMenu", "hash": 4268688073}
{"dll": "USER32.dll", "name": "DeregisterShellHookWindow", "hash": 3552367683}
{"dll": "USER32.dll", "name": "DestroyAcceleratorTable", "hash": 3886134472}
{"dll": "USER32.dll", "name": "DestroyCaret", "hash": 1477473520}
{"dll": "USER32.dll", "name": "DestroyCursor", "hash": 3339894605}
{"dll": "USER32.dll", "name": "DestroyIcon", "hash": 317090254}
{"dll": "USER32.dll", "name": "DestroyMenu", "hash": 387885454}
{"dll": "USER32.dll", "name": "DestroyReasons", "hash": 2110142829}
{"dll": "USER32.dll", "name": "DestroyWindow", "hash": 2844426055}
{"dll": "USER32.dll", "name": "DeviceEventWorker", "hash": 2571331901}
{"dll": "USER32.dll", "name": "DialogBoxIndirectParamA", "hash": 1973908873}
{"dll": "USER32.dll", "name": "DialogBoxIndirectParamAorW", "hash": 4087573355}
{"dll": "USER32.dll", "name": "DialogBoxIndirectParamW", "hash": 1985443209}
{"dll": "USER32.dll", "name": "DialogBoxParamA", "hash": 3341317766}
{"dll": "USER32.dll", "name": "DialogBoxParamW", "hash": 3352852102}
{"dll": "USER32.dll", "name": "DisableProcessWindowsGhosting", "hash": 2161708913}
{"dll": "USER32.dll", "name": "DispatchMessageA", "hash": 1101026316}
{"dll": "USER32.dll", "name": "DispatchMessageW", "hash": 1112560652}
{"dll": "USER32.dll", "name": "DisplayConfigGetDeviceInfo", "hash": 4407900}
{"dll": "USER32.dll", "name": "DisplayConfigSetDeviceInfo", "hash": 105071196}
{"dll": "USER32.dll", "name": "DisplayExitWindowsWarnings", "hash": 4150639986}
{"dll": "USER32.dll", "name": "DlgDirListA", "hash": 1099696601}
{"dll": "USER32.dll", "name": "DlgDirListComboBoxA", "hash": 2849368034}
{"dll": "USER32.dll", "name": "DlgDirListComboBoxW", "hash": 2860902370}
{"dll": "USER32.dll", "name": "DlgDirListW", "hash": 1111230937}
{"dll": "USER32.dll", "name": "DlgDirSelectComboBoxExA", "hash": 2036170047}
{"dll": "USER32.dll", "name": "DlgDirSelectComboBoxExW", "hash": 2047704383}
{"dll": "USER32.dll", "name": "DlgDirSelectExA", "hash": 1215375690}
{"dll": "USER32.dll", "name": "DlgDirSelectExW", "hash": 1226910026}
{"dll": "USER32.dll", "name": "DoSoundConnect", "hash": 2582371028}
{"dll": "USER32.dll", "name": "DoSoundDisconnect", "hash": 1006329628}
{"dll": "USER32.dll", "name": "DragDetect", "hash": 4071217225}
{"dll": "USER32.dll", "name": "DragObject", "hash": 1926576200}
{"dll": "USER32.dll", "name": "DrawAnimatedRects", "hash": 517190554}
{"dll": "USER32.dll", "name": "DrawCaption", "hash": 3786441708}
{"dll": "USER32.dll", "name": "DrawCaptionTempA", "hash": 1290186273}
{"dll": "USER32.dll", "name": "DrawCaptionTempW", "hash": 1301720609}
{"dll": "USER32.dll", "name": "DrawEdge", "hash": 633091014}
{"dll": "USER32.dll", "name": "DrawFocusRect", "hash": 1807964765}
{"dll": "USER32.dll", "name": "DrawFrame", "hash": 358223842}
{"dll": "USER32.dll", "name": "DrawFrameControl", "hash": 2489671834}
{"dll": "USER32.dll", "name": "DrawIcon", "hash": 604272070}
{"dll": "USER32.dll", "name": "DrawIconEx", "hash": 81625801}
{"dll": "USER32.dll", "name": "DrawMenuBar", "hash": 2480968107}
{"dll": "USER32.dll", "name": "DrawMenuBarTemp", "hash": 3600815230}
{"dll": "USER32.dll", "name": "DrawStateA", "hash": 2404166353}
{"dll": "USER32.dll", "name": "DrawStateW", "hash": 2415700689}
{"dll": "USER32.dll", "name": "DrawTextA", "hash": 1111048617}
{"dll": "USER32.dll", "name": "DrawTextExA", "hash": 2555938896}
{"dll": "USER32.dll", "name": "DrawTextExW", "hash": 2567473232}
{"dll": "USER32.dll", "name": "DrawTextW", "hash": 1122582953}
{"dll": "USER32.dll", "name": "DwmGetDxSharedSurface", "hash": 2624255244}
{"dll": "USER32.dll", "name": "DwmStartRedirection", "hash": 1322961690}
{"dll": "USER32.dll", "name": "DwmStopRedirection", "hash": 249844721}
{"dll": "USER32.dll", "name": "EditWndProc", "hash": 1888257635}
{"dll": "USER32.dll", "name": "EmptyClipboard", "hash": 2558042399}
{"dll": "USER32.dll", "name": "EnableMenuItem", "hash": 3759361141}
{"dll": "USER32.dll", "name": "EnableScrollBar", "hash": 2670112299}
{"dll": "USER32.dll", "name": "EnableWindow", "hash": 3048388174}
{"dll": "USER32.dll", "name": "EndDeferWindowPos", "hash": 533182226}
{"dll": "USER32.dll", "name": "EndDialog", "hash": 2795309267}
{"dll": "USER32.dll", "name": "EndMenu", "hash": 1188439796}
{"dll": "USER32.dll", "name": "EndPaint", "hash": 2973889778}
{"dll": "USER32.dll", "name": "EndTask", "hash": 1049008180}
{"dll": "USER32.dll", "name": "EnterReaderModeHelper", "hash": 2585778680}
{"dll": "USER32.dll", "name": "EnumChildWindows", "hash": 141667564}
{"dll": "USER32.dll", "name": "EnumClipboardFormats", "hash": 3799894085}
{"dll": "USER32.dll", "name": "EnumDesktopWindows", "hash": 2643782277}
{"dll": "USER32.dll", "name": "EnumDesktopsA", "hash": 1991057435}
{"dll": "USER32.dll", "name": "EnumDesktopsW", "hash": 2002591771}
{"dll": "USER32.dll", "name": "EnumDisplayDevicesA", "hash": 524584054}
{"dll": "USER32.dll", "name": "EnumDisplayDevicesW", "hash": 536118390}
{"dll": "USER32.dll", "name": "EnumDisplayMonitors", "hash": 1035310454}
{"dll": "USER32.dll", "name": "EnumDisplaySettingsA", "hash": 233180775}
{"dll": "USER32.dll", "name": "EnumDisplaySettingsExA", "hash": 2206971843}
{"dll": "USER32.dll", "name": "EnumDisplaySettingsExW", "hash": 2218506179}
{"dll": "USER32.dll", "name": "EnumDisplaySettingsW", "hash": 244715111}
{"dll": "USER32.dll", "name": "EnumPropsA", "hash": 3678498064}
{"dll": "USER32.dll", "name": "EnumPropsExA", "hash": 3663946294}
{"dll": "USER32.dll", "name": "EnumPropsExW", "hash": 3675480630}
{"dll": "USER32.dll", "name": "EnumPropsW", "hash": 3690032400}
{"dll": "USER32.dll", "name": "EnumThreadWindows", "hash": 2960489040}
{"dll": "USER32.dll", "name": "EnumWindowStationsA", "hash": 1052906302}
{"dll": "USER32.dll", "name": "EnumWindowStationsW", "hash": 1064440638}
{"dll": "USER32.dll", "name": "EnumWindows", "hash": 3824822378}
{"dll": "USER32.dll", "name": "EqualRect", "hash": 477632501}
{"dll": "USER32.dll", "name": "ExcludeUpdateRgn", "hash": 429964719}
{"dll": "USER32.dll", "name": "ExitWindowsEx", "hash": 3258068122}
{"dll": "USER32.dll", "name": "FillRect", "hash": 2858484128}
{"dll": "USER32.dll", "name": "FindWindowA", "hash": 2573987945}
{"dll": "USER32.dll", "name": "FindWindowExA", "hash": 1694775398}
{"dll": "USER32.dll", "name": "FindWindowExW", "hash": 1706309734}
{"dll": "USER32.dll", "name": "FindWindowW", "hash": 2585522281}
{"dll": "USER32.dll", "name": "FlashWindow", "hash": 3553896583}
{"dll": "USER32.dll", "name": "FlashWindowEx", "hash": 4174000948}
{"dll": "USER32.dll", "name": "FrameRect", "hash": 2645040497}
{"dll": "USER32.dll", "name": "FreeDDElParam", "hash": 1534080519}
{"dll": "USER32.dll", "name": "FrostCrashedWindow", "hash": 1804866099}
{"dll": "USER32.dll", "name": "GetActiveWindow", "hash": 2136824318}
{"dll": "USER32.dll", "name": "GetAltTabInfo", "hash": 2213673047}
{"dll": "USER32.dll", "name": "GetAltTabInfoA", "hash": 3301187471}
{"dll": "USER32.dll", "name": "GetAltTabInfoW", "hash": 3312721807}
{"dll": "USER32.dll", "name": "GetAncestor", "hash": 31396164}
{"dll": "USER32.dll", "name": "GetAppCompatFlags", "hash": 238725135}
{"dll": "USER32.dll", "name": "GetAppCompatFlags2", "hash": 1107849685}
{"dll": "USER32.dll", "name": "GetAsyncKeyState", "hash": 1566991582}
{"dll": "USER32.dll", "name": "GetCapture", "hash": 1705340816}
{"dll": "USER32.dll", "name": "GetCaretBlinkTime", "hash": 3530808002}
{"dll": "USER32.dll", "name": "GetCaretPos", "hash": 3156418467}
{"dll": "USER32.dll", "name": "GetClassInfoA", "hash": 1607224939}
{"dll": "USER32.dll", "name": "GetClassInfoExA", "hash": 4246452439}
{"dll": "USER32.dll", "name": "GetClassInfoExW", "hash": 4257986775}
{"dll": "USER32.dll", "name": "GetClassInfoW", "hash": 1618759275}
{"dll": "USER32.dll", "name": "GetClassLongA", "hash": 4023147628}
{"dll": "USER32.dll", "name": "GetClassLongW", "hash": 4034681964}
{"dll": "USER32.dll", "name": "GetClassNameA", "hash": 3989535725}
{"dll": "USER32.dll", "name": "GetClassNameW", "hash": 4001070061}
{"dll": "USER32.dll", "name": "GetClassWord", "hash": 2339786424}
{"dll": "USER32.dll", "name": "GetClientRect", "hash": 3880683968}
{"dll": "USER32.dll", "name": "GetClipCursor", "hash": 2190773793}
{"dll": "USER32.dll", "name": "GetClipboardData", "hash": 2181520375}
{"dll": "USER32.dll", "name": "GetClipboardFormatNameA", "hash": 2865603707}
{"dll": "USER32.dll", "name": "GetClipboardFormatNameW", "hash": 2877138043}
{"dll": "USER32.dll", "name": "GetClipboardOwner", "hash": 1464693056}
{"dll": "USER32.dll", "name": "GetClipboardSequenceNumber", "hash": 3464263938}
{"dll": "USER32.dll", "name": "GetClipboardViewer", "hash": 2980980516}
{"dll": "USER32.dll", "name": "GetComboBoxInfo", "hash": 1284688772}
{"dll": "USER32.dll", "name": "GetCursor", "hash": 2884774617}
{"dll": "USER32.dll", "name": "GetCursorFrameInfo", "hash": 1686745907}
{"dll": "USER32.dll", "name": "GetCursorInfo", "hash": 36324416}
{"dll": "USER32.dll", "name": "GetCursorPos", "hash": 1458569238}
{"dll": "USER32.dll", "name": "GetDC", "hash": 4026279406}
{"dll": "USER32.dll", "name": "GetDCEx", "hash": 46763260}
{"dll": "USER32.dll", "name": "GetDesktopWindow", "hash": 3370290216}
{"dll": "USER32.dll", "name": "GetDialogBaseUnits", "hash": 2701899896}
{"dll": "USER32.dll", "name": "GetDisplayConfigBufferSizes", "hash": 3087524428}
{"dll": "USER32.dll", "name": "GetDlgCtrlID", "hash": 62389561}
{"dll": "USER32.dll", "name": "GetDlgItem", "hash": 3826170987}
{"dll": "USER32.dll", "name": "GetDlgItemInt", "hash": 1835546873}
{"dll": "USER32.dll", "name": "GetDlgItemTextA", "hash": 3826633568}
{"dll": "USER32.dll", "name": "GetDlgItemTextW", "hash": 3838167904}
{"dll": "USER32.dll", "name": "GetDoubleClickTime", "hash": 898381027}
{"dll": "USER32.dll", "name": "GetFocus", "hash": 2809845133}
{"dll": "USER32.dll", "name": "GetForegroundWindow", "hash": 522074823}
{"dll": "USER32.dll", "name": "GetGUIThreadInfo", "hash": 2700334976}
{"dll": "USER32.dll", "name": "GetGestureConfig", "hash": 278040910}
{"dll": "USER32.dll", "name": "GetGestureExtraArgs", "hash": 2363944863}
{"dll": "USER32.dll", "name": "GetGestureInfo", "hash": 914212828}
{"dll": "USER32.dll", "name": "GetGuiResources", "hash": 2898321825}
{"dll": "USER32.dll", "name": "GetIconInfo", "hash": 2113170856}
{"dll": "USER32.dll", "name": "GetIconInfoExA", "hash": 3708028635}
{"dll": "USER32.dll", "name": "GetIconInfoExW", "hash": 3719562971}
{"dll": "USER32.dll", "name": "GetInputDesktop", "hash": 2641593954}
{"dll": "USER32.dll", "name": "GetInputLocaleInfo", "hash": 2492522314}
{"dll": "USER32.dll", "name": "GetInputState", "hash": 3857760241}
{"dll": "USER32.dll", "name": "GetInternalWindowPos", "hash": 639660456}
{"dll": "USER32.dll", "name": "GetKBCodePage", "hash": 950868987}
{"dll": "USER32.dll", "name": "GetKeyNameTextA", "hash": 1357378773}
{"dll": "USER32.dll", "name": "GetKeyNameTextW", "hash": 1368913109}
{"dll": "USER32.dll", "name": "GetKeyState", "hash": 3855556954}
{"dll": "USER32.dll", "name": "GetKeyboardLayout", "hash": 2791392396}
{"dll": "USER32.dll", "name": "GetKeyboardLayoutList", "hash": 3924666150}
{"dll": "USER32.dll", "name": "GetKeyboardLayoutNameA", "hash": 792644526}
{"dll": "USER32.dll", "name": "GetKeyboardLayoutNameW", "hash": 804178862}
{"dll": "USER32.dll", "name": "GetKeyboardState", "hash": 2014496155}
{"dll": "USER32.dll", "name": "GetKeyboardType", "hash": 1648067165}
{"dll": "USER32.dll", "name": "GetLastActivePopup", "hash": 1067006358}
{"dll": "USER32.dll", "name": "GetLastInputInfo", "hash": 2685854128}
{"dll": "USER32.dll", "name": "GetLayeredWindowAttributes", "hash": 1912780380}
{"dll": "USER32.dll", "name": "GetListBoxInfo", "hash": 3061563782}
{"dll": "USER32.dll", "name": "GetMagnificationDesktopColorEffect", "hash": 1755074090}
{"dll": "USER32.dll", "name": "GetMagnificationDesktopMagnification", "hash": 4201541079}
{"dll": "USER32.dll", "name": "GetMagnificationLensCtxInformation", "hash": 3046325672}
{"dll": "USER32.dll", "name": "GetMenu", "hash": 1186080572}
{"dll": "USER32.dll", "name": "GetMenuBarInfo", "hash": 3074791810}
{"dll": "USER32.dll", "name": "GetMenuCheckMarkDimensions", "hash": 3764600142}
{"dll": "USER32.dll", "name": "GetMenuContextHelpId", "hash": 2630445332}
{"dll": "USER32.dll", "name": "GetMenuDefaultItem", "hash": 3709891992}
{"dll": "USER32.dll", "name": "GetMenuInfo", "hash": 32533996}
{"dll": "USER32.dll", "name": "GetMenuItemCount", "hash": 1956070008}
{"dll": "USER32.dll", "name": "GetMenuItemID", "hash": 2050719043}
{"dll": "USER32.dll", "name": "GetMenuItemInfoA", "hash": 1426010811}
{"dll": "USER32.dll", "name": "GetMenuItemInfoW", "hash": 1437545147}
{"dll": "USER32.dll", "name": "GetMenuItemRect", "hash": 3565156766}
{"dll": "USER32.dll", "name": "GetMenuState", "hash": 1753772232}
{"dll": "USER32.dll", "name": "GetMenuStringA", "hash": 3055786978}
{"dll": "USER32.dll", "name": "GetMenuStringW", "hash": 3067321314}
{"dll": "USER32.dll", "name": "GetMessageA", "hash": 4069911978}
{"dll": "USER32.dll", "name": "GetMessageExtraInfo", "hash": 2218225183}
{"dll": "USER32.dll", "name": "GetMessagePos", "hash": 3339945596}
{"dll": "USER32.dll", "name": "GetMessageTime", "hash": 722368284}
{"dll": "USER32.dll", "name": "GetMessageW", "hash": 4081446314}
{"dll": "USER32.dll", "name": "GetMonitorInfoA", "hash": 3234797}
{"dll": "USER32.dll", "name": "GetMonitorInfoW", "hash": 14769133}
{"dll": "USER32.dll", "name": "GetMouseMovePointsEx", "hash": 1828314458}
{"dll": "USER32.dll", "name": "GetNextDlgGroupItem", "hash": 2327744375}
{"dll": "USER32.dll", "name": "GetNextDlgTabItem", "hash": 1704895090}
{"dll": "USER32.dll", "name": "GetOpenClipboardWindow", "hash": 2683506745}
{"dll": "USER32.dll", "name": "GetParent", "hash": 2419468943}
{"dll": "USER32.dll", "name": "GetPhysicalCursorPos", "hash": 3453335984}
{"dll": "USER32.dll", "name": "GetPriorityClipboardFormat", "hash": 1164829822}
{"dll": "USER32.dll", "name": "GetProcessDefaultLayout", "hash": 3918173834}
{"dll": "USER32.dll", "name": "GetProcessWindowStation", "hash": 2995392811}
{"dll": "USER32.dll", "name": "GetProgmanWindow", "hash": 3235534007}
{"dll": "USER32.dll", "name": "GetPropA", "hash": 3186295890}
{"dll": "USER32.dll", "name": "GetPropW", "hash": 3197830226}
{"dll": "USER32.dll", "name": "GetQueueStatus", "hash": 3275151783}
{"dll": "USER32.dll", "name": "GetRawInputBuffer", "hash": 1425450614}
{"dll": "USER32.dll", "name": "GetRawInputData", "hash": 2971516340}
{"dll": "USER32.dll", "name": "GetRawInputDeviceInfoA", "hash": 2069548764}
{"dll": "USER32.dll", "name": "GetRawInputDeviceInfoW", "hash": 2081083100}
{"dll": "USER32.dll", "name": "GetRawInputDeviceList", "hash": 1342423658}
{"dll": "USER32.dll", "name": "GetReasonTitleFromReasonCode", "hash": 3534286241}
{"dll": "USER32.dll", "name": "GetRegisteredRawInputDevices", "hash": 1399870219}
{"dll": "USER32.dll", "name": "GetScrollBarInfo", "hash": 1631974414}
{"dll": "USER32.dll", "name": "GetScrollInfo", "hash": 35500993}
{"dll": "USER32.dll", "name": "GetScrollPos", "hash": 3303022612}
{"dll": "USER32.dll", "name": "GetScrollRange", "hash": 825179890}
{"dll": "USER32.dll", "name": "GetSendMessageReceiver", "hash": 3861826126}
{"dll": "USER32.dll", "name": "GetShellWindow", "hash": 3664488702}
{"dll": "USER32.dll", "name": "GetSubMenu", "hash": 1181941897}
{"dll": "USER32.dll", "name": "GetSysColor", "hash": 69128851}
{"dll": "USER32.dll", "name": "GetSysColorBrush", "hash": 1867949611}
{"dll": "USER32.dll", "name": "GetSystemMenu", "hash": 1899144801}
{"dll": "USER32.dll", "name": "GetSystemMetrics", "hash": 2558152208}
{"dll": "USER32.dll", "name": "GetTabbedTextExtentA", "hash": 3845736830}
{"dll": "USER32.dll", "name": "GetTabbedTextExtentW", "hash": 3857271166}
{"dll": "USER32.dll", "name": "GetTaskmanWindow", "hash": 3269612456}
{"dll": "USER32.dll", "name": "GetThreadDesktop", "hash": 1709162204}
{"dll": "USER32.dll", "name": "GetTitleBarInfo", "hash": 38739091}
{"dll": "USER32.dll", "name": "GetTopLevelWindow", "hash": 142172030}
{"dll": "USER32.dll", "name": "GetTopWindow", "hash": 2023770067}
{"dll": "USER32.dll", "name": "GetTouchInputInfo", "hash": 1708893716}
{"dll": "USER32.dll", "name": "GetUpdateRect", "hash": 3798378813}
{"dll": "USER32.dll", "name": "GetUpdateRgn", "hash": 3581918296}
{"dll": "USER32.dll", "name": "GetUpdatedClipboardFormats", "hash": 1661703192}
{"dll": "USER32.dll", "name": "GetUserObjectInformationA", "hash": 28732363}
{"dll": "USER32.dll", "name": "GetUserObjectInformationW", "hash": 40266699}
{"dll": "USER32.dll", "name": "GetUserObjectSecurity", "hash": 113122847}
{"dll": "USER32.dll", "name": "GetWinStationInfo", "hash": 1755607236}
{"dll": "USER32.dll", "name": "GetWindow", "hash": 2389306067}
{"dll": "USER32.dll", "name": "GetWindowCompositionAttribute", "hash": 2188279457}
{"dll": "USER32.dll", "name": "GetWindowCompositionInfo", "hash": 510197592}
{"dll": "USER32.dll", "name": "GetWindowContextHelpId", "hash": 1751991542}
{"dll": "USER32.dll", "name": "GetWindowDC", "hash": 2626864611}
{"dll": "USER32.dll", "name": "GetWindowDisplayAffinity", "hash": 76659313}
{"dll": "USER32.dll", "name": "GetWindowInfo", "hash": 2116674151}
{"dll": "USER32.dll", "name": "GetWindowLongA", "hash": 2772696912}
{"dll": "USER32.dll", "name": "GetWindowLongW", "hash": 2784231248}
{"dll": "USER32.dll", "name": "GetWindowMinimizeRect", "hash": 604061752}
{"dll": "USER32.dll", "name": "GetWindowModuleFileName", "hash": 1828108584}
{"dll": "USER32.dll", "name": "GetWindowModuleFileNameA", "hash": 3410716597}
{"dll": "USER32.dll", "name": "GetWindowModuleFileNameW", "hash": 3422250933}
{"dll": "USER32.dll", "name": "GetWindowPlacement", "hash": 176952391}
{"dll": "USER32.dll", "name": "GetWindowRect", "hash": 1817342375}
{"dll": "USER32.dll", "name": "GetWindowRgn", "hash": 1317858710}
{"dll": "USER32.dll", "name": "GetWindowRgnBox", "hash": 3026007451}
{"dll": "USER32.dll", "name": "GetWindowRgnEx", "hash": 2801497811}
{"dll": "USER32.dll", "name": "GetWindowTextA", "hash": 3108201108}
{"dll": "USER32.dll", "name": "GetWindowTextLengthA", "hash": 1979019429}
{"dll": "USER32.dll", "name": "GetWindowTextLengthW", "hash": 1990553765}
{"dll": "USER32.dll", "name": "GetWindowTextW", "hash": 3119735444}
{"dll": "USER32.dll", "name": "GetWindowThreadProcessId", "hash": 138851362}
{"dll": "USER32.dll", "name": "GetWindowWord", "hash": 2144519527}
{"dll": "USER32.dll", "name": "GhostWindowFromHungWindow", "hash": 1331817255}
{"dll": "USER32.dll", "name": "GrayStringA", "hash": 3969504237}
{"dll": "USER32.dll", "name": "GrayStringW", "hash": 3981038573}
{"dll": "USER32.dll", "name": "HideCaret", "hash": 2928221760}
{"dll": "USER32.dll", "name": "HiliteMenuItem", "hash": 3718338855}
{"dll": "USER32.dll", "name": "HungWindowFromGhostWindow", "hash": 1475347410}
{"dll": "USER32.dll", "name": "IMPGetIMEA", "hash": 1888613586}
{"dll": "USER32.dll", "name": "IMPGetIMEW", "hash": 1900147922}
{"dll": "USER32.dll", "name": "IMPQueryIMEA", "hash": 1328141330}
{"dll": "USER32.dll", "name": "IMPQueryIMEW", "hash": 1339675666}
{"dll": "USER32.dll", "name": "IMPSetIMEA", "hash": 1888613970}
{"dll": "USER32.dll", "name": "IMPSetIMEW", "hash": 1900148306}
{"dll": "USER32.dll", "name": "ImpersonateDdeClientWindow", "hash": 242162474}
{"dll": "USER32.dll", "name": "InSendMessage", "hash": 3664947288}
{"dll": "USER32.dll", "name": "InSendMessageEx", "hash": 2691311478}
{"dll": "USER32.dll", "name": "InflateRect", "hash": 1328843942}
{"dll": "USER32.dll", "name": "InitializeLpkHooks", "hash": 3633176100}
{"dll": "USER32.dll", "name": "InsertMenuA", "hash": 1486760762}
{"dll": "USER32.dll", "name": "InsertMenuItemA", "hash": 2932015310}
{"dll": "USER32.dll", "name": "InsertMenuItemW", "hash": 2943549646}
{"dll": "USER32.dll", "name": "InsertMenuW", "hash": 1498295098}
{"dll": "USER32.dll", "name": "InternalGetWindowIcon", "hash": 2084284515}
{"dll": "USER32.dll", "name": "InternalGetWindowText", "hash": 2154584739}
{"dll": "USER32.dll", "name": "IntersectRect", "hash": 1914878553}
{"dll": "USER32.dll", "name": "InvalidateRect", "hash": 3647081661}
{"dll": "USER32.dll", "name": "InvalidateRgn", "hash": 1106230072}
{"dll": "USER32.dll", "name": "InvertRect", "hash": 3361708050}
{"dll": "USER32.dll", "name": "IsCharAlphaA", "hash": 2964653224}
{"dll": "USER32.dll", "name": "IsCharAlphaNumericA", "hash": 2036587689}
{"dll": "USER32.dll", "name": "IsCharAlphaNumericW", "hash": 2048122025}
{"dll": "USER32.dll", "name": "IsCharAlphaW", "hash": 2976187560}
{"dll": "USER32.dll", "name": "IsCharLowerA", "hash": 719419626}
{"dll": "USER32.dll", "name": "IsCharLowerW", "hash": 730953962}
{"dll": "USER32.dll", "name": "IsCharUpperA", "hash": 2869233898}
{"dll": "USER32.dll", "name": "IsCharUpperW", "hash": 2880768234}
{"dll": "USER32.dll", "name": "IsChild", "hash": 3462649571}
{"dll": "USER32.dll", "name": "IsClipboardFormatAvailable", "hash": 4184648569}
{"dll": "USER32.dll", "name": "IsDialogMessage", "hash": 2449608577}
{"dll": "USER32.dll", "name": "IsDialogMessageA", "hash": 2115276816}
{"dll": "USER32.dll", "name": "IsDialogMessageW", "hash": 2126811152}
{"dll": "USER32.dll", "name": "IsDlgButtonChecked", "hash": 3799670728}
{"dll": "USER32.dll", "name": "IsGUIThread", "hash": 4147482920}
{"dll": "USER32.dll", "name": "IsHungAppWindow", "hash": 1668437659}
{"dll": "USER32.dll", "name": "IsIconic", "hash": 1045353564}
{"dll": "USER32.dll", "name": "IsMenu", "hash": 1965365928}
{"dll": "USER32.dll", "name": "IsProcessDPIAware", "hash": 3773975528}
{"dll": "USER32.dll", "name": "IsRectEmpty", "hash": 2656936215}
{"dll": "USER32.dll", "name": "IsSETEnabled", "hash": 763299847}
{"dll": "USER32.dll", "name": "IsServerSideWindow", "hash": 3302625665}
{"dll": "USER32.dll", "name": "IsThreadDesktopComposited", "hash": 2571433887}
{"dll": "USER32.dll", "name": "IsTopLevelWindow", "hash": 336993369}
{"dll": "USER32.dll", "name": "IsTouchWindow", "hash": 1607243270}
{"dll": "USER32.dll", "name": "IsWinEventHookInstalled", "hash": 1298915294}
{"dll": "USER32.dll", "name": "IsWindow", "hash": 723961311}
{"dll": "USER32.dll", "name": "IsWindowEnabled", "hash": 3249995254}
{"dll": "USER32.dll", "name": "IsWindowInDestroy", "hash": 227845588}
{"dll": "USER32.dll", "name": "IsWindowRedirectedForPrint", "hash": 1032520889}
{"dll": "USER32.dll", "name": "IsWindowUnicode", "hash": 3351187386}
{"dll": "USER32.dll", "name": "IsWindowVisible", "hash": 2913694175}
{"dll": "USER32.dll", "name": "IsWow64Message", "hash": 1665827159}
{"dll": "USER32.dll", "name": "IsZoomed", "hash": 1016779618}
{"dll": "USER32.dll", "name": "KillTimer", "hash": 613791561}
{"dll": "USER32.dll", "name": "LoadAcceleratorsA", "hash": 740909209}
{"dll": "USER32.dll", "name": "LoadAcceleratorsW", "hash": 752443545}
{"dll": "USER32.dll", "name": "LoadBitmapA", "hash": 4252505101}
{"dll": "USER32.dll", "name": "LoadBitmapW", "hash": 4264039437}
{"dll": "USER32.dll", "name": "LoadCursorA", "hash": 430470317}
{"dll": "USER32.dll", "name": "LoadCursorFromFileA", "hash": 4208756664}
{"dll": "USER32.dll", "name": "LoadCursorFromFileW", "hash": 4220291000}
{"dll": "USER32.dll", "name": "LoadCursorW", "hash": 442004653}
{"dll": "USER32.dll", "name": "LoadIconA", "hash": 2901237795}
{"dll": "USER32.dll", "name": "LoadIconW", "hash": 2912772131}
{"dll": "USER32.dll", "name": "LoadImageA", "hash": 4112814191}
{"dll": "USER32.dll", "name": "LoadImageW", "hash": 4124348527}
{"dll": "USER32.dll", "name": "LoadKeyboardLayoutA", "hash": 1110312479}
{"dll": "USER32.dll", "name": "LoadKeyboardLayoutEx", "hash": 884609648}
{"dll": "USER32.dll", "name": "LoadKeyboardLayoutW", "hash": 1121846815}
{"dll": "USER32.dll", "name": "LoadLocalFonts", "hash": 1791105942}
{"dll": "USER32.dll", "name": "LoadMenuA", "hash": 2867692005}
{"dll": "USER32.dll", "name": "LoadMenuIndirectA", "hash": 492676924}
{"dll": "USER32.dll", "name": "LoadMenuIndirectW", "hash": 504211260}
{"dll": "USER32.dll", "name": "LoadMenuW", "hash": 2879226341}
{"dll": "USER32.dll", "name": "LoadRemoteFonts", "hash": 3805525817}
{"dll": "USER32.dll", "name": "LoadStringA", "hash": 396612589}
{"dll": "USER32.dll", "name": "LoadStringW", "hash": 408146925}
{"dll": "USER32.dll", "name": "LockSetForegroundWindow", "hash": 2489197027}
{"dll": "USER32.dll", "name": "LockWindowStation", "hash": 3102990351}
{"dll": "USER32.dll", "name": "LockWindowUpdate", "hash": 1438263662}
{"dll": "USER32.dll", "name": "LockWorkStation", "hash": 3589417561}
{"dll": "USER32.dll", "name": "LogicalToPhysicalPoint", "hash": 1537253123}
{"dll": "USER32.dll", "name": "LookupIconIdFromDirectory", "hash": 2146206897}
{"dll": "USER32.dll", "name": "LookupIconIdFromDirectoryEx", "hash": 4276174239}
{"dll": "USER32.dll", "name": "MBToWCSEx", "hash": 1238326346}
{"dll": "USER32.dll", "name": "MB_GetString", "hash": 3083477107}
{"dll": "USER32.dll", "name": "MapDialogRect", "hash": 2722787930}
{"dll": "USER32.dll", "name": "MapVirtualKeyA", "hash": 2699557984}
{"dll": "USER32.dll", "name": "MapVirtualKeyExA", "hash": 1141323304}
{"dll": "USER32.dll", "name": "MapVirtualKeyExW", "hash": 1152857640}
{"dll": "USER32.dll", "name": "MapVirtualKeyW", "hash": 2711092320}
{"dll": "USER32.dll", "name": "MapWindowPoints", "hash": 3391936224}
{"dll": "USER32.dll", "name": "MenuItemFromPoint", "hash": 3437917186}
{"dll": "USER32.dll", "name": "MenuWindowProcA", "hash": 4279616367}
{"dll": "USER32.dll", "name": "MenuWindowProcW", "hash": 4291150703}
{"dll": "USER32.dll", "name": "MessageBeep", "hash": 367523108}
{"dll": "USER32.dll", "name": "MessageBoxA", "hash": 678427108}
{"dll": "USER32.dll", "name": "MessageBoxExA", "hash": 637966090}
{"dll": "USER32.dll", "name": "MessageBoxExW", "hash": 649500426}
{"dll": "USER32.dll", "name": "MessageBoxIndirectA", "hash": 467347892}
{"dll": "USER32.dll", "name": "MessageBoxIndirectW", "hash": 478882228}
{"dll": "USER32.dll", "name": "MessageBoxTimeoutA", "hash": 2395100888}
{"dll": "USER32.dll", "name": "MessageBoxTimeoutW", "hash": 2406635224}
{"dll": "USER32.dll", "name": "MessageBoxW", "hash": 689961444}
{"dll": "USER32.dll", "name": "ModifyMenuA", "hash": 2629415354}
{"dll": "USER32.dll", "name": "ModifyMenuW", "hash": 2640949690}
{"dll": "USER32.dll", "name": "MonitorFromPoint", "hash": 1755255983}
{"dll": "USER32.dll", "name": "MonitorFromRect", "hash": 3469085471}
{"dll": "USER32.dll", "name": "MonitorFromWindow", "hash": 2505020341}
{"dll": "USER32.dll", "name": "MoveWindow", "hash": 1175282446}
{"dll": "USER32.dll", "name": "MsgWaitForMultipleObjects", "hash": 3328143013}
{"dll": "USER32.dll", "name": "MsgWaitForMultipleObjectsEx", "hash": 2610674353}
{"dll": "USER32.dll", "name": "NotifyOverlayWindow", "hash": 2846302294}
{"dll": "USER32.dll", "name": "NotifyWinEvent", "hash": 1289544780}
{"dll": "USER32.dll", "name": "OemKeyScan", "hash": 3137035350}
{"dll": "USER32.dll", "name": "OemToCharA", "hash": 3049042331}
{"dll": "USER32.dll", "name": "OemToCharBuffA", "hash": 422126813}
{"dll": "USER32.dll", "name": "OemToCharBuffW", "hash": 433661149}
{"dll": "USER32.dll", "name": "OemToCharW", "hash": 3060576667}
{"dll": "USER32.dll", "name": "OffsetRect", "hash": 942365140}
{"dll": "USER32.dll", "name": "OpenClipboard", "hash": 2780370610}
{"dll": "USER32.dll", "name": "OpenDesktopA", "hash": 2725738288}
{"dll": "USER32.dll", "name": "OpenDesktopW", "hash": 2737272624}
{"dll": "USER32.dll", "name": "OpenIcon", "hash": 2937353601}
{"dll": "USER32.dll", "name": "OpenInputDesktop", "hash": 2732597488}
{"dll": "USER32.dll", "name": "OpenThreadDesktop", "hash": 978315841}
{"dll": "USER32.dll", "name": "OpenWindowStationA", "hash": 1665648551}
{"dll": "USER32.dll", "name": "OpenWindowStationW", "hash": 1677182887}
{"dll": "USER32.dll", "name": "PackDDElParam", "hash": 3765187832}
{"dll": "USER32.dll", "name": "PaintDesktop", "hash": 3717784293}
{"dll": "USER32.dll", "name": "PaintMenuBar", "hash": 4188635266}
{"dll": "USER32.dll", "name": "PaintMonitor", "hash": 1573962755}
{"dll": "USER32.dll", "name": "PeekMessageA", "hash": 2606771332}
{"dll": "USER32.dll", "name": "PeekMessageW", "hash": 2618305668}
{"dll": "USER32.dll", "name": "PhysicalToLogicalPoint", "hash": 2357052772}
{"dll": "USER32.dll", "name": "PostMessageA", "hash": 460616840}
{"dll": "USER32.dll", "name": "PostMessageW", "hash": 472151176}
{"dll": "USER32.dll", "name": "PostQuitMessage", "hash": 3596734516}
{"dll": "USER32.dll", "name": "PostThreadMessageA", "hash": 224305084}
{"dll": "USER32.dll", "name": "PostThreadMessageW", "hash": 235839420}
{"dll": "USER32.dll", "name": "PrintWindow", "hash": 1323854345}
{"dll": "USER32.dll", "name": "PrivateExtractIconExA", "hash": 2708116906}
{"dll": "USER32.dll", "name": "PrivateExtractIconExW", "hash": 2719651242}
{"dll": "USER32.dll", "name": "PrivateExtractIconsA", "hash": 1358782316}
{"dll": "USER32.dll", "name": "PrivateExtractIconsW", "hash": 1370316652}
{"dll": "USER32.dll", "name": "PrivateRegisterICSProc", "hash": 643890941}
{"dll": "USER32.dll", "name": "PtInRect", "hash": 3017081601}
{"dll": "USER32.dll", "name": "QueryDisplayConfig", "hash": 2384348893}
{"dll": "USER32.dll", "name": "QuerySendMessage", "hash": 1314155278}
{"dll": "USER32.dll", "name": "RealChildWindowFromPoint", "hash": 876720102}
{"dll": "USER32.dll", "name": "RealGetWindowClass", "hash": 416378933}
{"dll": "USER32.dll", "name": "RealGetWindowClassA", "hash": 2209400459}
{"dll": "USER32.dll", "name": "RealGetWindowClassW", "hash": 2220934795}
{"dll": "USER32.dll", "name": "ReasonCodeNeedsBugID", "hash": 950873978}
{"dll": "USER32.dll", "name": "ReasonCodeNeedsComment", "hash": 1893087793}
{"dll": "USER32.dll", "name": "RecordShutdownReason", "hash": 546933568}
{"dll": "USER32.dll", "name": "RedrawWindow", "hash": 1788950879}
{"dll": "USER32.dll", "name": "RegisterClassA", "hash": 798457331}
{"dll": "USER32.dll", "name": "RegisterClassExA", "hash": 4024933067}
{"dll": "USER32.dll", "name": "RegisterClassExW", "hash": 4036467403}
{"dll": "USER32.dll", "name": "RegisterClassW", "hash": 809991667}
{"dll": "USER32.dll", "name": "RegisterClipboardFormatA", "hash": 881886335}
{"dll": "USER32.dll", "name": "RegisterClipboardFormatW", "hash": 893420671}
{"dll": "USER32.dll", "name": "RegisterDeviceNotificationA", "hash": 2857127306}
{"dll": "USER32.dll", "name": "RegisterDeviceNotificationW", "hash": 2868661642}
{"dll": "USER32.dll", "name": "RegisterErrorReportingDialog", "hash": 2775446659}
{"dll": "USER32.dll", "name": "RegisterFrostWindow", "hash": 1676225296}
{"dll": "USER32.dll", "name": "RegisterGhostWindow", "hash": 3823840013}
{"dll": "USER32.dll", "name": "RegisterHotKey", "hash": 1634511476}
{"dll": "USER32.dll", "name": "RegisterLogonProcess", "hash": 3258510791}
{"dll": "USER32.dll", "name": "RegisterMessagePumpHook", "hash": 3084865568}
{"dll": "USER32.dll", "name": "RegisterPowerSettingNotification", "hash": 2554300659}
{"dll": "USER32.dll", "name": "RegisterRawInputDevices", "hash": 2786837734}
{"dll": "USER32.dll", "name": "RegisterServicesProcess", "hash": 113573040}
{"dll": "USER32.dll", "name": "RegisterSessionPort", "hash": 3125373551}
{"dll": "USER32.dll", "name": "RegisterShellHookWindow", "hash": 973081190}
{"dll": "USER32.dll", "name": "RegisterSystemThread", "hash": 945685847}
{"dll": "USER32.dll", "name": "RegisterTasklist", "hash": 1254565928}
{"dll": "USER32.dll", "name": "RegisterTouchWindow", "hash": 2483378575}
{"dll": "USER32.dll", "name": "RegisterUserApiHook", "hash": 3104339120}
{"dll": "USER32.dll", "name": "RegisterWindowMessageA", "hash": 2423115367}
{"dll": "USER32.dll", "name": "RegisterWindowMessageW", "hash": 2434649703}
{"dll": "USER32.dll", "name": "ReleaseCapture", "hash": 3039338528}
{"dll": "USER32.dll", "name": "ReleaseDC", "hash": 2399307535}
{"dll": "USER32.dll", "name": "RemoveClipboardFormatListener", "hash": 3736705026}
{"dll": "USER32.dll", "name": "RemoveMenu", "hash": 2138506253}
{"dll": "USER32.dll", "name": "RemovePropA", "hash": 2759117433}
{"dll": "USER32.dll", "name": "RemovePropW", "hash": 2770651769}
{"dll": "USER32.dll", "name": "ReplyMessage", "hash": 2085179943}
{"dll": "USER32.dll", "name": "ResolveDesktopForWOW", "hash": 3517645448}
{"dll": "USER32.dll", "name": "ReuseDDElParam", "hash": 2393765025}
{"dll": "USER32.dll", "name": "ScreenToClient", "hash": 2200424703}
{"dll": "USER32.dll", "name": "ScrollChildren", "hash": 1285778913}
{"dll": "USER32.dll", "name": "ScrollDC", "hash": 1139972386}
{"dll": "USER32.dll", "name": "ScrollWindow", "hash": 4120715282}
{"dll": "USER32.dll", "name": "ScrollWindowEx", "hash": 1795692029}
{"dll": "USER32.dll", "name": "SendDlgItemMessageA", "hash": 603924052}
{"dll": "USER32.dll", "name": "SendDlgItemMessageW", "hash": 615458388}
{"dll": "USER32.dll", "name": "SendIMEMessageExA", "hash": 65177798}
{"dll": "USER32.dll", "name": "SendIMEMessageExW", "hash": 76712134}
{"dll": "USER32.dll", "name": "SendInput", "hash": 2793819011}
{"dll": "USER32.dll", "name": "SendMessageA", "hash": 3680498870}
{"dll": "USER32.dll", "name": "SendMessageCallbackA", "hash": 3784943718}
{"dll": "USER32.dll", "name": "SendMessageCallbackW", "hash": 3796478054}
{"dll": "USER32.dll", "name": "SendMessageTimeoutA", "hash": 3972116782}
{"dll": "USER32.dll", "name": "SendMessageTimeoutW", "hash": 3983651118}
{"dll": "USER32.dll", "name": "SendMessageW", "hash": 3692033206}
{"dll": "USER32.dll", "name": "SendNotifyMessageA", "hash": 1369583499}
{"dll": "USER32.dll", "name": "SendNotifyMessageW", "hash": 1381117835}
{"dll": "USER32.dll", "name": "SetActiveWindow", "hash": 4284307967}
{"dll": "USER32.dll", "name": "SetCapture", "hash": 1705340819}
{"dll": "USER32.dll", "name": "SetCaretBlinkTime", "hash": 3530808098}
{"dll": "USER32.dll", "name": "SetCaretPos", "hash": 3157991331}
{"dll": "USER32.dll", "name": "SetClassLongA", "hash": 4123810924}
{"dll": "USER32.dll", "name": "SetClassLongW", "hash": 4135345260}
{"dll": "USER32.dll", "name": "SetClassWord", "hash": 2339786616}
{"dll": "USER32.dll", "name": "SetClipboardData", "hash": 2182306807}
{"dll": "USER32.dll", "name": "SetClipboardViewer", "hash": 3031312164}
{"dll": "USER32.dll", "name": "SetCursor", "hash": 2884799193}
{"dll": "USER32.dll", "name": "SetCursorContents", "hash": 4261572005}
{"dll": "USER32.dll", "name": "SetCursorPos", "hash": 1458569430}
{"dll": "USER32.dll", "name": "SetDebugErrorLevel", "hash": 3480786107}
{"dll": "USER32.dll", "name": "SetDeskWallpaper", "hash": 1394135340}
{"dll": "USER32.dll", "name": "SetDisplayConfig", "hash": 4263398412}
{"dll": "USER32.dll", "name": "SetDlgItemInt", "hash": 1936210169}
{"dll": "USER32.dll", "name": "SetDlgItemTextA", "hash": 1679149922}
{"dll": "USER32.dll", "name": "SetDlgItemTextW", "hash": 1690684258}
{"dll": "USER32.dll", "name": "SetDoubleClickTime", "hash": 948712675}
{"dll": "USER32.dll", "name": "SetFocus", "hash": 3011171725}
{"dll": "USER32.dll", "name": "SetForegroundWindow", "hash": 522080967}
{"dll": "USER32.dll", "name": "SetGestureConfig", "hash": 278827342}
{"dll": "USER32.dll", "name": "SetInternalWindowPos", "hash": 3860885928}
{"dll": "USER32.dll", "name": "SetKeyboardState", "hash": 2015282587}
{"dll": "USER32.dll", "name": "SetLastErrorEx", "hash": 3201452449}
{"dll": "USER32.dll", "name": "SetLayeredWindowAttributes", "hash": 1912976988}
{"dll": "USER32.dll", "name": "SetMagnificationDesktopColorEffect", "hash": 1755074858}
{"dll": "USER32.dll", "name": "SetMagnificationDesktopMagnification", "hash": 4201590231}
{"dll": "USER32.dll", "name": "SetMagnificationLensCtxInformation", "hash": 3046326440}
{"dll": "USER32.dll", "name": "SetMenu", "hash": 1186080956}
{"dll": "USER32.dll", "name": "SetMenuContextHelpId", "hash": 1556703509}
{"dll": "USER32.dll", "name": "SetMenuDefaultItem", "hash": 3760223640}
{"dll": "USER32.dll", "name": "SetMenuInfo", "hash": 34106860}
{"dll": "USER32.dll", "name": "SetMenuItemBitmaps", "hash": 2253433340}
{"dll": "USER32.dll", "name": "SetMenuItemInfoA", "hash": 1426797243}
{"dll": "USER32.dll", "name": "SetMenuItemInfoW", "hash": 1438331579}
{"dll": "USER32.dll", "name": "SetMessageExtraInfo", "hash": 2218231327}
{"dll": "USER32.dll", "name": "SetMessageQueue", "hash": 2886343795}
{"dll": "USER32.dll", "name": "SetMirrorRendering", "hash": 2418570948}
{"dll": "USER32.dll", "name": "SetParent", "hash": 2419493519}
{"dll": "USER32.dll", "name": "SetPhysicalCursorPos", "hash": 2379594161}
{"dll": "USER32.dll", "name": "SetProcessDPIAware", "hash": 4246335234}
{"dll": "USER32.dll", "name": "SetProcessDefaultLayout", "hash": 3943339658}
{"dll": "USER32.dll", "name": "SetProcessWindowStation", "hash": 3020558635}
{"dll": "USER32.dll", "name": "SetProgmanWindow", "hash": 3236320439}
{"dll": "USER32.dll", "name": "SetPropA", "hash": 3387622482}
{"dll": "USER32.dll", "name": "SetPropW", "hash": 3399156818}
{"dll": "USER32.dll", "name": "SetRect", "hash": 1185576444}
{"dll": "USER32.dll", "name": "SetRectEmpty", "hash": 2267293729}
{"dll": "USER32.dll", "name": "SetScrollInfo", "hash": 136164289}
{"dll": "USER32.dll", "name": "SetScrollPos", "hash": 3303022804}
{"dll": "USER32.dll", "name": "SetScrollRange", "hash": 825192178}
{"dll": "USER32.dll", "name": "SetShellWindow", "hash": 3664500990}
{"dll": "USER32.dll", "name": "SetShellWindowEx", "hash": 2662748406}
{"dll": "USER32.dll", "name": "SetSysColors", "hash": 2553291190}
{"dll": "USER32.dll", "name": "SetSysColorsTemp", "hash": 3483419843}
{"dll": "USER32.dll", "name": "SetSystemCursor", "hash": 3423728677}
{"dll": "USER32.dll", "name": "SetSystemMenu", "hash": 1999808097}
{"dll": "USER32.dll", "name": "SetTaskmanWindow", "hash": 3270398888}
{"dll": "USER32.dll", "name": "SetThreadDesktop", "hash": 1709948636}
{"dll": "USER32.dll", "name": "SetTimer", "hash": 3346166164}
{"dll": "USER32.dll", "name": "SetUserObjectInformationA", "hash": 1639345099}
{"dll": "USER32.dll", "name": "SetUserObjectInformationW", "hash": 1650879435}
{"dll": "USER32.dll", "name": "SetUserObjectSecurity", "hash": 113516063}
{"dll": "USER32.dll", "name": "SetWinEventHook", "hash": 358734692}
{"dll": "USER32.dll", "name": "SetWindowCompositionAttribute", "hash": 2188280993}
{"dll": "USER32.dll", "name": "SetWindowContextHelpId", "hash": 1751991590}
{"dll": "USER32.dll", "name": "SetWindowDisplayAffinity", "hash": 76662385}
{"dll": "USER32.dll", "name": "SetWindowLongA", "hash": 2772709200}
{"dll": "USER32.dll", "name": "SetWindowLongW", "hash": 2784243536}
{"dll": "USER32.dll", "name": "SetWindowPlacement", "hash": 227284039}
{"dll": "USER32.dll", "name": "SetWindowPos", "hash": 1253371990}
{"dll": "USER32.dll", "name": "SetWindowRgn", "hash": 1317858902}
{"dll": "USER32.dll", "name": "SetWindowRgnEx", "hash": 2801510099}
{"dll": "USER32.dll", "name": "SetWindowStationUser", "hash": 4121009033}
{"dll": "USER32.dll", "name": "SetWindowTextA", "hash": 3108213396}
{"dll": "USER32.dll", "name": "SetWindowTextW", "hash": 3119747732}
{"dll": "USER32.dll", "name": "SetWindowWord", "hash": 2245182823}
{"dll": "USER32.dll", "name": "SetWindowsHookA", "hash": 220808334}
{"dll": "USER32.dll", "name": "SetWindowsHookExA", "hash": 1415135619}
{"dll": "USER32.dll", "name": "SetWindowsHookExW", "hash": 1426669955}
{"dll": "USER32.dll", "name": "SetWindowsHookW", "hash": 232342670}
{"dll": "USER32.dll", "name": "SfmDxBindSwapChain", "hash": 3666286406}
{"dll": "USER32.dll", "name": "SfmDxGetSwapChainStats", "hash": 1111666265}
{"dll": "USER32.dll", "name": "SfmDxOpenSwapChain", "hash": 1626675129}
{"dll": "USER32.dll", "name": "SfmDxQuerySwapChainBindingStatus", "hash": 3165570098}
{"dll": "USER32.dll", "name": "SfmDxReleaseSwapChain", "hash": 132634717}
{"dll": "USER32.dll", "name": "SfmDxReportPendingBindingsToDwm", "hash": 1018297691}
{"dll": "USER32.dll", "name": "SfmDxSetSwapChainBindingStatus", "hash": 197536854}
{"dll": "USER32.dll", "name": "SfmDxSetSwapChainStats", "hash": 1111666361}
{"dll": "USER32.dll", "name": "ShowCaret", "hash": 2916186016}
{"dll": "USER32.dll", "name": "ShowCursor", "hash": 3700780373}
{"dll": "USER32.dll", "name": "ShowOwnedPopups", "hash": 3447304579}
{"dll": "USER32.dll", "name": "ShowScrollBar", "hash": 2704892697}
{"dll": "USER32.dll", "name": "ShowStartGlass", "hash": 2340958808}
{"dll": "USER32.dll", "name": "ShowSystemCursor", "hash": 1443018417}
{"dll": "USER32.dll", "name": "ShowWindow", "hash": 3205311823}
{"dll": "USER32.dll", "name": "ShowWindowAsync", "hash": 1420157513}
{"dll": "USER32.dll", "name": "ShutdownBlockReasonCreate", "hash": 3869694582}
{"dll": "USER32.dll", "name": "ShutdownBlockReasonDestroy", "hash": 3544999901}
{"dll": "USER32.dll", "name": "ShutdownBlockReasonQuery", "hash": 3682013366}
{"dll": "USER32.dll", "name": "SoftModalMessageBox", "hash": 577714121}
{"dll": "USER32.dll", "name": "SoundSentry", "hash": 2934884550}
{"dll": "USER32.dll", "name": "SubtractRect", "hash": 2111275956}
{"dll": "USER32.dll", "name": "SwapMouseButton", "hash": 3524682996}
{"dll": "USER32.dll", "name": "SwitchDesktop", "hash": 3388330444}
{"dll": "USER32.dll", "name": "SwitchDesktopWithFade", "hash": 3938876454}
{"dll": "USER32.dll", "name": "SwitchToThisWindow", "hash": 3848916563}
{"dll": "USER32.dll", "name": "SystemParametersInfoA", "hash": 2702975846}
{"dll": "USER32.dll", "name": "SystemParametersInfoW", "hash": 2714510182}
{"dll": "USER32.dll", "name": "TabbedTextOutA", "hash": 2707153987}
{"dll": "USER32.dll", "name": "TabbedTextOutW", "hash": 2718688323}
{"dll": "USER32.dll", "name": "TileChildWindows", "hash": 1686145259}
{"dll": "USER32.dll", "name": "TileWindows", "hash": 2618810473}
{"dll": "USER32.dll", "name": "ToAscii", "hash": 3262941058}
{"dll": "USER32.dll", "name": "ToAsciiEx", "hash": 2732716528}
{"dll": "USER32.dll", "name": "ToUnicode", "hash": 2922748979}
{"dll": "USER32.dll", "name": "ToUnicodeEx", "hash": 2435259947}
{"dll": "USER32.dll", "name": "TrackMouseEvent", "hash": 1460552068}
{"dll": "USER32.dll", "name": "TrackPopupMenu", "hash": 644949011}
{"dll": "USER32.dll", "name": "TrackPopupMenuEx", "hash": 2684950025}
{"dll": "USER32.dll", "name": "TranslateAccelerator", "hash": 1981840383}
{"dll": "USER32.dll", "name": "TranslateAcceleratorA", "hash": 3791892739}
{"dll": "USER32.dll", "name": "TranslateAcceleratorW", "hash": 3803427075}
{"dll": "USER32.dll", "name": "TranslateMDISysAccel", "hash": 37735167}
{"dll": "USER32.dll", "name": "TranslateMessage", "hash": 3985214124}
{"dll": "USER32.dll", "name": "TranslateMessageEx", "hash": 1713552507}
{"dll": "USER32.dll", "name": "UnhookWinEvent", "hash": 2355662734}
{"dll": "USER32.dll", "name": "UnhookWindowsHook", "hash": 2645961730}
{"dll": "USER32.dll", "name": "UnhookWindowsHookEx", "hash": 1900745191}
{"dll": "USER32.dll", "name": "UnionRect", "hash": 431003254}
{"dll": "USER32.dll", "name": "UnloadKeyboardLayout", "hash": 71142849}
{"dll": "USER32.dll", "name": "UnlockWindowStation", "hash": 3987433598}
{"dll": "USER32.dll", "name": "UnpackDDElParam", "hash": 1734312049}
{"dll": "USER32.dll", "name": "UnregisterClassA", "hash": 2338043277}
{"dll": "USER32.dll", "name": "UnregisterClassW", "hash": 2349577613}
{"dll": "USER32.dll", "name": "UnregisterDeviceNotification", "hash": 1173671598}
{"dll": "USER32.dll", "name": "UnregisterHotKey", "hash": 3174097422}
{"dll": "USER32.dll", "name": "UnregisterMessagePumpHook", "hash": 3650888446}
{"dll": "USER32.dll", "name": "UnregisterPowerSettingNotification", "hash": 2127985153}
{"dll": "USER32.dll", "name": "UnregisterSessionPort", "hash": 3895166524}
{"dll": "USER32.dll", "name": "UnregisterTouchWindow", "hash": 3253171548}
{"dll": "USER32.dll", "name": "UnregisterUserApiHook", "hash": 3874132093}
{"dll": "USER32.dll", "name": "UpdateLayeredWindow", "hash": 747047397}
{"dll": "USER32.dll", "name": "UpdateLayeredWindowIndirect", "hash": 2103692735}
{"dll": "USER32.dll", "name": "UpdatePerUserSystemParameters", "hash": 350013762}
{"dll": "USER32.dll", "name": "UpdateWindow", "hash": 2109124431}
{"dll": "USER32.dll", "name": "UpdateWindowTransform", "hash": 2325980360}
{"dll": "USER32.dll", "name": "User32InitializeImmEntryTable", "hash": 3246474060}
{"dll": "USER32.dll", "name": "UserClientDllInitialize", "hash": 1535751838}
{"dll": "USER32.dll", "name": "UserHandleGrantAccess", "hash": 1158401042}
{"dll": "USER32.dll", "name": "UserLpkPSMTextOut", "hash": 358948462}
{"dll": "USER32.dll", "name": "UserLpkTabbedTextOut", "hash": 1816978530}
{"dll": "USER32.dll", "name": "UserRealizePalette", "hash": 2146928618}
{"dll": "USER32.dll", "name": "UserRegisterWowHandlers", "hash": 3785889945}
{"dll": "USER32.dll", "name": "VRipOutput", "hash": 2429869558}
{"dll": "USER32.dll", "name": "VTagOutput", "hash": 2295655638}
{"dll": "USER32.dll", "name": "ValidateRect", "hash": 1878207455}
{"dll": "USER32.dll", "name": "ValidateRgn", "hash": 1708387850}
{"dll": "USER32.dll", "name": "VkKeyScanA", "hash": 1407488709}
{"dll": "USER32.dll", "name": "VkKeyScanExA", "hash": 53268309}
{"dll": "USER32.dll", "name": "VkKeyScanExW", "hash": 64802645}
{"dll": "USER32.dll", "name": "VkKeyScanW", "hash": 1419023045}
{"dll": "USER32.dll", "name": "WCSToMBEx", "hash": 677661750}
{"dll": "USER32.dll", "name": "WINNLSEnableIME", "hash": 1825124809}
{"dll": "USER32.dll", "name": "WINNLSGetEnableStatus", "hash": 479495887}
{"dll": "USER32.dll", "name": "WINNLSGetIMEHotkey", "hash": 227397594}
{"dll": "USER32.dll", "name": "WaitForInputIdle", "hash": 2681124223}
{"dll": "USER32.dll", "name": "WaitMessage", "hash": 245281578}
{"dll": "USER32.dll", "name": "WinHelpA", "hash": 3352442062}
{"dll": "USER32.dll", "name": "WinHelpW", "hash": 3363976398}
{"dll": "USER32.dll", "name": "WindowFromDC", "hash": 2294599414}
{"dll": "USER32.dll", "name": "WindowFromPhysicalPoint", "hash": 2671342527}
{"dll": "USER32.dll", "name": "WindowFromPoint", "hash": 3266602276}
{"dll": "USER32.dll", "name": "_UserTestTokenForInteractive", "hash": 1644643989}
{"dll": "USER32.dll", "name": "gSharedInfo", "hash": 369889151}
{"dll": "USER32.dll", "name": "gapfnScSendMessage", "hash": 1415672795}
{"dll": "USER32.dll", "name": "keybd_event", "hash": 86468548}
{"dll": "USER32.dll", "name": "mouse_event", "hash": 2519418854}
{"dll": "USER32.dll", "name": "wsprintfA", "hash": 3139921939}
{"dll": "USER32.dll", "name": "wsprintfW", "hash": 3151456275}
{"dll": "USER32.dll", "name": "wvsprintfA", "hash": 3788085816}
{"dll": "USER32.dll", "name": "wvsprintfW", "hash": 3799620152}
{"dll": "WTSAPI32.dll", "name": "WTSCloseServer", "hash": 3994116695}
{"dll": "WTSAPI32.dll", "name": "WTSConnectSessionA", "hash": 1458351094}
{"dll": "WTSAPI32.dll", "name": "WTSConnectSessionW", "hash": 1469885430}
{"dll": "WTSAPI32.dll", "name": "WTSCreateListenerA", "hash": 3566062047}
{"dll": "WTSAPI32.dll", "name": "WTSCreateListenerW", "hash": 3577596383}
{"dll": "WTSAPI32.dll", "name": "WTSDisconnectSession", "hash": 880355861}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateListenersA", "hash": 1894303012}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateListenersW", "hash": 1905837348}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateProcessesA", "hash": 3538545415}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateProcessesExA", "hash": 3296911348}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateProcessesExW", "hash": 3308445684}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateProcessesW", "hash": 3550079751}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateServersA", "hash": 2670691746}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateServersW", "hash": 2682226082}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateSessionsA", "hash": 621860382}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateSessionsExA", "hash": 1312662921}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateSessionsExW", "hash": 1324197257}
{"dll": "WTSAPI32.dll", "name": "WTSEnumerateSessionsW", "hash": 633394718}
{"dll": "WTSAPI32.dll", "name": "WTSFreeMemory", "hash": 3700140697}
{"dll": "WTSAPI32.dll", "name": "WTSFreeMemoryExA", "hash": 3217110357}
{"dll": "WTSAPI32.dll", "name": "WTSFreeMemoryExW", "hash": 3228644693}
{"dll": "WTSAPI32.dll", "name": "WTSGetListenerSecurityA", "hash": 381435543}
{"dll": "WTSAPI32.dll", "name": "WTSGetListenerSecurityW", "hash": 392969879}
{"dll": "WTSAPI32.dll", "name": "WTSLogoffSession", "hash": 218470313}
{"dll": "WTSAPI32.dll", "name": "WTSOpenServerA", "hash": 1172919135}
{"dll": "WTSAPI32.dll", "name": "WTSOpenServerExA", "hash": 2220684753}
{"dll": "WTSAPI32.dll", "name": "WTSOpenServerExW", "hash": 2232219089}
{"dll": "WTSAPI32.dll", "name": "WTSOpenServerW", "hash": 1184453471}
{"dll": "WTSAPI32.dll", "name": "WTSQueryListenerConfigA", "hash": 3505687455}
{"dll": "WTSAPI32.dll", "name": "WTSQueryListenerConfigW", "hash": 3517221791}
{"dll": "WTSAPI32.dll", "name": "WTSQuerySessionInformationA", "hash": 4169515159}
{"dll": "WTSAPI32.dll", "name": "WTSQuerySessionInformationW", "hash": 4181049495}
{"dll": "WTSAPI32.dll", "name": "WTSQueryUserConfigA", "hash": 1721538600}
{"dll": "WTSAPI32.dll", "name": "WTSQueryUserConfigW", "hash": 1733072936}
{"dll": "WTSAPI32.dll", "name": "WTSQueryUserToken", "hash": 465195458}
{"dll": "WTSAPI32.dll", "name": "WTSRegisterSessionNotification", "hash": 963596503}
{"dll": "WTSAPI32.dll", "name": "WTSRegisterSessionNotificationEx", "hash": 1603553038}
{"dll": "WTSAPI32.dll", "name": "WTSSendMessageA", "hash": 1089448075}
{"dll": "WTSAPI32.dll", "name": "WTSSendMessageW", "hash": 1100982411}
{"dll": "WTSAPI32.dll", "name": "WTSSetListenerSecurityA", "hash": 3602661015}
{"dll": "WTSAPI32.dll", "name": "WTSSetListenerSecurityW", "hash": 3614195351}
{"dll": "WTSAPI32.dll", "name": "WTSSetSessionInformationA", "hash": 3450613830}
{"dll": "WTSAPI32.dll", "name": "WTSSetSessionInformationW", "hash": 3462148166}
{"dll": "WTSAPI32.dll", "name": "WTSSetUserConfigA", "hash": 2366392061}
{"dll": "WTSAPI32.dll", "name": "WTSSetUserConfigW", "hash": 2377926397}
{"dll": "WTSAPI32.dll", "name": "WTSShutdownSystem", "hash": 1790667759}
{"dll": "WTSAPI32.dll", "name": "WTSStartRemoteControlSessionA", "hash": 1218212030}
{"dll": "WTSAPI32.dll", "name": "WTSStartRemoteControlSessionW", "hash": 1229746366}
{"dll": "WTSAPI32.dll", "name": "WTSStopRemoteControlSession", "hash": 2053756399}
{"dll": "WTSAPI32.dll", "name": "WTSTerminateProcess", "hash": 1357780930}
{"dll": "WTSAPI32.dll", "name": "WTSUnRegisterSessionNotification", "hash": 2791889627}
{"dll": "WTSAPI32.dll", "name": "WTSUnRegisterSessionNotificationEx", "hash": 2650196009}
{"dll": "WTSAPI32.dll", "name": "WTSVirtualChannelClose", "hash": 728905230}
{"dll": "WTSAPI32.dll", "name": "WTSVirtualChannelOpen", "hash": 1318748809}
{"dll": "WTSAPI32.dll", "name": "WTSVirtualChannelOpenEx", "hash": 2858464147}
{"dll": "WTSAPI32.dll", "name": "WTSVirtualChannelPurgeInput", "hash": 3160432367}
{"dll": "WTSAPI32.dll", "name": "WTSVirtualChannelPurgeOutput", "hash": 1899373382}
{"dll": "WTSAPI32.dll", "name": "WTSVirtualChannelQuery", "hash": 403883477}
{"dll": "WTSAPI32.dll", "name": "WTSVirtualChannelRead", "hash": 944419209}
{"dll": "WTSAPI32.dll", "name": "WTSVirtualChannelWrite", "hash": 527603288}
{"dll": "WTSAPI32.dll", "name": "WTSWaitSystemEvent", "hash": 1657355335}
{"dll": "ACTIVEDS.dll", "name": "ADsBuildEnumerator", "hash": 2698417691}
{"dll": "ACTIVEDS.dll", "name": "ADsBuildVarArrayInt", "hash": 4238294864}
{"dll": "ACTIVEDS.dll", "name": "ADsBuildVarArrayStr", "hash": 277823697}
{"dll": "ACTIVEDS.dll", "name": "ADsDecodeBinaryData", "hash": 2594410163}
{"dll": "ACTIVEDS.dll", "name": "ADsEncodeBinaryData", "hash": 3131346612}
{"dll": "ACTIVEDS.dll", "name": "ADsEnumerateNext", "hash": 3272062357}
{"dll": "ACTIVEDS.dll", "name": "ADsFreeEnumerator", "hash": 3190667559}
{"dll": "ACTIVEDS.dll", "name": "ADsGetLastError", "hash": 2059174549}
{"dll": "ACTIVEDS.dll", "name": "ADsGetObject", "hash": 4165919177}
{"dll": "ACTIVEDS.dll", "name": "ADsOpenObject", "hash": 111438357}
{"dll": "ACTIVEDS.dll", "name": "ADsSetLastError", "hash": 2059174741}
{"dll": "ACTIVEDS.dll", "name": "AdsFreeAdsValues", "hash": 3572003669}
{"dll": "ACTIVEDS.dll", "name": "AdsTypeToPropVariant", "hash": 973960727}
{"dll": "ACTIVEDS.dll", "name": "AdsTypeToPropVariant2", "hash": 2991181931}
{"dll": "ACTIVEDS.dll", "name": "AllocADsMem", "hash": 1237194330}
{"dll": "ACTIVEDS.dll", "name": "AllocADsStr", "hash": 1441143322}
{"dll": "ACTIVEDS.dll", "name": "BinarySDToSecurityDescriptor", "hash": 77789414}
{"dll": "ACTIVEDS.dll", "name": "ConvertSecDescriptorToVariant", "hash": 3581940870}
{"dll": "ACTIVEDS.dll", "name": "ConvertSecurityDescriptorToSecDes", "hash": 252757568}
{"dll": "ACTIVEDS.dll", "name": "ConvertTrusteeToSid", "hash": 3524709189}
{"dll": "ACTIVEDS.dll", "name": "DllCanUnloadNow", "hash": 474515842}
{"dll": "ACTIVEDS.dll", "name": "DllGetClassObject", "hash": 2001331184}
{"dll": "ACTIVEDS.dll", "name": "FreeADsMem", "hash": 797339021}
{"dll": "ACTIVEDS.dll", "name": "FreeADsStr", "hash": 1001288013}
{"dll": "ACTIVEDS.dll", "name": "PropVariantToAdsType", "hash": 2184748023}
{"dll": "ACTIVEDS.dll", "name": "PropVariantToAdsType2", "hash": 3779858884}
{"dll": "ACTIVEDS.dll", "name": "ReallocADsMem", "hash": 680581949}
{"dll": "ACTIVEDS.dll", "name": "ReallocADsStr", "hash": 884530941}
{"dll": "ACTIVEDS.dll", "name": "SecurityDescriptorToBinarySD", "hash": 147588800}
{"dll": "ADVAPI32.dll", "name": "A_SHAFinal", "hash": 2688361320}
{"dll": "ADVAPI32.dll", "name": "A_SHAInit", "hash": 2936357467}
{"dll": "ADVAPI32.dll", "name": "A_SHAUpdate", "hash": 2661835756}
{"dll": "ADVAPI32.dll", "name": "AbortSystemShutdownA", "hash": 1805009866}
{"dll": "ADVAPI32.dll", "name": "AbortSystemShutdownW", "hash": 1816544202}
{"dll": "ADVAPI32.dll", "name": "AccessCheck", "hash": 1146168791}
{"dll": "ADVAPI32.dll", "name": "AccessCheckAndAuditAlarmA", "hash": 204456294}
{"dll": "ADVAPI32.dll", "name": "AccessCheckAndAuditAlarmW", "hash": 215990630}
{"dll": "ADVAPI32.dll", "name": "AccessCheckByType", "hash": 227700098}
{"dll": "ADVAPI32.dll", "name": "AccessCheckByTypeAndAuditAlarmA", "hash": 290352267}
{"dll": "ADVAPI32.dll", "name": "AccessCheckByTypeAndAuditAlarmW", "hash": 301886603}
{"dll": "ADVAPI32.dll", "name": "AccessCheckByTypeResultList", "hash": 1304211216}
{"dll": "ADVAPI32.dll", "name": "AccessCheckByTypeResultListAndAuditAlarmA", "hash": 3126109579}
{"dll": "ADVAPI32.dll", "name": "AccessCheckByTypeResultListAndAuditAlarmByHandleA", "hash": 3763126045}
{"dll": "ADVAPI32.dll", "name": "AccessCheckByTypeResultListAndAuditAlarmByHandleW", "hash": 3774660381}
{"dll": "ADVAPI32.dll", "name": "AccessCheckByTypeResultListAndAuditAlarmW", "hash": 3137643915}
{"dll": "ADVAPI32.dll", "name": "AddAccessAllowedAce", "hash": 3683025062}
{"dll": "ADVAPI32.dll", "name": "AddAccessAllowedAceEx", "hash": 3848289014}
{"dll": "ADVAPI32.dll", "name": "AddAccessAllowedObjectAce", "hash": 140457900}
{"dll": "ADVAPI32.dll", "name": "AddAccessDeniedAce", "hash": 2198662082}
{"dll": "ADVAPI32.dll", "name": "AddAccessDeniedAceEx", "hash": 3338338784}
{"dll": "ADVAPI32.dll", "name": "AddAccessDeniedObjectAce", "hash": 3033388485}
{"dll": "ADVAPI32.dll", "name": "AddAce", "hash": 628434410}
{"dll": "ADVAPI32.dll", "name": "AddAuditAccessAce", "hash": 3211503697}
{"dll": "ADVAPI32.dll", "name": "AddAuditAccessAceEx", "hash": 3735692719}
{"dll": "ADVAPI32.dll", "name": "AddAuditAccessObjectAce", "hash": 2802501440}
{"dll": "ADVAPI32.dll", "name": "AddConditionalAce", "hash": 42392166}
{"dll": "ADVAPI32.dll", "name": "AddMandatoryAce", "hash": 3508152679}
{"dll": "ADVAPI32.dll", "name": "AddUsersToEncryptedFile", "hash": 3592972188}
{"dll": "ADVAPI32.dll", "name": "AddUsersToEncryptedFileEx", "hash": 2379872373}
{"dll": "ADVAPI32.dll", "name": "AdjustTokenGroups", "hash": 674991601}
{"dll": "ADVAPI32.dll", "name": "AdjustTokenPrivileges", "hash": 1147239395}
{"dll": "ADVAPI32.dll", "name": "AllocateAndInitializeSid", "hash": 2315431834}
{"dll": "ADVAPI32.dll", "name": "AllocateLocallyUniqueId", "hash": 1631268226}
{"dll": "ADVAPI32.dll", "name": "AreAllAccessesGranted", "hash": 386884557}
{"dll": "ADVAPI32.dll", "name": "AreAnyAccessesGranted", "hash": 387736541}
{"dll": "ADVAPI32.dll", "name": "AuditComputeEffectivePolicyBySid", "hash": 3138387797}
{"dll": "ADVAPI32.dll", "name": "AuditComputeEffectivePolicyByToken", "hash": 1433423535}
{"dll": "ADVAPI32.dll", "name": "AuditEnumerateCategories", "hash": 87309929}
{"dll": "ADVAPI32.dll", "name": "AuditEnumeratePerUserPolicy", "hash": 2750050686}
{"dll": "ADVAPI32.dll", "name": "AuditEnumerateSubCategories", "hash": 880165210}
{"dll": "ADVAPI32.dll", "name": "AuditFree", "hash": 1292964757}
{"dll": "ADVAPI32.dll", "name": "AuditLookupCategoryGuidFromCategoryId", "hash": 341345900}
{"dll": "ADVAPI32.dll", "name": "AuditLookupCategoryIdFromCategoryGuid", "hash": 4249329782}
{"dll": "ADVAPI32.dll", "name": "AuditLookupCategoryNameA", "hash": 4165428386}
{"dll": "ADVAPI32.dll", "name": "AuditLookupCategoryNameW", "hash": 4176962722}
{"dll": "ADVAPI32.dll", "name": "AuditLookupSubCategoryNameA", "hash": 4064530877}
{"dll": "ADVAPI32.dll", "name": "AuditLookupSubCategoryNameW", "hash": 4076065213}
{"dll": "ADVAPI32.dll", "name": "AuditQueryGlobalSaclA", "hash": 3823890506}
{"dll": "ADVAPI32.dll", "name": "AuditQueryGlobalSaclW", "hash": 3835424842}
{"dll": "ADVAPI32.dll", "name": "AuditQueryPerUserPolicy", "hash": 201768684}
{"dll": "ADVAPI32.dll", "name": "AuditQuerySecurity", "hash": 2021375095}
{"dll": "ADVAPI32.dll", "name": "AuditQuerySystemPolicy", "hash": 2217625799}
{"dll": "ADVAPI32.dll", "name": "AuditSetGlobalSaclA", "hash": 4165609786}
{"dll": "ADVAPI32.dll", "name": "AuditSetGlobalSaclW", "hash": 4177144122}
{"dll": "ADVAPI32.dll", "name": "AuditSetPerUserPolicy", "hash": 596966129}
{"dll": "ADVAPI32.dll", "name": "AuditSetSecurity", "hash": 2811769985}
{"dll": "ADVAPI32.dll", "name": "AuditSetSystemPolicy", "hash": 1269754809}
{"dll": "ADVAPI32.dll", "name": "BackupEventLogA", "hash": 3768211049}
{"dll": "ADVAPI32.dll", "name": "BackupEventLogW", "hash": 3779745385}
{"dll": "ADVAPI32.dll", "name": "BuildExplicitAccessWithNameA", "hash": 476787288}
{"dll": "ADVAPI32.dll", "name": "BuildExplicitAccessWithNameW", "hash": 488321624}
{"dll": "ADVAPI32.dll", "name": "BuildImpersonateExplicitAccessWithNameA", "hash": 1597681193}
{"dll": "ADVAPI32.dll", "name": "BuildImpersonateExplicitAccessWithNameW", "hash": 1609215529}
{"dll": "ADVAPI32.dll", "name": "BuildImpersonateTrusteeA", "hash": 3264089251}
{"dll": "ADVAPI32.dll", "name": "BuildImpersonateTrusteeW", "hash": 3275623587}
{"dll": "ADVAPI32.dll", "name": "BuildSecurityDescriptorA", "hash": 2780064806}
{"dll": "ADVAPI32.dll", "name": "BuildSecurityDescriptorW", "hash": 2791599142}
{"dll": "ADVAPI32.dll", "name": "BuildTrusteeWithNameA", "hash": 1616574998}
{"dll": "ADVAPI32.dll", "name": "BuildTrusteeWithNameW", "hash": 1628109334}
{"dll": "ADVAPI32.dll", "name": "BuildTrusteeWithObjectsAndNameA", "hash": 3581710794}
{"dll": "ADVAPI32.dll", "name": "BuildTrusteeWithObjectsAndNameW", "hash": 3593245130}
{"dll": "ADVAPI32.dll", "name": "BuildTrusteeWithObjectsAndSidA", "hash": 2702813230}
{"dll": "ADVAPI32.dll", "name": "BuildTrusteeWithObjectsAndSidW", "hash": 2714347566}
{"dll": "ADVAPI32.dll", "name": "BuildTrusteeWithSidA", "hash": 1847794058}
{"dll": "ADVAPI32.dll", "name": "BuildTrusteeWithSidW", "hash": 1859328394}
{"dll": "ADVAPI32.dll", "name": "CancelOverlappedAccess", "hash": 1948343827}
{"dll": "ADVAPI32.dll", "name": "ChangeServiceConfig2A", "hash": 4270656756}
{"dll": "ADVAPI32.dll", "name": "ChangeServiceConfig2W", "hash": 4282191092}
{"dll": "ADVAPI32.dll", "name": "ChangeServiceConfigA", "hash": 2719391632}
{"dll": "ADVAPI32.dll", "name": "ChangeServiceConfigW", "hash": 2730925968}
{"dll": "ADVAPI32.dll", "name": "CheckTokenMembership", "hash": 2371613377}
{"dll": "ADVAPI32.dll", "name": "ClearEventLogA", "hash": 103375829}
{"dll": "ADVAPI32.dll", "name": "ClearEventLogW", "hash": 114910165}
{"dll": "ADVAPI32.dll", "name": "CloseCodeAuthzLevel", "hash": 350247843}
{"dll": "ADVAPI32.dll", "name": "CloseEncryptedFileRaw", "hash": 3629574079}
{"dll": "ADVAPI32.dll", "name": "CloseEventLog", "hash": 2895001736}
{"dll": "ADVAPI32.dll", "name": "CloseServiceHandle", "hash": 3205741863}
{"dll": "ADVAPI32.dll", "name": "CloseThreadWaitChainSession", "hash": 2212714577}
{"dll": "ADVAPI32.dll", "name": "CloseTrace", "hash": 580264272}
{"dll": "ADVAPI32.dll", "name": "CommandLineFromMsiDescriptor", "hash": 2292564267}
{"dll": "ADVAPI32.dll", "name": "ComputeAccessTokenFromCodeAuthzLevel", "hash": 3701226828}
{"dll": "ADVAPI32.dll", "name": "ControlService", "hash": 4073672995}
{"dll": "ADVAPI32.dll", "name": "ControlServiceExA", "hash": 3555572898}
{"dll": "ADVAPI32.dll", "name": "ControlServiceExW", "hash": 3567107234}
{"dll": "ADVAPI32.dll", "name": "ControlTraceA", "hash": 1125608699}
{"dll": "ADVAPI32.dll", "name": "ControlTraceW", "hash": 1137143035}
{"dll": "ADVAPI32.dll", "name": "ConvertAccessToSecurityDescriptorA", "hash": 2648341885}
{"dll": "ADVAPI32.dll", "name": "ConvertAccessToSecurityDescriptorW", "hash": 2659876221}
{"dll": "ADVAPI32.dll", "name": "ConvertSDToStringSDRootDomainA", "hash": 1907219288}
{"dll": "ADVAPI32.dll", "name": "ConvertSDToStringSDRootDomainW", "hash": 1918753624}
{"dll": "ADVAPI32.dll", "name": "ConvertSecurityDescriptorToAccessA", "hash": 267715015}
{"dll": "ADVAPI32.dll", "name": "ConvertSecurityDescriptorToAccessNamedA", "hash": 3560794644}
{"dll": "ADVAPI32.dll", "name": "ConvertSecurityDescriptorToAccessNamedW", "hash": 3572328980}
{"dll": "ADVAPI32.dll", "name": "ConvertSecurityDescriptorToAccessW", "hash": 279249351}
{"dll": "ADVAPI32.dll", "name": "ConvertSecurityDescriptorToStringSecurityDescriptorA", "hash": 1553425433}
{"dll": "ADVAPI32.dll", "name": "ConvertSecurityDescriptorToStringSecurityDescriptorW", "hash": 1564959769}
{"dll": "ADVAPI32.dll", "name": "ConvertSidToStringSidA", "hash": 3784093593}
{"dll": "ADVAPI32.dll", "name": "ConvertSidToStringSidW", "hash": 3795627929}
{"dll": "ADVAPI32.dll", "name": "ConvertStringSDToSDDomainA", "hash": 2724098719}
{"dll": "ADVAPI32.dll", "name": "ConvertStringSDToSDDomainW", "hash": 2735633055}
{"dll": "ADVAPI32.dll", "name": "ConvertStringSDToSDRootDomainA", "hash": 3461886236}
{"dll": "ADVAPI32.dll", "name": "ConvertStringSDToSDRootDomainW", "hash": 3473420572}
{"dll": "ADVAPI32.dll", "name": "ConvertStringSecurityDescriptorToSecurityDescriptorA", "hash": 51528935}
{"dll": "ADVAPI32.dll", "name": "ConvertStringSecurityDescriptorToSecurityDescriptorW", "hash": 63063271}
{"dll": "ADVAPI32.dll", "name": "ConvertStringSidToSidA", "hash": 3743536210}
{"dll": "ADVAPI32.dll", "name": "ConvertStringSidToSidW", "hash": 3755070546}
{"dll": "ADVAPI32.dll", "name": "ConvertToAutoInheritPrivateObjectSecurity", "hash": 1337470640}
{"dll": "ADVAPI32.dll", "name": "CopySid", "hash": 312519919}
{"dll": "ADVAPI32.dll", "name": "CreateCodeAuthzLevel", "hash": 3531994701}
{"dll": "ADVAPI32.dll", "name": "CreatePrivateObjectSecurity", "hash": 392148079}
{"dll": "ADVAPI32.dll", "name": "CreatePrivateObjectSecurityEx", "hash": 3685559557}
{"dll": "ADVAPI32.dll", "name": "CreatePrivateObjectSecurityWithMultipleInheritance", "hash": 1394264245}
{"dll": "ADVAPI32.dll", "name": "CreateProcessAsUserA", "hash": 797899115}
{"dll": "ADVAPI32.dll", "name": "CreateProcessAsUserW", "hash": 809433451}
{"dll": "ADVAPI32.dll", "name": "CreateProcessWithLogonW", "hash": 3585427479}
{"dll": "ADVAPI32.dll", "name": "CreateProcessWithTokenW", "hash": 3251996695}
{"dll": "ADVAPI32.dll", "name": "CreateRestrictedToken", "hash": 908030134}
{"dll": "ADVAPI32.dll", "name": "CreateServiceA", "hash": 1312568150}
{"dll": "ADVAPI32.dll", "name": "CreateServiceW", "hash": 1324102486}
{"dll": "ADVAPI32.dll", "name": "CreateTraceInstanceId", "hash": 1604925067}
{"dll": "ADVAPI32.dll", "name": "CreateWellKnownSid", "hash": 3464761565}
{"dll": "ADVAPI32.dll", "name": "CredBackupCredentials", "hash": 1942829242}
{"dll": "ADVAPI32.dll", "name": "CredDeleteA", "hash": 2681012367}
{"dll": "ADVAPI32.dll", "name": "CredDeleteW", "hash": 2692546703}
{"dll": "ADVAPI32.dll", "name": "CredEncryptAndMarshalBinaryBlob", "hash": 2614353391}
{"dll": "ADVAPI32.dll", "name": "CredEnumerateA", "hash": 3524131912}
{"dll": "ADVAPI32.dll", "name": "CredEnumerateW", "hash": 3535666248}
{"dll": "ADVAPI32.dll", "name": "CredFindBestCredentialA", "hash": 2166289467}
{"dll": "ADVAPI32.dll", "name": "CredFindBestCredentialW", "hash": 2177823803}
{"dll": "ADVAPI32.dll", "name": "CredFree", "hash": 4235445658}
{"dll": "ADVAPI32.dll", "name": "CredGetSessionTypes", "hash": 3252359983}
{"dll": "ADVAPI32.dll", "name": "CredGetTargetInfoA", "hash": 2942144244}
{"dll": "ADVAPI32.dll", "name": "CredGetTargetInfoW", "hash": 2953678580}
{"dll": "ADVAPI32.dll", "name": "CredIsMarshaledCredentialA", "hash": 7941848}
{"dll": "ADVAPI32.dll", "name": "CredIsMarshaledCredentialW", "hash": 19476184}
{"dll": "ADVAPI32.dll", "name": "CredIsProtectedA", "hash": 396510115}
{"dll": "ADVAPI32.dll", "name": "CredIsProtectedW", "hash": 408044451}
{"dll": "ADVAPI32.dll", "name": "CredMarshalCredentialA", "hash": 1807020579}
{"dll": "ADVAPI32.dll", "name": "CredMarshalCredentialW", "hash": 1818554915}
{"dll": "ADVAPI32.dll", "name": "CredProfileLoaded", "hash": 2610583036}
{"dll": "ADVAPI32.dll", "name": "CredProfileUnloaded", "hash": 1927370828}
{"dll": "ADVAPI32.dll", "name": "CredProtectA", "hash": 2391809231}
{"dll": "ADVAPI32.dll", "name": "CredProtectW", "hash": 2403343567}
{"dll": "ADVAPI32.dll", "name": "CredReadA", "hash": 652153700}
{"dll": "ADVAPI32.dll", "name": "CredReadByTokenHandle", "hash": 3765149407}
{"dll": "ADVAPI32.dll", "name": "CredReadDomainCredentialsA", "hash": 2431426980}
{"dll": "ADVAPI32.dll", "name": "CredReadDomainCredentialsW", "hash": 2442961316}
{"dll": "ADVAPI32.dll", "name": "CredReadW", "hash": 663688036}
{"dll": "ADVAPI32.dll", "name": "CredRenameA", "hash": 2446115408}
{"dll": "ADVAPI32.dll", "name": "CredRenameW", "hash": 2457649744}
{"dll": "ADVAPI32.dll", "name": "CredRestoreCredentials", "hash": 2533756371}
{"dll": "ADVAPI32.dll", "name": "CredUnmarshalCredentialA", "hash": 4074666778}
{"dll": "ADVAPI32.dll", "name": "CredUnmarshalCredentialW", "hash": 4086201114}
{"dll": "ADVAPI32.dll", "name": "CredUnprotectA", "hash": 2872459437}
{"dll": "ADVAPI32.dll", "name": "CredUnprotectW", "hash": 2883993773}
{"dll": "ADVAPI32.dll", "name": "CredWriteA", "hash": 1027457023}
{"dll": "ADVAPI32.dll", "name": "CredWriteDomainCredentialsA", "hash": 1138886269}
{"dll": "ADVAPI32.dll", "name": "CredWriteDomainCredentialsW", "hash": 1150420605}
{"dll": "ADVAPI32.dll", "name": "CredWriteW", "hash": 1038991359}
{"dll": "ADVAPI32.dll", "name": "CredpConvertCredential", "hash": 688471716}
{"dll": "ADVAPI32.dll", "name": "CredpConvertOneCredentialSize", "hash": 104141867}
{"dll": "ADVAPI32.dll", "name": "CredpConvertTargetInfo", "hash": 2149451851}
{"dll": "ADVAPI32.dll", "name": "CredpDecodeCredential", "hash": 26816124}
{"dll": "ADVAPI32.dll", "name": "CredpEncodeCredential", "hash": 563752573}
{"dll": "ADVAPI32.dll", "name": "CredpEncodeSecret", "hash": 3449639}
{"dll": "ADVAPI32.dll", "name": "CryptAcquireContextA", "hash": 1778777233}
{"dll": "ADVAPI32.dll", "name": "CryptAcquireContextW", "hash": 1790311569}
{"dll": "ADVAPI32.dll", "name": "CryptContextAddRef", "hash": 1208039960}
{"dll": "ADVAPI32.dll", "name": "CryptCreateHash", "hash": 535414055}
{"dll": "ADVAPI32.dll", "name": "CryptDecrypt", "hash": 1610696204}
{"dll": "ADVAPI32.dll", "name": "CryptDeriveKey", "hash": 838135350}
{"dll": "ADVAPI32.dll", "name": "CryptDestroyHash", "hash": 1537335779}
{"dll": "ADVAPI32.dll", "name": "CryptDestroyKey", "hash": 1114401804}
{"dll": "ADVAPI32.dll", "name": "CryptDuplicateHash", "hash": 3529481110}
{"dll": "ADVAPI32.dll", "name": "CryptDuplicateKey", "hash": 4188199651}
{"dll": "ADVAPI32.dll", "name": "CryptEncrypt", "hash": 1613055532}
{"dll": "ADVAPI32.dll", "name": "CryptEnumProviderTypesA", "hash": 3770181457}
{"dll": "ADVAPI32.dll", "name": "CryptEnumProviderTypesW", "hash": 3781715793}
{"dll": "ADVAPI32.dll", "name": "CryptEnumProvidersA", "hash": 2807124564}
{"dll": "ADVAPI32.dll", "name": "CryptEnumProvidersW", "hash": 2818658900}
{"dll": "ADVAPI32.dll", "name": "CryptExportKey", "hash": 1158538740}
{"dll": "ADVAPI32.dll", "name": "CryptGenKey", "hash": 3675666059}
{"dll": "ADVAPI32.dll", "name": "CryptGenRandom", "hash": 3812202539}
{"dll": "ADVAPI32.dll", "name": "CryptGetDefaultProviderA", "hash": 925315406}
{"dll": "ADVAPI32.dll", "name": "CryptGetDefaultProviderW", "hash": 936849742}
{"dll": "ADVAPI32.dll", "name": "CryptGetHashParam", "hash": 1060994051}
{"dll": "ADVAPI32.dll", "name": "CryptGetKeyParam", "hash": 3573117870}
{"dll": "ADVAPI32.dll", "name": "CryptGetProvParam", "hash": 1349892995}
{"dll": "ADVAPI32.dll", "name": "CryptGetUserKey", "hash": 57669672}
{"dll": "ADVAPI32.dll", "name": "CryptHashData", "hash": 430419845}
{"dll": "ADVAPI32.dll", "name": "CryptHashSessionKey", "hash": 2559017562}
{"dll": "ADVAPI32.dll", "name": "CryptImportKey", "hash": 973997556}
{"dll": "ADVAPI32.dll", "name": "CryptReleaseContext", "hash": 3228727469}
{"dll": "ADVAPI32.dll", "name": "CryptSetHashParam", "hash": 1060994243}
{"dll": "ADVAPI32.dll", "name": "CryptSetKeyParam", "hash": 3574690734}
{"dll": "ADVAPI32.dll", "name": "CryptSetProvParam", "hash": 1349893187}
{"dll": "ADVAPI32.dll", "name": "CryptSetProviderA", "hash": 3038113935}
{"dll": "ADVAPI32.dll", "name": "CryptSetProviderExA", "hash": 1334067693}
{"dll": "ADVAPI32.dll", "name": "CryptSetProviderExW", "hash": 1345602029}
{"dll": "ADVAPI32.dll", "name": "CryptSetProviderW", "hash": 3049648271}
{"dll": "ADVAPI32.dll", "name": "CryptSignHashA", "hash": 2219386239}
{"dll": "ADVAPI32.dll", "name": "CryptSignHashW", "hash": 2230920575}
{"dll": "ADVAPI32.dll", "name": "CryptVerifySignatureA", "hash": 342580483}
{"dll": "ADVAPI32.dll", "name": "CryptVerifySignatureW", "hash": 354114819}
{"dll": "ADVAPI32.dll", "name": "DecryptFileA", "hash": 1233832136}
{"dll": "ADVAPI32.dll", "name": "DecryptFileW", "hash": 1245366472}
{"dll": "ADVAPI32.dll", "name": "DeleteAce", "hash": 3674414100}
{"dll": "ADVAPI32.dll", "name": "DeleteService", "hash": 2264451255}
{"dll": "ADVAPI32.dll", "name": "DeregisterEventSource", "hash": 1195292578}
{"dll": "ADVAPI32.dll", "name": "DestroyPrivateObjectSecurity", "hash": 2844748352}
{"dll": "ADVAPI32.dll", "name": "DuplicateEncryptionInfoFile", "hash": 506048403}
{"dll": "ADVAPI32.dll", "name": "DuplicateToken", "hash": 2936441298}
{"dll": "ADVAPI32.dll", "name": "DuplicateTokenEx", "hash": 3311568363}
{"dll": "ADVAPI32.dll", "name": "ElfBackupEventLogFileA", "hash": 2966636099}
{"dll": "ADVAPI32.dll", "name": "ElfBackupEventLogFileW", "hash": 2978170435}
{"dll": "ADVAPI32.dll", "name": "ElfChangeNotify", "hash": 3896788899}
{"dll": "ADVAPI32.dll", "name": "ElfClearEventLogFileA", "hash": 2955595729}
{"dll": "ADVAPI32.dll", "name": "ElfClearEventLogFileW", "hash": 2967130065}
{"dll": "ADVAPI32.dll", "name": "ElfCloseEventLog", "hash": 743171296}
{"dll": "ADVAPI32.dll", "name": "ElfDeregisterEventSource", "hash": 2663281998}
{"dll": "ADVAPI32.dll", "name": "ElfFlushEventLog", "hash": 769129696}
{"dll": "ADVAPI32.dll", "name": "ElfNumberOfRecords", "hash": 1280587923}
{"dll": "ADVAPI32.dll", "name": "ElfOldestRecord", "hash": 3216176447}
{"dll": "ADVAPI32.dll", "name": "ElfOpenBackupEventLogA", "hash": 332323573}
{"dll": "ADVAPI32.dll", "name": "ElfOpenBackupEventLogW", "hash": 343857909}
{"dll": "ADVAPI32.dll", "name": "ElfOpenEventLogA", "hash": 1747476738}
{"dll": "ADVAPI32.dll", "name": "ElfOpenEventLogW", "hash": 1759011074}
{"dll": "ADVAPI32.dll", "name": "ElfReadEventLogA", "hash": 3919601743}
{"dll": "ADVAPI32.dll", "name": "ElfReadEventLogW", "hash": 3931136079}
{"dll": "ADVAPI32.dll", "name": "ElfRegisterEventSourceA", "hash": 4107895565}
{"dll": "ADVAPI32.dll", "name": "ElfRegisterEventSourceW", "hash": 4119429901}
{"dll": "ADVAPI32.dll", "name": "ElfReportEventA", "hash": 995714555}
{"dll": "ADVAPI32.dll", "name": "ElfReportEventAndSourceW", "hash": 2041482678}
{"dll": "ADVAPI32.dll", "name": "ElfReportEventW", "hash": 1007248891}
{"dll": "ADVAPI32.dll", "name": "EnableTrace", "hash": 2029106434}
{"dll": "ADVAPI32.dll", "name": "EnableTraceEx", "hash": 1076711902}
{"dll": "ADVAPI32.dll", "name": "EnableTraceEx2", "hash": 2424439146}
{"dll": "ADVAPI32.dll", "name": "EncryptFileA", "hash": 1235011800}
{"dll": "ADVAPI32.dll", "name": "EncryptFileW", "hash": 1246546136}
{"dll": "ADVAPI32.dll", "name": "EncryptedFileKeyInfo", "hash": 2911872919}
{"dll": "ADVAPI32.dll", "name": "EncryptionDisable", "hash": 782023567}
{"dll": "ADVAPI32.dll", "name": "EnumDependentServicesA", "hash": 3026595637}
{"dll": "ADVAPI32.dll", "name": "EnumDependentServicesW", "hash": 3038129973}
{"dll": "ADVAPI32.dll", "name": "EnumServiceGroupW", "hash": 899767300}
{"dll": "ADVAPI32.dll", "name": "EnumServicesStatusA", "hash": 3530775011}
{"dll": "ADVAPI32.dll", "name": "EnumServicesStatusExA", "hash": 2799605492}
{"dll": "ADVAPI32.dll", "name": "EnumServicesStatusExW", "hash": 2811139828}
{"dll": "ADVAPI32.dll", "name": "EnumServicesStatusW", "hash": 3542309347}
{"dll": "ADVAPI32.dll", "name": "EnumerateTraceGuids", "hash": 557843445}
{"dll": "ADVAPI32.dll", "name": "EnumerateTraceGuidsEx", "hash": 1405161096}
{"dll": "ADVAPI32.dll", "name": "EqualDomainSid", "hash": 3398403661}
{"dll": "ADVAPI32.dll", "name": "EqualPrefixSid", "hash": 3450111309}
{"dll": "ADVAPI32.dll", "name": "EqualSid", "hash": 1085154937}
{"dll": "ADVAPI32.dll", "name": "EventAccessControl", "hash": 2202052057}
{"dll": "ADVAPI32.dll", "name": "EventAccessQuery", "hash": 1412948399}
{"dll": "ADVAPI32.dll", "name": "EventAccessRemove", "hash": 178725111}
{"dll": "ADVAPI32.dll", "name": "EventActivityIdControl", "hash": 2208683386}
{"dll": "ADVAPI32.dll", "name": "EventEnabled", "hash": 1168913286}
{"dll": "ADVAPI32.dll", "name": "EventProviderEnabled", "hash": 2082342790}
{"dll": "ADVAPI32.dll", "name": "EventRegister", "hash": 1255840901}
{"dll": "ADVAPI32.dll", "name": "EventSetInformation", "hash": 2466257962}
{"dll": "ADVAPI32.dll", "name": "EventUnregister", "hash": 151544334}
{"dll": "ADVAPI32.dll", "name": "EventWrite", "hash": 684881138}
{"dll": "ADVAPI32.dll", "name": "EventWriteEndScenario", "hash": 2793646232}
{"dll": "ADVAPI32.dll", "name": "EventWriteEx", "hash": 945638858}
{"dll": "ADVAPI32.dll", "name": "EventWriteStartScenario", "hash": 1600931695}
{"dll": "ADVAPI32.dll", "name": "EventWriteString", "hash": 2857623300}
{"dll": "ADVAPI32.dll", "name": "EventWriteTransfer", "hash": 390343213}
{"dll": "ADVAPI32.dll", "name": "FileEncryptionStatusA", "hash": 1460068934}
{"dll": "ADVAPI32.dll", "name": "FileEncryptionStatusW", "hash": 1471603270}
{"dll": "ADVAPI32.dll", "name": "FindFirstFreeAce", "hash": 904165755}
{"dll": "ADVAPI32.dll", "name": "FlushEfsCache", "hash": 1547771059}
{"dll": "ADVAPI32.dll", "name": "FlushTraceA", "hash": 210715921}
{"dll": "ADVAPI32.dll", "name": "FlushTraceW", "hash": 222250257}
{"dll": "ADVAPI32.dll", "name": "FreeEncryptedFileKeyInfo", "hash": 4004929889}
{"dll": "ADVAPI32.dll", "name": "FreeEncryptedFileMetadata", "hash": 100849407}
{"dll": "ADVAPI32.dll", "name": "FreeEncryptionCertificateHashList", "hash": 551749719}
{"dll": "ADVAPI32.dll", "name": "FreeInheritedFromArray", "hash": 3769283448}
{"dll": "ADVAPI32.dll", "name": "FreeSid", "hash": 2460708169}
{"dll": "ADVAPI32.dll", "name": "GetAccessPermissionsForObjectA", "hash": 1281610454}
{"dll": "ADVAPI32.dll", "name": "GetAccessPermissionsForObjectW", "hash": 1293144790}
{"dll": "ADVAPI32.dll", "name": "GetAce", "hash": 2777556458}
{"dll": "ADVAPI32.dll", "name": "GetAclInformation", "hash": 2459297241}
{"dll": "ADVAPI32.dll", "name": "GetAuditedPermissionsFromAclA", "hash": 511736412}
{"dll": "ADVAPI32.dll", "name": "GetAuditedPermissionsFromAclW", "hash": 523270748}
{"dll": "ADVAPI32.dll", "name": "GetCurrentHwProfileA", "hash": 937552206}
{"dll": "ADVAPI32.dll", "name": "GetCurrentHwProfileW", "hash": 949086542}
{"dll": "ADVAPI32.dll", "name": "GetEffectiveRightsFromAclA", "hash": 2104314826}
{"dll": "ADVAPI32.dll", "name": "GetEffectiveRightsFromAclW", "hash": 2115849162}
{"dll": "ADVAPI32.dll", "name": "GetEncryptedFileMetadata", "hash": 2387643821}
{"dll": "ADVAPI32.dll", "name": "GetEventLogInformation", "hash": 693796442}
{"dll": "ADVAPI32.dll", "name": "GetExplicitEntriesFromAclA", "hash": 783468731}
{"dll": "ADVAPI32.dll", "name": "GetExplicitEntriesFromAclW", "hash": 795003067}
{"dll": "ADVAPI32.dll", "name": "GetFileSecurityA", "hash": 1020714190}
{"dll": "ADVAPI32.dll", "name": "GetFileSecurityW", "hash": 1032248526}
{"dll": "ADVAPI32.dll", "name": "GetInformationCodeAuthzLevelW", "hash": 3599961332}
{"dll": "ADVAPI32.dll", "name": "GetInformationCodeAuthzPolicyW", "hash": 1485241747}
{"dll": "ADVAPI32.dll", "name": "GetInheritanceSourceA", "hash": 1522987097}
{"dll": "ADVAPI32.dll", "name": "GetInheritanceSourceW", "hash": 1534521433}
{"dll": "ADVAPI32.dll", "name": "GetKernelObjectSecurity", "hash": 3963642727}
{"dll": "ADVAPI32.dll", "name": "GetLengthSid", "hash": 1148029395}
{"dll": "ADVAPI32.dll", "name": "GetLocalManagedApplicationData", "hash": 3650997079}
{"dll": "ADVAPI32.dll", "name": "GetLocalManagedApplications", "hash": 1280256906}
{"dll": "ADVAPI32.dll", "name": "GetManagedApplicationCategories", "hash": 1722786355}
{"dll": "ADVAPI32.dll", "name": "GetManagedApplications", "hash": 2228448810}
{"dll": "ADVAPI32.dll", "name": "GetMultipleTrusteeA", "hash": 304445819}
{"dll": "ADVAPI32.dll", "name": "GetMultipleTrusteeOperationA", "hash": 4066513551}
{"dll": "ADVAPI32.dll", "name": "GetMultipleTrusteeOperationW", "hash": 4078047887}
{"dll": "ADVAPI32.dll", "name": "GetMultipleTrusteeW", "hash": 315980155}
{"dll": "ADVAPI32.dll", "name": "GetNamedSecurityInfoA", "hash": 456652173}
{"dll": "ADVAPI32.dll", "name": "GetNamedSecurityInfoExA", "hash": 3624239430}
{"dll": "ADVAPI32.dll", "name": "GetNamedSecurityInfoExW", "hash": 3635773766}
{"dll": "ADVAPI32.dll", "name": "GetNamedSecurityInfoW", "hash": 468186509}
{"dll": "ADVAPI32.dll", "name": "GetNumberOfEventLogRecords", "hash": 2357467539}
{"dll": "ADVAPI32.dll", "name": "GetOldestEventLogRecord", "hash": 2582780045}
{"dll": "ADVAPI32.dll", "name": "GetOverlappedAccessResults", "hash": 3058197506}
{"dll": "ADVAPI32.dll", "name": "GetPrivateObjectSecurity", "hash": 3301907251}
{"dll": "ADVAPI32.dll", "name": "GetSecurityDescriptorControl", "hash": 3386897593}
{"dll": "ADVAPI32.dll", "name": "GetSecurityDescriptorDacl", "hash": 598510001}
{"dll": "ADVAPI32.dll", "name": "GetSecurityDescriptorGroup", "hash": 3909758885}
{"dll": "ADVAPI32.dll", "name": "GetSecurityDescriptorLength", "hash": 3833805130}
{"dll": "ADVAPI32.dll", "name": "GetSecurityDescriptorOwner", "hash": 3877272489}
{"dll": "ADVAPI32.dll", "name": "GetSecurityDescriptorRMControl", "hash": 1699351760}
{"dll": "ADVAPI32.dll", "name": "GetSecurityDescriptorSacl", "hash": 598571441}
{"dll": "ADVAPI32.dll", "name": "GetSecurityInfo", "hash": 3296965929}
{"dll": "ADVAPI32.dll", "name": "GetSecurityInfoExA", "hash": 3750831466}
{"dll": "ADVAPI32.dll", "name": "GetSecurityInfoExW", "hash": 3762365802}
{"dll": "ADVAPI32.dll", "name": "GetServiceDisplayNameA", "hash": 2217349096}
{"dll": "ADVAPI32.dll", "name": "GetServiceDisplayNameW", "hash": 2228883432}
{"dll": "ADVAPI32.dll", "name": "GetServiceKeyNameA", "hash": 2301217837}
{"dll": "ADVAPI32.dll", "name": "GetServiceKeyNameW", "hash": 2312752173}
{"dll": "ADVAPI32.dll", "name": "GetSidIdentifierAuthority", "hash": 637167919}
{"dll": "ADVAPI32.dll", "name": "GetSidLengthRequired", "hash": 115005503}
{"dll": "ADVAPI32.dll", "name": "GetSidSubAuthority", "hash": 3854421933}
{"dll": "ADVAPI32.dll", "name": "GetSidSubAuthorityCount", "hash": 1619391353}
{"dll": "ADVAPI32.dll", "name": "GetThreadWaitChain", "hash": 1752029336}
{"dll": "ADVAPI32.dll", "name": "GetTokenInformation", "hash": 4003889217}
{"dll": "ADVAPI32.dll", "name": "GetTraceEnableFlags", "hash": 2963647716}
{"dll": "ADVAPI32.dll", "name": "GetTraceEnableLevel", "hash": 3664591975}
{"dll": "ADVAPI32.dll", "name": "GetTraceLoggerHandle", "hash": 1566080377}
{"dll": "ADVAPI32.dll", "name": "GetTrusteeFormA", "hash": 3438544484}
{"dll": "ADVAPI32.dll", "name": "GetTrusteeFormW", "hash": 3450078820}
{"dll": "ADVAPI32.dll", "name": "GetTrusteeNameA", "hash": 3270714472}
{"dll": "ADVAPI32.dll", "name": "GetTrusteeNameW", "hash": 3282248808}
{"dll": "ADVAPI32.dll", "name": "GetTrusteeTypeA", "hash": 3371476075}
{"dll": "ADVAPI32.dll", "name": "GetTrusteeTypeW", "hash": 3383010411}
{"dll": "ADVAPI32.dll", "name": "GetUserNameA", "hash": 2239848352}
{"dll": "ADVAPI32.dll", "name": "GetUserNameW", "hash": 2251382688}
{"dll": "ADVAPI32.dll", "name": "GetWindowsAccountDomainSid", "hash": 1026162596}
{"dll": "ADVAPI32.dll", "name": "I_QueryTagInformation", "hash": 2567008153}
{"dll": "ADVAPI32.dll", "name": "I_ScGetCurrentGroupStateW", "hash": 2448295521}
{"dll": "ADVAPI32.dll", "name": "I_ScIsSecurityProcess", "hash": 2551190618}
{"dll": "ADVAPI32.dll", "name": "I_ScPnPGetServiceName", "hash": 757022236}
{"dll": "ADVAPI32.dll", "name": "I_ScQueryServiceConfig", "hash": 2944476072}
{"dll": "ADVAPI32.dll", "name": "I_ScSendPnPMessage", "hash": 818931981}
{"dll": "ADVAPI32.dll", "name": "I_ScSendTSMessage", "hash": 3195127515}
{"dll": "ADVAPI32.dll", "name": "I_ScSetServiceBitsA", "hash": 56965272}
{"dll": "ADVAPI32.dll", "name": "I_ScSetServiceBitsW", "hash": 68499608}
{"dll": "ADVAPI32.dll", "name": "I_ScValidatePnPService", "hash": 2334553135}
{"dll": "ADVAPI32.dll", "name": "IdentifyCodeAuthzLevelW", "hash": 2258223469}
{"dll": "ADVAPI32.dll", "name": "ImpersonateAnonymousToken", "hash": 2313931274}
{"dll": "ADVAPI32.dll", "name": "ImpersonateLoggedOnUser", "hash": 3553743821}
{"dll": "ADVAPI32.dll", "name": "ImpersonateNamedPipeClient", "hash": 763742471}
{"dll": "ADVAPI32.dll", "name": "ImpersonateSelf", "hash": 3965077187}
{"dll": "ADVAPI32.dll", "name": "InitializeAcl", "hash": 4122567790}
{"dll": "ADVAPI32.dll", "name": "InitializeSecurityDescriptor", "hash": 2567195731}
{"dll": "ADVAPI32.dll", "name": "InitializeSid", "hash": 427386351}
{"dll": "ADVAPI32.dll", "name": "InitiateShutdownA", "hash": 2309540183}
{"dll": "ADVAPI32.dll", "name": "InitiateShutdownW", "hash": 2321074519}
{"dll": "ADVAPI32.dll", "name": "InitiateSystemShutdownA", "hash": 2420006101}
{"dll": "ADVAPI32.dll", "name": "InitiateSystemShutdownExA", "hash": 429871972}
{"dll": "ADVAPI32.dll", "name": "InitiateSystemShutdownExW", "hash": 441406308}
{"dll": "ADVAPI32.dll", "name": "InitiateSystemShutdownW", "hash": 2431540437}
{"dll": "ADVAPI32.dll", "name": "InstallApplication", "hash": 2154448614}
{"dll": "ADVAPI32.dll", "name": "IsTextUnicode", "hash": 611039763}
{"dll": "ADVAPI32.dll", "name": "IsTokenRestricted", "hash": 2964423474}
{"dll": "ADVAPI32.dll", "name": "IsTokenUntrusted", "hash": 3679914515}
{"dll": "ADVAPI32.dll", "name": "IsValidAcl", "hash": 3387520795}
{"dll": "ADVAPI32.dll", "name": "IsValidRelativeSecurityDescriptor", "hash": 718007268}
{"dll": "ADVAPI32.dll", "name": "IsValidSecurityDescriptor", "hash": 864702121}
{"dll": "ADVAPI32.dll", "name": "IsValidSid", "hash": 3987306651}
{"dll": "ADVAPI32.dll", "name": "IsWellKnownSid", "hash": 2815480980}
{"dll": "ADVAPI32.dll", "name": "LockServiceDatabase", "hash": 2094024979}
{"dll": "ADVAPI32.dll", "name": "LogonUserA", "hash": 3784985746}
{"dll": "ADVAPI32.dll", "name": "LogonUserExA", "hash": 1889223352}
{"dll": "ADVAPI32.dll", "name": "LogonUserExExW", "hash": 831048732}
{"dll": "ADVAPI32.dll", "name": "LogonUserExW", "hash": 1900757688}
{"dll": "ADVAPI32.dll", "name": "LogonUserW", "hash": 3796520082}
{"dll": "ADVAPI32.dll", "name": "LookupAccountNameA", "hash": 3007666768}
{"dll": "ADVAPI32.dll", "name": "LookupAccountNameW", "hash": 3019201104}
{"dll": "ADVAPI32.dll", "name": "LookupAccountSidA", "hash": 3123340263}
{"dll": "ADVAPI32.dll", "name": "LookupAccountSidW", "hash": 3134874599}
{"dll": "ADVAPI32.dll", "name": "LookupPrivilegeDisplayNameA", "hash": 144058430}
{"dll": "ADVAPI32.dll", "name": "LookupPrivilegeDisplayNameW", "hash": 155592766}
{"dll": "ADVAPI32.dll", "name": "LookupPrivilegeNameA", "hash": 2751241434}
{"dll": "ADVAPI32.dll", "name": "LookupPrivilegeNameW", "hash": 2762775770}
{"dll": "ADVAPI32.dll", "name": "LookupPrivilegeValueA", "hash": 150804709}
{"dll": "ADVAPI32.dll", "name": "LookupPrivilegeValueW", "hash": 162339045}
{"dll": "ADVAPI32.dll", "name": "LookupSecurityDescriptorPartsA", "hash": 4037073103}
{"dll": "ADVAPI32.dll", "name": "LookupSecurityDescriptorPartsW", "hash": 4048607439}
{"dll": "ADVAPI32.dll", "name": "LsaAddAccountRights", "hash": 3171096188}
{"dll": "ADVAPI32.dll", "name": "LsaAddPrivilegesToAccount", "hash": 1080324352}
{"dll": "ADVAPI32.dll", "name": "LsaClearAuditLog", "hash": 138098874}
{"dll": "ADVAPI32.dll", "name": "LsaClose", "hash": 2137401642}
{"dll": "ADVAPI32.dll", "name": "LsaCreateAccount", "hash": 2124345943}
{"dll": "ADVAPI32.dll", "name": "LsaCreateSecret", "hash": 3837979488}
{"dll": "ADVAPI32.dll", "name": "LsaCreateTrustedDomain", "hash": 277404645}
{"dll": "ADVAPI32.dll", "name": "LsaCreateTrustedDomainEx", "hash": 636947076}
{"dll": "ADVAPI32.dll", "name": "LsaDelete", "hash": 2961166061}
{"dll": "ADVAPI32.dll", "name": "LsaDeleteTrustedDomain", "hash": 223141405}
{"dll": "ADVAPI32.dll", "name": "LsaEnumerateAccountRights", "hash": 2143624956}
{"dll": "ADVAPI32.dll", "name": "LsaEnumerateAccounts", "hash": 1498751886}
{"dll": "ADVAPI32.dll", "name": "LsaEnumerateAccountsWithUserRight", "hash": 973475846}
{"dll": "ADVAPI32.dll", "name": "LsaEnumeratePrivileges", "hash": 112231865}
{"dll": "ADVAPI32.dll", "name": "LsaEnumeratePrivilegesOfAccount", "hash": 1499681800}
{"dll": "ADVAPI32.dll", "name": "LsaEnumerateTrustedDomains", "hash": 2635829323}
{"dll": "ADVAPI32.dll", "name": "LsaEnumerateTrustedDomainsEx", "hash": 1252271143}
{"dll": "ADVAPI32.dll", "name": "LsaFreeMemory", "hash": 1461858185}
{"dll": "ADVAPI32.dll", "name": "LsaGetQuotasForAccount", "hash": 853606428}
{"dll": "ADVAPI32.dll", "name": "LsaGetRemoteUserName", "hash": 3002943375}
{"dll": "ADVAPI32.dll", "name": "LsaGetSystemAccessAccount", "hash": 874509093}
{"dll": "ADVAPI32.dll", "name": "LsaGetUserName", "hash": 2373133008}
{"dll": "ADVAPI32.dll", "name": "LsaICLookupNames", "hash": 2006444960}
{"dll": "ADVAPI32.dll", "name": "LsaICLookupNamesWithCreds", "hash": 2006909791}
{"dll": "ADVAPI32.dll", "name": "LsaICLookupSids", "hash": 233069632}
{"dll": "ADVAPI32.dll", "name": "LsaICLookupSidsWithCreds", "hash": 3676569617}
{"dll": "ADVAPI32.dll", "name": "LsaLookupNames", "hash": 1008347393}
{"dll": "ADVAPI32.dll", "name": "LsaLookupNames2", "hash": 1234821329}
{"dll": "ADVAPI32.dll", "name": "LsaLookupPrivilegeDisplayName", "hash": 4046955293}
{"dll": "ADVAPI32.dll", "name": "LsaLookupPrivilegeName", "hash": 4110209872}
{"dll": "ADVAPI32.dll", "name": "LsaLookupPrivilegeValue", "hash": 2611981290}
{"dll": "ADVAPI32.dll", "name": "LsaLookupSids", "hash": 1435530448}
{"dll": "ADVAPI32.dll", "name": "LsaManageSidNameMapping", "hash": 1083346516}
{"dll": "ADVAPI32.dll", "name": "LsaNtStatusToWinError", "hash": 3004984253}
{"dll": "ADVAPI32.dll", "name": "LsaOpenAccount", "hash": 250918092}
{"dll": "ADVAPI32.dll", "name": "LsaOpenPolicy", "hash": 2335050992}
{"dll": "ADVAPI32.dll", "name": "LsaOpenPolicySce", "hash": 2319348954}
{"dll": "ADVAPI32.dll", "name": "LsaOpenSecret", "hash": 2635169131}
{"dll": "ADVAPI32.dll", "name": "LsaOpenTrustedDomain", "hash": 442178876}
{"dll": "ADVAPI32.dll", "name": "LsaOpenTrustedDomainByName", "hash": 3139790057}
{"dll": "ADVAPI32.dll", "name": "LsaQueryDomainInformationPolicy", "hash": 313051284}
{"dll": "ADVAPI32.dll", "name": "LsaQueryForestTrustInformation", "hash": 2913576992}
{"dll": "ADVAPI32.dll", "name": "LsaQueryInfoTrustedDomain", "hash": 3071943701}
{"dll": "ADVAPI32.dll", "name": "LsaQueryInformationPolicy", "hash": 544848774}
{"dll": "ADVAPI32.dll", "name": "LsaQuerySecret", "hash": 1287125390}
{"dll": "ADVAPI32.dll", "name": "LsaQuerySecurityObject", "hash": 288696335}
{"dll": "ADVAPI32.dll", "name": "LsaQueryTrustedDomainInfo", "hash": 2308295283}
{"dll": "ADVAPI32.dll", "name": "LsaQueryTrustedDomainInfoByName", "hash": 1879253460}
{"dll": "ADVAPI32.dll", "name": "LsaRemoveAccountRights", "hash": 1527948785}
{"dll": "ADVAPI32.dll", "name": "LsaRemovePrivilegesFromAccount", "hash": 1561323223}
{"dll": "ADVAPI32.dll", "name": "LsaRetrievePrivateData", "hash": 2405766118}
{"dll": "ADVAPI32.dll", "name": "LsaSetDomainInformationPolicy", "hash": 3266611931}
{"dll": "ADVAPI32.dll", "name": "LsaSetForestTrustInformation", "hash": 636657186}
{"dll": "ADVAPI32.dll", "name": "LsaSetInformationPolicy", "hash": 285976457}
{"dll": "ADVAPI32.dll", "name": "LsaSetInformationTrustedDomain", "hash": 3591270476}
{"dll": "ADVAPI32.dll", "name": "LsaSetQuotasForAccount", "hash": 853612572}
{"dll": "ADVAPI32.dll", "name": "LsaSetSecret", "hash": 1119449559}
{"dll": "ADVAPI32.dll", "name": "LsaSetSecurityObject", "hash": 1512778119}
{"dll": "ADVAPI32.dll", "name": "LsaSetSystemAccessAccount", "hash": 874509141}
{"dll": "ADVAPI32.dll", "name": "LsaSetTrustedDomainInfoByName", "hash": 537846812}
{"dll": "ADVAPI32.dll", "name": "LsaSetTrustedDomainInformation", "hash": 2619488512}
{"dll": "ADVAPI32.dll", "name": "LsaStorePrivateData", "hash": 2405740605}
{"dll": "ADVAPI32.dll", "name": "MD4Final", "hash": 4259966667}
{"dll": "ADVAPI32.dll", "name": "MD4Init", "hash": 1215409681}
{"dll": "ADVAPI32.dll", "name": "MD4Update", "hash": 4190327122}
{"dll": "ADVAPI32.dll", "name": "MD5Final", "hash": 4260228811}
{"dll": "ADVAPI32.dll", "name": "MD5Init", "hash": 3362893329}
{"dll": "ADVAPI32.dll", "name": "MD5Update", "hash": 4190327154}
{"dll": "ADVAPI32.dll", "name": "MSChapSrvChangePassword", "hash": 136216763}
{"dll": "ADVAPI32.dll", "name": "MSChapSrvChangePassword2", "hash": 124272884}
{"dll": "ADVAPI32.dll", "name": "MakeAbsoluteSD", "hash": 700772457}
{"dll": "ADVAPI32.dll", "name": "MakeAbsoluteSD2", "hash": 2228833831}
{"dll": "ADVAPI32.dll", "name": "MakeSelfRelativeSD", "hash": 354406009}
{"dll": "ADVAPI32.dll", "name": "MapGenericMask", "hash": 347269401}
{"dll": "ADVAPI32.dll", "name": "NotifyBootConfigStatus", "hash": 398401791}
{"dll": "ADVAPI32.dll", "name": "NotifyChangeEventLog", "hash": 4283327674}
{"dll": "ADVAPI32.dll", "name": "NotifyServiceStatusChange", "hash": 2527818535}
{"dll": "ADVAPI32.dll", "name": "NotifyServiceStatusChangeA", "hash": 2604971355}
{"dll": "ADVAPI32.dll", "name": "NotifyServiceStatusChangeW", "hash": 2616505691}
{"dll": "ADVAPI32.dll", "name": "ObjectCloseAuditAlarmA", "hash": 3494218391}
{"dll": "ADVAPI32.dll", "name": "ObjectCloseAuditAlarmW", "hash": 3505752727}
{"dll": "ADVAPI32.dll", "name": "ObjectDeleteAuditAlarmA", "hash": 3156878813}
{"dll": "ADVAPI32.dll", "name": "ObjectDeleteAuditAlarmW", "hash": 3168413149}
{"dll": "ADVAPI32.dll", "name": "ObjectOpenAuditAlarmA", "hash": 3504198075}
{"dll": "ADVAPI32.dll", "name": "ObjectOpenAuditAlarmW", "hash": 3515732411}
{"dll": "ADVAPI32.dll", "name": "ObjectPrivilegeAuditAlarmA", "hash": 4121244805}
{"dll": "ADVAPI32.dll", "name": "ObjectPrivilegeAuditAlarmW", "hash": 4132779141}
{"dll": "ADVAPI32.dll", "name": "OpenBackupEventLogA", "hash": 1651563518}
{"dll": "ADVAPI32.dll", "name": "OpenBackupEventLogW", "hash": 1663097854}
{"dll": "ADVAPI32.dll", "name": "OpenEncryptedFileRawA", "hash": 2032721927}
{"dll": "ADVAPI32.dll", "name": "OpenEncryptedFileRawW", "hash": 2044256263}
{"dll": "ADVAPI32.dll", "name": "OpenEventLogA", "hash": 3899307178}
{"dll": "ADVAPI32.dll", "name": "OpenEventLogW", "hash": 3910841514}
{"dll": "ADVAPI32.dll", "name": "OpenProcessToken", "hash": 541817907}
{"dll": "ADVAPI32.dll", "name": "OpenSCManagerA", "hash": 2336568835}
{"dll": "ADVAPI32.dll", "name": "OpenSCManagerW", "hash": 2348103171}
{"dll": "ADVAPI32.dll", "name": "OpenServiceA", "hash": 2442700848}
{"dll": "ADVAPI32.dll", "name": "OpenServiceW", "hash": 2454235184}
{"dll": "ADVAPI32.dll", "name": "OpenThreadToken", "hash": 1771841929}
{"dll": "ADVAPI32.dll", "name": "OpenThreadWaitChainSession", "hash": 2691983097}
{"dll": "ADVAPI32.dll", "name": "OpenTraceA", "hash": 456208706}
{"dll": "ADVAPI32.dll", "name": "OpenTraceW", "hash": 467743042}
{"dll": "ADVAPI32.dll", "name": "PerfAddCounters", "hash": 1650582037}
{"dll": "ADVAPI32.dll", "name": "PerfCloseQueryHandle", "hash": 3765280894}
{"dll": "ADVAPI32.dll", "name": "PerfCreateInstance", "hash": 744440791}
{"dll": "ADVAPI32.dll", "name": "PerfDecrementULongCounterValue", "hash": 3541783705}
{"dll": "ADVAPI32.dll", "name": "PerfDecrementULongLongCounterValue", "hash": 3758713467}
{"dll": "ADVAPI32.dll", "name": "PerfDeleteCounters", "hash": 241204260}
{"dll": "ADVAPI32.dll", "name": "PerfDeleteInstance", "hash": 635914311}
{"dll": "ADVAPI32.dll", "name": "PerfEnumerateCounterSet", "hash": 2986575248}
{"dll": "ADVAPI32.dll", "name": "PerfEnumerateCounterSetInstances", "hash": 3583890785}
{"dll": "ADVAPI32.dll", "name": "PerfIncrementULongCounterValue", "hash": 454857882}
{"dll": "ADVAPI32.dll", "name": "PerfIncrementULongLongCounterValue", "hash": 4094258939}
{"dll": "ADVAPI32.dll", "name": "PerfOpenQueryHandle", "hash": 2800500303}
{"dll": "ADVAPI32.dll", "name": "PerfQueryCounterData", "hash": 4130429734}
{"dll": "ADVAPI32.dll", "name": "PerfQueryCounterInfo", "hash": 279029671}
{"dll": "ADVAPI32.dll", "name": "PerfQueryCounterSetRegistrationInfo", "hash": 2321329046}
{"dll": "ADVAPI32.dll", "name": "PerfQueryInstance", "hash": 2912804667}
{"dll": "ADVAPI32.dll", "name": "PerfSetCounterRefValue", "hash": 210926784}
{"dll": "ADVAPI32.dll", "name": "PerfSetCounterSetInfo", "hash": 1768370132}
{"dll": "ADVAPI32.dll", "name": "PerfSetULongCounterValue", "hash": 1029789072}
{"dll": "ADVAPI32.dll", "name": "PerfSetULongLongCounterValue", "hash": 1075368224}
{"dll": "ADVAPI32.dll", "name": "PerfStartProvider", "hash": 2716743724}
{"dll": "ADVAPI32.dll", "name": "PerfStartProviderEx", "hash": 2135825512}
{"dll": "ADVAPI32.dll", "name": "PerfStopProvider", "hash": 2573252690}
{"dll": "ADVAPI32.dll", "name": "PrivilegeCheck", "hash": 629313338}
{"dll": "ADVAPI32.dll", "name": "PrivilegedServiceAuditAlarmA", "hash": 656748284}
{"dll": "ADVAPI32.dll", "name": "PrivilegedServiceAuditAlarmW", "hash": 668282620}
{"dll": "ADVAPI32.dll", "name": "ProcessIdleTasks", "hash": 1773991460}
{"dll": "ADVAPI32.dll", "name": "ProcessIdleTasksW", "hash": 3017493991}
{"dll": "ADVAPI32.dll", "name": "ProcessTrace", "hash": 549511538}
{"dll": "ADVAPI32.dll", "name": "QueryAllTracesA", "hash": 1672826790}
{"dll": "ADVAPI32.dll", "name": "QueryAllTracesW", "hash": 1684361126}
{"dll": "ADVAPI32.dll", "name": "QueryRecoveryAgentsOnEncryptedFile", "hash": 3523016673}
{"dll": "ADVAPI32.dll", "name": "QuerySecurityAccessMask", "hash": 4180459449}
{"dll": "ADVAPI32.dll", "name": "QueryServiceConfig2A", "hash": 2743810601}
{"dll": "ADVAPI32.dll", "name": "QueryServiceConfig2W", "hash": 2755344937}
{"dll": "ADVAPI32.dll", "name": "QueryServiceConfigA", "hash": 1740452912}
{"dll": "ADVAPI32.dll", "name": "QueryServiceConfigW", "hash": 1751987248}
{"dll": "ADVAPI32.dll", "name": "QueryServiceLockStatusA", "hash": 3298297996}
{"dll": "ADVAPI32.dll", "name": "QueryServiceLockStatusW", "hash": 3309832332}
{"dll": "ADVAPI32.dll", "name": "QueryServiceObjectSecurity", "hash": 3665848230}
{"dll": "ADVAPI32.dll", "name": "QueryServiceStatus", "hash": 1126514617}
{"dll": "ADVAPI32.dll", "name": "QueryServiceStatusEx", "hash": 3440377744}
{"dll": "ADVAPI32.dll", "name": "QueryTraceA", "hash": 1269090099}
{"dll": "ADVAPI32.dll", "name": "QueryTraceW", "hash": 1280624435}
{"dll": "ADVAPI32.dll", "name": "QueryUsersOnEncryptedFile", "hash": 1312219224}
{"dll": "ADVAPI32.dll", "name": "ReadEncryptedFileRaw", "hash": 1258346644}
{"dll": "ADVAPI32.dll", "name": "ReadEventLogA", "hash": 1776464888}
{"dll": "ADVAPI32.dll", "name": "ReadEventLogW", "hash": 1787999224}
{"dll": "ADVAPI32.dll", "name": "RegCloseKey", "hash": 1859327375}
{"dll": "ADVAPI32.dll", "name": "RegConnectRegistryA", "hash": 2043740788}
{"dll": "ADVAPI32.dll", "name": "RegConnectRegistryExA", "hash": 2118695710}
{"dll": "ADVAPI32.dll", "name": "RegConnectRegistryExW", "hash": 2130230046}
{"dll": "ADVAPI32.dll", "name": "RegConnectRegistryW", "hash": 2055275124}
{"dll": "ADVAPI32.dll", "name": "RegCopyTreeA", "hash": 832430512}
{"dll": "ADVAPI32.dll", "name": "RegCopyTreeW", "hash": 843964848}
{"dll": "ADVAPI32.dll", "name": "RegCreateKeyA", "hash": 2231898088}
{"dll": "ADVAPI32.dll", "name": "RegCreateKeyExA", "hash": 1275861025}
{"dll": "ADVAPI32.dll", "name": "RegCreateKeyExW", "hash": 1287395361}
{"dll": "ADVAPI32.dll", "name": "RegCreateKeyTransactedA", "hash": 1560179625}
{"dll": "ADVAPI32.dll", "name": "RegCreateKeyTransactedW", "hash": 1571713961}
{"dll": "ADVAPI32.dll", "name": "RegCreateKeyW", "hash": 2243432424}
{"dll": "ADVAPI32.dll", "name": "RegDeleteKeyA", "hash": 3423053928}
{"dll": "ADVAPI32.dll", "name": "RegDeleteKeyExA", "hash": 200423475}
{"dll": "ADVAPI32.dll", "name": "RegDeleteKeyExW", "hash": 211957811}
{"dll": "ADVAPI32.dll", "name": "RegDeleteKeyTransactedA", "hash": 1857968585}
{"dll": "ADVAPI32.dll", "name": "RegDeleteKeyTransactedW", "hash": 1869502921}
{"dll": "ADVAPI32.dll", "name": "RegDeleteKeyValueA", "hash": 3529944485}
{"dll": "ADVAPI32.dll", "name": "RegDeleteKeyValueW", "hash": 3541478821}
{"dll": "ADVAPI32.dll", "name": "RegDeleteKeyW", "hash": 3434588264}
{"dll": "ADVAPI32.dll", "name": "RegDeleteTreeA", "hash": 2639214913}
{"dll": "ADVAPI32.dll", "name": "RegDeleteTreeW", "hash": 2650749249}
{"dll": "ADVAPI32.dll", "name": "RegDeleteValueA", "hash": 1813865329}
{"dll": "ADVAPI32.dll", "name": "RegDeleteValueW", "hash": 1825399665}
{"dll": "ADVAPI32.dll", "name": "RegDisablePredefinedCache", "hash": 3617712094}
{"dll": "ADVAPI32.dll", "name": "RegDisablePredefinedCacheEx", "hash": 3963226357}
{"dll": "ADVAPI32.dll", "name": "RegDisableReflectionKey", "hash": 2314242254}
{"dll": "ADVAPI32.dll", "name": "RegEnableReflectionKey", "hash": 2169534474}
{"dll": "ADVAPI32.dll", "name": "RegEnumKeyA", "hash": 2737404620}
{"dll": "ADVAPI32.dll", "name": "RegEnumKeyExA", "hash": 3563508008}
{"dll": "ADVAPI32.dll", "name": "RegEnumKeyExW", "hash": 3575042344}
{"dll": "ADVAPI32.dll", "name": "RegEnumKeyW", "hash": 2748938956}
{"dll": "ADVAPI32.dll", "name": "RegEnumValueA", "hash": 881982567}
{"dll": "ADVAPI32.dll", "name": "RegEnumValueW", "hash": 893516903}
{"dll": "ADVAPI32.dll", "name": "RegFlushKey", "hash": 1911244175}
{"dll": "ADVAPI32.dll", "name": "RegGetKeySecurity", "hash": 2546628183}
{"dll": "ADVAPI32.dll", "name": "RegGetValueA", "hash": 3339821622}
{"dll": "ADVAPI32.dll", "name": "RegGetValueW", "hash": 3351355958}
{"dll": "ADVAPI32.dll", "name": "RegLoadAppKeyA", "hash": 478703602}
{"dll": "ADVAPI32.dll", "name": "RegLoadAppKeyW", "hash": 490237938}
{"dll": "ADVAPI32.dll", "name": "RegLoadKeyA", "hash": 702118632}
{"dll": "ADVAPI32.dll", "name": "RegLoadKeyW", "hash": 713652968}
{"dll": "ADVAPI32.dll", "name": "RegLoadMUIStringA", "hash": 461296544}
{"dll": "ADVAPI32.dll", "name": "RegLoadMUIStringW", "hash": 472830880}
{"dll": "ADVAPI32.dll", "name": "RegNotifyChangeKeyValue", "hash": 1055080163}
{"dll": "ADVAPI32.dll", "name": "RegOpenCurrentUser", "hash": 3110903748}
{"dll": "ADVAPI32.dll", "name": "RegOpenKeyA", "hash": 753498893}
{"dll": "ADVAPI32.dll", "name": "RegOpenKeyExA", "hash": 1147593035}
{"dll": "ADVAPI32.dll", "name": "RegOpenKeyExW", "hash": 1159127371}
{"dll": "ADVAPI32.dll", "name": "RegOpenKeyTransactedA", "hash": 2264321650}
{"dll": "ADVAPI32.dll", "name": "RegOpenKeyTransactedW", "hash": 2275855986}
{"dll": "ADVAPI32.dll", "name": "RegOpenKeyW", "hash": 765033229}
{"dll": "ADVAPI32.dll", "name": "RegOpenUserClassesRoot", "hash": 48031578}
{"dll": "ADVAPI32.dll", "name": "RegOverridePredefKey", "hash": 3969220547}
{"dll": "ADVAPI32.dll", "name": "RegQueryInfoKeyA", "hash": 3356949231}
{"dll": "ADVAPI32.dll", "name": "RegQueryInfoKeyW", "hash": 3368483567}
{"dll": "ADVAPI32.dll", "name": "RegQueryMultipleValuesA", "hash": 934185475}
{"dll": "ADVAPI32.dll", "name": "RegQueryMultipleValuesW", "hash": 945719811}
{"dll": "ADVAPI32.dll", "name": "RegQueryReflectionKey", "hash": 1090209215}
{"dll": "ADVAPI32.dll", "name": "RegQueryValueA", "hash": 1244439020}
{"dll": "ADVAPI32.dll", "name": "RegQueryValueExA", "hash": 2502990098}
{"dll": "ADVAPI32.dll", "name": "RegQueryValueExW", "hash": 2514524434}
{"dll": "ADVAPI32.dll", "name": "RegQueryValueW", "hash": 1255973356}
{"dll": "ADVAPI32.dll", "name": "RegRenameKey", "hash": 1962772860}
{"dll": "ADVAPI32.dll", "name": "RegReplaceKeyA", "hash": 610331626}
{"dll": "ADVAPI32.dll", "name": "RegReplaceKeyW", "hash": 621865962}
{"dll": "ADVAPI32.dll", "name": "RegRestoreKeyA", "hash": 748488106}
{"dll": "ADVAPI32.dll", "name": "RegRestoreKeyW", "hash": 760022442}
{"dll": "ADVAPI32.dll", "name": "RegSaveKeyA", "hash": 2972547368}
{"dll": "ADVAPI32.dll", "name": "RegSaveKeyExA", "hash": 1432774700}
{"dll": "ADVAPI32.dll", "name": "RegSaveKeyExW", "hash": 1444309036}
{"dll": "ADVAPI32.dll", "name": "RegSaveKeyW", "hash": 2984081704}
{"dll": "ADVAPI32.dll", "name": "RegSetKeySecurity", "hash": 2546640471}
{"dll": "ADVAPI32.dll", "name": "RegSetKeyValueA", "hash": 1562154723}
{"dll": "ADVAPI32.dll", "name": "RegSetKeyValueW", "hash": 1573689059}
{"dll": "ADVAPI32.dll", "name": "RegSetValueA", "hash": 3339846198}
{"dll": "ADVAPI32.dll", "name": "RegSetValueExA", "hash": 3465063345}
{"dll": "ADVAPI32.dll", "name": "RegSetValueExW", "hash": 3476597681}
{"dll": "ADVAPI32.dll", "name": "RegSetValueW", "hash": 3351380534}
{"dll": "ADVAPI32.dll", "name": "RegUnLoadKeyA", "hash": 1807479212}
{"dll": "ADVAPI32.dll", "name": "RegUnLoadKeyW", "hash": 1819013548}
{"dll": "ADVAPI32.dll", "name": "RegisterEventSourceA", "hash": 4246992925}
{"dll": "ADVAPI32.dll", "name": "RegisterEventSourceW", "hash": 4258527261}
{"dll": "ADVAPI32.dll", "name": "RegisterIdleTask", "hash": 2375897095}
{"dll": "ADVAPI32.dll", "name": "RegisterServiceCtrlHandlerA", "hash": 3490872796}
{"dll": "ADVAPI32.dll", "name": "RegisterServiceCtrlHandlerExA", "hash": 245863732}
{"dll": "ADVAPI32.dll", "name": "RegisterServiceCtrlHandlerExW", "hash": 257398068}
{"dll": "ADVAPI32.dll", "name": "RegisterServiceCtrlHandlerW", "hash": 3502407132}
{"dll": "ADVAPI32.dll", "name": "RegisterTraceGuidsA", "hash": 1456529797}
{"dll": "ADVAPI32.dll", "name": "RegisterTraceGuidsW", "hash": 1468064133}
{"dll": "ADVAPI32.dll", "name": "RegisterWaitChainCOMCallback", "hash": 1654286077}
{"dll": "ADVAPI32.dll", "name": "RemoveTraceCallback", "hash": 1247039789}
{"dll": "ADVAPI32.dll", "name": "RemoveUsersFromEncryptedFile", "hash": 1046437620}
{"dll": "ADVAPI32.dll", "name": "ReportEventA", "hash": 2244900355}
{"dll": "ADVAPI32.dll", "name": "ReportEventW", "hash": 2256434691}
{"dll": "ADVAPI32.dll", "name": "RevertToSelf", "hash": 1966146561}
{"dll": "ADVAPI32.dll", "name": "SaferCloseLevel", "hash": 3393920812}
{"dll": "ADVAPI32.dll", "name": "SaferComputeTokenFromLevel", "hash": 1453830249}
{"dll": "ADVAPI32.dll", "name": "SaferCreateLevel", "hash": 220787310}
{"dll": "ADVAPI32.dll", "name": "SaferGetLevelInformation", "hash": 2634657804}
{"dll": "ADVAPI32.dll", "name": "SaferGetPolicyInformation", "hash": 2957337668}
{"dll": "ADVAPI32.dll", "name": "SaferIdentifyLevel", "hash": 2834085649}
{"dll": "ADVAPI32.dll", "name": "SaferRecordEventLogEntry", "hash": 547655288}
{"dll": "ADVAPI32.dll", "name": "SaferSetLevelInformation", "hash": 2634663948}
{"dll": "ADVAPI32.dll", "name": "SaferSetPolicyInformation", "hash": 1883595845}
{"dll": "ADVAPI32.dll", "name": "SaferiChangeRegistryScope", "hash": 4125583301}
{"dll": "ADVAPI32.dll", "name": "SaferiCompareTokenLevels", "hash": 686089784}
{"dll": "ADVAPI32.dll", "name": "SaferiIsDllAllowed", "hash": 1033179335}
{"dll": "ADVAPI32.dll", "name": "SaferiIsExecutableFileType", "hash": 2284464618}
{"dll": "ADVAPI32.dll", "name": "SaferiPopulateDefaultsInRegistry", "hash": 2165088014}
{"dll": "ADVAPI32.dll", "name": "SaferiRecordEventLogEntry", "hash": 1895643905}
{"dll": "ADVAPI32.dll", "name": "SaferiSearchMatchingHashRules", "hash": 758075439}
{"dll": "ADVAPI32.dll", "name": "SetAclInformation", "hash": 2459297337}
{"dll": "ADVAPI32.dll", "name": "SetEncryptedFileMetadata", "hash": 2387646893}
{"dll": "ADVAPI32.dll", "name": "SetEntriesInAccessListA", "hash": 1174138738}
{"dll": "ADVAPI32.dll", "name": "SetEntriesInAccessListW", "hash": 1185673074}
{"dll": "ADVAPI32.dll", "name": "SetEntriesInAclA", "hash": 1505823711}
{"dll": "ADVAPI32.dll", "name": "SetEntriesInAclW", "hash": 1517358047}
{"dll": "ADVAPI32.dll", "name": "SetEntriesInAuditListA", "hash": 291285291}
{"dll": "ADVAPI32.dll", "name": "SetEntriesInAuditListW", "hash": 302819627}
{"dll": "ADVAPI32.dll", "name": "SetFileSecurityA", "hash": 1021500622}
{"dll": "ADVAPI32.dll", "name": "SetFileSecurityW", "hash": 1033034958}
{"dll": "ADVAPI32.dll", "name": "SetInformationCodeAuthzLevelW", "hash": 3599962868}
{"dll": "ADVAPI32.dll", "name": "SetInformationCodeAuthzPolicyW", "hash": 2290548115}
{"dll": "ADVAPI32.dll", "name": "SetKernelObjectSecurity", "hash": 3988808551}
{"dll": "ADVAPI32.dll", "name": "SetNamedSecurityInfoA", "hash": 457045389}
{"dll": "ADVAPI32.dll", "name": "SetNamedSecurityInfoExA", "hash": 3649405254}
{"dll": "ADVAPI32.dll", "name": "SetNamedSecurityInfoExW", "hash": 3660939590}
{"dll": "ADVAPI32.dll", "name": "SetNamedSecurityInfoW", "hash": 468579725}
{"dll": "ADVAPI32.dll", "name": "SetPrivateObjectSecurity", "hash": 3301910323}
{"dll": "ADVAPI32.dll", "name": "SetPrivateObjectSecurityEx", "hash": 931782193}
{"dll": "ADVAPI32.dll", "name": "SetSecurityAccessMask", "hash": 416654791}
{"dll": "ADVAPI32.dll", "name": "SetSecurityDescriptorControl", "hash": 3399480505}
{"dll": "ADVAPI32.dll", "name": "SetSecurityDescriptorDacl", "hash": 2209122737}
{"dll": "ADVAPI32.dll", "name": "SetSecurityDescriptorGroup", "hash": 3909955493}
{"dll": "ADVAPI32.dll", "name": "SetSecurityDescriptorOwner", "hash": 3877469097}
{"dll": "ADVAPI32.dll", "name": "SetSecurityDescriptorRMControl", "hash": 2504658128}
{"dll": "ADVAPI32.dll", "name": "SetSecurityDescriptorSacl", "hash": 2209184177}
{"dll": "ADVAPI32.dll", "name": "SetSecurityInfo", "hash": 1149482283}
{"dll": "ADVAPI32.dll", "name": "SetSecurityInfoExA", "hash": 3801163114}
{"dll": "ADVAPI32.dll", "name": "SetSecurityInfoExW", "hash": 3812697450}
{"dll": "ADVAPI32.dll", "name": "SetServiceBits", "hash": 938635386}
{"dll": "ADVAPI32.dll", "name": "SetServiceObjectSecurity", "hash": 4106205554}
{"dll": "ADVAPI32.dll", "name": "SetServiceStatus", "hash": 2188839891}
{"dll": "ADVAPI32.dll", "name": "SetThreadToken", "hash": 1792228274}
{"dll": "ADVAPI32.dll", "name": "SetTokenInformation", "hash": 4003895361}
{"dll": "ADVAPI32.dll", "name": "SetTraceCallback", "hash": 2096691098}
{"dll": "ADVAPI32.dll", "name": "SetUserFileEncryptionKey", "hash": 1180359869}
{"dll": "ADVAPI32.dll", "name": "SetUserFileEncryptionKeyEx", "hash": 2591506577}
{"dll": "ADVAPI32.dll", "name": "StartServiceA", "hash": 2943745132}
{"dll": "ADVAPI32.dll", "name": "StartServiceCtrlDispatcherA", "hash": 1331546731}
{"dll": "ADVAPI32.dll", "name": "StartServiceCtrlDispatcherW", "hash": 1343081067}
{"dll": "ADVAPI32.dll", "name": "StartServiceW", "hash": 2955279468}
{"dll": "ADVAPI32.dll", "name": "StartTraceA", "hash": 195602067}
{"dll": "ADVAPI32.dll", "name": "StartTraceW", "hash": 207136403}
{"dll": "ADVAPI32.dll", "name": "StopTraceA", "hash": 623989123}
{"dll": "ADVAPI32.dll", "name": "StopTraceW", "hash": 635523459}
{"dll": "ADVAPI32.dll", "name": "SystemFunction001", "hash": 3014427345}
{"dll": "ADVAPI32.dll", "name": "SystemFunction002", "hash": 3014951633}
{"dll": "ADVAPI32.dll", "name": "SystemFunction003", "hash": 3015475921}
{"dll": "ADVAPI32.dll", "name": "SystemFunction004", "hash": 3016000209}
{"dll": "ADVAPI32.dll", "name": "SystemFunction005", "hash": 3016524497}
{"dll": "ADVAPI32.dll", "name": "SystemFunction006", "hash": 3017048785}
{"dll": "ADVAPI32.dll", "name": "SystemFunction007", "hash": 3017573073}
{"dll": "ADVAPI32.dll", "name": "SystemFunction008", "hash": 3018097361}
{"dll": "ADVAPI32.dll", "name": "SystemFunction009", "hash": 3018621649}
{"dll": "ADVAPI32.dll", "name": "SystemFunction010", "hash": 3013903121}
{"dll": "ADVAPI32.dll", "name": "SystemFunction011", "hash": 3014427409}
{"dll": "ADVAPI32.dll", "name": "SystemFunction012", "hash": 3014951697}
{"dll": "ADVAPI32.dll", "name": "SystemFunction013", "hash": 3015475985}
{"dll": "ADVAPI32.dll", "name": "SystemFunction014", "hash": 3016000273}
{"dll": "ADVAPI32.dll", "name": "SystemFunction015", "hash": 3016524561}
{"dll": "ADVAPI32.dll", "name": "SystemFunction016", "hash": 3017048849}
{"dll": "ADVAPI32.dll", "name": "SystemFunction017", "hash": 3017573137}
{"dll": "ADVAPI32.dll", "name": "SystemFunction018", "hash": 3018097425}
{"dll": "ADVAPI32.dll", "name": "SystemFunction019", "hash": 3018621713}
{"dll": "ADVAPI32.dll", "name": "SystemFunction020", "hash": 3013903185}
{"dll": "ADVAPI32.dll", "name": "SystemFunction021", "hash": 3014427473}
{"dll": "ADVAPI32.dll", "name": "SystemFunction022", "hash": 3014951761}
{"dll": "ADVAPI32.dll", "name": "SystemFunction023", "hash": 3015476049}
{"dll": "ADVAPI32.dll", "name": "SystemFunction024", "hash": 3016000337}
{"dll": "ADVAPI32.dll", "name": "SystemFunction025", "hash": 3016524625}
{"dll": "ADVAPI32.dll", "name": "SystemFunction026", "hash": 3017048913}
{"dll": "ADVAPI32.dll", "name": "SystemFunction027", "hash": 3017573201}
{"dll": "ADVAPI32.dll", "name": "SystemFunction028", "hash": 3018097489}
{"dll": "ADVAPI32.dll", "name": "SystemFunction029", "hash": 3018621777}
{"dll": "ADVAPI32.dll", "name": "SystemFunction030", "hash": 3013903249}
{"dll": "ADVAPI32.dll", "name": "SystemFunction031", "hash": 3014427537}
{"dll": "ADVAPI32.dll", "name": "SystemFunction032", "hash": 3014951825}
{"dll": "ADVAPI32.dll", "name": "SystemFunction033", "hash": 3015476113}
{"dll": "ADVAPI32.dll", "name": "SystemFunction034", "hash": 3016000401}
{"dll": "ADVAPI32.dll", "name": "SystemFunction035", "hash": 3016524689}
{"dll": "ADVAPI32.dll", "name": "SystemFunction036", "hash": 3017048977}
{"dll": "ADVAPI32.dll", "name": "SystemFunction040", "hash": 3013903313}
{"dll": "ADVAPI32.dll", "name": "SystemFunction041", "hash": 3014427601}
{"dll": "ADVAPI32.dll", "name": "TraceEvent", "hash": 3708719628}
{"dll": "ADVAPI32.dll", "name": "TraceEventInstance", "hash": 920077645}
{"dll": "ADVAPI32.dll", "name": "TraceMessage", "hash": 545844734}
{"dll": "ADVAPI32.dll", "name": "TraceMessageVa", "hash": 625186056}
{"dll": "ADVAPI32.dll", "name": "TraceSetInformation", "hash": 2985638408}
{"dll": "ADVAPI32.dll", "name": "TreeResetNamedSecurityInfoA", "hash": 3225309902}
{"dll": "ADVAPI32.dll", "name": "TreeResetNamedSecurityInfoW", "hash": 3236844238}
{"dll": "ADVAPI32.dll", "name": "TreeSetNamedSecurityInfoA", "hash": 1502609091}
{"dll": "ADVAPI32.dll", "name": "TreeSetNamedSecurityInfoW", "hash": 1514143427}
{"dll": "ADVAPI32.dll", "name": "TrusteeAccessToObjectA", "hash": 2241278797}
{"dll": "ADVAPI32.dll", "name": "TrusteeAccessToObjectW", "hash": 2252813133}
{"dll": "ADVAPI32.dll", "name": "UninstallApplication", "hash": 4017238510}
{"dll": "ADVAPI32.dll", "name": "UnlockServiceDatabase", "hash": 3574841682}
{"dll": "ADVAPI32.dll", "name": "UnregisterIdleTask", "hash": 2941874099}
{"dll": "ADVAPI32.dll", "name": "UnregisterTraceGuids", "hash": 2335741345}
{"dll": "ADVAPI32.dll", "name": "UpdateTraceA", "hash": 1914683534}
{"dll": "ADVAPI32.dll", "name": "UpdateTraceW", "hash": 1926217870}
{"dll": "ADVAPI32.dll", "name": "UsePinForEncryptedFilesA", "hash": 1929465728}
{"dll": "ADVAPI32.dll", "name": "UsePinForEncryptedFilesW", "hash": 1941000064}
{"dll": "ADVAPI32.dll", "name": "WmiCloseBlock", "hash": 648146199}
{"dll": "ADVAPI32.dll", "name": "WmiDevInstToInstanceNameA", "hash": 3085857728}
{"dll": "ADVAPI32.dll", "name": "WmiDevInstToInstanceNameW", "hash": 3097392064}
{"dll": "ADVAPI32.dll", "name": "WmiEnumerateGuids", "hash": 3933103192}
{"dll": "ADVAPI32.dll", "name": "WmiExecuteMethodA", "hash": 2110365331}
{"dll": "ADVAPI32.dll", "name": "WmiExecuteMethodW", "hash": 2121899667}
{"dll": "ADVAPI32.dll", "name": "WmiFileHandleToInstanceNameA", "hash": 3668754308}
{"dll": "ADVAPI32.dll", "name": "WmiFileHandleToInstanceNameW", "hash": 3680288644}
{"dll": "ADVAPI32.dll", "name": "WmiFreeBuffer", "hash": 1246608369}
{"dll": "ADVAPI32.dll", "name": "WmiMofEnumerateResourcesA", "hash": 1494269279}
{"dll": "ADVAPI32.dll", "name": "WmiMofEnumerateResourcesW", "hash": 1505803615}
{"dll": "ADVAPI32.dll", "name": "WmiNotificationRegistrationA", "hash": 1230552953}
{"dll": "ADVAPI32.dll", "name": "WmiNotificationRegistrationW", "hash": 1242087289}
{"dll": "ADVAPI32.dll", "name": "WmiOpenBlock", "hash": 3352420375}
{"dll": "ADVAPI32.dll", "name": "WmiQueryAllDataA", "hash": 1580555419}
{"dll": "ADVAPI32.dll", "name": "WmiQueryAllDataMultipleA", "hash": 1815985234}
{"dll": "ADVAPI32.dll", "name": "WmiQueryAllDataMultipleW", "hash": 1827519570}
{"dll": "ADVAPI32.dll", "name": "WmiQueryAllDataW", "hash": 1592089755}
{"dll": "ADVAPI32.dll", "name": "WmiQueryGuidInformation", "hash": 2317831068}
{"dll": "ADVAPI32.dll", "name": "WmiQuerySingleInstanceA", "hash": 3198144875}
{"dll": "ADVAPI32.dll", "name": "WmiQuerySingleInstanceMultipleA", "hash": 1016997575}
{"dll": "ADVAPI32.dll", "name": "WmiQuerySingleInstanceMultipleW", "hash": 1028531911}
{"dll": "ADVAPI32.dll", "name": "WmiQuerySingleInstanceW", "hash": 3209679211}
{"dll": "ADVAPI32.dll", "name": "WmiReceiveNotificationsA", "hash": 3499987745}
{"dll": "ADVAPI32.dll", "name": "WmiReceiveNotificationsW", "hash": 3511522081}
{"dll": "ADVAPI32.dll", "name": "WmiSetSingleInstanceA", "hash": 1761847603}
{"dll": "ADVAPI32.dll", "name": "WmiSetSingleInstanceW", "hash": 1773381939}
{"dll": "ADVAPI32.dll", "name": "WmiSetSingleItemA", "hash": 3794431370}
{"dll": "ADVAPI32.dll", "name": "WmiSetSingleItemW", "hash": 3805965706}
{"dll": "ADVAPI32.dll", "name": "WriteEncryptedFileRaw", "hash": 950066112}
{"dll": "ole32.dll", "name": "BindMoniker", "hash": 50470614}
{"dll": "ole32.dll", "name": "CLIPFORMAT_UserFree", "hash": 3726274827}
{"dll": "ole32.dll", "name": "CLIPFORMAT_UserMarshal", "hash": 1792617993}
{"dll": "ole32.dll", "name": "CLIPFORMAT_UserSize", "hash": 3424339531}
{"dll": "ole32.dll", "name": "CLIPFORMAT_UserUnmarshal", "hash": 3194288639}
{"dll": "ole32.dll", "name": "CLSIDFromOle1Class", "hash": 2891378583}
{"dll": "ole32.dll", "name": "CLSIDFromProgID", "hash": 3392015606}
{"dll": "ole32.dll", "name": "CLSIDFromProgIDEx", "hash": 2403553010}
{"dll": "ole32.dll", "name": "CLSIDFromString", "hash": 3478275639}
{"dll": "ole32.dll", "name": "CoAddRefServerProcess", "hash": 4128055682}
{"dll": "ole32.dll", "name": "CoAllowSetForegroundWindow", "hash": 238594783}
{"dll": "ole32.dll", "name": "CoBuildVersion", "hash": 4202698475}
{"dll": "ole32.dll", "name": "CoCancelCall", "hash": 3539303703}
{"dll": "ole32.dll", "name": "CoCopyProxy", "hash": 2523095016}
{"dll": "ole32.dll", "name": "CoCreateFreeThreadedMarshaler", "hash": 266982752}
{"dll": "ole32.dll", "name": "CoCreateGuid", "hash": 1911702548}
{"dll": "ole32.dll", "name": "CoCreateInstance", "hash": 93810440}
{"dll": "ole32.dll", "name": "CoCreateInstanceEx", "hash": 1771819841}
{"dll": "ole32.dll", "name": "CoCreateObjectInContext", "hash": 3335800490}
{"dll": "ole32.dll", "name": "CoDeactivateObject", "hash": 188535013}
{"dll": "ole32.dll", "name": "CoDisableCallCancellation", "hash": 2128247722}
{"dll": "ole32.dll", "name": "CoDisconnectContext", "hash": 3681599931}
{"dll": "ole32.dll", "name": "CoDisconnectObject", "hash": 2051488371}
{"dll": "ole32.dll", "name": "CoDosDateTimeToFileTime", "hash": 2929908872}
{"dll": "ole32.dll", "name": "CoEnableCallCancellation", "hash": 2651510025}
{"dll": "ole32.dll", "name": "CoFileTimeNow", "hash": 2993735266}
{"dll": "ole32.dll", "name": "CoFileTimeToDosDateTime", "hash": 171389256}
{"dll": "ole32.dll", "name": "CoFreeAllLibraries", "hash": 2848503251}
{"dll": "ole32.dll", "name": "CoFreeLibrary", "hash": 2558615071}
{"dll": "ole32.dll", "name": "CoFreeUnusedLibraries", "hash": 2307289885}
{"dll": "ole32.dll", "name": "CoFreeUnusedLibrariesEx", "hash": 1700583586}
{"dll": "ole32.dll", "name": "CoGetActivationState", "hash": 3437927168}
{"dll": "ole32.dll", "name": "CoGetApartmentID", "hash": 2998413871}
{"dll": "ole32.dll", "name": "CoGetApartmentType", "hash": 456349677}
{"dll": "ole32.dll", "name": "CoGetCallContext", "hash": 1346693072}
{"dll": "ole32.dll", "name": "CoGetCallState", "hash": 657646383}
{"dll": "ole32.dll", "name": "CoGetCallerTID", "hash": 204126328}
{"dll": "ole32.dll", "name": "CoGetCancelObject", "hash": 3181806974}
{"dll": "ole32.dll", "name": "CoGetClassObject", "hash": 381939853}
{"dll": "ole32.dll", "name": "CoGetClassVersion", "hash": 2481296835}
{"dll": "ole32.dll", "name": "CoGetComCatalog", "hash": 233416439}
{"dll": "ole32.dll", "name": "CoGetContextToken", "hash": 3391577975}
{"dll": "ole32.dll", "name": "CoGetCurrentLogicalThreadId", "hash": 292053849}
{"dll": "ole32.dll", "name": "CoGetCurrentProcess", "hash": 2121763444}
{"dll": "ole32.dll", "name": "CoGetDefaultContext", "hash": 4132605271}
{"dll": "ole32.dll", "name": "CoGetInstanceFromFile", "hash": 1111397438}
{"dll": "ole32.dll", "name": "CoGetInstanceFromIStorage", "hash": 2979207977}
{"dll": "ole32.dll", "name": "CoGetInterceptor", "hash": 655420271}
{"dll": "ole32.dll", "name": "CoGetInterceptorFromTypeInfo", "hash": 3878870081}
{"dll": "ole32.dll", "name": "CoGetInterfaceAndReleaseStream", "hash": 2614597544}
{"dll": "ole32.dll", "name": "CoGetMalloc", "hash": 84090417}
{"dll": "ole32.dll", "name": "CoGetMarshalSizeMax", "hash": 2088592986}
{"dll": "ole32.dll", "name": "CoGetModuleType", "hash": 520412530}
{"dll": "ole32.dll", "name": "CoGetObject", "hash": 2006121265}
{"dll": "ole32.dll", "name": "CoGetObjectContext", "hash": 3250769094}
{"dll": "ole32.dll", "name": "CoGetPSClsid", "hash": 2087725540}
{"dll": "ole32.dll", "name": "CoGetProcessIdentifier", "hash": 2495778406}
{"dll": "ole32.dll", "name": "CoGetStandardMarshal", "hash": 2353706594}
{"dll": "ole32.dll", "name": "CoGetStdMarshalEx", "hash": 1216036799}
{"dll": "ole32.dll", "name": "CoGetSystemSecurityPermissions", "hash": 2078087125}
{"dll": "ole32.dll", "name": "CoGetTreatAsClass", "hash": 89167133}
{"dll": "ole32.dll", "name": "CoImpersonateClient", "hash": 3158707188}
{"dll": "ole32.dll", "name": "CoInitialize", "hash": 3721427635}
{"dll": "ole32.dll", "name": "CoInitializeEx", "hash": 2011086391}
{"dll": "ole32.dll", "name": "CoInitializeSecurity", "hash": 1580800598}
{"dll": "ole32.dll", "name": "CoInitializeWOW", "hash": 410236086}
{"dll": "ole32.dll", "name": "CoInstall", "hash": 1143872585}
{"dll": "ole32.dll", "name": "CoInvalidateRemoteMachineBindings", "hash": 3714593996}
{"dll": "ole32.dll", "name": "CoIsHandlerConnected", "hash": 823274450}
{"dll": "ole32.dll", "name": "CoIsOle1Class", "hash": 1584812400}
{"dll": "ole32.dll", "name": "CoLoadLibrary", "hash": 3616357918}
{"dll": "ole32.dll", "name": "CoLockObjectExternal", "hash": 2068260815}
{"dll": "ole32.dll", "name": "CoMarshalHresult", "hash": 2930808141}
{"dll": "ole32.dll", "name": "CoMarshalInterThreadInterfaceInStream", "hash": 3538182448}
{"dll": "ole32.dll", "name": "CoMarshalInterface", "hash": 85267978}
{"dll": "ole32.dll", "name": "CoPopServiceDomain", "hash": 2852093308}
{"dll": "ole32.dll", "name": "CoPushServiceDomain", "hash": 1940428304}
{"dll": "ole32.dll", "name": "CoQueryAuthenticationServices", "hash": 2965089316}
{"dll": "ole32.dll", "name": "CoQueryClientBlanket", "hash": 4130429534}
{"dll": "ole32.dll", "name": "CoQueryProxyBlanket", "hash": 830029662}
{"dll": "ole32.dll", "name": "CoQueryReleaseObject", "hash": 1883420111}
{"dll": "ole32.dll", "name": "CoReactivateObject", "hash": 189452517}
{"dll": "ole32.dll", "name": "CoRegisterChannelHook", "hash": 3465588519}
{"dll": "ole32.dll", "name": "CoRegisterClassObject", "hash": 3213020355}
{"dll": "ole32.dll", "name": "CoRegisterInitializeSpy", "hash": 2005343834}
{"dll": "ole32.dll", "name": "CoRegisterMallocSpy", "hash": 3866434989}
{"dll": "ole32.dll", "name": "CoRegisterMessageFilter", "hash": 14109218}
{"dll": "ole32.dll", "name": "CoRegisterPSClsid", "hash": 1071298002}
{"dll": "ole32.dll", "name": "CoRegisterSurrogate", "hash": 367890286}
{"dll": "ole32.dll", "name": "CoRegisterSurrogateEx", "hash": 2133060805}
{"dll": "ole32.dll", "name": "CoReleaseMarshalData", "hash": 3631841777}
{"dll": "ole32.dll", "name": "CoReleaseServerProcess", "hash": 4272909821}
{"dll": "ole32.dll", "name": "CoResumeClassObjects", "hash": 3595879602}
{"dll": "ole32.dll", "name": "CoRetireServer", "hash": 1647832904}
{"dll": "ole32.dll", "name": "CoRevertToSelf", "hash": 3218727661}
{"dll": "ole32.dll", "name": "CoRevokeClassObject", "hash": 4153819735}
{"dll": "ole32.dll", "name": "CoRevokeInitializeSpy", "hash": 2086962024}
{"dll": "ole32.dll", "name": "CoRevokeMallocSpy", "hash": 928344964}
{"dll": "ole32.dll", "name": "CoSetCancelObject", "hash": 1034323328}
{"dll": "ole32.dll", "name": "CoSetProxyBlanket", "hash": 507341200}
{"dll": "ole32.dll", "name": "CoSetState", "hash": 1500992064}
{"dll": "ole32.dll", "name": "CoSuspendClassObjects", "hash": 1067447283}
{"dll": "ole32.dll", "name": "CoSwitchCallContext", "hash": 2368294353}
{"dll": "ole32.dll", "name": "CoTaskMemAlloc", "hash": 3911164373}
{"dll": "ole32.dll", "name": "CoTaskMemFree", "hash": 4293593856}
{"dll": "ole32.dll", "name": "CoTaskMemRealloc", "hash": 3705955156}
{"dll": "ole32.dll", "name": "CoTestCancel", "hash": 2607828342}
{"dll": "ole32.dll", "name": "CoTreatAsClass", "hash": 2061061715}
{"dll": "ole32.dll", "name": "CoUninitialize", "hash": 2134490771}
{"dll": "ole32.dll", "name": "CoUnloadingWOW", "hash": 2462673370}
{"dll": "ole32.dll", "name": "CoUnmarshalHresult", "hash": 1122930532}
{"dll": "ole32.dll", "name": "CoUnmarshalInterface", "hash": 345217967}
{"dll": "ole32.dll", "name": "CoVrfCheckThreadState", "hash": 3415982657}
{"dll": "ole32.dll", "name": "CoVrfGetThreadState", "hash": 1587662173}
{"dll": "ole32.dll", "name": "CoVrfReleaseThreadState", "hash": 4125363940}
{"dll": "ole32.dll", "name": "CoWaitForMultipleHandles", "hash": 2596200886}
{"dll": "ole32.dll", "name": "ComPs_NdrDllCanUnloadNow", "hash": 3925696414}
{"dll": "ole32.dll", "name": "ComPs_NdrDllGetClassObject", "hash": 3833555747}
{"dll": "ole32.dll", "name": "ComPs_NdrDllRegisterProxy", "hash": 276281126}
{"dll": "ole32.dll", "name": "ComPs_NdrDllUnregisterProxy", "hash": 891166162}
{"dll": "ole32.dll", "name": "CreateAntiMoniker", "hash": 2379869256}
{"dll": "ole32.dll", "name": "CreateBindCtx", "hash": 481752465}
{"dll": "ole32.dll", "name": "CreateClassMoniker", "hash": 1473550189}
{"dll": "ole32.dll", "name": "CreateDataAdviseHolder", "hash": 4123578076}
{"dll": "ole32.dll", "name": "CreateDataCache", "hash": 4275592966}
{"dll": "ole32.dll", "name": "CreateErrorInfo", "hash": 2791237214}
{"dll": "ole32.dll", "name": "CreateFileMoniker", "hash": 1239657543}
{"dll": "ole32.dll", "name": "CreateGenericComposite", "hash": 3188522664}
{"dll": "ole32.dll", "name": "CreateILockBytesOnHGlobal", "hash": 3153932274}
{"dll": "ole32.dll", "name": "CreateItemMoniker", "hash": 300512330}
{"dll": "ole32.dll", "name": "CreateObjrefMoniker", "hash": 705701511}
{"dll": "ole32.dll", "name": "CreateOleAdviseHolder", "hash": 1821716192}
{"dll": "ole32.dll", "name": "CreatePointerMoniker", "hash": 2940544247}
{"dll": "ole32.dll", "name": "CreateStdProgressIndicator", "hash": 190821307}
{"dll": "ole32.dll", "name": "CreateStreamOnHGlobal", "hash": 702196861}
{"dll": "ole32.dll", "name": "DcomChannelSetHResult", "hash": 660674988}
{"dll": "ole32.dll", "name": "DllDebugObjectRPCHook", "hash": 2437167746}
{"dll": "ole32.dll", "name": "DllGetClassObject", "hash": 3823567226}
{"dll": "ole32.dll", "name": "DllGetClassObjectWOW", "hash": 2793398723}
{"dll": "ole32.dll", "name": "DllRegisterServer", "hash": 942949646}
{"dll": "ole32.dll", "name": "DoDragDrop", "hash": 2894090922}
{"dll": "ole32.dll", "name": "EnableHookObject", "hash": 4052403971}
{"dll": "ole32.dll", "name": "FmtIdToPropStgName", "hash": 4170550466}
{"dll": "ole32.dll", "name": "FreePropVariantArray", "hash": 2094289650}
{"dll": "ole32.dll", "name": "GetClassFile", "hash": 2699083047}
{"dll": "ole32.dll", "name": "GetConvertStg", "hash": 3342717755}
{"dll": "ole32.dll", "name": "GetDocumentBitStg", "hash": 2141763815}
{"dll": "ole32.dll", "name": "GetErrorInfo", "hash": 824245703}
{"dll": "ole32.dll", "name": "GetHGlobalFromILockBytes", "hash": 3234917556}
{"dll": "ole32.dll", "name": "GetHGlobalFromStream", "hash": 1019052200}
{"dll": "ole32.dll", "name": "GetHookInterface", "hash": 2071962723}
{"dll": "ole32.dll", "name": "GetRunningObjectTable", "hash": 3950877880}
{"dll": "ole32.dll", "name": "HACCEL_UserFree", "hash": 3750281304}
{"dll": "ole32.dll", "name": "HACCEL_UserMarshal", "hash": 81529512}
{"dll": "ole32.dll", "name": "HACCEL_UserSize", "hash": 3448346008}
{"dll": "ole32.dll", "name": "HACCEL_UserUnmarshal", "hash": 1058808230}
{"dll": "ole32.dll", "name": "HBITMAP_UserFree", "hash": 1780655768}
{"dll": "ole32.dll", "name": "HBITMAP_UserMarshal", "hash": 2213625460}
{"dll": "ole32.dll", "name": "HBITMAP_UserSize", "hash": 1478720472}
{"dll": "ole32.dll", "name": "HBITMAP_UserUnmarshal", "hash": 73995462}
{"dll": "ole32.dll", "name": "HBRUSH_UserFree", "hash": 3877946743}
{"dll": "ole32.dll", "name": "HBRUSH_UserMarshal", "hash": 1122714290}
{"dll": "ole32.dll", "name": "HBRUSH_UserSize", "hash": 3576011447}
{"dll": "ole32.dll", "name": "HBRUSH_UserUnmarshal", "hash": 3270124597}
{"dll": "ole32.dll", "name": "HDC_UserFree", "hash": 3681000874}
{"dll": "ole32.dll", "name": "HDC_UserMarshal", "hash": 2832451682}
{"dll": "ole32.dll", "name": "HDC_UserSize", "hash": 3379065578}
{"dll": "ole32.dll", "name": "HDC_UserUnmarshal", "hash": 1024168015}
{"dll": "ole32.dll", "name": "HENHMETAFILE_UserFree", "hash": 1687168475}
{"dll": "ole32.dll", "name": "HENHMETAFILE_UserMarshal", "hash": 166074739}
{"dll": "ole32.dll", "name": "HENHMETAFILE_UserSize", "hash": 1385233179}
{"dll": "ole32.dll", "name": "HENHMETAFILE_UserUnmarshal", "hash": 2174735463}
{"dll": "ole32.dll", "name": "HGLOBAL_UserFree", "hash": 128102888}
{"dll": "ole32.dll", "name": "HGLOBAL_UserMarshal", "hash": 590102155}
{"dll": "ole32.dll", "name": "HGLOBAL_UserSize", "hash": 4121134887}
{"dll": "ole32.dll", "name": "HGLOBAL_UserUnmarshal", "hash": 3542686317}
{"dll": "ole32.dll", "name": "HICON_UserFree", "hash": 703132693}
{"dll": "ole32.dll", "name": "HICON_UserMarshal", "hash": 2104544015}
{"dll": "ole32.dll", "name": "HICON_UserSize", "hash": 401197397}
{"dll": "ole32.dll", "name": "HICON_UserUnmarshal", "hash": 1682717572}
{"dll": "ole32.dll", "name": "HMENU_UserFree", "hash": 3957781558}
{"dll": "ole32.dll", "name": "HMENU_UserMarshal", "hash": 3237267215}
{"dll": "ole32.dll", "name": "HMENU_UserSize", "hash": 3655846262}
{"dll": "ole32.dll", "name": "HMENU_UserUnmarshal", "hash": 1162558357}
{"dll": "ole32.dll", "name": "HMETAFILEPICT_UserFree", "hash": 1044498989}
{"dll": "ole32.dll", "name": "HMETAFILEPICT_UserMarshal", "hash": 2912517307}
{"dll": "ole32.dll", "name": "HMETAFILEPICT_UserSize", "hash": 742563693}
{"dll": "ole32.dll", "name": "HMETAFILEPICT_UserUnmarshal", "hash": 1853400720}
{"dll": "ole32.dll", "name": "HMETAFILE_UserFree", "hash": 2560687966}
{"dll": "ole32.dll", "name": "HMETAFILE_UserMarshal", "hash": 273562406}
{"dll": "ole32.dll", "name": "HMETAFILE_UserSize", "hash": 2258752670}
{"dll": "ole32.dll", "name": "HMETAFILE_UserUnmarshal", "hash": 464011561}
{"dll": "ole32.dll", "name": "HPALETTE_UserFree", "hash": 2949301267}
{"dll": "ole32.dll", "name": "HPALETTE_UserMarshal", "hash": 2054983343}
{"dll": "ole32.dll", "name": "HPALETTE_UserSize", "hash": 2647365971}
{"dll": "ole32.dll", "name": "HPALETTE_UserUnmarshal", "hash": 2805801859}
{"dll": "ole32.dll", "name": "HRGN_UserFree", "hash": 2890952174}
{"dll": "ole32.dll", "name": "HRGN_UserMarshal", "hash": 813013507}
{"dll": "ole32.dll", "name": "HRGN_UserSize", "hash": 2589016878}
{"dll": "ole32.dll", "name": "HRGN_UserUnmarshal", "hash": 629143665}
{"dll": "ole32.dll", "name": "HWND_UserFree", "hash": 744386108}
{"dll": "ole32.dll", "name": "HWND_UserMarshal", "hash": 3413489155}
{"dll": "ole32.dll", "name": "HWND_UserSize", "hash": 442450812}
{"dll": "ole32.dll", "name": "HWND_UserUnmarshal", "hash": 3850827927}
{"dll": "ole32.dll", "name": "HkOleRegisterObject", "hash": 2246668351}
{"dll": "ole32.dll", "name": "IIDFromString", "hash": 3029714653}
{"dll": "ole32.dll", "name": "IsAccelerator", "hash": 19808676}
{"dll": "ole32.dll", "name": "IsEqualGUID", "hash": 1650767063}
{"dll": "ole32.dll", "name": "IsValidIid", "hash": 2890821388}
{"dll": "ole32.dll", "name": "IsValidInterface", "hash": 2280991795}
{"dll": "ole32.dll", "name": "IsValidPtrIn", "hash": 3003942254}
{"dll": "ole32.dll", "name": "IsValidPtrOut", "hash": 991271460}
{"dll": "ole32.dll", "name": "MkParseDisplayName", "hash": 3377325884}
{"dll": "ole32.dll", "name": "MonikerCommonPrefixWith", "hash": 958757530}
{"dll": "ole32.dll", "name": "MonikerRelativePathTo", "hash": 698111749}
{"dll": "ole32.dll", "name": "NdrOleInitializeExtension", "hash": 1885115848}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction10", "hash": 3957685080}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction11", "hash": 3958209368}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction12", "hash": 3958733656}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction13", "hash": 3959257944}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction14", "hash": 3959782232}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction15", "hash": 3960306520}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction16", "hash": 3960830808}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction17", "hash": 3961355096}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction18", "hash": 3961879384}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction19", "hash": 3962403672}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction20", "hash": 3957685144}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction21", "hash": 3958209432}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction22", "hash": 3958733720}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction23", "hash": 3959258008}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction24", "hash": 3959782296}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction25", "hash": 3960306584}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction26", "hash": 3960830872}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction27", "hash": 3961355160}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction28", "hash": 3961879448}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction29", "hash": 3962403736}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction3", "hash": 2944081228}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction30", "hash": 3957685208}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction31", "hash": 3958209496}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction32", "hash": 3958733784}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction4", "hash": 2944605516}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction5", "hash": 2945129804}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction6", "hash": 2945654092}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction7", "hash": 2946178380}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction8", "hash": 2946702668}
{"dll": "ole32.dll", "name": "NdrProxyForwardingFunction9", "hash": 2947226956}
{"dll": "ole32.dll", "name": "ObjectStublessClient10", "hash": 3498459665}
{"dll": "ole32.dll", "name": "ObjectStublessClient11", "hash": 3498983953}
{"dll": "ole32.dll", "name": "ObjectStublessClient12", "hash": 3499508241}
{"dll": "ole32.dll", "name": "ObjectStublessClient13", "hash": 3500032529}
{"dll": "ole32.dll", "name": "ObjectStublessClient14", "hash": 3500556817}
{"dll": "ole32.dll", "name": "ObjectStublessClient15", "hash": 3501081105}
{"dll": "ole32.dll", "name": "ObjectStublessClient16", "hash": 3501605393}
{"dll": "ole32.dll", "name": "ObjectStublessClient17", "hash": 3502129681}
{"dll": "ole32.dll", "name": "ObjectStublessClient18", "hash": 3502653969}
{"dll": "ole32.dll", "name": "ObjectStublessClient19", "hash": 3503178257}
{"dll": "ole32.dll", "name": "ObjectStublessClient20", "hash": 3498459729}
{"dll": "ole32.dll", "name": "ObjectStublessClient21", "hash": 3498984017}
{"dll": "ole32.dll", "name": "ObjectStublessClient22", "hash": 3499508305}
{"dll": "ole32.dll", "name": "ObjectStublessClient23", "hash": 3500032593}
{"dll": "ole32.dll", "name": "ObjectStublessClient24", "hash": 3500556881}
{"dll": "ole32.dll", "name": "ObjectStublessClient25", "hash": 3501081169}
{"dll": "ole32.dll", "name": "ObjectStublessClient26", "hash": 3501605457}
{"dll": "ole32.dll", "name": "ObjectStublessClient27", "hash": 3502129745}
{"dll": "ole32.dll", "name": "ObjectStublessClient28", "hash": 3502654033}
{"dll": "ole32.dll", "name": "ObjectStublessClient29", "hash": 3503178321}
{"dll": "ole32.dll", "name": "ObjectStublessClient3", "hash": 3360831968}
{"dll": "ole32.dll", "name": "ObjectStublessClient30", "hash": 3498459793}
{"dll": "ole32.dll", "name": "ObjectStublessClient31", "hash": 3498984081}
{"dll": "ole32.dll", "name": "ObjectStublessClient32", "hash": 3499508369}
{"dll": "ole32.dll", "name": "ObjectStublessClient4", "hash": 3361356256}
{"dll": "ole32.dll", "name": "ObjectStublessClient5", "hash": 3361880544}
{"dll": "ole32.dll", "name": "ObjectStublessClient6", "hash": 3362404832}
{"dll": "ole32.dll", "name": "ObjectStublessClient7", "hash": 3362929120}
{"dll": "ole32.dll", "name": "ObjectStublessClient8", "hash": 3363453408}
{"dll": "ole32.dll", "name": "ObjectStublessClient9", "hash": 3363977696}
{"dll": "ole32.dll", "name": "OleBuildVersion", "hash": 238330673}
{"dll": "ole32.dll", "name": "OleConvertIStorageToOLESTREAM", "hash": 3653235468}
{"dll": "ole32.dll", "name": "OleConvertIStorageToOLESTREAMEx", "hash": 1941754998}
{"dll": "ole32.dll", "name": "OleConvertOLESTREAMToIStorage", "hash": 4246522519}
{"dll": "ole32.dll", "name": "OleConvertOLESTREAMToIStorageEx", "hash": 1257420607}
{"dll": "ole32.dll", "name": "OleCreate", "hash": 3226046920}
{"dll": "ole32.dll", "name": "OleCreateDefaultHandler", "hash": 3936877558}
{"dll": "ole32.dll", "name": "OleCreateEmbeddingHelper", "hash": 3163364094}
{"dll": "ole32.dll", "name": "OleCreateEx", "hash": 371491696}
{"dll": "ole32.dll", "name": "OleCreateFromData", "hash": 1435022601}
{"dll": "ole32.dll", "name": "OleCreateFromDataEx", "hash": 1710052245}
{"dll": "ole32.dll", "name": "OleCreateFromFile", "hash": 1705562889}
{"dll": "ole32.dll", "name": "OleCreateFromFileEx", "hash": 1844761497}
{"dll": "ole32.dll", "name": "OleCreateLink", "hash": 1853450117}
{"dll": "ole32.dll", "name": "OleCreateLinkEx", "hash": 2719609499}
{"dll": "ole32.dll", "name": "OleCreateLinkFromData", "hash": 305587423}
{"dll": "ole32.dll", "name": "OleCreateLinkFromDataEx", "hash": 2440644868}
{"dll": "ole32.dll", "name": "OleCreateLinkToFile", "hash": 4103222557}
{"dll": "ole32.dll", "name": "OleCreateLinkToFileEx", "hash": 676157629}
{"dll": "ole32.dll", "name": "OleCreateMenuDescriptor", "hash": 974433864}
{"dll": "ole32.dll", "name": "OleCreateStaticFromData", "hash": 771487907}
{"dll": "ole32.dll", "name": "OleDestroyMenuDescriptor", "hash": 2158057854}
{"dll": "ole32.dll", "name": "OleDoAutoConvert", "hash": 3805134340}
{"dll": "ole32.dll", "name": "OleDraw", "hash": 597988563}
{"dll": "ole32.dll", "name": "OleDuplicateData", "hash": 245648030}
{"dll": "ole32.dll", "name": "OleFlushClipboard", "hash": 4174012512}
{"dll": "ole32.dll", "name": "OleGetAutoConvert", "hash": 1080317850}
{"dll": "ole32.dll", "name": "OleGetClipboard", "hash": 3320782491}
{"dll": "ole32.dll", "name": "OleGetIconOfClass", "hash": 927437120}
{"dll": "ole32.dll", "name": "OleGetIconOfFile", "hash": 3954719029}
{"dll": "ole32.dll", "name": "OleInitialize", "hash": 4062137572}
{"dll": "ole32.dll", "name": "OleInitializeWOW", "hash": 2057065050}
{"dll": "ole32.dll", "name": "OleIsCurrentClipboard", "hash": 3225177301}
{"dll": "ole32.dll", "name": "OleIsRunning", "hash": 1745448001}
{"dll": "ole32.dll", "name": "OleLoad", "hash": 487396563}
{"dll": "ole32.dll", "name": "OleLoadFromStream", "hash": 2231507809}
{"dll": "ole32.dll", "name": "OleLockRunning", "hash": 2142613595}
{"dll": "ole32.dll", "name": "OleMetafilePictFromIconAndLabel", "hash": 1556396095}
{"dll": "ole32.dll", "name": "OleNoteObjectVisible", "hash": 4005060304}
{"dll": "ole32.dll", "name": "OleQueryCreateFromData", "hash": 1270764206}
{"dll": "ole32.dll", "name": "OleQueryLinkFromData", "hash": 867337990}
{"dll": "ole32.dll", "name": "OleRegEnumFormatEtc", "hash": 1075251101}
{"dll": "ole32.dll", "name": "OleRegEnumVerbs", "hash": 2858060994}
{"dll": "ole32.dll", "name": "OleRegGetMiscStatus", "hash": 590146927}
{"dll": "ole32.dll", "name": "OleRegGetUserType", "hash": 1305372744}
{"dll": "ole32.dll", "name": "OleRun", "hash": 2936169661}
{"dll": "ole32.dll", "name": "OleSave", "hash": 18188819}
{"dll": "ole32.dll", "name": "OleSaveToStream", "hash": 901536741}
{"dll": "ole32.dll", "name": "OleSetAutoConvert", "hash": 1080330138}
{"dll": "ole32.dll", "name": "OleSetClipboard", "hash": 3320782683}
{"dll": "ole32.dll", "name": "OleSetContainedObject", "hash": 3251651820}
{"dll": "ole32.dll", "name": "OleSetMenuDescriptor", "hash": 3713040907}
{"dll": "ole32.dll", "name": "OleTranslateAccelerator", "hash": 1643577166}
{"dll": "ole32.dll", "name": "OleUninitialize", "hash": 2465090264}
{"dll": "ole32.dll", "name": "OpenOrCreateStream", "hash": 4123526498}
{"dll": "ole32.dll", "name": "ProgIDFromCLSID", "hash": 1403590400}
{"dll": "ole32.dll", "name": "PropStgNameToFmtId", "hash": 1173495675}
{"dll": "ole32.dll", "name": "PropSysAllocString", "hash": 4227887988}
{"dll": "ole32.dll", "name": "PropSysFreeString", "hash": 3036065578}
{"dll": "ole32.dll", "name": "PropVariantChangeType", "hash": 646591635}
{"dll": "ole32.dll", "name": "PropVariantClear", "hash": 1796337023}
{"dll": "ole32.dll", "name": "PropVariantCopy", "hash": 1148186544}
{"dll": "ole32.dll", "name": "ReadClassStg", "hash": 2343344434}
{"dll": "ole32.dll", "name": "ReadClassStm", "hash": 2346490162}
{"dll": "ole32.dll", "name": "ReadFmtUserTypeStg", "hash": 238106299}
{"dll": "ole32.dll", "name": "ReadOleStg", "hash": 2331120176}
{"dll": "ole32.dll", "name": "ReadStringStream", "hash": 1368265862}
{"dll": "ole32.dll", "name": "RegisterDragDrop", "hash": 2220596060}
{"dll": "ole32.dll", "name": "ReleaseStgMedium", "hash": 2683483739}
{"dll": "ole32.dll", "name": "RevokeDragDrop", "hash": 3882955174}
{"dll": "ole32.dll", "name": "SNB_UserFree", "hash": 2608569946}
{"dll": "ole32.dll", "name": "SNB_UserMarshal", "hash": 139718756}
{"dll": "ole32.dll", "name": "SNB_UserSize", "hash": 2306634650}
{"dll": "ole32.dll", "name": "SNB_UserUnmarshal", "hash": 487952551}
{"dll": "ole32.dll", "name": "STGMEDIUM_UserFree", "hash": 3128233879}
{"dll": "ole32.dll", "name": "STGMEDIUM_UserMarshal", "hash": 2190598982}
{"dll": "ole32.dll", "name": "STGMEDIUM_UserSize", "hash": 2826298583}
{"dll": "ole32.dll", "name": "STGMEDIUM_UserUnmarshal", "hash": 2895268165}
{"dll": "ole32.dll", "name": "SetConvertStg", "hash": 3443381051}
{"dll": "ole32.dll", "name": "SetDocumentBitStg", "hash": 2141763911}
{"dll": "ole32.dll", "name": "SetErrorInfo", "hash": 824245895}
{"dll": "ole32.dll", "name": "StgConvertPropertyToVariant", "hash": 954584278}
{"dll": "ole32.dll", "name": "StgConvertVariantToProperty", "hash": 1513442748}
{"dll": "ole32.dll", "name": "StgCreateDocfile", "hash": 1612760267}
{"dll": "ole32.dll", "name": "StgCreateDocfileOnILockBytes", "hash": 2671142778}
{"dll": "ole32.dll", "name": "StgCreatePropSetStg", "hash": 3416352713}
{"dll": "ole32.dll", "name": "StgCreatePropStg", "hash": 876439633}
{"dll": "ole32.dll", "name": "StgCreateStorageEx", "hash": 287403412}
{"dll": "ole32.dll", "name": "StgGetIFillLockBytesOnFile", "hash": 4055016416}
{"dll": "ole32.dll", "name": "StgGetIFillLockBytesOnILockBytes", "hash": 1070499821}
{"dll": "ole32.dll", "name": "StgIsStorageFile", "hash": 802857089}
{"dll": "ole32.dll", "name": "StgIsStorageILockBytes", "hash": 844071053}
{"dll": "ole32.dll", "name": "StgOpenAsyncDocfileOnIFillLockBytes", "hash": 2644063011}
{"dll": "ole32.dll", "name": "StgOpenPropStg", "hash": 447738300}
{"dll": "ole32.dll", "name": "StgOpenStorage", "hash": 916983516}
{"dll": "ole32.dll", "name": "StgOpenStorageEx", "hash": 2915289165}
{"dll": "ole32.dll", "name": "StgOpenStorageOnHandle", "hash": 2005250304}
{"dll": "ole32.dll", "name": "StgOpenStorageOnILockBytes", "hash": 128649352}
{"dll": "ole32.dll", "name": "StgPropertyLengthAsVariant", "hash": 700567285}
{"dll": "ole32.dll", "name": "StgSetTimes", "hash": 3057641931}
{"dll": "ole32.dll", "name": "StringFromCLSID", "hash": 1970478889}
{"dll": "ole32.dll", "name": "StringFromGUID2", "hash": 1625533931}
{"dll": "ole32.dll", "name": "StringFromIID", "hash": 2975157107}
{"dll": "ole32.dll", "name": "UpdateDCOMSettings", "hash": 3256642283}
{"dll": "ole32.dll", "name": "UpdateProcessTracing", "hash": 2367894638}
{"dll": "ole32.dll", "name": "UtConvertDvtd16toDvtd32", "hash": 2242264430}
{"dll": "ole32.dll", "name": "UtConvertDvtd32toDvtd16", "hash": 96869615}
{"dll": "ole32.dll", "name": "UtGetDvtd16Info", "hash": 2556982458}
{"dll": "ole32.dll", "name": "UtGetDvtd32Info", "hash": 2557506744}
{"dll": "ole32.dll", "name": "WdtpInterfacePointer_UserFree", "hash": 2492880496}
{"dll": "ole32.dll", "name": "WdtpInterfacePointer_UserMarshal", "hash": 877012436}
{"dll": "ole32.dll", "name": "WdtpInterfacePointer_UserSize", "hash": 2190945200}
{"dll": "ole32.dll", "name": "WdtpInterfacePointer_UserUnmarshal", "hash": 430107826}
{"dll": "ole32.dll", "name": "WriteClassStg", "hash": 1679258328}
{"dll": "ole32.dll", "name": "WriteClassStm", "hash": 1682404056}
{"dll": "ole32.dll", "name": "WriteFmtUserTypeStg", "hash": 1959303270}
{"dll": "ole32.dll", "name": "WriteOleStg", "hash": 575913367}
{"dll": "ole32.dll", "name": "WriteStringStream", "hash": 4280840716}
{"dll": "OLEAUT32.dll", "name": "BSTR_UserFree", "hash": 130945831}
{"dll": "OLEAUT32.dll", "name": "BSTR_UserMarshal", "hash": 2704053581}
{"dll": "OLEAUT32.dll", "name": "BSTR_UserSize", "hash": 4123977830}
{"dll": "OLEAUT32.dll", "name": "BSTR_UserUnmarshal", "hash": 1396624141}
{"dll": "OLEAUT32.dll", "name": "BstrFromVector", "hash": 110640122}
{"dll": "OLEAUT32.dll", "name": "ClearCustData", "hash": 2491977915}
{"dll": "OLEAUT32.dll", "name": "CreateDispTypeInfo", "hash": 3991558096}
{"dll": "OLEAUT32.dll", "name": "CreateErrorInfo", "hash": 1061695542}
{"dll": "OLEAUT32.dll", "name": "CreateStdDispatch", "hash": 890201393}
{"dll": "OLEAUT32.dll", "name": "CreateTypeLib", "hash": 2359994937}
{"dll": "OLEAUT32.dll", "name": "CreateTypeLib2", "hash": 1398564181}
{"dll": "OLEAUT32.dll", "name": "DispCallFunc", "hash": 1147343168}
{"dll": "OLEAUT32.dll", "name": "DispGetIDsOfNames", "hash": 1072406111}
{"dll": "OLEAUT32.dll", "name": "DispGetParam", "hash": 1121238642}
{"dll": "OLEAUT32.dll", "name": "DispInvoke", "hash": 2258490653}
{"dll": "OLEAUT32.dll", "name": "DllCanUnloadNow", "hash": 3739502543}
{"dll": "OLEAUT32.dll", "name": "DllGetClassObject", "hash": 507082593}
{"dll": "OLEAUT32.dll", "name": "DllRegisterServer", "hash": 1921432308}
{"dll": "OLEAUT32.dll", "name": "DllUnregisterServer", "hash": 3702580024}
{"dll": "OLEAUT32.dll", "name": "DosDateTimeToVariantTime", "hash": 2656244712}
{"dll": "OLEAUT32.dll", "name": "GetActiveObject", "hash": 2018584530}
{"dll": "OLEAUT32.dll", "name": "GetAltMonthNames", "hash": 1598245860}
{"dll": "OLEAUT32.dll", "name": "GetErrorInfo", "hash": 2781211027}
{"dll": "OLEAUT32.dll", "name": "GetRecordInfoFromGuids", "hash": 1559603085}
{"dll": "OLEAUT32.dll", "name": "GetRecordInfoFromTypeInfo", "hash": 2269865296}
{"dll": "OLEAUT32.dll", "name": "GetVarConversionLocaleSetting", "hash": 2760741722}
{"dll": "OLEAUT32.dll", "name": "LHashValOfNameSys", "hash": 252790437}
{"dll": "OLEAUT32.dll", "name": "LHashValOfNameSysA", "hash": 925923466}
{"dll": "OLEAUT32.dll", "name": "LPSAFEARRAY_Marshal", "hash": 2708828021}
{"dll": "OLEAUT32.dll", "name": "LPSAFEARRAY_Size", "hash": 440138855}
{"dll": "OLEAUT32.dll", "name": "LPSAFEARRAY_Unmarshal", "hash": 1702188301}
{"dll": "OLEAUT32.dll", "name": "LPSAFEARRAY_UserFree", "hash": 681503787}
{"dll": "OLEAUT32.dll", "name": "LPSAFEARRAY_UserMarshal", "hash": 2842572543}
{"dll": "OLEAUT32.dll", "name": "LPSAFEARRAY_UserSize", "hash": 379568491}
{"dll": "OLEAUT32.dll", "name": "LPSAFEARRAY_UserUnmarshal", "hash": 1671903119}
{"dll": "OLEAUT32.dll", "name": "LoadRegTypeLib", "hash": 747116082}
{"dll": "OLEAUT32.dll", "name": "LoadTypeLib", "hash": 3795257164}
{"dll": "OLEAUT32.dll", "name": "LoadTypeLibEx", "hash": 2441208952}
{"dll": "OLEAUT32.dll", "name": "OACleanup", "hash": 2193306620}
{"dll": "OLEAUT32.dll", "name": "OACreateTypeLib2", "hash": 331016037}
{"dll": "OLEAUT32.dll", "name": "OaBuildVersion", "hash": 482032137}
{"dll": "OLEAUT32.dll", "name": "OaEnablePerUserTLibRegistration", "hash": 485050313}
{"dll": "OLEAUT32.dll", "name": "OleCreateFontIndirect", "hash": 1158703970}
{"dll": "OLEAUT32.dll", "name": "OleCreatePictureIndirect", "hash": 2902329628}
{"dll": "OLEAUT32.dll", "name": "OleCreatePropertyFrame", "hash": 1669191900}
{"dll": "OLEAUT32.dll", "name": "OleCreatePropertyFrameIndirect", "hash": 1956299918}
{"dll": "OLEAUT32.dll", "name": "OleIconToCursor", "hash": 2861691035}
{"dll": "OLEAUT32.dll", "name": "OleLoadPicture", "hash": 967898163}
{"dll": "OLEAUT32.dll", "name": "OleLoadPictureEx", "hash": 1878859278}
{"dll": "OLEAUT32.dll", "name": "OleLoadPictureFile", "hash": 3832524443}
{"dll": "OLEAUT32.dll", "name": "OleLoadPictureFileEx", "hash": 531347513}
{"dll": "OLEAUT32.dll", "name": "OleLoadPicturePath", "hash": 3565703323}
{"dll": "OLEAUT32.dll", "name": "OleSavePictureFile", "hash": 3471799980}
{"dll": "OLEAUT32.dll", "name": "OleTranslateColor", "hash": 2170049946}
{"dll": "OLEAUT32.dll", "name": "QueryPathOfRegTypeLib", "hash": 1307386471}
{"dll": "OLEAUT32.dll", "name": "RegisterActiveObject", "hash": 1160983584}
{"dll": "OLEAUT32.dll", "name": "RegisterTypeLib", "hash": 2617817530}
{"dll": "OLEAUT32.dll", "name": "RegisterTypeLibForUser", "hash": 1818798477}
{"dll": "OLEAUT32.dll", "name": "RevokeActiveObject", "hash": 2169833465}
{"dll": "OLEAUT32.dll", "name": "SafeArrayAccessData", "hash": 2492832445}
{"dll": "OLEAUT32.dll", "name": "SafeArrayAllocData", "hash": 4125411337}
{"dll": "OLEAUT32.dll", "name": "SafeArrayAllocDescriptor", "hash": 2357662664}
{"dll": "OLEAUT32.dll", "name": "SafeArrayAllocDescriptorEx", "hash": 629474147}
{"dll": "OLEAUT32.dll", "name": "SafeArrayCopy", "hash": 1744893615}
{"dll": "OLEAUT32.dll", "name": "SafeArrayCopyData", "hash": 3564589952}
{"dll": "OLEAUT32.dll", "name": "SafeArrayCreate", "hash": 1399134427}
{"dll": "OLEAUT32.dll", "name": "SafeArrayCreateEx", "hash": 3708176404}
{"dll": "OLEAUT32.dll", "name": "SafeArrayCreateVector", "hash": 3495664007}
{"dll": "OLEAUT32.dll", "name": "SafeArrayCreateVectorEx", "hash": 447116084}
{"dll": "OLEAUT32.dll", "name": "SafeArrayDestroy", "hash": 3329215951}
{"dll": "OLEAUT32.dll", "name": "SafeArrayDestroyData", "hash": 3253295463}
{"dll": "OLEAUT32.dll", "name": "SafeArrayDestroyDescriptor", "hash": 3523101658}
{"dll": "OLEAUT32.dll", "name": "SafeArrayGetDim", "hash": 2578843156}
{"dll": "OLEAUT32.dll", "name": "SafeArrayGetElement", "hash": 773076280}
{"dll": "OLEAUT32.dll", "name": "SafeArrayGetElemsize", "hash": 2733265441}
{"dll": "OLEAUT32.dll", "name": "SafeArrayGetIID", "hash": 2725117460}
{"dll": "OLEAUT32.dll", "name": "SafeArrayGetLBound", "hash": 2524161913}
{"dll": "OLEAUT32.dll", "name": "SafeArrayGetRecordInfo", "hash": 2382715433}
{"dll": "OLEAUT32.dll", "name": "SafeArrayGetUBound", "hash": 2526521209}
{"dll": "OLEAUT32.dll", "name": "SafeArrayGetVartype", "hash": 3580930014}
{"dll": "OLEAUT32.dll", "name": "SafeArrayLock", "hash": 1737589615}
{"dll": "OLEAUT32.dll", "name": "SafeArrayPtrOfIndex", "hash": 1780268076}
{"dll": "OLEAUT32.dll", "name": "SafeArrayPutElement", "hash": 1846850874}
{"dll": "OLEAUT32.dll", "name": "SafeArrayRedim", "hash": 551721999}
{"dll": "OLEAUT32.dll", "name": "SafeArraySetIID", "hash": 2728263188}
{"dll": "OLEAUT32.dll", "name": "SafeArraySetRecordInfo", "hash": 2483378729}
{"dll": "OLEAUT32.dll", "name": "SafeArrayUnaccessData", "hash": 2570959853}
{"dll": "OLEAUT32.dll", "name": "SafeArrayUnlock", "hash": 1876788377}
{"dll": "OLEAUT32.dll", "name": "SetErrorInfo", "hash": 2781211219}
{"dll": "OLEAUT32.dll", "name": "SetOaNoCache", "hash": 4269258299}
{"dll": "OLEAUT32.dll", "name": "SetVarConversionLocaleSetting", "hash": 2760743258}
{"dll": "OLEAUT32.dll", "name": "SysAllocString", "hash": 4073930362}
{"dll": "OLEAUT32.dll", "name": "SysAllocStringByteLen", "hash": 4156703000}
{"dll": "OLEAUT32.dll", "name": "SysAllocStringLen", "hash": 2438315965}
{"dll": "OLEAUT32.dll", "name": "SysFreeString", "hash": 240610821}
{"dll": "OLEAUT32.dll", "name": "SysReAllocString", "hash": 2679521201}
{"dll": "OLEAUT32.dll", "name": "SysReAllocStringLen", "hash": 4272915903}
{"dll": "OLEAUT32.dll", "name": "SysStringByteLen", "hash": 2674358848}
{"dll": "OLEAUT32.dll", "name": "SysStringLen", "hash": 600848913}
{"dll": "OLEAUT32.dll", "name": "SystemTimeToVariantTime", "hash": 3136455870}
{"dll": "OLEAUT32.dll", "name": "UnRegisterTypeLib", "hash": 2897460446}
{"dll": "OLEAUT32.dll", "name": "UnRegisterTypeLibForUser", "hash": 2177437199}
{"dll": "OLEAUT32.dll", "name": "VARIANT_UserFree", "hash": 2475135267}
{"dll": "OLEAUT32.dll", "name": "VARIANT_UserMarshal", "hash": 2588149833}
{"dll": "OLEAUT32.dll", "name": "VARIANT_UserSize", "hash": 2173199971}
{"dll": "OLEAUT32.dll", "name": "VARIANT_UserUnmarshal", "hash": 2568718859}
{"dll": "OLEAUT32.dll", "name": "VarAbs", "hash": 1211780385}
{"dll": "OLEAUT32.dll", "name": "VarAdd", "hash": 1203916193}
{"dll": "OLEAUT32.dll", "name": "VarAnd", "hash": 1203916833}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromCy", "hash": 573643427}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromDate", "hash": 1601099208}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromDec", "hash": 3660647560}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromDisp", "hash": 1875301768}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromI1", "hash": 535895075}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromI2", "hash": 536419363}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromI4", "hash": 537467939}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromI8", "hash": 539565091}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromR4", "hash": 537468515}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromR8", "hash": 539565667}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromStr", "hash": 4171829320}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromUI1", "hash": 4204856712}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromUI2", "hash": 4205381000}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromUI4", "hash": 4206429576}
{"dll": "OLEAUT32.dll", "name": "VarBoolFromUI8", "hash": 4208526728}
{"dll": "OLEAUT32.dll", "name": "VarBstrCat", "hash": 2931641572}
{"dll": "OLEAUT32.dll", "name": "VarBstrCmp", "hash": 2929545188}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromBool", "hash": 3148801161}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromCy", "hash": 657537891}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromDate", "hash": 2675377609}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromDec", "hash": 3761321097}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromDisp", "hash": 2949580169}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromI1", "hash": 619789539}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromI2", "hash": 620313827}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromI4", "hash": 621362403}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromI8", "hash": 623459555}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromR4", "hash": 621362979}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromR8", "hash": 623460131}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromUI1", "hash": 10562954}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromUI2", "hash": 11087242}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromUI4", "hash": 12135818}
{"dll": "OLEAUT32.dll", "name": "VarBstrFromUI8", "hash": 14232970}
{"dll": "OLEAUT32.dll", "name": "VarCat", "hash": 1279413473}
{"dll": "OLEAUT32.dll", "name": "VarCmp", "hash": 1277317089}
{"dll": "OLEAUT32.dll", "name": "VarCyAbs", "hash": 2922172626}
{"dll": "OLEAUT32.dll", "name": "VarCyAdd", "hash": 2914308434}
{"dll": "OLEAUT32.dll", "name": "VarCyCmp", "hash": 2987709330}
{"dll": "OLEAUT32.dll", "name": "VarCyCmpR8", "hash": 2264201516}
{"dll": "OLEAUT32.dll", "name": "VarCyFix", "hash": 3092566674}
{"dll": "OLEAUT32.dll", "name": "VarCyFromBool", "hash": 3177883232}
{"dll": "OLEAUT32.dll", "name": "VarCyFromDate", "hash": 2704459680}
{"dll": "OLEAUT32.dll", "name": "VarCyFromDec", "hash": 1483478209}
{"dll": "OLEAUT32.dll", "name": "VarCyFromDisp", "hash": 2978662240}
{"dll": "OLEAUT32.dll", "name": "VarCyFromI1", "hash": 2163747818}
{"dll": "OLEAUT32.dll", "name": "VarCyFromI2", "hash": 2164272106}
{"dll": "OLEAUT32.dll", "name": "VarCyFromI4", "hash": 2165320682}
{"dll": "OLEAUT32.dll", "name": "VarCyFromI8", "hash": 2167417834}
{"dll": "OLEAUT32.dll", "name": "VarCyFromR4", "hash": 2165321258}
{"dll": "OLEAUT32.dll", "name": "VarCyFromR8", "hash": 2167418410}
{"dll": "OLEAUT32.dll", "name": "VarCyFromStr", "hash": 1994659969}
{"dll": "OLEAUT32.dll", "name": "VarCyFromUI1", "hash": 2027687361}
{"dll": "OLEAUT32.dll", "name": "VarCyFromUI2", "hash": 2028211649}
{"dll": "OLEAUT32.dll", "name": "VarCyFromUI4", "hash": 2029260225}
{"dll": "OLEAUT32.dll", "name": "VarCyFromUI8", "hash": 2031357377}
{"dll": "OLEAUT32.dll", "name": "VarCyInt", "hash": 3191133138}
{"dll": "OLEAUT32.dll", "name": "VarCyMul", "hash": 3321157010}
{"dll": "OLEAUT32.dll", "name": "VarCyMulI4", "hash": 2127918833}
{"dll": "OLEAUT32.dll", "name": "VarCyMulI8", "hash": 2130015985}
{"dll": "OLEAUT32.dll", "name": "VarCyNeg", "hash": 3352088978}
{"dll": "OLEAUT32.dll", "name": "VarCyRound", "hash": 307568692}
{"dll": "OLEAUT32.dll", "name": "VarCySub", "hash": 3517240722}
{"dll": "OLEAUT32.dll", "name": "VarDateFromBool", "hash": 3146415273}
{"dll": "OLEAUT32.dll", "name": "VarDateFromCy", "hash": 2804984259}
{"dll": "OLEAUT32.dll", "name": "VarDateFromDec", "hash": 1395995781}
{"dll": "OLEAUT32.dll", "name": "VarDateFromDisp", "hash": 2947194281}
{"dll": "OLEAUT32.dll", "name": "VarDateFromI1", "hash": 2767235907}
{"dll": "OLEAUT32.dll", "name": "VarDateFromI2", "hash": 2767760195}
{"dll": "OLEAUT32.dll", "name": "VarDateFromI4", "hash": 2768808771}
{"dll": "OLEAUT32.dll", "name": "VarDateFromI8", "hash": 2770905923}
{"dll": "OLEAUT32.dll", "name": "VarDateFromR4", "hash": 2768809347}
{"dll": "OLEAUT32.dll", "name": "VarDateFromR8", "hash": 2770906499}
{"dll": "OLEAUT32.dll", "name": "VarDateFromStr", "hash": 1907177541}
{"dll": "OLEAUT32.dll", "name": "VarDateFromUI1", "hash": 1940204933}
{"dll": "OLEAUT32.dll", "name": "VarDateFromUI2", "hash": 1940729221}
{"dll": "OLEAUT32.dll", "name": "VarDateFromUI4", "hash": 1941777797}
{"dll": "OLEAUT32.dll", "name": "VarDateFromUI8", "hash": 1943874949}
{"dll": "OLEAUT32.dll", "name": "VarDateFromUdate", "hash": 1282747997}
{"dll": "OLEAUT32.dll", "name": "VarDateFromUdateEx", "hash": 554412179}
{"dll": "OLEAUT32.dll", "name": "VarDecAbs", "hash": 1211338012}
{"dll": "OLEAUT32.dll", "name": "VarDecAdd", "hash": 1203473820}
{"dll": "OLEAUT32.dll", "name": "VarDecCmp", "hash": 1276874716}
{"dll": "OLEAUT32.dll", "name": "VarDecCmpR8", "hash": 144968595}
{"dll": "OLEAUT32.dll", "name": "VarDecDiv", "hash": 1313574620}
{"dll": "OLEAUT32.dll", "name": "VarDecFix", "hash": 1381732060}
{"dll": "OLEAUT32.dll", "name": "VarDecFromBool", "hash": 2322465925}
{"dll": "OLEAUT32.dll", "name": "VarDecFromCy", "hash": 376190947}
{"dll": "OLEAUT32.dll", "name": "VarDecFromDate", "hash": 1849042373}
{"dll": "OLEAUT32.dll", "name": "VarDecFromDisp", "hash": 2123244933}
{"dll": "OLEAUT32.dll", "name": "VarDecFromI1", "hash": 338442595}
{"dll": "OLEAUT32.dll", "name": "VarDecFromI2", "hash": 338966883}
{"dll": "OLEAUT32.dll", "name": "VarDecFromI4", "hash": 340015459}
{"dll": "OLEAUT32.dll", "name": "VarDecFromI8", "hash": 342112611}
{"dll": "OLEAUT32.dll", "name": "VarDecFromR4", "hash": 340016035}
{"dll": "OLEAUT32.dll", "name": "VarDecFromR8", "hash": 342113187}
{"dll": "OLEAUT32.dll", "name": "VarDecFromStr", "hash": 3802706465}
{"dll": "OLEAUT32.dll", "name": "VarDecFromUI1", "hash": 3835733857}
{"dll": "OLEAUT32.dll", "name": "VarDecFromUI2", "hash": 3836258145}
{"dll": "OLEAUT32.dll", "name": "VarDecFromUI4", "hash": 3837306721}
{"dll": "OLEAUT32.dll", "name": "VarDecFromUI8", "hash": 3839403873}
{"dll": "OLEAUT32.dll", "name": "VarDecInt", "hash": 1480298524}
{"dll": "OLEAUT32.dll", "name": "VarDecMul", "hash": 1610322396}
{"dll": "OLEAUT32.dll", "name": "VarDecNeg", "hash": 1641254364}
{"dll": "OLEAUT32.dll", "name": "VarDecRound", "hash": 2483303066}
{"dll": "OLEAUT32.dll", "name": "VarDecSub", "hash": 1806406108}
{"dll": "OLEAUT32.dll", "name": "VarDiv", "hash": 1314016993}
{"dll": "OLEAUT32.dll", "name": "VarEqv", "hash": 1347571937}
{"dll": "OLEAUT32.dll", "name": "VarFix", "hash": 1382174433}
{"dll": "OLEAUT32.dll", "name": "VarFormat", "hash": 2688842977}
{"dll": "OLEAUT32.dll", "name": "VarFormatCurrency", "hash": 104250391}
{"dll": "OLEAUT32.dll", "name": "VarFormatDateTime", "hash": 2090707984}
{"dll": "OLEAUT32.dll", "name": "VarFormatFromTokens", "hash": 2785249442}
{"dll": "OLEAUT32.dll", "name": "VarFormatNumber", "hash": 1012230797}
{"dll": "OLEAUT32.dll", "name": "VarFormatPercent", "hash": 3620336109}
{"dll": "OLEAUT32.dll", "name": "VarI1FromBool", "hash": 1030252130}
{"dll": "OLEAUT32.dll", "name": "VarI1FromCy", "hash": 2302157162}
{"dll": "OLEAUT32.dll", "name": "VarI1FromDate", "hash": 556828578}
{"dll": "OLEAUT32.dll", "name": "VarI1FromDec", "hash": 275530945}
{"dll": "OLEAUT32.dll", "name": "VarI1FromDisp", "hash": 831031138}
{"dll": "OLEAUT32.dll", "name": "VarI1FromI2", "hash": 2264933098}
{"dll": "OLEAUT32.dll", "name": "VarI1FromI4", "hash": 2265981674}
{"dll": "OLEAUT32.dll", "name": "VarI1FromI8", "hash": 2268078826}
{"dll": "OLEAUT32.dll", "name": "VarI1FromR4", "hash": 2265982250}
{"dll": "OLEAUT32.dll", "name": "VarI1FromR8", "hash": 2268079402}
{"dll": "OLEAUT32.dll", "name": "VarI1FromStr", "hash": 786712705}
{"dll": "OLEAUT32.dll", "name": "VarI1FromUI1", "hash": 819740097}
{"dll": "OLEAUT32.dll", "name": "VarI1FromUI2", "hash": 820264385}
{"dll": "OLEAUT32.dll", "name": "VarI1FromUI4", "hash": 821312961}
{"dll": "OLEAUT32.dll", "name": "VarI1FromUI8", "hash": 823410113}
{"dll": "OLEAUT32.dll", "name": "VarI2FromBool", "hash": 1030254178}
{"dll": "OLEAUT32.dll", "name": "VarI2FromCy", "hash": 2302157194}
{"dll": "OLEAUT32.dll", "name": "VarI2FromDate", "hash": 556830626}
{"dll": "OLEAUT32.dll", "name": "VarI2FromDec", "hash": 292308161}
{"dll": "OLEAUT32.dll", "name": "VarI2FromDisp", "hash": 831033186}
{"dll": "OLEAUT32.dll", "name": "VarI2FromI1", "hash": 2264408842}
{"dll": "OLEAUT32.dll", "name": "VarI2FromI4", "hash": 2265981706}
{"dll": "OLEAUT32.dll", "name": "VarI2FromI8", "hash": 2268078858}
{"dll": "OLEAUT32.dll", "name": "VarI2FromR4", "hash": 2265982282}
{"dll": "OLEAUT32.dll", "name": "VarI2FromR8", "hash": 2268079434}
{"dll": "OLEAUT32.dll", "name": "VarI2FromStr", "hash": 803489921}
{"dll": "OLEAUT32.dll", "name": "VarI2FromUI1", "hash": 836517313}
{"dll": "OLEAUT32.dll", "name": "VarI2FromUI2", "hash": 837041601}
{"dll": "OLEAUT32.dll", "name": "VarI2FromUI4", "hash": 838090177}
{"dll": "OLEAUT32.dll", "name": "VarI2FromUI8", "hash": 840187329}
{"dll": "OLEAUT32.dll", "name": "VarI4FromBool", "hash": 1030258274}
{"dll": "OLEAUT32.dll", "name": "VarI4FromCy", "hash": 2302157258}
{"dll": "OLEAUT32.dll", "name": "VarI4FromDate", "hash": 556834722}
{"dll": "OLEAUT32.dll", "name": "VarI4FromDec", "hash": 325862593}
{"dll": "OLEAUT32.dll", "name": "VarI4FromDisp", "hash": 831037282}
{"dll": "OLEAUT32.dll", "name": "VarI4FromI1", "hash": 2264408906}
{"dll": "OLEAUT32.dll", "name": "VarI4FromI2", "hash": 2264933194}
{"dll": "OLEAUT32.dll", "name": "VarI4FromI8", "hash": 2268078922}
{"dll": "OLEAUT32.dll", "name": "VarI4FromR4", "hash": 2265982346}
{"dll": "OLEAUT32.dll", "name": "VarI4FromR8", "hash": 2268079498}
{"dll": "OLEAUT32.dll", "name": "VarI4FromStr", "hash": 837044353}
{"dll": "OLEAUT32.dll", "name": "VarI4FromUI1", "hash": 870071745}
{"dll": "OLEAUT32.dll", "name": "VarI4FromUI2", "hash": 870596033}
{"dll": "OLEAUT32.dll", "name": "VarI4FromUI4", "hash": 871644609}
{"dll": "OLEAUT32.dll", "name": "VarI4FromUI8", "hash": 873741761}
{"dll": "OLEAUT32.dll", "name": "VarI8FromBool", "hash": 1030266466}
{"dll": "OLEAUT32.dll", "name": "VarI8FromCy", "hash": 2302157386}
{"dll": "OLEAUT32.dll", "name": "VarI8FromDate", "hash": 556842914}
{"dll": "OLEAUT32.dll", "name": "VarI8FromDec", "hash": 392971457}
{"dll": "OLEAUT32.dll", "name": "VarI8FromDisp", "hash": 831045474}
{"dll": "OLEAUT32.dll", "name": "VarI8FromI1", "hash": 2264409034}
{"dll": "OLEAUT32.dll", "name": "VarI8FromI2", "hash": 2264933322}
{"dll": "OLEAUT32.dll", "name": "VarI8FromR4", "hash": 2265982474}
{"dll": "OLEAUT32.dll", "name": "VarI8FromR8", "hash": 2268079626}
{"dll": "OLEAUT32.dll", "name": "VarI8FromStr", "hash": 904153217}
{"dll": "OLEAUT32.dll", "name": "VarI8FromUI1", "hash": 937180609}
{"dll": "OLEAUT32.dll", "name": "VarI8FromUI2", "hash": 937704897}
{"dll": "OLEAUT32.dll", "name": "VarI8FromUI4", "hash": 938753473}
{"dll": "OLEAUT32.dll", "name": "VarI8FromUI8", "hash": 940850625}
{"dll": "OLEAUT32.dll", "name": "VarIdiv", "hash": 1891286866}
{"dll": "OLEAUT32.dll", "name": "VarImp", "hash": 1478643681}
{"dll": "OLEAUT32.dll", "name": "VarInt", "hash": 1480740897}
{"dll": "OLEAUT32.dll", "name": "VarMod", "hash": 1606570081}
{"dll": "OLEAUT32.dll", "name": "VarMonthName", "hash": 142769086}
{"dll": "OLEAUT32.dll", "name": "VarMul", "hash": 1610764769}
{"dll": "OLEAUT32.dll", "name": "VarNeg", "hash": 1641696737}
{"dll": "OLEAUT32.dll", "name": "VarNot", "hash": 1648513121}
{"dll": "OLEAUT32.dll", "name": "VarNumFromParseNum", "hash": 1388512300}
{"dll": "OLEAUT32.dll", "name": "VarOr", "hash": 1243884564}
{"dll": "OLEAUT32.dll", "name": "VarParseNumFromStr", "hash": 2085712722}
{"dll": "OLEAUT32.dll", "name": "VarPow", "hash": 1717194849}
{"dll": "OLEAUT32.dll", "name": "VarR4CmpR8", "hash": 2246114060}
{"dll": "OLEAUT32.dll", "name": "VarR4FromBool", "hash": 2104000100}
{"dll": "OLEAUT32.dll", "name": "VarR4FromCy", "hash": 2453152202}
{"dll": "OLEAUT32.dll", "name": "VarR4FromDate", "hash": 1630576548}
{"dll": "OLEAUT32.dll", "name": "VarR4FromDec", "hash": 325881025}
{"dll": "OLEAUT32.dll", "name": "VarR4FromDisp", "hash": 1904779108}
{"dll": "OLEAUT32.dll", "name": "VarR4FromI1", "hash": 2415403850}
{"dll": "OLEAUT32.dll", "name": "VarR4FromI2", "hash": 2415928138}
{"dll": "OLEAUT32.dll", "name": "VarR4FromI4", "hash": 2416976714}
{"dll": "OLEAUT32.dll", "name": "VarR4FromI8", "hash": 2419073866}
{"dll": "OLEAUT32.dll", "name": "VarR4FromR8", "hash": 2419074442}
{"dll": "OLEAUT32.dll", "name": "VarR4FromStr", "hash": 837062785}
{"dll": "OLEAUT32.dll", "name": "VarR4FromUI1", "hash": 870090177}
{"dll": "OLEAUT32.dll", "name": "VarR4FromUI2", "hash": 870614465}
{"dll": "OLEAUT32.dll", "name": "VarR4FromUI4", "hash": 871663041}
{"dll": "OLEAUT32.dll", "name": "VarR4FromUI8", "hash": 873760193}
{"dll": "OLEAUT32.dll", "name": "VarR8FromBool", "hash": 2104008292}
{"dll": "OLEAUT32.dll", "name": "VarR8FromCy", "hash": 2453152330}
{"dll": "OLEAUT32.dll", "name": "VarR8FromDate", "hash": 1630584740}
{"dll": "OLEAUT32.dll", "name": "VarR8FromDec", "hash": 392989889}
{"dll": "OLEAUT32.dll", "name": "VarR8FromDisp", "hash": 1904787300}
{"dll": "OLEAUT32.dll", "name": "VarR8FromI1", "hash": 2415403978}
{"dll": "OLEAUT32.dll", "name": "VarR8FromI2", "hash": 2415928266}
{"dll": "OLEAUT32.dll", "name": "VarR8FromI4", "hash": 2416976842}
{"dll": "OLEAUT32.dll", "name": "VarR8FromI8", "hash": 2419073994}
{"dll": "OLEAUT32.dll", "name": "VarR8FromR4", "hash": 2416977418}
{"dll": "OLEAUT32.dll", "name": "VarR8FromStr", "hash": 904171649}
{"dll": "OLEAUT32.dll", "name": "VarR8FromUI1", "hash": 937199041}
{"dll": "OLEAUT32.dll", "name": "VarR8FromUI2", "hash": 937723329}
{"dll": "OLEAUT32.dll", "name": "VarR8FromUI4", "hash": 938771905}
{"dll": "OLEAUT32.dll", "name": "VarR8FromUI8", "hash": 940869057}
{"dll": "OLEAUT32.dll", "name": "VarR8Pow", "hash": 1279837210}
{"dll": "OLEAUT32.dll", "name": "VarR8Round", "hash": 290529812}
{"dll": "OLEAUT32.dll", "name": "VarRound", "hash": 2511614938}
{"dll": "OLEAUT32.dll", "name": "VarSub", "hash": 1806848481}
{"dll": "OLEAUT32.dll", "name": "VarTokenizeFormatString", "hash": 2066687224}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromBool", "hash": 2324591742}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromCy", "hash": 4201429410}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromDate", "hash": 1851168190}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromDec", "hash": 3526348389}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromDisp", "hash": 2125370750}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromI1", "hash": 4163681058}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromI2", "hash": 4164205346}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromI4", "hash": 4165253922}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromI8", "hash": 4167351074}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromR4", "hash": 4165254498}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromR8", "hash": 4167351650}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromStr", "hash": 4037530149}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromUI2", "hash": 4071081829}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromUI4", "hash": 4072130405}
{"dll": "OLEAUT32.dll", "name": "VarUI1FromUI8", "hash": 4074227557}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromBool", "hash": 2324593790}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromCy", "hash": 4201429442}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromDate", "hash": 1851170238}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromDec", "hash": 3543125605}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromDisp", "hash": 2125372798}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromI1", "hash": 4163681090}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromI2", "hash": 4164205378}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromI4", "hash": 4165253954}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromI8", "hash": 4167351106}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromR4", "hash": 4165254530}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromR8", "hash": 4167351682}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromStr", "hash": 4054307365}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromUI1", "hash": 4087334757}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromUI4", "hash": 4088907621}
{"dll": "OLEAUT32.dll", "name": "VarUI2FromUI8", "hash": 4091004773}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromBool", "hash": 2324597886}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromCy", "hash": 4201429506}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromDate", "hash": 1851174334}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromDec", "hash": 3576680037}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromDisp", "hash": 2125376894}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromI1", "hash": 4163681154}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromI2", "hash": 4164205442}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromI4", "hash": 4165254018}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromI8", "hash": 4167351170}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromR4", "hash": 4165254594}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromR8", "hash": 4167351746}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromStr", "hash": 4087861797}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromUI1", "hash": 4120889189}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromUI2", "hash": 4121413477}
{"dll": "OLEAUT32.dll", "name": "VarUI4FromUI8", "hash": 4124559205}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromBool", "hash": 2324606078}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromCy", "hash": 4201429634}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromDate", "hash": 1851182526}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromDec", "hash": 3643788901}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromDisp", "hash": 2125385086}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromI1", "hash": 4163681282}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromI2", "hash": 4164205570}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromI8", "hash": 4167351298}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromR4", "hash": 4165254722}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromR8", "hash": 4167351874}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromStr", "hash": 4154970661}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromUI1", "hash": 4187998053}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromUI2", "hash": 4188522341}
{"dll": "OLEAUT32.dll", "name": "VarUI8FromUI4", "hash": 4189570917}
{"dll": "OLEAUT32.dll", "name": "VarUdateFromDate", "hash": 3906348796}
{"dll": "OLEAUT32.dll", "name": "VarWeekdayName", "hash": 2468663883}
{"dll": "OLEAUT32.dll", "name": "VarXor", "hash": 1983008865}
{"dll": "OLEAUT32.dll", "name": "VariantChangeType", "hash": 846715433}
{"dll": "OLEAUT32.dll", "name": "VariantChangeTypeEx", "hash": 2713099148}
{"dll": "OLEAUT32.dll", "name": "VariantClear", "hash": 2196584619}
{"dll": "OLEAUT32.dll", "name": "VariantCopy", "hash": 2916446891}
{"dll": "OLEAUT32.dll", "name": "VariantCopyInd", "hash": 3967534693}
{"dll": "OLEAUT32.dll", "name": "VariantInit", "hash": 2880295147}
{"dll": "OLEAUT32.dll", "name": "VariantTimeToDosDateTime", "hash": 2069471712}
{"dll": "OLEAUT32.dll", "name": "VariantTimeToSystemTime", "hash": 2651543046}
{"dll": "OLEAUT32.dll", "name": "VectorFromBstr", "hash": 352222424}
{"dll": "KERNEL32.dll", "name": "AcquireSRWLockExclusive", "hash": 1733599902}
{"dll": "KERNEL32.dll", "name": "AcquireSRWLockShared", "hash": 570583745}
{"dll": "KERNEL32.dll", "name": "ActivateActCtx", "hash": 123800861}
{"dll": "KERNEL32.dll", "name": "AddAtomA", "hash": 2258279793}
{"dll": "KERNEL32.dll", "name": "AddAtomW", "hash": 2269814129}
{"dll": "KERNEL32.dll", "name": "AddConsoleAliasA", "hash": 597214182}
{"dll": "KERNEL32.dll", "name": "AddConsoleAliasW", "hash": 608748518}
{"dll": "KERNEL32.dll", "name": "AddDllDirectory", "hash": 2661667154}
{"dll": "KERNEL32.dll", "name": "AddIntegrityLabelToBoundaryDescriptor", "hash": 2064539737}
{"dll": "KERNEL32.dll", "name": "AddLocalAlternateComputerNameA", "hash": 286683514}
{"dll": "KERNEL32.dll", "name": "AddLocalAlternateComputerNameW", "hash": 298217850}
{"dll": "KERNEL32.dll", "name": "AddRefActCtx", "hash": 602864731}
{"dll": "KERNEL32.dll", "name": "AddSIDToBoundaryDescriptor", "hash": 2975296774}
{"dll": "KERNEL32.dll", "name": "AddSecureMemoryCacheCallback", "hash": 2097876917}
{"dll": "KERNEL32.dll", "name": "AddVectoredContinueHandler", "hash": 1171379056}
{"dll": "KERNEL32.dll", "name": "AddVectoredExceptionHandler", "hash": 3949710497}
{"dll": "KERNEL32.dll", "name": "AdjustCalendarDate", "hash": 421540504}
{"dll": "KERNEL32.dll", "name": "AllocConsole", "hash": 4196388354}
{"dll": "KERNEL32.dll", "name": "AllocateUserPhysicalPages", "hash": 512020766}
{"dll": "KERNEL32.dll", "name": "AllocateUserPhysicalPagesNuma", "hash": 975101225}
{"dll": "KERNEL32.dll", "name": "ApplicationRecoveryFinished", "hash": 3541669231}
{"dll": "KERNEL32.dll", "name": "ApplicationRecoveryInProgress", "hash": 3991826900}
{"dll": "KERNEL32.dll", "name": "AreFileApisANSI", "hash": 867031418}
{"dll": "KERNEL32.dll", "name": "AssignProcessToJobObject", "hash": 1621309160}
{"dll": "KERNEL32.dll", "name": "AttachConsole", "hash": 2656308664}
{"dll": "KERNEL32.dll", "name": "BackupRead", "hash": 2966008290}
{"dll": "KERNEL32.dll", "name": "BackupSeek", "hash": 2969682658}
{"dll": "KERNEL32.dll", "name": "BackupWrite", "hash": 574511696}
{"dll": "KERNEL32.dll", "name": "BaseCheckAppcompatCache", "hash": 2200246992}
{"dll": "KERNEL32.dll", "name": "BaseCheckAppcompatCacheEx", "hash": 3439773024}
{"dll": "KERNEL32.dll", "name": "BaseCheckRunApp", "hash": 1665166858}
{"dll": "KERNEL32.dll", "name": "BaseCleanupAppcompatCacheSupport", "hash": 1052501554}
{"dll": "KERNEL32.dll", "name": "BaseDllReadWriteIniFile", "hash": 1058611593}
{"dll": "KERNEL32.dll", "name": "BaseDumpAppcompatCache", "hash": 3795662771}
{"dll": "KERNEL32.dll", "name": "BaseFlushAppcompatCache", "hash": 607461712}
{"dll": "KERNEL32.dll", "name": "BaseFormatObjectAttributes", "hash": 3324122766}
{"dll": "KERNEL32.dll", "name": "BaseFormatTimeOut", "hash": 893426753}
{"dll": "KERNEL32.dll", "name": "BaseGenerateAppCompatData", "hash": 1022684422}
{"dll": "KERNEL32.dll", "name": "BaseGetNamedObjectDirectory", "hash": 1970251130}
{"dll": "KERNEL32.dll", "name": "BaseInitAppcompatCacheSupport", "hash": 1386354341}
{"dll": "KERNEL32.dll", "name": "BaseIsAppcompatInfrastructureDisabled", "hash": 1191845481}
{"dll": "KERNEL32.dll", "name": "BaseQueryModuleData", "hash": 3254324895}
{"dll": "KERNEL32.dll", "name": "BaseSetLastNTError", "hash": 4193649012}
{"dll": "KERNEL32.dll", "name": "BaseThreadInitThunk", "hash": 2595874509}
{"dll": "KERNEL32.dll", "name": "BaseUpdateAppcompatCache", "hash": 4280300607}
{"dll": "KERNEL32.dll", "name": "BaseVerifyUnicodeString", "hash": 1418019629}
{"dll": "KERNEL32.dll", "name": "Basep8BitStringToDynamicUnicodeString", "hash": 2271093814}
{"dll": "KERNEL32.dll", "name": "BasepAllocateActivationContextActivationBlock", "hash": 3926132343}
{"dll": "KERNEL32.dll", "name": "BasepAnsiStringToDynamicUnicodeString", "hash": 2942541503}
{"dll": "KERNEL32.dll", "name": "BasepCheckAppCompat", "hash": 1296130176}
{"dll": "KERNEL32.dll", "name": "BasepCheckBadapp", "hash": 2361352173}
{"dll": "KERNEL32.dll", "name": "BasepCheckWinSaferRestrictions", "hash": 1592440795}
{"dll": "KERNEL32.dll", "name": "BasepFreeActivationContextActivationBlock", "hash": 75514497}
{"dll": "KERNEL32.dll", "name": "BasepFreeAppCompatData", "hash": 4000254759}
{"dll": "KERNEL32.dll", "name": "BasepMapModuleHandle", "hash": 236345071}
{"dll": "KERNEL32.dll", "name": "Beep", "hash": 646084852}
{"dll": "KERNEL32.dll", "name": "BeginUpdateResourceA", "hash": 999933018}
{"dll": "KERNEL32.dll", "name": "BeginUpdateResourceW", "hash": 1011467354}
{"dll": "KERNEL32.dll", "name": "BindIoCompletionCallback", "hash": 3782571440}
{"dll": "KERNEL32.dll", "name": "BuildCommDCBA", "hash": 1620254922}
{"dll": "KERNEL32.dll", "name": "BuildCommDCBAndTimeoutsA", "hash": 387374040}
{"dll": "KERNEL32.dll", "name": "BuildCommDCBAndTimeoutsW", "hash": 398908376}
{"dll": "KERNEL32.dll", "name": "BuildCommDCBW", "hash": 1631789258}
{"dll": "KERNEL32.dll", "name": "CallNamedPipeA", "hash": 3627704521}
{"dll": "KERNEL32.dll", "name": "CallNamedPipeW", "hash": 3639238857}
{"dll": "KERNEL32.dll", "name": "CallbackMayRunLong", "hash": 1469467829}
{"dll": "KERNEL32.dll", "name": "CancelDeviceWakeupRequest", "hash": 2869744691}
{"dll": "KERNEL32.dll", "name": "CancelIo", "hash": 2217845794}
{"dll": "KERNEL32.dll", "name": "CancelIoEx", "hash": 271129057}
{"dll": "KERNEL32.dll", "name": "CancelSynchronousIo", "hash": 3948657012}
{"dll": "KERNEL32.dll", "name": "CancelThreadpoolIo", "hash": 3745554637}
{"dll": "KERNEL32.dll", "name": "CancelTimerQueueTimer", "hash": 752117571}
{"dll": "KERNEL32.dll", "name": "CancelWaitableTimer", "hash": 2437203595}
{"dll": "KERNEL32.dll", "name": "ChangeTimerQueueTimer", "hash": 2676837715}
{"dll": "KERNEL32.dll", "name": "CheckElevation", "hash": 2388144873}
{"dll": "KERNEL32.dll", "name": "CheckElevationEnabled", "hash": 669294403}
{"dll": "KERNEL32.dll", "name": "CheckForReadOnlyResource", "hash": 2628845270}
{"dll": "KERNEL32.dll", "name": "CheckNameLegalDOS8Dot3A", "hash": 1446256443}
{"dll": "KERNEL32.dll", "name": "CheckNameLegalDOS8Dot3W", "hash": 1457790779}
{"dll": "KERNEL32.dll", "name": "CheckRemoteDebuggerPresent", "hash": 1341856841}
{"dll": "KERNEL32.dll", "name": "ClearCommBreak", "hash": 3407347803}
{"dll": "KERNEL32.dll", "name": "ClearCommError", "hash": 1699742685}
{"dll": "KERNEL32.dll", "name": "CloseConsoleHandle", "hash": 81652657}
{"dll": "KERNEL32.dll", "name": "CloseHandle", "hash": 3751835223}
{"dll": "KERNEL32.dll", "name": "ClosePrivateNamespace", "hash": 148086684}
{"dll": "KERNEL32.dll", "name": "CloseProfileUserMapping", "hash": 1224256972}
{"dll": "KERNEL32.dll", "name": "CloseThreadpool", "hash": 1822478813}
{"dll": "KERNEL32.dll", "name": "CloseThreadpoolCleanupGroup", "hash": 3694097956}
{"dll": "KERNEL32.dll", "name": "CloseThreadpoolCleanupGroupMembers", "hash": 3575712498}
{"dll": "KERNEL32.dll", "name": "CloseThreadpoolIo", "hash": 732727707}
{"dll": "KERNEL32.dll", "name": "CloseThreadpoolTimer", "hash": 2481394265}
{"dll": "KERNEL32.dll", "name": "CloseThreadpoolWait", "hash": 3536019722}
{"dll": "KERNEL32.dll", "name": "CloseThreadpoolWork", "hash": 4001063754}
{"dll": "KERNEL32.dll", "name": "CmdBatNotification", "hash": 1107888867}
{"dll": "KERNEL32.dll", "name": "CommConfigDialogA", "hash": 3845088960}
{"dll": "KERNEL32.dll", "name": "CommConfigDialogW", "hash": 3856623296}
{"dll": "KERNEL32.dll", "name": "CompareCalendarDates", "hash": 2132310589}
{"dll": "KERNEL32.dll", "name": "CompareFileTime", "hash": 864748981}
{"dll": "KERNEL32.dll", "name": "CompareStringA", "hash": 2474829615}
{"dll": "KERNEL32.dll", "name": "CompareStringEx", "hash": 1027382551}
{"dll": "KERNEL32.dll", "name": "CompareStringOrdinal", "hash": 2112682046}
{"dll": "KERNEL32.dll", "name": "CompareStringW", "hash": 2486363951}
{"dll": "KERNEL32.dll", "name": "ConnectNamedPipe", "hash": 3753005955}
{"dll": "KERNEL32.dll", "name": "ConsoleMenuControl", "hash": 1055877036}
{"dll": "KERNEL32.dll", "name": "ContinueDebugEvent", "hash": 1933520527}
{"dll": "KERNEL32.dll", "name": "ConvertCalDateTimeToSystemTime", "hash": 1979086010}
{"dll": "KERNEL32.dll", "name": "ConvertDefaultLocale", "hash": 3771273953}
{"dll": "KERNEL32.dll", "name": "ConvertFiberToThread", "hash": 1373235135}
{"dll": "KERNEL32.dll", "name": "ConvertNLSDayOfWeekToWin32DayOfWeek", "hash": 2614324506}
{"dll": "KERNEL32.dll", "name": "ConvertSystemTimeToCalDateTime", "hash": 1051882469}
{"dll": "KERNEL32.dll", "name": "ConvertThreadToFiber", "hash": 1674890558}
{"dll": "KERNEL32.dll", "name": "ConvertThreadToFiberEx", "hash": 4176699608}
{"dll": "KERNEL32.dll", "name": "CopyContext", "hash": 682941727}
{"dll": "KERNEL32.dll", "name": "CopyFileA", "hash": 4151570237}
{"dll": "KERNEL32.dll", "name": "CopyFileExA", "hash": 3875794301}
{"dll": "KERNEL32.dll", "name": "CopyFileExW", "hash": 3887328637}
{"dll": "KERNEL32.dll", "name": "CopyFileTransactedA", "hash": 3113839486}
{"dll": "KERNEL32.dll", "name": "CopyFileTransactedW", "hash": 3125373822}
{"dll": "KERNEL32.dll", "name": "CopyFileW", "hash": 4163104573}
{"dll": "KERNEL32.dll", "name": "CopyLZFile", "hash": 86861400}
{"dll": "KERNEL32.dll", "name": "CreateActCtxA", "hash": 2766379099}
{"dll": "KERNEL32.dll", "name": "CreateActCtxW", "hash": 2777913435}
{"dll": "KERNEL32.dll", "name": "CreateBoundaryDescriptorA", "hash": 4012062306}
{"dll": "KERNEL32.dll", "name": "CreateBoundaryDescriptorW", "hash": 4023596642}
{"dll": "KERNEL32.dll", "name": "CreateConsoleScreenBuffer", "hash": 4191227409}
{"dll": "KERNEL32.dll", "name": "CreateDirectoryA", "hash": 1527839152}
{"dll": "KERNEL32.dll", "name": "CreateDirectoryExA", "hash": 3460729366}
{"dll": "KERNEL32.dll", "name": "CreateDirectoryExW", "hash": 3472263702}
{"dll": "KERNEL32.dll", "name": "CreateDirectoryTransactedA", "hash": 1384164891}
{"dll": "KERNEL32.dll", "name": "CreateDirectoryTransactedW", "hash": 1395699227}
{"dll": "KERNEL32.dll", "name": "CreateDirectoryW", "hash": 1539373488}
{"dll": "KERNEL32.dll", "name": "CreateEventA", "hash": 1197638757}
{"dll": "KERNEL32.dll", "name": "CreateEventExA", "hash": 3802740561}
{"dll": "KERNEL32.dll", "name": "CreateEventExW", "hash": 3814274897}
{"dll": "KERNEL32.dll", "name": "CreateEventW", "hash": 1209173093}
{"dll": "KERNEL32.dll", "name": "CreateFiber", "hash": 3397113451}
{"dll": "KERNEL32.dll", "name": "CreateFiberEx", "hash": 2729815090}
{"dll": "KERNEL32.dll", "name": "CreateFileA", "hash": 3706967659}
{"dll": "KERNEL32.dll", "name": "CreateFileMappingA", "hash": 2320073620}
{"dll": "KERNEL32.dll", "name": "CreateFileMappingNumaA", "hash": 4098404587}
{"dll": "KERNEL32.dll", "name": "CreateFileMappingNumaW", "hash": 4109938923}
{"dll": "KERNEL32.dll", "name": "CreateFileMappingW", "hash": 2331607956}
{"dll": "KERNEL32.dll", "name": "CreateFileTransactedA", "hash": 855205194}
{"dll": "KERNEL32.dll", "name": "CreateFileTransactedW", "hash": 866739530}
{"dll": "KERNEL32.dll", "name": "CreateFileW", "hash": 3718501995}
{"dll": "KERNEL32.dll", "name": "CreateHardLinkA", "hash": 2473687381}
{"dll": "KERNEL32.dll", "name": "CreateHardLinkTransactedA", "hash": 2694368772}
{"dll": "KERNEL32.dll", "name": "CreateHardLinkTransactedW", "hash": 2705903108}
{"dll": "KERNEL32.dll", "name": "CreateHardLinkW", "hash": 2485221717}
{"dll": "KERNEL32.dll", "name": "CreateIoCompletionPort", "hash": 3390991003}
{"dll": "KERNEL32.dll", "name": "CreateJobObjectA", "hash": 2903279020}
{"dll": "KERNEL32.dll", "name": "CreateJobObjectW", "hash": 2914813356}
{"dll": "KERNEL32.dll", "name": "CreateJobSet", "hash": 2467188897}
{"dll": "KERNEL32.dll", "name": "CreateMailslotA", "hash": 361878153}
{"dll": "KERNEL32.dll", "name": "CreateMailslotW", "hash": 373412489}
{"dll": "KERNEL32.dll", "name": "CreateMemoryResourceNotification", "hash": 978337752}
{"dll": "KERNEL32.dll", "name": "CreateMutexA", "hash": 3045291364}
{"dll": "KERNEL32.dll", "name": "CreateMutexExA", "hash": 1793423149}
{"dll": "KERNEL32.dll", "name": "CreateMutexExW", "hash": 1804957485}
{"dll": "KERNEL32.dll", "name": "CreateMutexW", "hash": 3056825700}
{"dll": "KERNEL32.dll", "name": "CreateNamedPipeA", "hash": 3524547744}
{"dll": "KERNEL32.dll", "name": "CreateNamedPipeW", "hash": 3536082080}
{"dll": "KERNEL32.dll", "name": "CreatePipe", "hash": 2060328029}
{"dll": "KERNEL32.dll", "name": "CreatePrivateNamespaceA", "hash": 921563258}
{"dll": "KERNEL32.dll", "name": "CreatePrivateNamespaceW", "hash": 933097594}
{"dll": "KERNEL32.dll", "name": "CreateProcessA", "hash": 3385869708}
{"dll": "KERNEL32.dll", "name": "CreateProcessAsUserW", "hash": 1690203116}
{"dll": "KERNEL32.dll", "name": "CreateProcessInternalA", "hash": 3228375551}
{"dll": "KERNEL32.dll", "name": "CreateProcessInternalW", "hash": 3239909887}
{"dll": "KERNEL32.dll", "name": "CreateProcessW", "hash": 3397404044}
{"dll": "KERNEL32.dll", "name": "CreateRemoteThread", "hash": 3756680016}
{"dll": "KERNEL32.dll", "name": "CreateRemoteThreadEx", "hash": 4267238775}
{"dll": "KERNEL32.dll", "name": "CreateSemaphoreA", "hash": 373609518}
{"dll": "KERNEL32.dll", "name": "CreateSemaphoreExA", "hash": 2604476805}
{"dll": "KERNEL32.dll", "name": "CreateSemaphoreExW", "hash": 2616011141}
{"dll": "KERNEL32.dll", "name": "CreateSemaphoreW", "hash": 385143854}
{"dll": "KERNEL32.dll", "name": "CreateSocketHandle", "hash": 3470133242}
{"dll": "KERNEL32.dll", "name": "CreateSymbolicLinkA", "hash": 4261092572}
{"dll": "KERNEL32.dll", "name": "CreateSymbolicLinkTransactedA", "hash": 2067478246}
{"dll": "KERNEL32.dll", "name": "CreateSymbolicLinkTransactedW", "hash": 2079012582}
{"dll": "KERNEL32.dll", "name": "CreateSymbolicLinkW", "hash": 4272626908}
{"dll": "KERNEL32.dll", "name": "CreateTapePartition", "hash": 724358540}
{"dll": "KERNEL32.dll", "name": "CreateThread", "hash": 917983134}
{"dll": "KERNEL32.dll", "name": "CreateThreadpool", "hash": 1449197356}
{"dll": "KERNEL32.dll", "name": "CreateThreadpoolCleanupGroup", "hash": 2016561939}
{"dll": "KERNEL32.dll", "name": "CreateThreadpoolIo", "hash": 2612518229}
{"dll": "KERNEL32.dll", "name": "CreateThreadpoolTimer", "hash": 147269889}
{"dll": "KERNEL32.dll", "name": "CreateThreadpoolWait", "hash": 3583528870}
{"dll": "KERNEL32.dll", "name": "CreateThreadpoolWork", "hash": 4048572902}
{"dll": "KERNEL32.dll", "name": "CreateTimerQueue", "hash": 3178059938}
{"dll": "KERNEL32.dll", "name": "CreateTimerQueueTimer", "hash": 1011701180}
{"dll": "KERNEL32.dll", "name": "CreateToolhelp32Snapshot", "hash": 889128610}
{"dll": "KERNEL32.dll", "name": "CreateWaitableTimerA", "hash": 1412672533}
{"dll": "KERNEL32.dll", "name": "CreateWaitableTimerExA", "hash": 385033045}
{"dll": "KERNEL32.dll", "name": "CreateWaitableTimerExW", "hash": 396567381}
{"dll": "KERNEL32.dll", "name": "CreateWaitableTimerW", "hash": 1424206869}
{"dll": "KERNEL32.dll", "name": "CtrlRoutine", "hash": 3812420739}
{"dll": "KERNEL32.dll", "name": "DeactivateActCtx", "hash": 1632237682}
{"dll": "KERNEL32.dll", "name": "DebugActiveProcess", "hash": 3224664541}
{"dll": "KERNEL32.dll", "name": "DebugActiveProcessStop", "hash": 857941956}
{"dll": "KERNEL32.dll", "name": "DebugBreak", "hash": 801886988}
{"dll": "KERNEL32.dll", "name": "DebugBreakProcess", "hash": 1222686846}
{"dll": "KERNEL32.dll", "name": "DebugSetProcessKillOnExit", "hash": 3456873251}
{"dll": "KERNEL32.dll", "name": "DecodePointer", "hash": 2803483817}
{"dll": "KERNEL32.dll", "name": "DecodeSystemPointer", "hash": 160242238}
{"dll": "KERNEL32.dll", "name": "DefineDosDeviceA", "hash": 2719597615}
{"dll": "KERNEL32.dll", "name": "DefineDosDeviceW", "hash": 2731131951}
{"dll": "KERNEL32.dll", "name": "DelayLoadFailureHook", "hash": 1533205248}
{"dll": "KERNEL32.dll", "name": "DeleteAtom", "hash": 3624715421}
{"dll": "KERNEL32.dll", "name": "DeleteBoundaryDescriptor", "hash": 1697537727}
{"dll": "KERNEL32.dll", "name": "DeleteCriticalSection", "hash": 1243354869}
{"dll": "KERNEL32.dll", "name": "DeleteFiber", "hash": 2390625896}
{"dll": "KERNEL32.dll", "name": "DeleteFileA", "hash": 2700480104}
{"dll": "KERNEL32.dll", "name": "DeleteFileTransactedA", "hash": 1677325129}
{"dll": "KERNEL32.dll", "name": "DeleteFileTransactedW", "hash": 1688859465}
{"dll": "KERNEL32.dll", "name": "DeleteFileW", "hash": 2712014440}
{"dll": "KERNEL32.dll", "name": "DeleteProcThreadAttributeList", "hash": 280015412}
{"dll": "KERNEL32.dll", "name": "DeleteTimerQueue", "hash": 527332513}
{"dll": "KERNEL32.dll", "name": "DeleteTimerQueueEx", "hash": 3747428743}
{"dll": "KERNEL32.dll", "name": "DeleteTimerQueueTimer", "hash": 1833821115}
{"dll": "KERNEL32.dll", "name": "DeleteVolumeMountPointA", "hash": 3008598318}
{"dll": "KERNEL32.dll", "name": "DeleteVolumeMountPointW", "hash": 3020132654}
{"dll": "KERNEL32.dll", "name": "DeviceIoControl", "hash": 3545495814}
{"dll": "KERNEL32.dll", "name": "DisableThreadLibraryCalls", "hash": 892810900}
{"dll": "KERNEL32.dll", "name": "DisableThreadProfiling", "hash": 3096286736}
{"dll": "KERNEL32.dll", "name": "DisassociateCurrentThreadFromCallback", "hash": 843963874}
{"dll": "KERNEL32.dll", "name": "DisconnectNamedPipe", "hash": 3578702812}
{"dll": "KERNEL32.dll", "name": "DnsHostnameToComputerNameA", "hash": 706704411}
{"dll": "KERNEL32.dll", "name": "DnsHostnameToComputerNameW", "hash": 718238747}
{"dll": "KERNEL32.dll", "name": "DosDateTimeToFileTime", "hash": 1001725487}
{"dll": "KERNEL32.dll", "name": "DosPathToSessionPathA", "hash": 429788173}
{"dll": "KERNEL32.dll", "name": "DosPathToSessionPathW", "hash": 441322509}
{"dll": "KERNEL32.dll", "name": "DuplicateConsoleHandle", "hash": 576894636}
{"dll": "KERNEL32.dll", "name": "DuplicateHandle", "hash": 3096222895}
{"dll": "KERNEL32.dll", "name": "EnableThreadProfiling", "hash": 1133990667}
{"dll": "KERNEL32.dll", "name": "EncodePointer", "hash": 2811872569}
{"dll": "KERNEL32.dll", "name": "EncodeSystemPointer", "hash": 197991486}
{"dll": "KERNEL32.dll", "name": "EndUpdateResourceA", "hash": 3428478691}
{"dll": "KERNEL32.dll", "name": "EndUpdateResourceW", "hash": 3440013027}
{"dll": "KERNEL32.dll", "name": "EnterCriticalSection", "hash": 3314054622}
{"dll": "KERNEL32.dll", "name": "EnumCalendarInfoA", "hash": 2421076869}
{"dll": "KERNEL32.dll", "name": "EnumCalendarInfoExA", "hash": 498401124}
{"dll": "KERNEL32.dll", "name": "EnumCalendarInfoExEx", "hash": 4276154023}
{"dll": "KERNEL32.dll", "name": "EnumCalendarInfoExW", "hash": 509935460}
{"dll": "KERNEL32.dll", "name": "EnumCalendarInfoW", "hash": 2432611205}
{"dll": "KERNEL32.dll", "name": "EnumDateFormatsA", "hash": 960902776}
{"dll": "KERNEL32.dll", "name": "EnumDateFormatsExA", "hash": 1536539662}
{"dll": "KERNEL32.dll", "name": "EnumDateFormatsExEx", "hash": 3828538797}
{"dll": "KERNEL32.dll", "name": "EnumDateFormatsExW", "hash": 1548073998}
{"dll": "KERNEL32.dll", "name": "EnumDateFormatsW", "hash": 972437112}
{"dll": "KERNEL32.dll", "name": "EnumLanguageGroupLocalesA", "hash": 1589641727}
{"dll": "KERNEL32.dll", "name": "EnumLanguageGroupLocalesW", "hash": 1601176063}
{"dll": "KERNEL32.dll", "name": "EnumResourceLanguagesA", "hash": 666016246}
{"dll": "KERNEL32.dll", "name": "EnumResourceLanguagesExA", "hash": 4138638217}
{"dll": "KERNEL32.dll", "name": "EnumResourceLanguagesExW", "hash": 4150172553}
{"dll": "KERNEL32.dll", "name": "EnumResourceLanguagesW", "hash": 677550582}
{"dll": "KERNEL32.dll", "name": "EnumResourceNamesA", "hash": 3462244800}
{"dll": "KERNEL32.dll", "name": "EnumResourceNamesExA", "hash": 2708639283}
{"dll": "KERNEL32.dll", "name": "EnumResourceNamesExW", "hash": 2720173619}
{"dll": "KERNEL32.dll", "name": "EnumResourceNamesW", "hash": 3473779136}
{"dll": "KERNEL32.dll", "name": "EnumResourceTypesA", "hash": 3463829964}
{"dll": "KERNEL32.dll", "name": "EnumResourceTypesExA", "hash": 2810089779}
{"dll": "KERNEL32.dll", "name": "EnumResourceTypesExW", "hash": 2821624115}
{"dll": "KERNEL32.dll", "name": "EnumResourceTypesW", "hash": 3475364300}
{"dll": "KERNEL32.dll", "name": "EnumSystemCodePagesA", "hash": 2037718124}
{"dll": "KERNEL32.dll", "name": "EnumSystemCodePagesW", "hash": 2049252460}
{"dll": "KERNEL32.dll", "name": "EnumSystemFirmwareTables", "hash": 4109962705}
{"dll": "KERNEL32.dll", "name": "EnumSystemGeoID", "hash": 1886156792}
{"dll": "KERNEL32.dll", "name": "EnumSystemLanguageGroupsA", "hash": 3302473167}
{"dll": "KERNEL32.dll", "name": "EnumSystemLanguageGroupsW", "hash": 3314007503}
{"dll": "KERNEL32.dll", "name": "EnumSystemLocalesA", "hash": 3250288380}
{"dll": "KERNEL32.dll", "name": "EnumSystemLocalesEx", "hash": 3148222171}
{"dll": "KERNEL32.dll", "name": "EnumSystemLocalesW", "hash": 3261822716}
{"dll": "KERNEL32.dll", "name": "EnumTimeFormatsA", "hash": 2035693430}
{"dll": "KERNEL32.dll", "name": "EnumTimeFormatsEx", "hash": 3212037041}
{"dll": "KERNEL32.dll", "name": "EnumTimeFormatsW", "hash": 2047227766}
{"dll": "KERNEL32.dll", "name": "EnumUILanguagesA", "hash": 1126332024}
{"dll": "KERNEL32.dll", "name": "EnumUILanguagesW", "hash": 1137866360}
{"dll": "KERNEL32.dll", "name": "EnumerateLocalComputerNamesA", "hash": 2415174663}
{"dll": "KERNEL32.dll", "name": "EnumerateLocalComputerNamesW", "hash": 2426708999}
{"dll": "KERNEL32.dll", "name": "EraseTape", "hash": 1702539309}
{"dll": "KERNEL32.dll", "name": "EscapeCommFunction", "hash": 993290214}
{"dll": "KERNEL32.dll", "name": "ExitProcess", "hash": 3820721537}
{"dll": "KERNEL32.dll", "name": "ExitThread", "hash": 1984457471}
{"dll": "KERNEL32.dll", "name": "ExitVDM", "hash": 2533447252}
{"dll": "KERNEL32.dll", "name": "ExpandEnvironmentStringsA", "hash": 1319182891}
{"dll": "KERNEL32.dll", "name": "ExpandEnvironmentStringsW", "hash": 1330717227}
{"dll": "KERNEL32.dll", "name": "ExpungeConsoleCommandHistoryA", "hash": 1652893027}
{"dll": "KERNEL32.dll", "name": "ExpungeConsoleCommandHistoryW", "hash": 1664427363}
{"dll": "KERNEL32.dll", "name": "FatalAppExitA", "hash": 3971525651}
{"dll": "KERNEL32.dll", "name": "FatalAppExitW", "hash": 3983059987}
{"dll": "KERNEL32.dll", "name": "FatalExit", "hash": 44681425}
{"dll": "KERNEL32.dll", "name": "FileTimeToDosDateTime", "hash": 2538173166}
{"dll": "KERNEL32.dll", "name": "FileTimeToLocalFileTime", "hash": 4089683818}
{"dll": "KERNEL32.dll", "name": "FileTimeToSystemTime", "hash": 2553092484}
{"dll": "KERNEL32.dll", "name": "FillConsoleOutputAttribute", "hash": 3016524832}
{"dll": "KERNEL32.dll", "name": "FillConsoleOutputCharacterA", "hash": 4058853796}
{"dll": "KERNEL32.dll", "name": "FillConsoleOutputCharacterW", "hash": 4070388132}
{"dll": "KERNEL32.dll", "name": "FindActCtxSectionGuid", "hash": 3473121001}
{"dll": "KERNEL32.dll", "name": "FindActCtxSectionStringA", "hash": 832729731}
{"dll": "KERNEL32.dll", "name": "FindActCtxSectionStringW", "hash": 844264067}
{"dll": "KERNEL32.dll", "name": "FindAtomA", "hash": 1998633211}
{"dll": "KERNEL32.dll", "name": "FindAtomW", "hash": 2010167547}
{"dll": "KERNEL32.dll", "name": "FindClose", "hash": 2017475196}
{"dll": "KERNEL32.dll", "name": "FindCloseChangeNotification", "hash": 1621452139}
{"dll": "KERNEL32.dll", "name": "FindFirstChangeNotificationA", "hash": 486737976}
{"dll": "KERNEL32.dll", "name": "FindFirstChangeNotificationW", "hash": 498272312}
{"dll": "KERNEL32.dll", "name": "FindFirstFileA", "hash": 3647647394}
{"dll": "KERNEL32.dll", "name": "FindFirstFileExA", "hash": 1689503414}
{"dll": "KERNEL32.dll", "name": "FindFirstFileExW", "hash": 1701037750}
{"dll": "KERNEL32.dll", "name": "FindFirstFileNameTransactedW", "hash": 3190457702}
{"dll": "KERNEL32.dll", "name": "FindFirstFileNameW", "hash": 128472798}
{"dll": "KERNEL32.dll", "name": "FindFirstFileTransactedA", "hash": 4061600599}
{"dll": "KERNEL32.dll", "name": "FindFirstFileTransactedW", "hash": 4073134935}
{"dll": "KERNEL32.dll", "name": "FindFirstFileW", "hash": 3659181730}
{"dll": "KERNEL32.dll", "name": "FindFirstStreamTransactedW", "hash": 2745458965}
{"dll": "KERNEL32.dll", "name": "FindFirstStreamW", "hash": 2643445145}
{"dll": "KERNEL32.dll", "name": "FindFirstVolumeA", "hash": 3033318390}
{"dll": "KERNEL32.dll", "name": "FindFirstVolumeMountPointA", "hash": 983405778}
{"dll": "KERNEL32.dll", "name": "FindFirstVolumeMountPointW", "hash": 994940114}
{"dll": "KERNEL32.dll", "name": "FindFirstVolumeW", "hash": 3044852726}
{"dll": "KERNEL32.dll", "name": "FindNLSString", "hash": 946296716}
{"dll": "KERNEL32.dll", "name": "FindNLSStringEx", "hash": 496366670}
{"dll": "KERNEL32.dll", "name": "FindNextChangeNotification", "hash": 4198869868}
{"dll": "KERNEL32.dll", "name": "FindNextFileA", "hash": 1455081941}
{"dll": "KERNEL32.dll", "name": "FindNextFileNameW", "hash": 156991155}
{"dll": "KERNEL32.dll", "name": "FindNextFileW", "hash": 1466616277}
{"dll": "KERNEL32.dll", "name": "FindNextStreamW", "hash": 4053176888}
{"dll": "KERNEL32.dll", "name": "FindNextVolumeA", "hash": 148082838}
{"dll": "KERNEL32.dll", "name": "FindNextVolumeMountPointA", "hash": 262096890}
{"dll": "KERNEL32.dll", "name": "FindNextVolumeMountPointW", "hash": 273631226}
{"dll": "KERNEL32.dll", "name": "FindNextVolumeW", "hash": 159617174}
{"dll": "KERNEL32.dll", "name": "FindResourceA", "hash": 3299309900}
{"dll": "KERNEL32.dll", "name": "FindResourceExA", "hash": 870740273}
{"dll": "KERNEL32.dll", "name": "FindResourceExW", "hash": 882274609}
{"dll": "KERNEL32.dll", "name": "FindResourceW", "hash": 3310844236}
{"dll": "KERNEL32.dll", "name": "FindStringOrdinal", "hash": 1286421259}
{"dll": "KERNEL32.dll", "name": "FindVolumeClose", "hash": 249210596}
{"dll": "KERNEL32.dll", "name": "FindVolumeMountPointClose", "hash": 316086305}
{"dll": "KERNEL32.dll", "name": "FlsAlloc", "hash": 2263228145}
{"dll": "KERNEL32.dll", "name": "FlsFree", "hash": 3482222265}
{"dll": "KERNEL32.dll", "name": "FlsGetValue", "hash": 1146472594}
{"dll": "KERNEL32.dll", "name": "FlsSetValue", "hash": 1347799186}
{"dll": "KERNEL32.dll", "name": "FlushConsoleInputBuffer", "hash": 585008727}
{"dll": "KERNEL32.dll", "name": "FlushFileBuffers", "hash": 3199056593}
{"dll": "KERNEL32.dll", "name": "FlushInstructionCache", "hash": 334796331}
{"dll": "KERNEL32.dll", "name": "FlushProcessWriteBuffers", "hash": 789136857}
{"dll": "KERNEL32.dll", "name": "FlushViewOfFile", "hash": 908344159}
{"dll": "KERNEL32.dll", "name": "FoldStringA", "hash": 607521505}
{"dll": "KERNEL32.dll", "name": "FoldStringW", "hash": 619055841}
{"dll": "KERNEL32.dll", "name": "FormatMessageA", "hash": 3984098623}
{"dll": "KERNEL32.dll", "name": "FormatMessageW", "hash": 3995632959}
{"dll": "KERNEL32.dll", "name": "FreeConsole", "hash": 3896668703}
{"dll": "KERNEL32.dll", "name": "FreeEnvironmentStringsA", "hash": 235005088}
{"dll": "KERNEL32.dll", "name": "FreeEnvironmentStringsW", "hash": 246539424}
{"dll": "KERNEL32.dll", "name": "FreeLibrary", "hash": 3435816121}
{"dll": "KERNEL32.dll", "name": "FreeLibraryAndExitThread", "hash": 4121522968}
{"dll": "KERNEL32.dll", "name": "FreeLibraryWhenCallbackReturns", "hash": 3660856733}
{"dll": "KERNEL32.dll", "name": "FreeResource", "hash": 2939920465}
{"dll": "KERNEL32.dll", "name": "FreeUserPhysicalPages", "hash": 3238925948}
{"dll": "KERNEL32.dll", "name": "GenerateConsoleCtrlEvent", "hash": 2639909597}
{"dll": "KERNEL32.dll", "name": "GetACP", "hash": 1160986057}
{"dll": "KERNEL32.dll", "name": "GetActiveProcessorCount", "hash": 793389611}
{"dll": "KERNEL32.dll", "name": "GetActiveProcessorGroupCount", "hash": 4282136984}
{"dll": "KERNEL32.dll", "name": "GetApplicationRecoveryCallback", "hash": 4278873321}
{"dll": "KERNEL32.dll", "name": "GetApplicationRestartSettings", "hash": 2285839757}
{"dll": "KERNEL32.dll", "name": "GetAtomNameA", "hash": 99041813}
{"dll": "KERNEL32.dll", "name": "GetAtomNameW", "hash": 110576149}
{"dll": "KERNEL32.dll", "name": "GetBinaryType", "hash": 2069778822}
{"dll": "KERNEL32.dll", "name": "GetBinaryTypeA", "hash": 2386287346}
{"dll": "KERNEL32.dll", "name": "GetBinaryTypeW", "hash": 2397821682}
{"dll": "KERNEL32.dll", "name": "GetCPInfo", "hash": 4060745730}
{"dll": "KERNEL32.dll", "name": "GetCPInfoExA", "hash": 2448175648}
{"dll": "KERNEL32.dll", "name": "GetCPInfoExW", "hash": 2459709984}
{"dll": "KERNEL32.dll", "name": "GetCalendarDateFormat", "hash": 3471471599}
{"dll": "KERNEL32.dll", "name": "GetCalendarDateFormatEx", "hash": 3193769267}
{"dll": "KERNEL32.dll", "name": "GetCalendarDaysInMonth", "hash": 1253752737}
{"dll": "KERNEL32.dll", "name": "GetCalendarDifferenceInDays", "hash": 1493527087}
{"dll": "KERNEL32.dll", "name": "GetCalendarInfoA", "hash": 1180649841}
{"dll": "KERNEL32.dll", "name": "GetCalendarInfoEx", "hash": 1330263034}
{"dll": "KERNEL32.dll", "name": "GetCalendarInfoW", "hash": 1192184177}
{"dll": "KERNEL32.dll", "name": "GetCalendarMonthsInYear", "hash": 3248819522}
{"dll": "KERNEL32.dll", "name": "GetCalendarSupportedDateRange", "hash": 1455179680}
{"dll": "KERNEL32.dll", "name": "GetCalendarWeekNumber", "hash": 1778009527}
{"dll": "KERNEL32.dll", "name": "GetComPlusPackageInstallStatus", "hash": 2692300416}
{"dll": "KERNEL32.dll", "name": "GetCommConfig", "hash": 2478055745}
{"dll": "KERNEL32.dll", "name": "GetCommMask", "hash": 3932852571}
{"dll": "KERNEL32.dll", "name": "GetCommModemStatus", "hash": 3023826587}
{"dll": "KERNEL32.dll", "name": "GetCommProperties", "hash": 3634596804}
{"dll": "KERNEL32.dll", "name": "GetCommState", "hash": 1778943383}
{"dll": "KERNEL32.dll", "name": "GetCommTimeouts", "hash": 2644298916}
{"dll": "KERNEL32.dll", "name": "GetCommandLineA", "hash": 451438968}
{"dll": "KERNEL32.dll", "name": "GetCommandLineW", "hash": 462973304}
{"dll": "KERNEL32.dll", "name": "GetCompressedFileSizeA", "hash": 2754202717}
{"dll": "KERNEL32.dll", "name": "GetCompressedFileSizeTransactedA", "hash": 2764497606}
{"dll": "KERNEL32.dll", "name": "GetCompressedFileSizeTransactedW", "hash": 2776031942}
{"dll": "KERNEL32.dll", "name": "GetCompressedFileSizeW", "hash": 2765737053}
{"dll": "KERNEL32.dll", "name": "GetComputerNameA", "hash": 2757800022}
{"dll": "KERNEL32.dll", "name": "GetComputerNameExA", "hash": 573846441}
{"dll": "KERNEL32.dll", "name": "GetComputerNameExW", "hash": 585380777}
{"dll": "KERNEL32.dll", "name": "GetComputerNameW", "hash": 2769334358}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasA", "hash": 1134494694}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasExesA", "hash": 3159228668}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasExesLengthA", "hash": 4019551439}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasExesLengthW", "hash": 4031085775}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasExesW", "hash": 3170763004}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasW", "hash": 1146029030}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasesA", "hash": 835262033}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasesLengthA", "hash": 1156010684}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasesLengthW", "hash": 1167545020}
{"dll": "KERNEL32.dll", "name": "GetConsoleAliasesW", "hash": 846796369}
{"dll": "KERNEL32.dll", "name": "GetConsoleCP", "hash": 1903688069}
{"dll": "KERNEL32.dll", "name": "GetConsoleCharType", "hash": 3704038681}
{"dll": "KERNEL32.dll", "name": "GetConsoleCommandHistoryA", "hash": 2849602179}
{"dll": "KERNEL32.dll", "name": "GetConsoleCommandHistoryLengthA", "hash": 3585159933}
{"dll": "KERNEL32.dll", "name": "GetConsoleCommandHistoryLengthW", "hash": 3596694269}
{"dll": "KERNEL32.dll", "name": "GetConsoleCommandHistoryW", "hash": 2861136515}
{"dll": "KERNEL32.dll", "name": "GetConsoleCursorInfo", "hash": 3635107859}
{"dll": "KERNEL32.dll", "name": "GetConsoleCursorMode", "hash": 3663435667}
{"dll": "KERNEL32.dll", "name": "GetConsoleDisplayMode", "hash": 3531782735}
{"dll": "KERNEL32.dll", "name": "GetConsoleFontInfo", "hash": 3393876858}
{"dll": "KERNEL32.dll", "name": "GetConsoleFontSize", "hash": 3220904058}
{"dll": "KERNEL32.dll", "name": "GetConsoleHardwareState", "hash": 2654340995}
{"dll": "KERNEL32.dll", "name": "GetConsoleHistoryInfo", "hash": 3575544623}
{"dll": "KERNEL32.dll", "name": "GetConsoleInputExeNameA", "hash": 1502657877}
{"dll": "KERNEL32.dll", "name": "GetConsoleInputExeNameW", "hash": 1514192213}
{"dll": "KERNEL32.dll", "name": "GetConsoleInputWaitHandle", "hash": 821251349}
{"dll": "KERNEL32.dll", "name": "GetConsoleKeyboardLayoutNameA", "hash": 937257570}
{"dll": "KERNEL32.dll", "name": "GetConsoleKeyboardLayoutNameW", "hash": 948791906}
{"dll": "KERNEL32.dll", "name": "GetConsoleMode", "hash": 2670139996}
{"dll": "KERNEL32.dll", "name": "GetConsoleNlsMode", "hash": 442034013}
{"dll": "KERNEL32.dll", "name": "GetConsoleOriginalTitleA", "hash": 632333815}
{"dll": "KERNEL32.dll", "name": "GetConsoleOriginalTitleW", "hash": 643868151}
{"dll": "KERNEL32.dll", "name": "GetConsoleOutputCP", "hash": 3731696504}
{"dll": "KERNEL32.dll", "name": "GetConsoleProcessList", "hash": 4200238382}
{"dll": "KERNEL32.dll", "name": "GetConsoleScreenBufferInfo", "hash": 979911331}
{"dll": "KERNEL32.dll", "name": "GetConsoleScreenBufferInfoEx", "hash": 2647702030}
{"dll": "KERNEL32.dll", "name": "GetConsoleSelectionInfo", "hash": 2434708273}
{"dll": "KERNEL32.dll", "name": "GetConsoleTitleA", "hash": 3656101988}
{"dll": "KERNEL32.dll", "name": "GetConsoleTitleW", "hash": 3667636324}
{"dll": "KERNEL32.dll", "name": "GetConsoleWindow", "hash": 3416740580}
{"dll": "KERNEL32.dll", "name": "GetCurrencyFormatA", "hash": 1674361290}
{"dll": "KERNEL32.dll", "name": "GetCurrencyFormatEx", "hash": 3524468581}
{"dll": "KERNEL32.dll", "name": "GetCurrencyFormatW", "hash": 1685895626}
{"dll": "KERNEL32.dll", "name": "GetCurrentActCtx", "hash": 1264543329}
{"dll": "KERNEL32.dll", "name": "GetCurrentConsoleFont", "hash": 925367879}
{"dll": "KERNEL32.dll", "name": "GetCurrentConsoleFontEx", "hash": 3451888397}
{"dll": "KERNEL32.dll", "name": "GetCurrentDirectoryA", "hash": 2586924853}
{"dll": "KERNEL32.dll", "name": "GetCurrentDirectoryW", "hash": 2598459189}
{"dll": "KERNEL32.dll", "name": "GetCurrentProcess", "hash": 2564840344}
{"dll": "KERNEL32.dll", "name": "GetCurrentProcessId", "hash": 993458278}
{"dll": "KERNEL32.dll", "name": "GetCurrentProcessorNumber", "hash": 1348982807}
{"dll": "KERNEL32.dll", "name": "GetCurrentProcessorNumberEx", "hash": 498472724}
{"dll": "KERNEL32.dll", "name": "GetCurrentThread", "hash": 252395940}
{"dll": "KERNEL32.dll", "name": "GetCurrentThreadId", "hash": 3320871747}
{"dll": "KERNEL32.dll", "name": "GetDateFormatA", "hash": 1947683135}
{"dll": "KERNEL32.dll", "name": "GetDateFormatEx", "hash": 1304142266}
{"dll": "KERNEL32.dll", "name": "GetDateFormatW", "hash": 1959217471}
{"dll": "KERNEL32.dll", "name": "GetDefaultCommConfigA", "hash": 2194812553}
{"dll": "KERNEL32.dll", "name": "GetDefaultCommConfigW", "hash": 2206346889}
{"dll": "KERNEL32.dll", "name": "GetDevicePowerState", "hash": 401283506}
{"dll": "KERNEL32.dll", "name": "GetDiskFreeSpaceA", "hash": 1036410561}
{"dll": "KERNEL32.dll", "name": "GetDiskFreeSpaceExA", "hash": 2074070607}
{"dll": "KERNEL32.dll", "name": "GetDiskFreeSpaceExW", "hash": 2085604943}
{"dll": "KERNEL32.dll", "name": "GetDiskFreeSpaceW", "hash": 1047944897}
{"dll": "KERNEL32.dll", "name": "GetDllDirectoryA", "hash": 2896377134}
{"dll": "KERNEL32.dll", "name": "GetDllDirectoryW", "hash": 2907911470}
{"dll": "KERNEL32.dll", "name": "GetDriveTypeA", "hash": 1661790548}
{"dll": "KERNEL32.dll", "name": "GetDriveTypeW", "hash": 1673324884}
{"dll": "KERNEL32.dll", "name": "GetDurationFormat", "hash": 1662461660}
{"dll": "KERNEL32.dll", "name": "GetDurationFormatEx", "hash": 3381250136}
{"dll": "KERNEL32.dll", "name": "GetDynamicTimeZoneInformation", "hash": 2112228916}
{"dll": "KERNEL32.dll", "name": "GetEnabledXStateFeatures", "hash": 346191799}
{"dll": "KERNEL32.dll", "name": "GetEnvironmentStrings", "hash": 395992178}
{"dll": "KERNEL32.dll", "name": "GetEnvironmentStringsA", "hash": 3851992274}
{"dll": "KERNEL32.dll", "name": "GetEnvironmentStringsW", "hash": 3863526610}
{"dll": "KERNEL32.dll", "name": "GetEnvironmentVariableA", "hash": 1201601983}
{"dll": "KERNEL32.dll", "name": "GetEnvironmentVariableW", "hash": 1213136319}
{"dll": "KERNEL32.dll", "name": "GetEraNameCountedString", "hash": 3962950158}
{"dll": "KERNEL32.dll", "name": "GetErrorMode", "hash": 151921223}
{"dll": "KERNEL32.dll", "name": "GetExitCodeProcess", "hash": 1420046057}
{"dll": "KERNEL32.dll", "name": "GetExitCodeThread", "hash": 2306169116}
{"dll": "KERNEL32.dll", "name": "GetExpandedNameA", "hash": 3576592610}
{"dll": "KERNEL32.dll", "name": "GetExpandedNameW", "hash": 3588126946}
{"dll": "KERNEL32.dll", "name": "GetFileAttributesA", "hash": 3243345181}
{"dll": "KERNEL32.dll", "name": "GetFileAttributesExA", "hash": 1583965552}
{"dll": "KERNEL32.dll", "name": "GetFileAttributesExW", "hash": 1595499888}
{"dll": "KERNEL32.dll", "name": "GetFileAttributesTransactedA", "hash": 2886783222}
{"dll": "KERNEL32.dll", "name": "GetFileAttributesTransactedW", "hash": 2898317558}
{"dll": "KERNEL32.dll", "name": "GetFileAttributesW", "hash": 3254879517}
{"dll": "KERNEL32.dll", "name": "GetFileBandwidthReservation", "hash": 919045638}
{"dll": "KERNEL32.dll", "name": "GetFileInformationByHandle", "hash": 3231121254}
{"dll": "KERNEL32.dll", "name": "GetFileInformationByHandleEx", "hash": 696249072}
{"dll": "KERNEL32.dll", "name": "GetFileMUIInfo", "hash": 253806221}
{"dll": "KERNEL32.dll", "name": "GetFileMUIPath", "hash": 4108925452}
{"dll": "KERNEL32.dll", "name": "GetFileSize", "hash": 4248236631}
{"dll": "KERNEL32.dll", "name": "GetFileSizeEx", "hash": 1367123775}
{"dll": "KERNEL32.dll", "name": "GetFileTime", "hash": 4248239895}
{"dll": "KERNEL32.dll", "name": "GetFileType", "hash": 490143704}
{"dll": "KERNEL32.dll", "name": "GetFinalPathNameByHandleA", "hash": 2657120208}
{"dll": "KERNEL32.dll", "name": "GetFinalPathNameByHandleW", "hash": 2668654544}
{"dll": "KERNEL32.dll", "name": "GetFirmwareEnvironmentVariableA", "hash": 14329983}
{"dll": "KERNEL32.dll", "name": "GetFirmwareEnvironmentVariableW", "hash": 25864319}
{"dll": "KERNEL32.dll", "name": "GetFullPathNameA", "hash": 2461371029}
{"dll": "KERNEL32.dll", "name": "GetFullPathNameTransactedA", "hash": 2691289684}
{"dll": "KERNEL32.dll", "name": "GetFullPathNameTransactedW", "hash": 2702824020}
{"dll": "KERNEL32.dll", "name": "GetFullPathNameW", "hash": 2472905365}
{"dll": "KERNEL32.dll", "name": "GetGeoInfoA", "hash": 4146372361}
{"dll": "KERNEL32.dll", "name": "GetGeoInfoW", "hash": 4157906697}
{"dll": "KERNEL32.dll", "name": "GetHandleContext", "hash": 2305792003}
{"dll": "KERNEL32.dll", "name": "GetHandleInformation", "hash": 165107182}
{"dll": "KERNEL32.dll", "name": "GetLargePageMinimum", "hash": 1558452003}
{"dll": "KERNEL32.dll", "name": "GetLargestConsoleWindowSize", "hash": 2374012000}
{"dll": "KERNEL32.dll", "name": "GetLastError", "hash": 2123148560}
{"dll": "KERNEL32.dll", "name": "GetLocalTime", "hash": 4191603363}
{"dll": "KERNEL32.dll", "name": "GetLocaleInfoA", "hash": 2046743726}
{"dll": "KERNEL32.dll", "name": "GetLocaleInfoEx", "hash": 2838745334}
{"dll": "KERNEL32.dll", "name": "GetLocaleInfoW", "hash": 2058278062}
{"dll": "KERNEL32.dll", "name": "GetLogicalDriveStringsA", "hash": 1198208082}
{"dll": "KERNEL32.dll", "name": "GetLogicalDriveStringsW", "hash": 1209742418}
{"dll": "KERNEL32.dll", "name": "GetLogicalDrives", "hash": 3903627590}
{"dll": "KERNEL32.dll", "name": "GetLogicalProcessorInformation", "hash": 4064774264}
{"dll": "KERNEL32.dll", "name": "GetLogicalProcessorInformationEx", "hash": 2510434172}
{"dll": "KERNEL32.dll", "name": "GetLongPathNameA", "hash": 1438222900}
{"dll": "KERNEL32.dll", "name": "GetLongPathNameTransactedA", "hash": 1361760828}
{"dll": "KERNEL32.dll", "name": "GetLongPathNameTransactedW", "hash": 1373295164}
{"dll": "KERNEL32.dll", "name": "GetLongPathNameW", "hash": 1449757236}
{"dll": "KERNEL32.dll", "name": "GetMailslotInfo", "hash": 778461739}
{"dll": "KERNEL32.dll", "name": "GetMaximumProcessorCount", "hash": 1766234323}
{"dll": "KERNEL32.dll", "name": "GetMaximumProcessorGroupCount", "hash": 473592045}
{"dll": "KERNEL32.dll", "name": "GetModuleFileNameA", "hash": 1689320167}
{"dll": "KERNEL32.dll", "name": "GetModuleFileNameW", "hash": 1700854503}
{"dll": "KERNEL32.dll", "name": "GetModuleHandleA", "hash": 3624572103}
{"dll": "KERNEL32.dll", "name": "GetModuleHandleExA", "hash": 212684790}
{"dll": "KERNEL32.dll", "name": "GetModuleHandleExW", "hash": 224219126}
{"dll": "KERNEL32.dll", "name": "GetModuleHandleW", "hash": 3636106439}
{"dll": "KERNEL32.dll", "name": "GetNLSVersion", "hash": 3228784613}
{"dll": "KERNEL32.dll", "name": "GetNLSVersionEx", "hash": 546704048}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeAttribute", "hash": 400380693}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeClientComputerNameA", "hash": 483688002}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeClientComputerNameW", "hash": 495222338}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeClientProcessId", "hash": 1871731293}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeClientSessionId", "hash": 1490039519}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeHandleStateA", "hash": 2525570229}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeHandleStateW", "hash": 2537104565}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeInfo", "hash": 1229367359}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeServerProcessId", "hash": 4093525870}
{"dll": "KERNEL32.dll", "name": "GetNamedPipeServerSessionId", "hash": 3711834096}
{"dll": "KERNEL32.dll", "name": "GetNativeSystemInfo", "hash": 1846456655}
{"dll": "KERNEL32.dll", "name": "GetNextVDMCommand", "hash": 2707412243}
{"dll": "KERNEL32.dll", "name": "GetNumaAvailableMemoryNode", "hash": 2242835377}
{"dll": "KERNEL32.dll", "name": "GetNumaAvailableMemoryNodeEx", "hash": 1870462369}
{"dll": "KERNEL32.dll", "name": "GetNumaHighestNodeNumber", "hash": 3946651262}
{"dll": "KERNEL32.dll", "name": "GetNumaNodeNumberFromHandle", "hash": 2883347580}
{"dll": "KERNEL32.dll", "name": "GetNumaNodeProcessorMask", "hash": 1308805090}
{"dll": "KERNEL32.dll", "name": "GetNumaNodeProcessorMaskEx", "hash": 2222066131}
{"dll": "KERNEL32.dll", "name": "GetNumaProcessorNode", "hash": 2884952147}
{"dll": "KERNEL32.dll", "name": "GetNumaProcessorNodeEx", "hash": 16262699}
{"dll": "KERNEL32.dll", "name": "GetNumaProximityNode", "hash": 1711865628}
{"dll": "KERNEL32.dll", "name": "GetNumaProximityNodeEx", "hash": 2248136793}
{"dll": "KERNEL32.dll", "name": "GetNumberFormatA", "hash": 265613477}
{"dll": "KERNEL32.dll", "name": "GetNumberFormatEx", "hash": 2296938407}
{"dll": "KERNEL32.dll", "name": "GetNumberFormatW", "hash": 277147813}
{"dll": "KERNEL32.dll", "name": "GetNumberOfConsoleFonts", "hash": 1163216985}
{"dll": "KERNEL32.dll", "name": "GetNumberOfConsoleInputEvents", "hash": 3273495216}
{"dll": "KERNEL32.dll", "name": "GetNumberOfConsoleMouseButtons", "hash": 1075603349}
{"dll": "KERNEL32.dll", "name": "GetOEMCP", "hash": 1229955864}
{"dll": "KERNEL32.dll", "name": "GetOverlappedResult", "hash": 1382403125}
{"dll": "KERNEL32.dll", "name": "GetPhysicallyInstalledSystemMemory", "hash": 3320517418}
{"dll": "KERNEL32.dll", "name": "GetPriorityClass", "hash": 3380956640}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileIntA", "hash": 1826694656}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileIntW", "hash": 1838228992}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileSectionA", "hash": 2083172680}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileSectionNamesA", "hash": 2321040789}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileSectionNamesW", "hash": 2332575125}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileSectionW", "hash": 2094707016}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileStringA", "hash": 3741080907}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileStringW", "hash": 3752615243}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileStructA", "hash": 3372032139}
{"dll": "KERNEL32.dll", "name": "GetPrivateProfileStructW", "hash": 3383566475}
{"dll": "KERNEL32.dll", "name": "GetProcAddress", "hash": 3147001948}
{"dll": "KERNEL32.dll", "name": "GetProcessAffinityMask", "hash": 1500149375}
{"dll": "KERNEL32.dll", "name": "GetProcessDEPPolicy", "hash": 1395203850}
{"dll": "KERNEL32.dll", "name": "GetProcessGroupAffinity", "hash": 2122951844}
{"dll": "KERNEL32.dll", "name": "GetProcessHandleCount", "hash": 3654651304}
{"dll": "KERNEL32.dll", "name": "GetProcessHeap", "hash": 1001705572}
{"dll": "KERNEL32.dll", "name": "GetProcessHeaps", "hash": 2260327846}
{"dll": "KERNEL32.dll", "name": "GetProcessId", "hash": 2430128928}
{"dll": "KERNEL32.dll", "name": "GetProcessIdOfThread", "hash": 1040719368}
{"dll": "KERNEL32.dll", "name": "GetProcessIoCounters", "hash": 855939947}
{"dll": "KERNEL32.dll", "name": "GetProcessPreferredUILanguages", "hash": 3107044097}
{"dll": "KERNEL32.dll", "name": "GetProcessPriorityBoost", "hash": 3072445967}
{"dll": "KERNEL32.dll", "name": "GetProcessShutdownParameters", "hash": 1338612063}
{"dll": "KERNEL32.dll", "name": "GetProcessTimes", "hash": 2662996716}
{"dll": "KERNEL32.dll", "name": "GetProcessUserModeExceptionPolicy", "hash": 1071414014}
{"dll": "KERNEL32.dll", "name": "GetProcessVersion", "hash": 501724970}
{"dll": "KERNEL32.dll", "name": "GetProcessWorkingSetSize", "hash": 2443721310}
{"dll": "KERNEL32.dll", "name": "GetProcessWorkingSetSizeEx", "hash": 1842260196}
{"dll": "KERNEL32.dll", "name": "GetProcessorSystemCycleTime", "hash": 3159656141}
{"dll": "KERNEL32.dll", "name": "GetProductInfo", "hash": 3463242660}
{"dll": "KERNEL32.dll", "name": "GetProfileIntA", "hash": 1327555997}
{"dll": "KERNEL32.dll", "name": "GetProfileIntW", "hash": 1339090333}
{"dll": "KERNEL32.dll", "name": "GetProfileSectionA", "hash": 2015657836}
{"dll": "KERNEL32.dll", "name": "GetProfileSectionW", "hash": 2027192172}
{"dll": "KERNEL32.dll", "name": "GetProfileStringA", "hash": 415292619}
{"dll": "KERNEL32.dll", "name": "GetProfileStringW", "hash": 426826955}
{"dll": "KERNEL32.dll", "name": "GetQueuedCompletionStatus", "hash": 1154596370}
{"dll": "KERNEL32.dll", "name": "GetQueuedCompletionStatusEx", "hash": 942642641}
{"dll": "KERNEL32.dll", "name": "GetShortPathNameA", "hash": 3450309723}
{"dll": "KERNEL32.dll", "name": "GetShortPathNameW", "hash": 3461844059}
{"dll": "KERNEL32.dll", "name": "GetStartupInfoA", "hash": 2653087187}
{"dll": "KERNEL32.dll", "name": "GetStartupInfoW", "hash": 2664621523}
{"dll": "KERNEL32.dll", "name": "GetStdHandle", "hash": 1953800830}
{"dll": "KERNEL32.dll", "name": "GetStringScripts", "hash": 3871275574}
{"dll": "KERNEL32.dll", "name": "GetStringTypeA", "hash": 1444280949}
{"dll": "KERNEL32.dll", "name": "GetStringTypeExA", "hash": 2407971669}
{"dll": "KERNEL32.dll", "name": "GetStringTypeExW", "hash": 2419506005}
{"dll": "KERNEL32.dll", "name": "GetStringTypeW", "hash": 1455815285}
{"dll": "KERNEL32.dll", "name": "GetSystemDEPPolicy", "hash": 2173681386}
{"dll": "KERNEL32.dll", "name": "GetSystemDefaultLCID", "hash": 2333019565}
{"dll": "KERNEL32.dll", "name": "GetSystemDefaultLangID", "hash": 199609778}
{"dll": "KERNEL32.dll", "name": "GetSystemDefaultLocaleName", "hash": 2543094607}
{"dll": "KERNEL32.dll", "name": "GetSystemDefaultUILanguage", "hash": 3231566290}
{"dll": "KERNEL32.dll", "name": "GetSystemDirectoryA", "hash": 959287074}
{"dll": "KERNEL32.dll", "name": "GetSystemDirectoryW", "hash": 970821410}
{"dll": "KERNEL32.dll", "name": "GetSystemFileCacheSize", "hash": 124164117}
{"dll": "KERNEL32.dll", "name": "GetSystemFirmwareTable", "hash": 2036930158}
{"dll": "KERNEL32.dll", "name": "GetSystemInfo", "hash": 2860130660}
{"dll": "KERNEL32.dll", "name": "GetSystemPowerStatus", "hash": 1916596304}
{"dll": "KERNEL32.dll", "name": "GetSystemPreferredUILanguages", "hash": 4176615374}
{"dll": "KERNEL32.dll", "name": "GetSystemRegistryQuota", "hash": 746862636}
{"dll": "KERNEL32.dll", "name": "GetSystemTime", "hash": 2687161124}
{"dll": "KERNEL32.dll", "name": "GetSystemTimeAdjustment", "hash": 2709573428}
{"dll": "KERNEL32.dll", "name": "GetSystemTimeAsFileTime", "hash": 82556269}
{"dll": "KERNEL32.dll", "name": "GetSystemTimes", "hash": 2629632342}
{"dll": "KERNEL32.dll", "name": "GetSystemWindowsDirectoryA", "hash": 1146387486}
{"dll": "KERNEL32.dll", "name": "GetSystemWindowsDirectoryW", "hash": 1157921822}
{"dll": "KERNEL32.dll", "name": "GetSystemWow64DirectoryA", "hash": 1699723410}
{"dll": "KERNEL32.dll", "name": "GetSystemWow64DirectoryW", "hash": 1711257746}
{"dll": "KERNEL32.dll", "name": "GetTapeParameters", "hash": 1286818126}
{"dll": "KERNEL32.dll", "name": "GetTapePosition", "hash": 1097915703}
{"dll": "KERNEL32.dll", "name": "GetTapeStatus", "hash": 1934811976}
{"dll": "KERNEL32.dll", "name": "GetTempFileNameA", "hash": 2712352918}
{"dll": "KERNEL32.dll", "name": "GetTempFileNameW", "hash": 2723887254}
{"dll": "KERNEL32.dll", "name": "GetTempPathA", "hash": 83090070}
{"dll": "KERNEL32.dll", "name": "GetTempPathW", "hash": 94624406}
{"dll": "KERNEL32.dll", "name": "GetThreadContext", "hash": 3463921779}
{"dll": "KERNEL32.dll", "name": "GetThreadErrorMode", "hash": 434214522}
{"dll": "KERNEL32.dll", "name": "GetThreadGroupAffinity", "hash": 1681427842}
{"dll": "KERNEL32.dll", "name": "GetThreadIOPendingFlag", "hash": 2374498029}
{"dll": "KERNEL32.dll", "name": "GetThreadId", "hash": 21480952}
{"dll": "KERNEL32.dll", "name": "GetThreadIdealProcessorEx", "hash": 2630877436}
{"dll": "KERNEL32.dll", "name": "GetThreadLocale", "hash": 3248081690}
{"dll": "KERNEL32.dll", "name": "GetThreadPreferredUILanguages", "hash": 1863177918}
{"dll": "KERNEL32.dll", "name": "GetThreadPriority", "hash": 1985168407}
{"dll": "KERNEL32.dll", "name": "GetThreadPriorityBoost", "hash": 2630921965}
{"dll": "KERNEL32.dll", "name": "GetThreadSelectorEntry", "hash": 3009553724}
{"dll": "KERNEL32.dll", "name": "GetThreadTimes", "hash": 1302001874}
{"dll": "KERNEL32.dll", "name": "GetThreadUILanguage", "hash": 2330453469}
{"dll": "KERNEL32.dll", "name": "GetTickCount", "hash": 2356722383}
{"dll": "KERNEL32.dll", "name": "GetTickCount64", "hash": 533643619}
{"dll": "KERNEL32.dll", "name": "GetTimeFormatA", "hash": 1949765953}
{"dll": "KERNEL32.dll", "name": "GetTimeFormatEx", "hash": 2378932920}
{"dll": "KERNEL32.dll", "name": "GetTimeFormatW", "hash": 1961300289}
{"dll": "KERNEL32.dll", "name": "GetTimeZoneInformation", "hash": 91277508}
{"dll": "KERNEL32.dll", "name": "GetTimeZoneInformationForYear", "hash": 2104150458}
{"dll": "KERNEL32.dll", "name": "GetUILanguageInfo", "hash": 3580938261}
{"dll": "KERNEL32.dll", "name": "GetUserDefaultLCID", "hash": 152351979}
{"dll": "KERNEL32.dll", "name": "GetUserDefaultLangID", "hash": 2370805009}
{"dll": "KERNEL32.dll", "name": "GetUserDefaultLocaleName", "hash": 881492838}
{"dll": "KERNEL32.dll", "name": "GetUserDefaultUILanguage", "hash": 1569964521}
{"dll": "KERNEL32.dll", "name": "GetUserGeoID", "hash": 2299795921}
{"dll": "KERNEL32.dll", "name": "GetUserPreferredUILanguages", "hash": 640418751}
{"dll": "KERNEL32.dll", "name": "GetVDMCurrentDirectories", "hash": 126499769}
{"dll": "KERNEL32.dll", "name": "GetVersion", "hash": 165405381}
{"dll": "KERNEL32.dll", "name": "GetVersionExA", "hash": 370922950}
{"dll": "KERNEL32.dll", "name": "GetVersionExW", "hash": 382457286}
{"dll": "KERNEL32.dll", "name": "GetVolumeInformationA", "hash": 3572912940}
{"dll": "KERNEL32.dll", "name": "GetVolumeInformationByHandleW", "hash": 2182570187}
{"dll": "KERNEL32.dll", "name": "GetVolumeInformationW", "hash": 3584447276}
{"dll": "KERNEL32.dll", "name": "GetVolumeNameForVolumeMountPointA", "hash": 3589456154}
{"dll": "KERNEL32.dll", "name": "GetVolumeNameForVolumeMountPointW", "hash": 3600990490}
{"dll": "KERNEL32.dll", "name": "GetVolumePathNameA", "hash": 2160020456}
{"dll": "KERNEL32.dll", "name": "GetVolumePathNameW", "hash": 2171554792}
{"dll": "KERNEL32.dll", "name": "GetVolumePathNamesForVolumeNameA", "hash": 2281855053}
{"dll": "KERNEL32.dll", "name": "GetVolumePathNamesForVolumeNameW", "hash": 2293389389}
{"dll": "KERNEL32.dll", "name": "GetWindowsDirectoryA", "hash": 522395749}
{"dll": "KERNEL32.dll", "name": "GetWindowsDirectoryW", "hash": 533930085}
{"dll": "KERNEL32.dll", "name": "GetWriteWatch", "hash": 2890098842}
{"dll": "KERNEL32.dll", "name": "GetXStateFeaturesMask", "hash": 2110445560}
{"dll": "KERNEL32.dll", "name": "GlobalAddAtomA", "hash": 4020730582}
{"dll": "KERNEL32.dll", "name": "GlobalAddAtomW", "hash": 4032264918}
{"dll": "KERNEL32.dll", "name": "GlobalAlloc", "hash": 3743962759}
{"dll": "KERNEL32.dll", "name": "GlobalCompact", "hash": 1237437176}
{"dll": "KERNEL32.dll", "name": "GlobalDeleteAtom", "hash": 457448952}
{"dll": "KERNEL32.dll", "name": "GlobalFindAtomA", "hash": 1649148258}
{"dll": "KERNEL32.dll", "name": "GlobalFindAtomW", "hash": 1660682594}
{"dll": "KERNEL32.dll", "name": "GlobalFix", "hash": 701513771}
{"dll": "KERNEL32.dll", "name": "GlobalFlags", "hash": 1235768458}
{"dll": "KERNEL32.dll", "name": "GlobalFree", "hash": 377571778}
{"dll": "KERNEL32.dll", "name": "GlobalGetAtomNameA", "hash": 3552417957}
{"dll": "KERNEL32.dll", "name": "GlobalGetAtomNameW", "hash": 3563952293}
{"dll": "KERNEL32.dll", "name": "GlobalHandle", "hash": 562240381}
{"dll": "KERNEL32.dll", "name": "GlobalLock", "hash": 280078658}
{"dll": "KERNEL32.dll", "name": "GlobalMemoryStatus", "hash": 552013399}
{"dll": "KERNEL32.dll", "name": "GlobalMemoryStatusEx", "hash": 1032038152}
{"dll": "KERNEL32.dll", "name": "GlobalReAlloc", "hash": 1594986434}
{"dll": "KERNEL32.dll", "name": "GlobalSize", "hash": 75636482}
{"dll": "KERNEL32.dll", "name": "GlobalUnWire", "hash": 2880810243}
{"dll": "KERNEL32.dll", "name": "GlobalUnfix", "hash": 3553654033}
{"dll": "KERNEL32.dll", "name": "GlobalUnlock", "hash": 3085367619}
{"dll": "KERNEL32.dll", "name": "GlobalWire", "hash": 75652354}
{"dll": "KERNEL32.dll", "name": "Heap32First", "hash": 3100225992}
{"dll": "KERNEL32.dll", "name": "Heap32ListFirst", "hash": 2194106454}
{"dll": "KERNEL32.dll", "name": "Heap32ListNext", "hash": 3843248484}
{"dll": "KERNEL32.dll", "name": "Heap32Next", "hash": 776050725}
{"dll": "KERNEL32.dll", "name": "HeapAlloc", "hash": 1851803611}
{"dll": "KERNEL32.dll", "name": "HeapCompact", "hash": 398335964}
{"dll": "KERNEL32.dll", "name": "HeapCreate", "hash": 638256965}
{"dll": "KERNEL32.dll", "name": "HeapDestroy", "hash": 968778495}
{"dll": "KERNEL32.dll", "name": "HeapFree", "hash": 346799017}
{"dll": "KERNEL32.dll", "name": "HeapLock", "hash": 249305897}
{"dll": "KERNEL32.dll", "name": "HeapQueryInformation", "hash": 4161231982}
{"dll": "KERNEL32.dll", "name": "HeapReAlloc", "hash": 755885222}
{"dll": "KERNEL32.dll", "name": "HeapSetInformation", "hash": 2225192487}
{"dll": "KERNEL32.dll", "name": "HeapSize", "hash": 44863721}
{"dll": "KERNEL32.dll", "name": "HeapSummary", "hash": 402519452}
{"dll": "KERNEL32.dll", "name": "HeapUnlock", "hash": 1115910915}
{"dll": "KERNEL32.dll", "name": "HeapValidate", "hash": 2433018925}
{"dll": "KERNEL32.dll", "name": "HeapWalk", "hash": 4074556776}
{"dll": "KERNEL32.dll", "name": "IdnToAscii", "hash": 4158380268}
{"dll": "KERNEL32.dll", "name": "IdnToNameprepUnicode", "hash": 904800751}
{"dll": "KERNEL32.dll", "name": "IdnToUnicode", "hash": 101316289}
{"dll": "KERNEL32.dll", "name": "InitAtomTable", "hash": 1412686544}
{"dll": "KERNEL32.dll", "name": "InitOnceBeginInitialize", "hash": 3589112165}
{"dll": "KERNEL32.dll", "name": "InitOnceComplete", "hash": 1559279461}
{"dll": "KERNEL32.dll", "name": "InitOnceExecuteOnce", "hash": 1562401610}
{"dll": "KERNEL32.dll", "name": "InitOnceInitialize", "hash": 3276370006}
{"dll": "KERNEL32.dll", "name": "InitializeConditionVariable", "hash": 1239042751}
{"dll": "KERNEL32.dll", "name": "InitializeContext", "hash": 2749074999}
{"dll": "KERNEL32.dll", "name": "InitializeCriticalSection", "hash": 3090593243}
{"dll": "KERNEL32.dll", "name": "InitializeCriticalSectionAndSpinCount", "hash": 1672024743}
{"dll": "KERNEL32.dll", "name": "InitializeCriticalSectionEx", "hash": 292390958}
{"dll": "KERNEL32.dll", "name": "InitializeProcThreadAttributeList", "hash": 4145990866}
{"dll": "KERNEL32.dll", "name": "InitializeSListHead", "hash": 956114320}
{"dll": "KERNEL32.dll", "name": "InitializeSRWLock", "hash": 924650220}
{"dll": "KERNEL32.dll", "name": "InterlockedCompareExchange", "hash": 688366050}
{"dll": "KERNEL32.dll", "name": "InterlockedCompareExchange64", "hash": 1133020682}
{"dll": "KERNEL32.dll", "name": "InterlockedDecrement", "hash": 1407390485}
{"dll": "KERNEL32.dll", "name": "InterlockedExchange", "hash": 1696230627}
{"dll": "KERNEL32.dll", "name": "InterlockedExchangeAdd", "hash": 1273646554}
{"dll": "KERNEL32.dll", "name": "InterlockedFlushSList", "hash": 609568492}
{"dll": "KERNEL32.dll", "name": "InterlockedIncrement", "hash": 1558395669}
{"dll": "KERNEL32.dll", "name": "InterlockedPopEntrySList", "hash": 1411152931}
{"dll": "KERNEL32.dll", "name": "InterlockedPushEntrySList", "hash": 378970093}
{"dll": "KERNEL32.dll", "name": "InterlockedPushListSList", "hash": 151874732}
{"dll": "KERNEL32.dll", "name": "InvalidateConsoleDIBits", "hash": 1435082865}
{"dll": "KERNEL32.dll", "name": "IsBadCodePtr", "hash": 1033142387}
{"dll": "KERNEL32.dll", "name": "IsBadHugeReadPtr", "hash": 3949701394}
{"dll": "KERNEL32.dll", "name": "IsBadHugeWritePtr", "hash": 155757957}
{"dll": "KERNEL32.dll", "name": "IsBadReadPtr", "hash": 3178000977}
{"dll": "KERNEL32.dll", "name": "IsBadStringPtrA", "hash": 1593396735}
{"dll": "KERNEL32.dll", "name": "IsBadStringPtrW", "hash": 1604931071}
{"dll": "KERNEL32.dll", "name": "IsBadWritePtr", "hash": 1396653451}
{"dll": "KERNEL32.dll", "name": "IsCalendarLeapDay", "hash": 4033033674}
{"dll": "KERNEL32.dll", "name": "IsCalendarLeapMonth", "hash": 2249093056}
{"dll": "KERNEL32.dll", "name": "IsCalendarLeapYear", "hash": 3119041817}
{"dll": "KERNEL32.dll", "name": "IsDBCSLeadByte", "hash": 318216721}
{"dll": "KERNEL32.dll", "name": "IsDBCSLeadByteEx", "hash": 3248919940}
{"dll": "KERNEL32.dll", "name": "IsDebuggerPresent", "hash": 224500366}
{"dll": "KERNEL32.dll", "name": "IsNLSDefinedString", "hash": 703126443}
{"dll": "KERNEL32.dll", "name": "IsNormalizedString", "hash": 2658514799}
{"dll": "KERNEL32.dll", "name": "IsProcessInJob", "hash": 1317722958}
{"dll": "KERNEL32.dll", "name": "IsProcessorFeaturePresent", "hash": 656241367}
{"dll": "KERNEL32.dll", "name": "IsSystemResumeAutomatic", "hash": 1332653593}
{"dll": "KERNEL32.dll", "name": "IsThreadAFiber", "hash": 3123615533}
{"dll": "KERNEL32.dll", "name": "IsThreadpoolTimerSet", "hash": 4150555646}
{"dll": "KERNEL32.dll", "name": "IsTimeZoneRedirectionEnabled", "hash": 2867656770}
{"dll": "KERNEL32.dll", "name": "IsValidCalDateTime", "hash": 1000165108}
{"dll": "KERNEL32.dll", "name": "IsValidCodePage", "hash": 2499857411}
{"dll": "KERNEL32.dll", "name": "IsValidLanguageGroup", "hash": 2963065478}
{"dll": "KERNEL32.dll", "name": "IsValidLocale", "hash": 109795785}
{"dll": "KERNEL32.dll", "name": "IsValidLocaleName", "hash": 2060028841}
{"dll": "KERNEL32.dll", "name": "IsWow64Process", "hash": 1409728627}
{"dll": "KERNEL32.dll", "name": "K32EmptyWorkingSet", "hash": 3258095922}
{"dll": "KERNEL32.dll", "name": "K32EnumDeviceDrivers", "hash": 3019512025}
{"dll": "KERNEL32.dll", "name": "K32EnumPageFilesA", "hash": 98864760}
{"dll": "KERNEL32.dll", "name": "K32EnumPageFilesW", "hash": 110399096}
{"dll": "KERNEL32.dll", "name": "K32EnumProcessModules", "hash": 1945319224}
{"dll": "KERNEL32.dll", "name": "K32EnumProcessModulesEx", "hash": 9297757}
{"dll": "KERNEL32.dll", "name": "K32EnumProcesses", "hash": 818389387}
{"dll": "KERNEL32.dll", "name": "K32GetDeviceDriverBaseNameA", "hash": 1909469083}
{"dll": "KERNEL32.dll", "name": "K32GetDeviceDriverBaseNameW", "hash": 1921003419}
{"dll": "KERNEL32.dll", "name": "K32GetDeviceDriverFileNameA", "hash": 2043694779}
{"dll": "KERNEL32.dll", "name": "K32GetDeviceDriverFileNameW", "hash": 2055229115}
{"dll": "KERNEL32.dll", "name": "K32GetMappedFileNameA", "hash": 700176081}
{"dll": "KERNEL32.dll", "name": "K32GetMappedFileNameW", "hash": 711710417}
{"dll": "KERNEL32.dll", "name": "K32GetModuleBaseNameA", "hash": 1539960833}
{"dll": "KERNEL32.dll", "name": "K32GetModuleBaseNameW", "hash": 1551495169}
{"dll": "KERNEL32.dll", "name": "K32GetModuleFileNameExA", "hash": 4237026904}
{"dll": "KERNEL32.dll", "name": "K32GetModuleFileNameExW", "hash": 4248561240}
{"dll": "KERNEL32.dll", "name": "K32GetModuleInformation", "hash": 2418714772}
{"dll": "KERNEL32.dll", "name": "K32GetPerformanceInfo", "hash": 2251792064}
{"dll": "KERNEL32.dll", "name": "K32GetProcessImageFileNameA", "hash": 3932658558}
{"dll": "KERNEL32.dll", "name": "K32GetProcessImageFileNameW", "hash": 3944192894}
{"dll": "KERNEL32.dll", "name": "K32GetProcessMemoryInfo", "hash": 3038422769}
{"dll": "KERNEL32.dll", "name": "K32GetWsChanges", "hash": 3212000356}
{"dll": "KERNEL32.dll", "name": "K32GetWsChangesEx", "hash": 3767478895}
{"dll": "KERNEL32.dll", "name": "K32InitializeProcessForWsWatch", "hash": 816782205}
{"dll": "KERNEL32.dll", "name": "K32QueryWorkingSet", "hash": 1018345748}
{"dll": "KERNEL32.dll", "name": "K32QueryWorkingSetEx", "hash": 812537423}
{"dll": "KERNEL32.dll", "name": "LCIDToLocaleName", "hash": 3169821732}
{"dll": "KERNEL32.dll", "name": "LCMapStringA", "hash": 1136705389}
{"dll": "KERNEL32.dll", "name": "LCMapStringEx", "hash": 4280950533}
{"dll": "KERNEL32.dll", "name": "LCMapStringW", "hash": 1148239725}
{"dll": "KERNEL32.dll", "name": "LZClose", "hash": 3376997089}
{"dll": "KERNEL32.dll", "name": "LZCloseFile", "hash": 1666881429}
{"dll": "KERNEL32.dll", "name": "LZCopy", "hash": 579614980}
{"dll": "KERNEL32.dll", "name": "LZCreateFileW", "hash": 3587801192}
{"dll": "KERNEL32.dll", "name": "LZDone", "hash": 569133188}
{"dll": "KERNEL32.dll", "name": "LZInit", "hash": 543463236}
{"dll": "KERNEL32.dll", "name": "LZOpenFileA", "hash": 3962119301}
{"dll": "KERNEL32.dll", "name": "LZOpenFileW", "hash": 3973653637}
{"dll": "KERNEL32.dll", "name": "LZRead", "hash": 233121092}
{"dll": "KERNEL32.dll", "name": "LZSeek", "hash": 236795460}
{"dll": "KERNEL32.dll", "name": "LZStart", "hash": 2915132073}
{"dll": "KERNEL32.dll", "name": "LeaveCriticalSection", "hash": 817587303}
{"dll": "KERNEL32.dll", "name": "LeaveCriticalSectionWhenCallbackReturns", "hash": 3157497957}
{"dll": "KERNEL32.dll", "name": "LoadAppInitDlls", "hash": 1454267741}
{"dll": "KERNEL32.dll", "name": "LoadLibraryA", "hash": 667967154}
{"dll": "KERNEL32.dll", "name": "LoadLibraryExA", "hash": 4263496329}
{"dll": "KERNEL32.dll", "name": "LoadLibraryExW", "hash": 4275030665}
{"dll": "KERNEL32.dll", "name": "LoadLibraryW", "hash": 679501490}
{"dll": "KERNEL32.dll", "name": "LoadModule", "hash": 3459466180}
{"dll": "KERNEL32.dll", "name": "LoadResource", "hash": 2939525296}
{"dll": "KERNEL32.dll", "name": "LoadStringBaseExW", "hash": 3653697376}
{"dll": "KERNEL32.dll", "name": "LoadStringBaseW", "hash": 2213297029}
{"dll": "KERNEL32.dll", "name": "LocalAlloc", "hash": 3198141453}
{"dll": "KERNEL32.dll", "name": "LocalCompact", "hash": 664611952}
{"dll": "KERNEL32.dll", "name": "LocalFileTimeToFileTime", "hash": 2588539713}
{"dll": "KERNEL32.dll", "name": "LocalFlags", "hash": 689947152}
{"dll": "KERNEL32.dll", "name": "LocalFree", "hash": 70387121}
{"dll": "KERNEL32.dll", "name": "LocalHandle", "hash": 2377258808}
{"dll": "KERNEL32.dll", "name": "LocalLock", "hash": 4267861296}
{"dll": "KERNEL32.dll", "name": "LocalReAlloc", "hash": 1022161210}
{"dll": "KERNEL32.dll", "name": "LocalShrink", "hash": 403593148}
{"dll": "KERNEL32.dll", "name": "LocalSize", "hash": 4063419120}
{"dll": "KERNEL32.dll", "name": "LocalUnlock", "hash": 605418751}
{"dll": "KERNEL32.dll", "name": "LocaleNameToLCID", "hash": 2549314863}
{"dll": "KERNEL32.dll", "name": "LocateXStateFeature", "hash": 1207042519}
{"dll": "KERNEL32.dll", "name": "LockFile", "hash": 2259926694}
{"dll": "KERNEL32.dll", "name": "LockFileEx", "hash": 2964306657}
{"dll": "KERNEL32.dll", "name": "LockResource", "hash": 792055985}
{"dll": "KERNEL32.dll", "name": "MapUserPhysicalPages", "hash": 3949750749}
{"dll": "KERNEL32.dll", "name": "MapUserPhysicalPagesScatter", "hash": 3669008270}
{"dll": "KERNEL32.dll", "name": "MapViewOfFile", "hash": 3569971969}
{"dll": "KERNEL32.dll", "name": "MapViewOfFileEx", "hash": 907858357}
{"dll": "KERNEL32.dll", "name": "MapViewOfFileExNuma", "hash": 3123203746}
{"dll": "KERNEL32.dll", "name": "Module32First", "hash": 2797057305}
{"dll": "KERNEL32.dll", "name": "Module32FirstW", "hash": 2877633981}
{"dll": "KERNEL32.dll", "name": "Module32Next", "hash": 4004230626}
{"dll": "KERNEL32.dll", "name": "Module32NextW", "hash": 2983163229}
{"dll": "KERNEL32.dll", "name": "MoveFileA", "hash": 4146348029}
{"dll": "KERNEL32.dll", "name": "MoveFileExA", "hash": 3541572989}
{"dll": "KERNEL32.dll", "name": "MoveFileExW", "hash": 3553107325}
{"dll": "KERNEL32.dll", "name": "MoveFileTransactedA", "hash": 3112533934}
{"dll": "KERNEL32.dll", "name": "MoveFileTransactedW", "hash": 3124068270}
{"dll": "KERNEL32.dll", "name": "MoveFileW", "hash": 4157882365}
{"dll": "KERNEL32.dll", "name": "MoveFileWithProgressA", "hash": 3654877539}
{"dll": "KERNEL32.dll", "name": "MoveFileWithProgressW", "hash": 3666411875}
{"dll": "KERNEL32.dll", "name": "MulDiv", "hash": 1283114833}
{"dll": "KERNEL32.dll", "name": "MultiByteToWideChar", "hash": 2454143564}
{"dll": "KERNEL32.dll", "name": "NeedCurrentDirectoryForExePathA", "hash": 4032137273}
{"dll": "KERNEL32.dll", "name": "NeedCurrentDirectoryForExePathW", "hash": 4043671609}
{"dll": "KERNEL32.dll", "name": "NlsCheckPolicy", "hash": 3336101263}
{"dll": "KERNEL32.dll", "name": "NlsEventDataDescCreate", "hash": 628852465}
{"dll": "KERNEL32.dll", "name": "NlsGetCacheUpdateCount", "hash": 1534697226}
{"dll": "KERNEL32.dll", "name": "NlsUpdateLocale", "hash": 875153224}
{"dll": "KERNEL32.dll", "name": "NlsUpdateSystemLocale", "hash": 1553184083}
{"dll": "KERNEL32.dll", "name": "NlsWriteEtwEvent", "hash": 3507257507}
{"dll": "KERNEL32.dll", "name": "NormalizeString", "hash": 3384345932}
{"dll": "KERNEL32.dll", "name": "NotifyMountMgr", "hash": 2063728414}
{"dll": "KERNEL32.dll", "name": "NotifyUILanguageChange", "hash": 527436851}
{"dll": "KERNEL32.dll", "name": "OpenConsoleW", "hash": 2478017187}
{"dll": "KERNEL32.dll", "name": "OpenEventA", "hash": 49504009}
{"dll": "KERNEL32.dll", "name": "OpenEventW", "hash": 61038345}
{"dll": "KERNEL32.dll", "name": "OpenFile", "hash": 163299016}
{"dll": "KERNEL32.dll", "name": "OpenFileById", "hash": 2970661596}
{"dll": "KERNEL32.dll", "name": "OpenFileMappingA", "hash": 4107825623}
{"dll": "KERNEL32.dll", "name": "OpenFileMappingW", "hash": 4119359959}
{"dll": "KERNEL32.dll", "name": "OpenJobObjectA", "hash": 3132539237}
{"dll": "KERNEL32.dll", "name": "OpenJobObjectW", "hash": 3144073573}
{"dll": "KERNEL32.dll", "name": "OpenMutexA", "hash": 1897156616}
{"dll": "KERNEL32.dll", "name": "OpenMutexW", "hash": 1908690952}
{"dll": "KERNEL32.dll", "name": "OpenPrivateNamespaceA", "hash": 3962922907}
{"dll": "KERNEL32.dll", "name": "OpenPrivateNamespaceW", "hash": 3974457243}
{"dll": "KERNEL32.dll", "name": "OpenProcess", "hash": 3721360767}
{"dll": "KERNEL32.dll", "name": "OpenProcessToken", "hash": 3361653802}
{"dll": "KERNEL32.dll", "name": "OpenProfileUserMapping", "hash": 1357912117}
{"dll": "KERNEL32.dll", "name": "OpenSemaphoreA", "hash": 602869735}
{"dll": "KERNEL32.dll", "name": "OpenSemaphoreW", "hash": 614404071}
{"dll": "KERNEL32.dll", "name": "OpenThread", "hash": 4064815681}
{"dll": "KERNEL32.dll", "name": "OpenThreadToken", "hash": 3533381259}
{"dll": "KERNEL32.dll", "name": "OpenWaitableTimerA", "hash": 4159651055}
{"dll": "KERNEL32.dll", "name": "OpenWaitableTimerW", "hash": 4171185391}
{"dll": "KERNEL32.dll", "name": "OutputDebugStringA", "hash": 249628109}
{"dll": "KERNEL32.dll", "name": "OutputDebugStringW", "hash": 261162445}
{"dll": "KERNEL32.dll", "name": "PeekConsoleInputA", "hash": 3047544465}
{"dll": "KERNEL32.dll", "name": "PeekConsoleInputW", "hash": 3059078801}
{"dll": "KERNEL32.dll", "name": "PeekNamedPipe", "hash": 311114502}
{"dll": "KERNEL32.dll", "name": "PostQueuedCompletionStatus", "hash": 3372555873}
{"dll": "KERNEL32.dll", "name": "PowerClearRequest", "hash": 4113799473}
{"dll": "KERNEL32.dll", "name": "PowerCreateRequest", "hash": 3288381274}
{"dll": "KERNEL32.dll", "name": "PowerSetRequest", "hash": 1057690533}
{"dll": "KERNEL32.dll", "name": "PrepareTape", "hash": 1465943771}
{"dll": "KERNEL32.dll", "name": "PrivCopyFileExW", "hash": 2077522041}
{"dll": "KERNEL32.dll", "name": "PrivMoveFileIdentityW", "hash": 2052878301}
{"dll": "KERNEL32.dll", "name": "Process32First", "hash": 2876842554}
{"dll": "KERNEL32.dll", "name": "Process32FirstW", "hash": 344808393}
{"dll": "KERNEL32.dll", "name": "Process32Next", "hash": 474994299}
{"dll": "KERNEL32.dll", "name": "Process32NextW", "hash": 3062948478}
{"dll": "KERNEL32.dll", "name": "ProcessIdToSessionId", "hash": 1727576923}
{"dll": "KERNEL32.dll", "name": "PulseEvent", "hash": 3121387024}
{"dll": "KERNEL32.dll", "name": "PurgeComm", "hash": 2223634829}
{"dll": "KERNEL32.dll", "name": "QueryActCtxSettingsW", "hash": 2078833247}
{"dll": "KERNEL32.dll", "name": "QueryActCtxW", "hash": 1502538180}
{"dll": "KERNEL32.dll", "name": "QueryDepthSList", "hash": 2585960610}
{"dll": "KERNEL32.dll", "name": "QueryDosDeviceA", "hash": 260093748}
{"dll": "KERNEL32.dll", "name": "QueryDosDeviceW", "hash": 271628084}
{"dll": "KERNEL32.dll", "name": "QueryFullProcessImageNameA", "hash": 401650133}
{"dll": "KERNEL32.dll", "name": "QueryFullProcessImageNameW", "hash": 413184469}
{"dll": "KERNEL32.dll", "name": "QueryIdleProcessorCycleTime", "hash": 3968449620}
{"dll": "KERNEL32.dll", "name": "QueryIdleProcessorCycleTimeEx", "hash": 640624251}
{"dll": "KERNEL32.dll", "name": "QueryInformationJobObject", "hash": 4151190193}
{"dll": "KERNEL32.dll", "name": "QueryMemoryResourceNotification", "hash": 821236032}
{"dll": "KERNEL32.dll", "name": "QueryPerformanceCounter", "hash": 2271132297}
{"dll": "KERNEL32.dll", "name": "QueryPerformanceFrequency", "hash": 1451413794}
{"dll": "KERNEL32.dll", "name": "QueryProcessAffinityUpdateMode", "hash": 92889889}
{"dll": "KERNEL32.dll", "name": "QueryProcessCycleTime", "hash": 926059961}
{"dll": "KERNEL32.dll", "name": "QueryThreadCycleTime", "hash": 4077939930}
{"dll": "KERNEL32.dll", "name": "QueryThreadProfiling", "hash": 3960100508}
{"dll": "KERNEL32.dll", "name": "QueryThreadpoolStackInformation", "hash": 3999550676}
{"dll": "KERNEL32.dll", "name": "QueryUnbiasedInterruptTime", "hash": 1669758437}
{"dll": "KERNEL32.dll", "name": "QueueUserAPC", "hash": 1597106748}
{"dll": "KERNEL32.dll", "name": "QueueUserWorkItem", "hash": 2982257268}
{"dll": "KERNEL32.dll", "name": "RaiseException", "hash": 2528407279}
{"dll": "KERNEL32.dll", "name": "RaiseFailFastException", "hash": 698216354}
{"dll": "KERNEL32.dll", "name": "ReOpenFile", "hash": 2760971589}
{"dll": "KERNEL32.dll", "name": "ReadConsoleA", "hash": 2465020626}
{"dll": "KERNEL32.dll", "name": "ReadConsoleInputA", "hash": 900053665}
{"dll": "KERNEL32.dll", "name": "ReadConsoleInputExA", "hash": 1937163853}
{"dll": "KERNEL32.dll", "name": "ReadConsoleInputExW", "hash": 1948698189}
{"dll": "KERNEL32.dll", "name": "ReadConsoleInputW", "hash": 911588001}
{"dll": "KERNEL32.dll", "name": "ReadConsoleOutputA", "hash": 3643632303}
{"dll": "KERNEL32.dll", "name": "ReadConsoleOutputAttribute", "hash": 2463070496}
{"dll": "KERNEL32.dll", "name": "ReadConsoleOutputCharacterA", "hash": 2582391228}
{"dll": "KERNEL32.dll", "name": "ReadConsoleOutputCharacterW", "hash": 2593925564}
{"dll": "KERNEL32.dll", "name": "ReadConsoleOutputW", "hash": 3655166639}
{"dll": "KERNEL32.dll", "name": "ReadConsoleW", "hash": 2476554962}
{"dll": "KERNEL32.dll", "name": "ReadDirectoryChangesW", "hash": 891993892}
{"dll": "KERNEL32.dll", "name": "ReadFile", "hash": 212581731}
{"dll": "KERNEL32.dll", "name": "ReadFileEx", "hash": 783247875}
{"dll": "KERNEL32.dll", "name": "ReadFileScatter", "hash": 43716659}
{"dll": "KERNEL32.dll", "name": "ReadProcessMemory", "hash": 3103210504}
{"dll": "KERNEL32.dll", "name": "ReadThreadProfilingData", "hash": 3707559286}
{"dll": "KERNEL32.dll", "name": "RegCloseKey", "hash": 3204031870}
{"dll": "KERNEL32.dll", "name": "RegCreateKeyExA", "hash": 3037400355}
{"dll": "KERNEL32.dll", "name": "RegCreateKeyExW", "hash": 3048934691}
{"dll": "KERNEL32.dll", "name": "RegDeleteKeyExA", "hash": 1961962805}
{"dll": "KERNEL32.dll", "name": "RegDeleteKeyExW", "hash": 1973497141}
{"dll": "KERNEL32.dll", "name": "RegDeleteTreeA", "hash": 2079295073}
{"dll": "KERNEL32.dll", "name": "RegDeleteTreeW", "hash": 2090829409}
{"dll": "KERNEL32.dll", "name": "RegDeleteValueA", "hash": 3575404659}
{"dll": "KERNEL32.dll", "name": "RegDeleteValueW", "hash": 3586938995}
{"dll": "KERNEL32.dll", "name": "RegDisablePredefinedCacheEx", "hash": 2083084572}
{"dll": "KERNEL32.dll", "name": "RegEnumKeyExA", "hash": 3725249788}
{"dll": "KERNEL32.dll", "name": "RegEnumKeyExW", "hash": 3736784124}
{"dll": "KERNEL32.dll", "name": "RegEnumValueA", "hash": 1043724347}
{"dll": "KERNEL32.dll", "name": "RegEnumValueW", "hash": 1055258683}
{"dll": "KERNEL32.dll", "name": "RegFlushKey", "hash": 3255948670}
{"dll": "KERNEL32.dll", "name": "RegGetKeySecurity", "hash": 3615995633}
{"dll": "KERNEL32.dll", "name": "RegGetValueA", "hash": 1183589227}
{"dll": "KERNEL32.dll", "name": "RegGetValueW", "hash": 1195123563}
{"dll": "KERNEL32.dll", "name": "RegKrnGetGlobalState", "hash": 366488079}
{"dll": "KERNEL32.dll", "name": "RegKrnInitialize", "hash": 1449786278}
{"dll": "KERNEL32.dll", "name": "RegLoadKeyA", "hash": 2046823127}
{"dll": "KERNEL32.dll", "name": "RegLoadKeyW", "hash": 2058357463}
{"dll": "KERNEL32.dll", "name": "RegLoadMUIStringA", "hash": 1530663994}
{"dll": "KERNEL32.dll", "name": "RegLoadMUIStringW", "hash": 1542198330}
{"dll": "KERNEL32.dll", "name": "RegNotifyChangeKeyValue", "hash": 1095515608}
{"dll": "KERNEL32.dll", "name": "RegOpenCurrentUser", "hash": 3191774638}
{"dll": "KERNEL32.dll", "name": "RegOpenKeyExA", "hash": 1309334815}
{"dll": "KERNEL32.dll", "name": "RegOpenKeyExW", "hash": 1320869151}
{"dll": "KERNEL32.dll", "name": "RegOpenUserClassesRoot", "hash": 582715303}
{"dll": "KERNEL32.dll", "name": "RegQueryInfoKeyA", "hash": 1881817831}
{"dll": "KERNEL32.dll", "name": "RegQueryInfoKeyW", "hash": 1893352167}
{"dll": "KERNEL32.dll", "name": "RegQueryValueExA", "hash": 1027858698}
{"dll": "KERNEL32.dll", "name": "RegQueryValueExW", "hash": 1039393034}
{"dll": "KERNEL32.dll", "name": "RegRestoreKeyA", "hash": 188568266}
{"dll": "KERNEL32.dll", "name": "RegRestoreKeyW", "hash": 200102602}
{"dll": "KERNEL32.dll", "name": "RegSaveKeyExA", "hash": 1594516480}
{"dll": "KERNEL32.dll", "name": "RegSaveKeyExW", "hash": 1606050816}
{"dll": "KERNEL32.dll", "name": "RegSetKeySecurity", "hash": 3616007921}
{"dll": "KERNEL32.dll", "name": "RegSetValueExA", "hash": 2905143505}
{"dll": "KERNEL32.dll", "name": "RegSetValueExW", "hash": 2916677841}
{"dll": "KERNEL32.dll", "name": "RegUnLoadKeyA", "hash": 1969220992}
{"dll": "KERNEL32.dll", "name": "RegUnLoadKeyW", "hash": 1980755328}
{"dll": "KERNEL32.dll", "name": "RegisterApplicationRecoveryCallback", "hash": 2453306228}
{"dll": "KERNEL32.dll", "name": "RegisterApplicationRestart", "hash": 2713802837}
{"dll": "KERNEL32.dll", "name": "RegisterConsoleIME", "hash": 750357713}
{"dll": "KERNEL32.dll", "name": "RegisterConsoleOS2", "hash": 941723217}
{"dll": "KERNEL32.dll", "name": "RegisterConsoleVDM", "hash": 1190759057}
{"dll": "KERNEL32.dll", "name": "RegisterWaitForInputIdle", "hash": 2715766002}
{"dll": "KERNEL32.dll", "name": "RegisterWaitForSingleObject", "hash": 713407349}
{"dll": "KERNEL32.dll", "name": "RegisterWaitForSingleObjectEx", "hash": 2771316362}
{"dll": "KERNEL32.dll", "name": "RegisterWowBaseHandlers", "hash": 2818810511}
{"dll": "KERNEL32.dll", "name": "RegisterWowExec", "hash": 3668568336}
{"dll": "KERNEL32.dll", "name": "ReleaseActCtx", "hash": 3651408643}
{"dll": "KERNEL32.dll", "name": "ReleaseMutex", "hash": 2189534018}
{"dll": "KERNEL32.dll", "name": "ReleaseMutexWhenCallbackReturns", "hash": 1219579657}
{"dll": "KERNEL32.dll", "name": "ReleaseSRWLockExclusive", "hash": 1773277861}
{"dll": "KERNEL32.dll", "name": "ReleaseSRWLockShared", "hash": 1354395202}
{"dll": "KERNEL32.dll", "name": "ReleaseSemaphore", "hash": 3948082116}
{"dll": "KERNEL32.dll", "name": "ReleaseSemaphoreWhenCallbackReturns", "hash": 3948041178}
{"dll": "KERNEL32.dll", "name": "RemoveDirectoryA", "hash": 3256883662}
{"dll": "KERNEL32.dll", "name": "RemoveDirectoryTransactedA", "hash": 3963909666}
{"dll": "KERNEL32.dll", "name": "RemoveDirectoryTransactedW", "hash": 3975444002}
{"dll": "KERNEL32.dll", "name": "RemoveDirectoryW", "hash": 3268417998}
{"dll": "KERNEL32.dll", "name": "RemoveDllDirectory", "hash": 3987421159}
{"dll": "KERNEL32.dll", "name": "RemoveLocalAlternateComputerNameA", "hash": 3136757324}
{"dll": "KERNEL32.dll", "name": "RemoveLocalAlternateComputerNameW", "hash": 3148291660}
{"dll": "KERNEL32.dll", "name": "RemoveSecureMemoryCacheCallback", "hash": 3350368872}
{"dll": "KERNEL32.dll", "name": "RemoveVectoredContinueHandler", "hash": 318534011}
{"dll": "KERNEL32.dll", "name": "RemoveVectoredExceptionHandler", "hash": 3686938102}
{"dll": "KERNEL32.dll", "name": "ReplaceFile", "hash": 589823448}
{"dll": "KERNEL32.dll", "name": "ReplaceFileA", "hash": 4039711039}
{"dll": "KERNEL32.dll", "name": "ReplaceFileW", "hash": 4051245375}
{"dll": "KERNEL32.dll", "name": "ReplacePartitionUnit", "hash": 1516208181}
{"dll": "KERNEL32.dll", "name": "RequestDeviceWakeup", "hash": 2441568762}
{"dll": "KERNEL32.dll", "name": "RequestWakeupLatency", "hash": 2584155998}
{"dll": "KERNEL32.dll", "name": "ResetEvent", "hash": 1095242833}
{"dll": "KERNEL32.dll", "name": "ResetWriteWatch", "hash": 2410550233}
{"dll": "KERNEL32.dll", "name": "ResolveLocaleName", "hash": 448644293}
{"dll": "KERNEL32.dll", "name": "RestoreLastError", "hash": 1971681423}
{"dll": "KERNEL32.dll", "name": "ResumeThread", "hash": 2946363537}
{"dll": "KERNEL32.dll", "name": "RtlCaptureContext", "hash": 4293954418}
{"dll": "KERNEL32.dll", "name": "RtlCaptureStackBackTrace", "hash": 877216476}
{"dll": "KERNEL32.dll", "name": "RtlFillMemory", "hash": 1792795725}
{"dll": "KERNEL32.dll", "name": "RtlMoveMemory", "hash": 886838127}
{"dll": "KERNEL32.dll", "name": "RtlUnwind", "hash": 4143794449}
{"dll": "KERNEL32.dll", "name": "RtlZeroMemory", "hash": 1893450930}
{"dll": "KERNEL32.dll", "name": "ScrollConsoleScreenBufferA", "hash": 4234107751}
{"dll": "KERNEL32.dll", "name": "ScrollConsoleScreenBufferW", "hash": 4245642087}
{"dll": "KERNEL32.dll", "name": "SearchPathA", "hash": 3189716237}
{"dll": "KERNEL32.dll", "name": "SearchPathW", "hash": 3201250573}
{"dll": "KERNEL32.dll", "name": "SetCalendarInfoA", "hash": 1181436273}
{"dll": "KERNEL32.dll", "name": "SetCalendarInfoW", "hash": 1192970609}
{"dll": "KERNEL32.dll", "name": "SetClientDynamicTimeZoneInformation", "hash": 4182912987}
{"dll": "KERNEL32.dll", "name": "SetClientTimeZoneInformation", "hash": 1095510481}
{"dll": "KERNEL32.dll", "name": "SetComPlusPackageInstallStatus", "hash": 3497606784}
{"dll": "KERNEL32.dll", "name": "SetCommBreak", "hash": 4063781262}
{"dll": "KERNEL32.dll", "name": "SetCommConfig", "hash": 2578719041}
{"dll": "KERNEL32.dll", "name": "SetCommMask", "hash": 3934425435}
{"dll": "KERNEL32.dll", "name": "SetCommState", "hash": 1778943575}
{"dll": "KERNEL32.dll", "name": "SetCommTimeouts", "hash": 496815270}
{"dll": "KERNEL32.dll", "name": "SetComputerNameA", "hash": 2758586454}
{"dll": "KERNEL32.dll", "name": "SetComputerNameExA", "hash": 624178089}
{"dll": "KERNEL32.dll", "name": "SetComputerNameExW", "hash": 635712425}
{"dll": "KERNEL32.dll", "name": "SetComputerNameW", "hash": 2770120790}
{"dll": "KERNEL32.dll", "name": "SetConsoleActiveScreenBuffer", "hash": 2200108709}
{"dll": "KERNEL32.dll", "name": "SetConsoleCP", "hash": 1903688261}
{"dll": "KERNEL32.dll", "name": "SetConsoleCtrlHandler", "hash": 149954061}
{"dll": "KERNEL32.dll", "name": "SetConsoleCursor", "hash": 3912995562}
{"dll": "KERNEL32.dll", "name": "SetConsoleCursorInfo", "hash": 2561366036}
{"dll": "KERNEL32.dll", "name": "SetConsoleCursorMode", "hash": 2589693844}
{"dll": "KERNEL32.dll", "name": "SetConsoleCursorPosition", "hash": 2452399464}
{"dll": "KERNEL32.dll", "name": "SetConsoleDisplayMode", "hash": 3532175951}
{"dll": "KERNEL32.dll", "name": "SetConsoleFont", "hash": 2677988572}
{"dll": "KERNEL32.dll", "name": "SetConsoleHardwareState", "hash": 2679506819}
{"dll": "KERNEL32.dll", "name": "SetConsoleHistoryInfo", "hash": 3575937839}
{"dll": "KERNEL32.dll", "name": "SetConsoleIcon", "hash": 2272202012}
{"dll": "KERNEL32.dll", "name": "SetConsoleInputExeNameA", "hash": 1527823701}
{"dll": "KERNEL32.dll", "name": "SetConsoleInputExeNameW", "hash": 1539358037}
{"dll": "KERNEL32.dll", "name": "SetConsoleKeyShortcuts", "hash": 4092654154}
{"dll": "KERNEL32.dll", "name": "SetConsoleLocalEUDC", "hash": 4221566532}
{"dll": "KERNEL32.dll", "name": "SetConsoleMaximumWindowSize", "hash": 1787317834}
{"dll": "KERNEL32.dll", "name": "SetConsoleMenuClose", "hash": 2801959760}
{"dll": "KERNEL32.dll", "name": "SetConsoleMode", "hash": 2670152284}
{"dll": "KERNEL32.dll", "name": "SetConsoleNlsMode", "hash": 442034109}
{"dll": "KERNEL32.dll", "name": "SetConsoleNumberOfCommandsA", "hash": 3157832057}
{"dll": "KERNEL32.dll", "name": "SetConsoleNumberOfCommandsW", "hash": 3169366393}
{"dll": "KERNEL32.dll", "name": "SetConsoleOS2OemFormat", "hash": 2686827894}
{"dll": "KERNEL32.dll", "name": "SetConsoleOutputCP", "hash": 3782028152}
{"dll": "KERNEL32.dll", "name": "SetConsolePalette", "hash": 2754505721}
{"dll": "KERNEL32.dll", "name": "SetConsoleScreenBufferInfoEx", "hash": 2660284942}
{"dll": "KERNEL32.dll", "name": "SetConsoleScreenBufferSize", "hash": 807135139}
{"dll": "KERNEL32.dll", "name": "SetConsoleTextAttribute", "hash": 3774035986}
{"dll": "KERNEL32.dll", "name": "SetConsoleTitleA", "hash": 3656888420}
{"dll": "KERNEL32.dll", "name": "SetConsoleTitleW", "hash": 3668422756}
{"dll": "KERNEL32.dll", "name": "SetConsoleWindowInfo", "hash": 346748476}
{"dll": "KERNEL32.dll", "name": "SetCriticalSectionSpinCount", "hash": 2278797815}
{"dll": "KERNEL32.dll", "name": "SetCurrentConsoleFontEx", "hash": 3477054221}
{"dll": "KERNEL32.dll", "name": "SetCurrentDirectoryA", "hash": 1513183030}
{"dll": "KERNEL32.dll", "name": "SetCurrentDirectoryW", "hash": 1524717366}
{"dll": "KERNEL32.dll", "name": "SetDefaultCommConfigA", "hash": 2195205769}
{"dll": "KERNEL32.dll", "name": "SetDefaultCommConfigW", "hash": 2206740105}
{"dll": "KERNEL32.dll", "name": "SetDefaultDllDirectories", "hash": 1576727867}
{"dll": "KERNEL32.dll", "name": "SetDllDirectoryA", "hash": 2897163566}
{"dll": "KERNEL32.dll", "name": "SetDllDirectoryW", "hash": 2908697902}
{"dll": "KERNEL32.dll", "name": "SetDynamicTimeZoneInformation", "hash": 2112230452}
{"dll": "KERNEL32.dll", "name": "SetEndOfFile", "hash": 4170036032}
{"dll": "KERNEL32.dll", "name": "SetEnvironmentStringsA", "hash": 3851992322}
{"dll": "KERNEL32.dll", "name": "SetEnvironmentStringsW", "hash": 3863526658}
{"dll": "KERNEL32.dll", "name": "SetEnvironmentVariableA", "hash": 1226767807}
{"dll": "KERNEL32.dll", "name": "SetEnvironmentVariableW", "hash": 1238302143}
{"dll": "KERNEL32.dll", "name": "SetErrorMode", "hash": 151921415}
{"dll": "KERNEL32.dll", "name": "SetEvent", "hash": 2255666643}
{"dll": "KERNEL32.dll", "name": "SetEventWhenCallbackReturns", "hash": 719745297}
{"dll": "KERNEL32.dll", "name": "SetFileApisToANSI", "hash": 1476154351}
{"dll": "KERNEL32.dll", "name": "SetFileApisToOEM", "hash": 2790123638}
{"dll": "KERNEL32.dll", "name": "SetFileAttributesA", "hash": 3293676829}
{"dll": "KERNEL32.dll", "name": "SetFileAttributesTransactedA", "hash": 2899366134}
{"dll": "KERNEL32.dll", "name": "SetFileAttributesTransactedW", "hash": 2910900470}
{"dll": "KERNEL32.dll", "name": "SetFileAttributesW", "hash": 3305211165}
{"dll": "KERNEL32.dll", "name": "SetFileBandwidthReservation", "hash": 919045662}
{"dll": "KERNEL32.dll", "name": "SetFileCompletionNotificationModes", "hash": 1187870919}
{"dll": "KERNEL32.dll", "name": "SetFileInformationByHandle", "hash": 3231317862}
{"dll": "KERNEL32.dll", "name": "SetFileIoOverlappedRange", "hash": 2417928422}
{"dll": "KERNEL32.dll", "name": "SetFilePointer", "hash": 463685309}
{"dll": "KERNEL32.dll", "name": "SetFilePointerEx", "hash": 3968974982}
{"dll": "KERNEL32.dll", "name": "SetFileShortNameA", "hash": 2621315139}
{"dll": "KERNEL32.dll", "name": "SetFileShortNameW", "hash": 2632849475}
{"dll": "KERNEL32.dll", "name": "SetFileTime", "hash": 4249812759}
{"dll": "KERNEL32.dll", "name": "SetFileValidData", "hash": 3150179486}
{"dll": "KERNEL32.dll", "name": "SetFirmwareEnvironmentVariableA", "hash": 14428287}
{"dll": "KERNEL32.dll", "name": "SetFirmwareEnvironmentVariableW", "hash": 25962623}
{"dll": "KERNEL32.dll", "name": "SetHandleContext", "hash": 2306578435}
{"dll": "KERNEL32.dll", "name": "SetHandleCount", "hash": 479161448}
{"dll": "KERNEL32.dll", "name": "SetHandleInformation", "hash": 3386332654}
{"dll": "KERNEL32.dll", "name": "SetInformationJobObject", "hash": 1238427566}
{"dll": "KERNEL32.dll", "name": "SetLastConsoleEventActive", "hash": 3799766239}
{"dll": "KERNEL32.dll", "name": "SetLastError", "hash": 2123148752}
{"dll": "KERNEL32.dll", "name": "SetLocalPrimaryComputerNameA", "hash": 1056625977}
{"dll": "KERNEL32.dll", "name": "SetLocalPrimaryComputerNameW", "hash": 1068160313}
{"dll": "KERNEL32.dll", "name": "SetLocalTime", "hash": 4191603555}
{"dll": "KERNEL32.dll", "name": "SetLocaleInfoA", "hash": 2046756014}
{"dll": "KERNEL32.dll", "name": "SetLocaleInfoW", "hash": 2058290350}
{"dll": "KERNEL32.dll", "name": "SetMailslotInfo", "hash": 2925945388}
{"dll": "KERNEL32.dll", "name": "SetMessageWaitingIndicator", "hash": 3592004796}
{"dll": "KERNEL32.dll", "name": "SetNamedPipeAttribute", "hash": 400773909}
{"dll": "KERNEL32.dll", "name": "SetNamedPipeHandleState", "hash": 639021712}
{"dll": "KERNEL32.dll", "name": "SetPriorityClass", "hash": 3381743072}
{"dll": "KERNEL32.dll", "name": "SetProcessAffinityMask", "hash": 1500149423}
{"dll": "KERNEL32.dll", "name": "SetProcessAffinityUpdateMode", "hash": 783992223}
{"dll": "KERNEL32.dll", "name": "SetProcessDEPPolicy", "hash": 1395209994}
{"dll": "KERNEL32.dll", "name": "SetProcessPreferredUILanguages", "hash": 3912350465}
{"dll": "KERNEL32.dll", "name": "SetProcessPriorityBoost", "hash": 3097611791}
{"dll": "KERNEL32.dll", "name": "SetProcessShutdownParameters", "hash": 1351194975}
{"dll": "KERNEL32.dll", "name": "SetProcessUserModeExceptionPolicy", "hash": 1077705470}
{"dll": "KERNEL32.dll", "name": "SetProcessWorkingSetSize", "hash": 2443724382}
{"dll": "KERNEL32.dll", "name": "SetProcessWorkingSetSizeEx", "hash": 1842456804}
{"dll": "KERNEL32.dll", "name": "SetSearchPathMode", "hash": 2155284804}
{"dll": "KERNEL32.dll", "name": "SetStdHandle", "hash": 1953801022}
{"dll": "KERNEL32.dll", "name": "SetStdHandleEx", "hash": 552132829}
{"dll": "KERNEL32.dll", "name": "SetSystemFileCacheSize", "hash": 124164165}
{"dll": "KERNEL32.dll", "name": "SetSystemPowerState", "hash": 2643076564}
{"dll": "KERNEL32.dll", "name": "SetSystemTime", "hash": 2787824420}
{"dll": "KERNEL32.dll", "name": "SetSystemTimeAdjustment", "hash": 2734739252}
{"dll": "KERNEL32.dll", "name": "SetTapeParameters", "hash": 1286818222}
{"dll": "KERNEL32.dll", "name": "SetTapePosition", "hash": 3245399352}
{"dll": "KERNEL32.dll", "name": "SetTermsrvAppInstallMode", "hash": 2105587947}
{"dll": "KERNEL32.dll", "name": "SetThreadAffinityMask", "hash": 898380597}
{"dll": "KERNEL32.dll", "name": "SetThreadContext", "hash": 3464708211}
{"dll": "KERNEL32.dll", "name": "SetThreadErrorMode", "hash": 484546170}
{"dll": "KERNEL32.dll", "name": "SetThreadExecutionState", "hash": 279798008}
{"dll": "KERNEL32.dll", "name": "SetThreadGroupAffinity", "hash": 1681427890}
{"dll": "KERNEL32.dll", "name": "SetThreadIdealProcessor", "hash": 4091822014}
{"dll": "KERNEL32.dll", "name": "SetThreadIdealProcessorEx", "hash": 4241490172}
{"dll": "KERNEL32.dll", "name": "SetThreadLocale", "hash": 1100598044}
{"dll": "KERNEL32.dll", "name": "SetThreadPreferredUILanguages", "hash": 1863179454}
{"dll": "KERNEL32.dll", "name": "SetThreadPriority", "hash": 1985168503}
{"dll": "KERNEL32.dll", "name": "SetThreadPriorityBoost", "hash": 2630922013}
{"dll": "KERNEL32.dll", "name": "SetThreadStackGuarantee", "hash": 3233532732}
{"dll": "KERNEL32.dll", "name": "SetThreadToken", "hash": 1232308434}
{"dll": "KERNEL32.dll", "name": "SetThreadUILanguage", "hash": 2330459613}
{"dll": "KERNEL32.dll", "name": "SetThreadpoolStackInformation", "hash": 39163488}
{"dll": "KERNEL32.dll", "name": "SetThreadpoolThreadMaximum", "hash": 2383572923}
{"dll": "KERNEL32.dll", "name": "SetThreadpoolThreadMinimum", "hash": 2385670070}
{"dll": "KERNEL32.dll", "name": "SetThreadpoolTimer", "hash": 373337675}
{"dll": "KERNEL32.dll", "name": "SetThreadpoolWait", "hash": 104960342}
{"dll": "KERNEL32.dll", "name": "SetTimeZoneInformation", "hash": 91277556}
{"dll": "KERNEL32.dll", "name": "SetTimerQueueTimer", "hash": 1237768966}
{"dll": "KERNEL32.dll", "name": "SetUnhandledExceptionFilter", "hash": 1307449324}
{"dll": "KERNEL32.dll", "name": "SetUserGeoID", "hash": 2299796113}
{"dll": "KERNEL32.dll", "name": "SetVDMCurrentDirectories", "hash": 126502841}
{"dll": "KERNEL32.dll", "name": "SetVolumeLabelA", "hash": 3565697875}
{"dll": "KERNEL32.dll", "name": "SetVolumeLabelW", "hash": 3577232211}
{"dll": "KERNEL32.dll", "name": "SetVolumeMountPointA", "hash": 3515966437}
{"dll": "KERNEL32.dll", "name": "SetVolumeMountPointW", "hash": 3527500773}
{"dll": "KERNEL32.dll", "name": "SetWaitableTimer", "hash": 2646118490}
{"dll": "KERNEL32.dll", "name": "SetWaitableTimerEx", "hash": 1910777831}
{"dll": "KERNEL32.dll", "name": "SetXStateFeaturesMask", "hash": 2110838776}
{"dll": "KERNEL32.dll", "name": "SetupComm", "hash": 4106359250}
{"dll": "KERNEL32.dll", "name": "ShowConsoleCursor", "hash": 1931027822}
{"dll": "KERNEL32.dll", "name": "SignalObjectAndWait", "hash": 1233441287}
{"dll": "KERNEL32.dll", "name": "SizeofResource", "hash": 2257160513}
{"dll": "KERNEL32.dll", "name": "Sleep", "hash": 1260495196}
{"dll": "KERNEL32.dll", "name": "SleepConditionVariableCS", "hash": 1961557803}
{"dll": "KERNEL32.dll", "name": "SleepConditionVariableSRW", "hash": 471050008}
{"dll": "KERNEL32.dll", "name": "SleepEx", "hash": 3425200210}
{"dll": "KERNEL32.dll", "name": "SortCloseHandle", "hash": 3628135731}
{"dll": "KERNEL32.dll", "name": "SortGetHandle", "hash": 3451052934}
{"dll": "KERNEL32.dll", "name": "StartThreadpoolIo", "hash": 1932822041}
{"dll": "KERNEL32.dll", "name": "SubmitThreadpoolWork", "hash": 3498399817}
{"dll": "KERNEL32.dll", "name": "SuspendThread", "hash": 1490947881}
{"dll": "KERNEL32.dll", "name": "SwitchToFiber", "hash": 1302687289}
{"dll": "KERNEL32.dll", "name": "SwitchToThread", "hash": 4112738538}
{"dll": "KERNEL32.dll", "name": "SystemTimeToFileTime", "hash": 4278552105}
{"dll": "KERNEL32.dll", "name": "SystemTimeToTzSpecificLocalTime", "hash": 891603269}
{"dll": "KERNEL32.dll", "name": "SystemTimeToTzSpecificLocalTimeEx", "hash": 1290953357}
{"dll": "KERNEL32.dll", "name": "TerminateJobObject", "hash": 1681887221}
{"dll": "KERNEL32.dll", "name": "TerminateProcess", "hash": 1543487715}
{"dll": "KERNEL32.dll", "name": "TerminateThread", "hash": 4222917127}
{"dll": "KERNEL32.dll", "name": "TermsrvAppInstallMode", "hash": 54689211}
{"dll": "KERNEL32.dll", "name": "Thread32First", "hash": 2840812709}
{"dll": "KERNEL32.dll", "name": "Thread32Next", "hash": 1671247414}
{"dll": "KERNEL32.dll", "name": "TlsAlloc", "hash": 2498109169}
{"dll": "KERNEL32.dll", "name": "TlsFree", "hash": 3482222713}
{"dll": "KERNEL32.dll", "name": "TlsGetValue", "hash": 1148307602}
{"dll": "KERNEL32.dll", "name": "TlsSetValue", "hash": 1349634194}
{"dll": "KERNEL32.dll", "name": "Toolhelp32ReadProcessMemory", "hash": 1736995063}
{"dll": "KERNEL32.dll", "name": "TransactNamedPipe", "hash": 1814682060}
{"dll": "KERNEL32.dll", "name": "TransmitCommChar", "hash": 3764354277}
{"dll": "KERNEL32.dll", "name": "TryAcquireSRWLockExclusive", "hash": 1591980989}
{"dll": "KERNEL32.dll", "name": "TryAcquireSRWLockShared", "hash": 3918199356}
{"dll": "KERNEL32.dll", "name": "TryEnterCriticalSection", "hash": 2366702938}
{"dll": "KERNEL32.dll", "name": "TrySubmitThreadpoolCallback", "hash": 264409218}
{"dll": "KERNEL32.dll", "name": "TzSpecificLocalTimeToSystemTime", "hash": 3693086210}
{"dll": "KERNEL32.dll", "name": "TzSpecificLocalTimeToSystemTimeEx", "hash": 197235191}
{"dll": "KERNEL32.dll", "name": "UTRegister", "hash": 4261632547}
{"dll": "KERNEL32.dll", "name": "UTUnRegister", "hash": 3006777786}
{"dll": "KERNEL32.dll", "name": "UnhandledExceptionFilter", "hash": 3975781237}
{"dll": "KERNEL32.dll", "name": "UnlockFile", "hash": 25779493}
{"dll": "KERNEL32.dll", "name": "UnlockFileEx", "hash": 1712806528}
{"dll": "KERNEL32.dll", "name": "UnmapViewOfFile", "hash": 305414721}
{"dll": "KERNEL32.dll", "name": "UnregisterApplicationRecoveryCallback", "hash": 2279979121}
{"dll": "KERNEL32.dll", "name": "UnregisterApplicationRestart", "hash": 1096814013}
{"dll": "KERNEL32.dll", "name": "UnregisterConsoleIME", "hash": 3413046384}
{"dll": "KERNEL32.dll", "name": "UnregisterWait", "hash": 138923041}
{"dll": "KERNEL32.dll", "name": "UnregisterWaitEx", "hash": 364059010}
{"dll": "KERNEL32.dll", "name": "UpdateCalendarDayOfWeek", "hash": 2555553166}
{"dll": "KERNEL32.dll", "name": "UpdateProcThreadAttribute", "hash": 3727932333}
{"dll": "KERNEL32.dll", "name": "UpdateResourceA", "hash": 1092505612}
{"dll": "KERNEL32.dll", "name": "UpdateResourceW", "hash": 1104039948}
{"dll": "KERNEL32.dll", "name": "VDMConsoleOperation", "hash": 2650740231}
{"dll": "KERNEL32.dll", "name": "VDMOperationStarted", "hash": 3511929960}
{"dll": "KERNEL32.dll", "name": "VerLanguageNameA", "hash": 1438492596}
{"dll": "KERNEL32.dll", "name": "VerLanguageNameW", "hash": 1450026932}
{"dll": "KERNEL32.dll", "name": "VerSetConditionMask", "hash": 2184024244}
{"dll": "KERNEL32.dll", "name": "VerifyConsoleIoHandle", "hash": 1611192630}
{"dll": "KERNEL32.dll", "name": "VerifyScripts", "hash": 3155134668}
{"dll": "KERNEL32.dll", "name": "VerifyVersionInfoA", "hash": 2768703451}
{"dll": "KERNEL32.dll", "name": "VerifyVersionInfoW", "hash": 2780237787}
{"dll": "KERNEL32.dll", "name": "VirtualAlloc", "hash": 100502462}
{"dll": "KERNEL32.dll", "name": "VirtualAllocEx", "hash": 2200109249}
{"dll": "KERNEL32.dll", "name": "VirtualAllocExNuma", "hash": 488182643}
{"dll": "KERNEL32.dll", "name": "VirtualFree", "hash": 3173519004}
{"dll": "KERNEL32.dll", "name": "VirtualFreeEx", "hash": 1304672367}
{"dll": "KERNEL32.dll", "name": "VirtualLock", "hash": 3076025884}
{"dll": "KERNEL32.dll", "name": "VirtualProtect", "hash": 119233059}
{"dll": "KERNEL32.dll", "name": "VirtualProtectEx", "hash": 3398867457}
{"dll": "KERNEL32.dll", "name": "VirtualQuery", "hash": 4172160133}
{"dll": "KERNEL32.dll", "name": "VirtualQueryEx", "hash": 793195198}
{"dll": "KERNEL32.dll", "name": "VirtualUnlock", "hash": 1637363693}
{"dll": "KERNEL32.dll", "name": "WTSGetActiveConsoleSessionId", "hash": 3364460323}
{"dll": "KERNEL32.dll", "name": "WaitCommEvent", "hash": 3702342200}
{"dll": "KERNEL32.dll", "name": "WaitForDebugEvent", "hash": 3476687657}
{"dll": "KERNEL32.dll", "name": "WaitForMultipleObjects", "hash": 2516016870}
{"dll": "KERNEL32.dll", "name": "WaitForMultipleObjectsEx", "hash": 2174208741}
{"dll": "KERNEL32.dll", "name": "WaitForSingleObject", "hash": 948844581}
{"dll": "KERNEL32.dll", "name": "WaitForSingleObjectEx", "hash": 659430030}
{"dll": "KERNEL32.dll", "name": "WaitForThreadpoolIoCallbacks", "hash": 1876768337}
{"dll": "KERNEL32.dll", "name": "WaitForThreadpoolTimerCallbacks", "hash": 1755421994}
{"dll": "KERNEL32.dll", "name": "WaitForThreadpoolWaitCallbacks", "hash": 391890816}
{"dll": "KERNEL32.dll", "name": "WaitForThreadpoolWorkCallbacks", "hash": 3614296157}
{"dll": "KERNEL32.dll", "name": "WaitNamedPipeA", "hash": 3628773529}
{"dll": "KERNEL32.dll", "name": "WaitNamedPipeW", "hash": 3640307865}
{"dll": "KERNEL32.dll", "name": "WakeAllConditionVariable", "hash": 3248477570}
{"dll": "KERNEL32.dll", "name": "WakeConditionVariable", "hash": 1176147064}
{"dll": "KERNEL32.dll", "name": "WerGetFlags", "hash": 1860726024}
{"dll": "KERNEL32.dll", "name": "WerRegisterFile", "hash": 2734038267}
{"dll": "KERNEL32.dll", "name": "WerRegisterMemoryBlock", "hash": 1276415637}
{"dll": "KERNEL32.dll", "name": "WerRegisterRuntimeExceptionModule", "hash": 693859982}
{"dll": "KERNEL32.dll", "name": "WerSetFlags", "hash": 2062052616}
{"dll": "KERNEL32.dll", "name": "WerUnregisterFile", "hash": 1537257178}
{"dll": "KERNEL32.dll", "name": "WerUnregisterMemoryBlock", "hash": 1634126444}
{"dll": "KERNEL32.dll", "name": "WerUnregisterRuntimeExceptionModule", "hash": 2701762866}
{"dll": "KERNEL32.dll", "name": "WerpCleanupMessageMapping", "hash": 1847523688}
{"dll": "KERNEL32.dll", "name": "WerpInitiateRemoteRecovery", "hash": 3115916629}
{"dll": "KERNEL32.dll", "name": "WerpNotifyLoadStringResource", "hash": 4212456021}
{"dll": "KERNEL32.dll", "name": "WerpNotifyLoadStringResourceEx", "hash": 3372132030}
{"dll": "KERNEL32.dll", "name": "WerpNotifyUseStringResource", "hash": 1426366917}
{"dll": "KERNEL32.dll", "name": "WerpStringLookup", "hash": 2984192743}
{"dll": "KERNEL32.dll", "name": "WideCharToMultiByte", "hash": 3270365968}
{"dll": "KERNEL32.dll", "name": "WinExec", "hash": 1534226647}
{"dll": "KERNEL32.dll", "name": "Wow64DisableWow64FsRedirection", "hash": 3689326516}
{"dll": "KERNEL32.dll", "name": "Wow64EnableWow64FsRedirection", "hash": 161616883}
{"dll": "KERNEL32.dll", "name": "Wow64GetThreadContext", "hash": 70365824}
{"dll": "KERNEL32.dll", "name": "Wow64GetThreadSelectorEntry", "hash": 2073230374}
{"dll": "KERNEL32.dll", "name": "Wow64RevertWow64FsRedirection", "hash": 1753464647}
{"dll": "KERNEL32.dll", "name": "Wow64SetThreadContext", "hash": 71152256}
{"dll": "KERNEL32.dll", "name": "Wow64SuspendThread", "hash": 907482436}
{"dll": "KERNEL32.dll", "name": "WriteConsoleA", "hash": 3172589919}
{"dll": "KERNEL32.dll", "name": "WriteConsoleInputA", "hash": 3401321959}
{"dll": "KERNEL32.dll", "name": "WriteConsoleInputVDMA", "hash": 1503583068}
{"dll": "KERNEL32.dll", "name": "WriteConsoleInputVDMW", "hash": 1515117404}
{"dll": "KERNEL32.dll", "name": "WriteConsoleInputW", "hash": 3412856295}
{"dll": "KERNEL32.dll", "name": "WriteConsoleOutputA", "hash": 1935807330}
{"dll": "KERNEL32.dll", "name": "WriteConsoleOutputAttribute", "hash": 1164553673}
{"dll": "KERNEL32.dll", "name": "WriteConsoleOutputCharacterA", "hash": 1060224654}
{"dll": "KERNEL32.dll", "name": "WriteConsoleOutputCharacterW", "hash": 1071758990}
{"dll": "KERNEL32.dll", "name": "WriteConsoleOutputW", "hash": 1947341666}
{"dll": "KERNEL32.dll", "name": "WriteConsoleW", "hash": 3184124255}
{"dll": "KERNEL32.dll", "name": "WriteFile", "hash": 1971216429}
{"dll": "KERNEL32.dll", "name": "WriteFileEx", "hash": 1666718877}
{"dll": "KERNEL32.dll", "name": "WriteFileGather", "hash": 3580440426}
{"dll": "KERNEL32.dll", "name": "WritePrivateProfileSectionA", "hash": 1626911808}
{"dll": "KERNEL32.dll", "name": "WritePrivateProfileSectionW", "hash": 1638446144}
{"dll": "KERNEL32.dll", "name": "WritePrivateProfileStringA", "hash": 2673564133}
{"dll": "KERNEL32.dll", "name": "WritePrivateProfileStringW", "hash": 2685098469}
{"dll": "KERNEL32.dll", "name": "WritePrivateProfileStructA", "hash": 2304515365}
{"dll": "KERNEL32.dll", "name": "WritePrivateProfileStructW", "hash": 2316049701}
{"dll": "KERNEL32.dll", "name": "WriteProcessMemory", "hash": 1309511503}
{"dll": "KERNEL32.dll", "name": "WriteProfileSectionA", "hash": 927657860}
{"dll": "KERNEL32.dll", "name": "WriteProfileSectionW", "hash": 939192196}
{"dll": "KERNEL32.dll", "name": "WriteProfileStringA", "hash": 3871593647}
{"dll": "KERNEL32.dll", "name": "WriteProfileStringW", "hash": 3883127983}
{"dll": "KERNEL32.dll", "name": "WriteTapemark", "hash": 3111240408}
{"dll": "KERNEL32.dll", "name": "ZombifyActCtx", "hash": 279336483}
{"dll": "KERNEL32.dll", "name": "_hread", "hash": 238232907}
{"dll": "KERNEL32.dll", "name": "_hwrite", "hash": 3179365787}
{"dll": "KERNEL32.dll", "name": "_lclose", "hash": 3381716305}
{"dll": "KERNEL32.dll", "name": "_lcreat", "hash": 3054059729}
{"dll": "KERNEL32.dll", "name": "_llseek", "hash": 901861846}
{"dll": "KERNEL32.dll", "name": "_lopen", "hash": 612562509}
{"dll": "KERNEL32.dll", "name": "_lread", "hash": 238232909}
{"dll": "KERNEL32.dll", "name": "_lwrite", "hash": 3180414363}
{"dll": "KERNEL32.dll", "name": "lstrcat", "hash": 841302650}
{"dll": "KERNEL32.dll", "name": "lstrcatA", "hash": 366580010}
{"dll": "KERNEL32.dll", "name": "lstrcatW", "hash": 378114346}
{"dll": "KERNEL32.dll", "name": "lstrcmp", "hash": 839206266}
{"dll": "KERNEL32.dll", "name": "lstrcmpA", "hash": 769232938}
{"dll": "KERNEL32.dll", "name": "lstrcmpW", "hash": 780767274}
{"dll": "KERNEL32.dll", "name": "lstrcmpi", "hash": 790204458}
{"dll": "KERNEL32.dll", "name": "lstrcmpiA", "hash": 2203678924}
{"dll": "KERNEL32.dll", "name": "lstrcmpiW", "hash": 2215213260}
{"dll": "KERNEL32.dll", "name": "lstrcpy", "hash": 843925050}
{"dll": "KERNEL32.dll", "name": "lstrcpyA", "hash": 869896810}
{"dll": "KERNEL32.dll", "name": "lstrcpyW", "hash": 881431146}
{"dll": "KERNEL32.dll", "name": "lstrcpyn", "hash": 893489770}
{"dll": "KERNEL32.dll", "name": "lstrcpynA", "hash": 2505681420}
{"dll": "KERNEL32.dll", "name": "lstrcpynW", "hash": 2517215756}
{"dll": "KERNEL32.dll", "name": "lstrlen", "hash": 1140147066}
{"dll": "KERNEL32.dll", "name": "lstrlenA", "hash": 500834218}
{"dll": "KERNEL32.dll", "name": "lstrlenW", "hash": 512368554}
{"dll": "NETAPI32.dll", "name": "DavAddConnection", "hash": 2927458761}
{"dll": "NETAPI32.dll", "name": "DavDeleteConnection", "hash": 3836667443}
{"dll": "NETAPI32.dll", "name": "DavFlushFile", "hash": 1599814718}
{"dll": "NETAPI32.dll", "name": "DavGetExtendedError", "hash": 1558961485}
{"dll": "NETAPI32.dll", "name": "DavGetHTTPFromUNCPath", "hash": 1951744243}
{"dll": "NETAPI32.dll", "name": "DavGetUNCFromHTTPPath", "hash": 2806323258}
{"dll": "NETAPI32.dll", "name": "DsAddressToSiteNamesA", "hash": 2569991415}
{"dll": "NETAPI32.dll", "name": "DsAddressToSiteNamesExA", "hash": 1438997478}
{"dll": "NETAPI32.dll", "name": "DsAddressToSiteNamesExW", "hash": 1450531814}
{"dll": "NETAPI32.dll", "name": "DsAddressToSiteNamesW", "hash": 2581525751}
{"dll": "NETAPI32.dll", "name": "DsDeregisterDnsHostRecordsA", "hash": 1735788108}
{"dll": "NETAPI32.dll", "name": "DsDeregisterDnsHostRecordsW", "hash": 1747322444}
{"dll": "NETAPI32.dll", "name": "DsEnumerateDomainTrustsA", "hash": 4007083511}
{"dll": "NETAPI32.dll", "name": "DsEnumerateDomainTrustsW", "hash": 4018617847}
{"dll": "NETAPI32.dll", "name": "DsGetDcCloseW", "hash": 2159647252}
{"dll": "NETAPI32.dll", "name": "DsGetDcNameA", "hash": 2921454661}
{"dll": "NETAPI32.dll", "name": "DsGetDcNameW", "hash": 2932988997}
{"dll": "NETAPI32.dll", "name": "DsGetDcNameWithAccountA", "hash": 1509693273}
{"dll": "NETAPI32.dll", "name": "DsGetDcNameWithAccountW", "hash": 1521227609}
{"dll": "NETAPI32.dll", "name": "DsGetDcNextA", "hash": 3290570757}
{"dll": "NETAPI32.dll", "name": "DsGetDcNextW", "hash": 3302105093}
{"dll": "NETAPI32.dll", "name": "DsGetDcOpenA", "hash": 505597574}
{"dll": "NETAPI32.dll", "name": "DsGetDcOpenW", "hash": 517131910}
{"dll": "NETAPI32.dll", "name": "DsGetDcSiteCoverageA", "hash": 2296277654}
{"dll": "NETAPI32.dll", "name": "DsGetDcSiteCoverageW", "hash": 2307811990}
{"dll": "NETAPI32.dll", "name": "DsGetForestTrustInformationW", "hash": 3488464125}
{"dll": "NETAPI32.dll", "name": "DsGetSiteNameA", "hash": 1754228572}
{"dll": "NETAPI32.dll", "name": "DsGetSiteNameW", "hash": 1765762908}
{"dll": "NETAPI32.dll", "name": "DsMergeForestTrustInformationW", "hash": 4116968291}
{"dll": "NETAPI32.dll", "name": "DsRoleAbortDownlevelServerUpgrade", "hash": 421509464}
{"dll": "NETAPI32.dll", "name": "DsRoleCancel", "hash": 3539665009}
{"dll": "NETAPI32.dll", "name": "DsRoleDcAsDc", "hash": 4071893042}
{"dll": "NETAPI32.dll", "name": "DsRoleDcAsReplica", "hash": 1316024018}
{"dll": "NETAPI32.dll", "name": "DsRoleDemoteDc", "hash": 3033865722}
{"dll": "NETAPI32.dll", "name": "DsRoleDnsNameToFlatName", "hash": 2892944158}
{"dll": "NETAPI32.dll", "name": "DsRoleFreeMemory", "hash": 3363213805}
{"dll": "NETAPI32.dll", "name": "DsRoleGetDatabaseFacts", "hash": 1367876473}
{"dll": "NETAPI32.dll", "name": "DsRoleGetDcOperationProgress", "hash": 2434145984}
{"dll": "NETAPI32.dll", "name": "DsRoleGetDcOperationResults", "hash": 3081041329}
{"dll": "NETAPI32.dll", "name": "DsRoleGetPrimaryDomainInformation", "hash": 4228014554}
{"dll": "NETAPI32.dll", "name": "DsRoleIfmHandleFree", "hash": 221934711}
{"dll": "NETAPI32.dll", "name": "DsRoleServerSaveStateForUpgrade", "hash": 3110413523}
{"dll": "NETAPI32.dll", "name": "DsRoleUpgradeDownlevelServer", "hash": 1646209784}
{"dll": "NETAPI32.dll", "name": "DsValidateSubnetNameA", "hash": 2202328262}
{"dll": "NETAPI32.dll", "name": "DsValidateSubnetNameW", "hash": 2213862598}
{"dll": "NETAPI32.dll", "name": "I_BrowserDebugCall", "hash": 3006704705}
{"dll": "NETAPI32.dll", "name": "I_BrowserDebugTrace", "hash": 3476465533}
{"dll": "NETAPI32.dll", "name": "I_BrowserQueryEmulatedDomains", "hash": 703926955}
{"dll": "NETAPI32.dll", "name": "I_BrowserQueryOtherDomains", "hash": 1950558219}
{"dll": "NETAPI32.dll", "name": "I_BrowserQueryStatistics", "hash": 2666462890}
{"dll": "NETAPI32.dll", "name": "I_BrowserResetNetlogonState", "hash": 1819157730}
{"dll": "NETAPI32.dll", "name": "I_BrowserResetStatistics", "hash": 3320102362}
{"dll": "NETAPI32.dll", "name": "I_BrowserServerEnum", "hash": 3110853680}
{"dll": "NETAPI32.dll", "name": "I_BrowserSetNetlogonState", "hash": 1437487907}
{"dll": "NETAPI32.dll", "name": "I_DsUpdateReadOnlyServerDnsRecords", "hash": 3290441898}
{"dll": "NETAPI32.dll", "name": "I_NetAccountDeltas", "hash": 1723258558}
{"dll": "NETAPI32.dll", "name": "I_NetAccountSync", "hash": 554003322}
{"dll": "NETAPI32.dll", "name": "I_NetChainSetClientAttributes", "hash": 3731261015}
{"dll": "NETAPI32.dll", "name": "I_NetChainSetClientAttributes2", "hash": 877589300}
{"dll": "NETAPI32.dll", "name": "I_NetDatabaseDeltas", "hash": 2632604254}
{"dll": "NETAPI32.dll", "name": "I_NetDatabaseRedo", "hash": 2050893576}
{"dll": "NETAPI32.dll", "name": "I_NetDatabaseSync", "hash": 2715695496}
{"dll": "NETAPI32.dll", "name": "I_NetDatabaseSync2", "hash": 3453292273}
{"dll": "NETAPI32.dll", "name": "I_NetDfsGetVersion", "hash": 3635594922}
{"dll": "NETAPI32.dll", "name": "I_NetDfsIsThisADomainName", "hash": 2647926021}
{"dll": "NETAPI32.dll", "name": "I_NetGetDCList", "hash": 3550596934}
{"dll": "NETAPI32.dll", "name": "I_NetGetForestTrustInformation", "hash": 4025696583}
{"dll": "NETAPI32.dll", "name": "I_NetLogonControl", "hash": 3761550985}
{"dll": "NETAPI32.dll", "name": "I_NetLogonControl2", "hash": 3051291045}
{"dll": "NETAPI32.dll", "name": "I_NetLogonGetDomainInfo", "hash": 3142848638}
{"dll": "NETAPI32.dll", "name": "I_NetLogonSamLogoff", "hash": 2277358550}
{"dll": "NETAPI32.dll", "name": "I_NetLogonSamLogon", "hash": 3082473617}
{"dll": "NETAPI32.dll", "name": "I_NetLogonSamLogonEx", "hash": 4067702189}
{"dll": "NETAPI32.dll", "name": "I_NetLogonSamLogonWithFlags", "hash": 113651234}
{"dll": "NETAPI32.dll", "name": "I_NetLogonSendToSam", "hash": 3562420904}
{"dll": "NETAPI32.dll", "name": "I_NetLogonUasLogoff", "hash": 2277362838}
{"dll": "NETAPI32.dll", "name": "I_NetLogonUasLogon", "hash": 3117600913}
{"dll": "NETAPI32.dll", "name": "I_NetServerAuthenticate", "hash": 276715289}
{"dll": "NETAPI32.dll", "name": "I_NetServerAuthenticate2", "hash": 3126363122}
{"dll": "NETAPI32.dll", "name": "I_NetServerAuthenticate3", "hash": 3126887410}
{"dll": "NETAPI32.dll", "name": "I_NetServerGetTrustInfo", "hash": 3081245918}
{"dll": "NETAPI32.dll", "name": "I_NetServerPasswordGet", "hash": 2651114724}
{"dll": "NETAPI32.dll", "name": "I_NetServerPasswordSet", "hash": 3053767908}
{"dll": "NETAPI32.dll", "name": "I_NetServerPasswordSet2", "hash": 1756737574}
{"dll": "NETAPI32.dll", "name": "I_NetServerReqChallenge", "hash": 3980217161}
{"dll": "NETAPI32.dll", "name": "I_NetServerSetServiceBits", "hash": 620833606}
{"dll": "NETAPI32.dll", "name": "I_NetServerSetServiceBitsEx", "hash": 1141564105}
{"dll": "NETAPI32.dll", "name": "I_NetServerTrustPasswordsGet", "hash": 3614580505}
{"dll": "NETAPI32.dll", "name": "I_NetlogonComputeClientDigest", "hash": 1566139478}
{"dll": "NETAPI32.dll", "name": "I_NetlogonComputeServerDigest", "hash": 2488003864}
{"dll": "NETAPI32.dll", "name": "NetAccessAdd", "hash": 103145635}
{"dll": "NETAPI32.dll", "name": "NetAccessDel", "hash": 208003299}
{"dll": "NETAPI32.dll", "name": "NetAccessEnum", "hash": 478180719}
{"dll": "NETAPI32.dll", "name": "NetAccessGetInfo", "hash": 1032510123}
{"dll": "NETAPI32.dll", "name": "NetAccessGetUserPerms", "hash": 2339387550}
{"dll": "NETAPI32.dll", "name": "NetAccessSetInfo", "hash": 1032510507}
{"dll": "NETAPI32.dll", "name": "NetAddAlternateComputerName", "hash": 3372293337}
{"dll": "NETAPI32.dll", "name": "NetAddServiceAccount", "hash": 3500403108}
{"dll": "NETAPI32.dll", "name": "NetAlertRaise", "hash": 2487647870}
{"dll": "NETAPI32.dll", "name": "NetAlertRaiseEx", "hash": 358592741}
{"dll": "NETAPI32.dll", "name": "NetApiBufferAllocate", "hash": 742089674}
{"dll": "NETAPI32.dll", "name": "NetApiBufferFree", "hash": 2017902353}
{"dll": "NETAPI32.dll", "name": "NetApiBufferReallocate", "hash": 1059309366}
{"dll": "NETAPI32.dll", "name": "NetApiBufferSize", "hash": 1715967057}
{"dll": "NETAPI32.dll", "name": "NetAuditClear", "hash": 196047063}
{"dll": "NETAPI32.dll", "name": "NetAuditRead", "hash": 3761491971}
{"dll": "NETAPI32.dll", "name": "NetAuditWrite", "hash": 323474849}
{"dll": "NETAPI32.dll", "name": "NetBrowserStatisticsGet", "hash": 2463600617}
{"dll": "NETAPI32.dll", "name": "NetConfigGet", "hash": 514404926}
{"dll": "NETAPI32.dll", "name": "NetConfigGetAll", "hash": 27094373}
{"dll": "NETAPI32.dll", "name": "NetConfigSet", "hash": 917058110}
{"dll": "NETAPI32.dll", "name": "NetConnectionEnum", "hash": 465364758}
{"dll": "NETAPI32.dll", "name": "NetDfsAdd", "hash": 3128479105}
{"dll": "NETAPI32.dll", "name": "NetDfsAddFtRoot", "hash": 415507934}
{"dll": "NETAPI32.dll", "name": "NetDfsAddRootTarget", "hash": 2962813798}
{"dll": "NETAPI32.dll", "name": "NetDfsAddStdRoot", "hash": 848230026}
{"dll": "NETAPI32.dll", "name": "NetDfsAddStdRootForced", "hash": 610796468}
{"dll": "NETAPI32.dll", "name": "NetDfsEnum", "hash": 2205554694}
{"dll": "NETAPI32.dll", "name": "NetDfsGetClientInfo", "hash": 2079738332}
{"dll": "NETAPI32.dll", "name": "NetDfsGetDcAddress", "hash": 4171199306}
{"dll": "NETAPI32.dll", "name": "NetDfsGetFtContainerSecurity", "hash": 3938959928}
{"dll": "NETAPI32.dll", "name": "NetDfsGetInfo", "hash": 1817757168}
{"dll": "NETAPI32.dll", "name": "NetDfsGetSecurity", "hash": 1814184617}
{"dll": "NETAPI32.dll", "name": "NetDfsGetStdContainerSecurity", "hash": 1100752780}
{"dll": "NETAPI32.dll", "name": "NetDfsGetSupportedNamespaceVersion", "hash": 3178156646}
{"dll": "NETAPI32.dll", "name": "NetDfsManagerGetConfigInfo", "hash": 3929761272}
{"dll": "NETAPI32.dll", "name": "NetDfsManagerInitialize", "hash": 1466887903}
{"dll": "NETAPI32.dll", "name": "NetDfsManagerSendSiteInfo", "hash": 457065205}
{"dll": "NETAPI32.dll", "name": "NetDfsMove", "hash": 2234947654}
{"dll": "NETAPI32.dll", "name": "NetDfsRemove", "hash": 1692507932}
{"dll": "NETAPI32.dll", "name": "NetDfsRemoveFtRoot", "hash": 1596903297}
{"dll": "NETAPI32.dll", "name": "NetDfsRemoveFtRootForced", "hash": 2286204467}
{"dll": "NETAPI32.dll", "name": "NetDfsRemoveRootTarget", "hash": 1530079181}
{"dll": "NETAPI32.dll", "name": "NetDfsRemoveStdRoot", "hash": 2141792735}
{"dll": "NETAPI32.dll", "name": "NetDfsRename", "hash": 1222749404}
{"dll": "NETAPI32.dll", "name": "NetDfsSetClientInfo", "hash": 2180401628}
{"dll": "NETAPI32.dll", "name": "NetDfsSetFtContainerSecurity", "hash": 3938959976}
{"dll": "NETAPI32.dll", "name": "NetDfsSetInfo", "hash": 1817757552}
{"dll": "NETAPI32.dll", "name": "NetDfsSetSecurity", "hash": 1815757481}
{"dll": "NETAPI32.dll", "name": "NetDfsSetStdContainerSecurity", "hash": 1125918604}
{"dll": "NETAPI32.dll", "name": "NetEnumerateComputerNames", "hash": 3823930383}
{"dll": "NETAPI32.dll", "name": "NetEnumerateServiceAccounts", "hash": 2251029495}
{"dll": "NETAPI32.dll", "name": "NetEnumerateTrustedDomains", "hash": 757081322}
{"dll": "NETAPI32.dll", "name": "NetErrorLogClear", "hash": 113968965}
{"dll": "NETAPI32.dll", "name": "NetErrorLogRead", "hash": 1392611175}
{"dll": "NETAPI32.dll", "name": "NetErrorLogWrite", "hash": 241396751}
{"dll": "NETAPI32.dll", "name": "NetFileClose", "hash": 1747819883}
{"dll": "NETAPI32.dll", "name": "NetFileEnum", "hash": 3078458912}
{"dll": "NETAPI32.dll", "name": "NetFileGetInfo", "hash": 2696991964}
{"dll": "NETAPI32.dll", "name": "NetGetAnyDCName", "hash": 3326208021}
{"dll": "NETAPI32.dll", "name": "NetGetDCName", "hash": 1202177259}
{"dll": "NETAPI32.dll", "name": "NetGetDisplayInformationIndex", "hash": 460845127}
{"dll": "NETAPI32.dll", "name": "NetGetJoinInformation", "hash": 294561090}
{"dll": "NETAPI32.dll", "name": "NetGetJoinableOUs", "hash": 1383276151}
{"dll": "NETAPI32.dll", "name": "NetGroupAdd", "hash": 1581529864}
{"dll": "NETAPI32.dll", "name": "NetGroupAddUser", "hash": 759557925}
{"dll": "NETAPI32.dll", "name": "NetGroupDel", "hash": 1686387528}
{"dll": "NETAPI32.dll", "name": "NetGroupDelUser", "hash": 759820169}
{"dll": "NETAPI32.dll", "name": "NetGroupEnum", "hash": 4020975201}
{"dll": "NETAPI32.dll", "name": "NetGroupGetInfo", "hash": 590426157}
{"dll": "NETAPI32.dll", "name": "NetGroupGetUsers", "hash": 2197908047}
{"dll": "NETAPI32.dll", "name": "NetGroupSetInfo", "hash": 590426541}
{"dll": "NETAPI32.dll", "name": "NetGroupSetUsers", "hash": 2399234639}
{"dll": "NETAPI32.dll", "name": "NetIsServiceAccount", "hash": 888987695}
{"dll": "NETAPI32.dll", "name": "NetJoinDomain", "hash": 1204769679}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupAdd", "hash": 1021122634}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupAddMember", "hash": 2851331303}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupAddMembers", "hash": 3939848094}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupDel", "hash": 1125980298}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupDelMember", "hash": 2868114919}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupDelMembers", "hash": 3000326047}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupEnum", "hash": 3652856616}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupGetInfo", "hash": 2969914902}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupGetMembers", "hash": 2060801952}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupSetInfo", "hash": 2969915286}
{"dll": "NETAPI32.dll", "name": "NetLocalGroupSetMembers", "hash": 2060801955}
{"dll": "NETAPI32.dll", "name": "NetLogonGetTimeServiceParentDomain", "hash": 1491653088}
{"dll": "NETAPI32.dll", "name": "NetLogonSetServiceBits", "hash": 1134356917}
{"dll": "NETAPI32.dll", "name": "NetMessageBufferSend", "hash": 1326071284}
{"dll": "NETAPI32.dll", "name": "NetMessageNameAdd", "hash": 759769028}
{"dll": "NETAPI32.dll", "name": "NetMessageNameDel", "hash": 864626692}
{"dll": "NETAPI32.dll", "name": "NetMessageNameEnum", "hash": 1435086473}
{"dll": "NETAPI32.dll", "name": "NetMessageNameGetInfo", "hash": 1912401181}
{"dll": "NETAPI32.dll", "name": "NetProvisionComputerAccount", "hash": 1163479700}
{"dll": "NETAPI32.dll", "name": "NetQueryDisplayInformation", "hash": 1427434368}
{"dll": "NETAPI32.dll", "name": "NetQueryServiceAccount", "hash": 2893038854}
{"dll": "NETAPI32.dll", "name": "NetRegisterDomainNameChangeNotification", "hash": 1174488003}
{"dll": "NETAPI32.dll", "name": "NetRemoteComputerSupports", "hash": 118554121}
{"dll": "NETAPI32.dll", "name": "NetRemoteTOD", "hash": 2907538595}
{"dll": "NETAPI32.dll", "name": "NetRemoveAlternateComputerName", "hash": 3790902596}
{"dll": "NETAPI32.dll", "name": "NetRemoveServiceAccount", "hash": 694912360}
{"dll": "NETAPI32.dll", "name": "NetRenameMachineInDomain", "hash": 288668374}
{"dll": "NETAPI32.dll", "name": "NetReplExportDirAdd", "hash": 3700352321}
{"dll": "NETAPI32.dll", "name": "NetReplExportDirDel", "hash": 3805209985}
{"dll": "NETAPI32.dll", "name": "NetReplExportDirEnum", "hash": 1098328247}
{"dll": "NETAPI32.dll", "name": "NetReplExportDirGetInfo", "hash": 3453274129}
{"dll": "NETAPI32.dll", "name": "NetReplExportDirLock", "hash": 1130861623}
{"dll": "NETAPI32.dll", "name": "NetReplExportDirSetInfo", "hash": 3453274513}
{"dll": "NETAPI32.dll", "name": "NetReplExportDirUnlock", "hash": 1700902544}
{"dll": "NETAPI32.dll", "name": "NetReplGetInfo", "hash": 2816013531}
{"dll": "NETAPI32.dll", "name": "NetReplImportDirAdd", "hash": 3698910593}
{"dll": "NETAPI32.dll", "name": "NetReplImportDirDel", "hash": 3803768257}
{"dll": "NETAPI32.dll", "name": "NetReplImportDirEnum", "hash": 1131882503}
{"dll": "NETAPI32.dll", "name": "NetReplImportDirGetInfo", "hash": 1842923536}
{"dll": "NETAPI32.dll", "name": "NetReplImportDirLock", "hash": 1164415879}
{"dll": "NETAPI32.dll", "name": "NetReplImportDirUnlock", "hash": 3848374928}
{"dll": "NETAPI32.dll", "name": "NetReplSetInfo", "hash": 2816013915}
{"dll": "NETAPI32.dll", "name": "NetRequestOfflineDomainJoin", "hash": 3543581241}
{"dll": "NETAPI32.dll", "name": "NetScheduleJobAdd", "hash": 4073816565}
{"dll": "NETAPI32.dll", "name": "NetScheduleJobDel", "hash": 4178674229}
{"dll": "NETAPI32.dll", "name": "NetScheduleJobEnum", "hash": 655874764}
{"dll": "NETAPI32.dll", "name": "NetScheduleJobGetInfo", "hash": 4154460533}
{"dll": "NETAPI32.dll", "name": "NetServerAliasAdd", "hash": 158366575}
{"dll": "NETAPI32.dll", "name": "NetServerAliasDel", "hash": 263224239}
{"dll": "NETAPI32.dll", "name": "NetServerAliasEnum", "hash": 4074803139}
{"dll": "NETAPI32.dll", "name": "NetServerComputerNameAdd", "hash": 1153299925}
{"dll": "NETAPI32.dll", "name": "NetServerComputerNameDel", "hash": 1258157589}
{"dll": "NETAPI32.dll", "name": "NetServerDiskEnum", "hash": 1725800276}
{"dll": "NETAPI32.dll", "name": "NetServerEnum", "hash": 726173587}
{"dll": "NETAPI32.dll", "name": "NetServerEnumEx", "hash": 3588355594}
{"dll": "NETAPI32.dll", "name": "NetServerGetInfo", "hash": 2242407119}
{"dll": "NETAPI32.dll", "name": "NetServerSetInfo", "hash": 2242407503}
{"dll": "NETAPI32.dll", "name": "NetServerTransportAdd", "hash": 2367076524}
{"dll": "NETAPI32.dll", "name": "NetServerTransportAddEx", "hash": 1231961187}
{"dll": "NETAPI32.dll", "name": "NetServerTransportDel", "hash": 2471934188}
{"dll": "NETAPI32.dll", "name": "NetServerTransportEnum", "hash": 3704401141}
{"dll": "NETAPI32.dll", "name": "NetServiceControl", "hash": 264769815}
{"dll": "NETAPI32.dll", "name": "NetServiceEnum", "hash": 834850004}
{"dll": "NETAPI32.dll", "name": "NetServiceGetInfo", "hash": 129326938}
{"dll": "NETAPI32.dll", "name": "NetServiceInstall", "hash": 1841565977}
{"dll": "NETAPI32.dll", "name": "NetSessionDel", "hash": 1481839409}
{"dll": "NETAPI32.dll", "name": "NetSessionEnum", "hash": 2935149784}
{"dll": "NETAPI32.dll", "name": "NetSessionGetInfo", "hash": 279953258}
{"dll": "NETAPI32.dll", "name": "NetSetPrimaryComputerName", "hash": 3130175278}
{"dll": "NETAPI32.dll", "name": "NetShareAdd", "hash": 3926624710}
{"dll": "NETAPI32.dll", "name": "NetShareCheck", "hash": 2285554299}
{"dll": "NETAPI32.dll", "name": "NetShareDel", "hash": 4031482374}
{"dll": "NETAPI32.dll", "name": "NetShareDelEx", "hash": 379753212}
{"dll": "NETAPI32.dll", "name": "NetShareDelSticky", "hash": 4080430120}
{"dll": "NETAPI32.dll", "name": "NetShareEnum", "hash": 1704957084}
{"dll": "NETAPI32.dll", "name": "NetShareEnumSticky", "hash": 495731065}
{"dll": "NETAPI32.dll", "name": "NetShareGetInfo", "hash": 2552043753}
{"dll": "NETAPI32.dll", "name": "NetShareSetInfo", "hash": 2552044137}
{"dll": "NETAPI32.dll", "name": "NetStatisticsGet", "hash": 952185110}
{"dll": "NETAPI32.dll", "name": "NetUnjoinDomain", "hash": 1100957353}
{"dll": "NETAPI32.dll", "name": "NetUnregisterDomainNameChangeNotification", "hash": 1120387639}
{"dll": "NETAPI32.dll", "name": "NetUseAdd", "hash": 985394568}
{"dll": "NETAPI32.dll", "name": "NetUseDel", "hash": 1090252232}
{"dll": "NETAPI32.dll", "name": "NetUseEnum", "hash": 2208963103}
{"dll": "NETAPI32.dll", "name": "NetUseGetInfo", "hash": 2656644596}
{"dll": "NETAPI32.dll", "name": "NetUserAdd", "hash": 694478303}
{"dll": "NETAPI32.dll", "name": "NetUserChangePassword", "hash": 1100028814}
{"dll": "NETAPI32.dll", "name": "NetUserDel", "hash": 799335967}
{"dll": "NETAPI32.dll", "name": "NetUserEnum", "hash": 1180798823}
{"dll": "NETAPI32.dll", "name": "NetUserGetGroups", "hash": 2268586957}
{"dll": "NETAPI32.dll", "name": "NetUserGetInfo", "hash": 769563871}
{"dll": "NETAPI32.dll", "name": "NetUserGetLocalGroups", "hash": 3700727199}
{"dll": "NETAPI32.dll", "name": "NetUserModalsGet", "hash": 900222730}
{"dll": "NETAPI32.dll", "name": "NetUserModalsSet", "hash": 1302875914}
{"dll": "NETAPI32.dll", "name": "NetUserSetGroups", "hash": 2268611533}
{"dll": "NETAPI32.dll", "name": "NetUserSetInfo", "hash": 769564255}
{"dll": "NETAPI32.dll", "name": "NetValidateName", "hash": 3170575892}
{"dll": "NETAPI32.dll", "name": "NetValidatePasswordPolicy", "hash": 3094163323}
{"dll": "NETAPI32.dll", "name": "NetValidatePasswordPolicyFree", "hash": 3122934983}
{"dll": "NETAPI32.dll", "name": "NetWkstaGetInfo", "hash": 337848622}
{"dll": "NETAPI32.dll", "name": "NetWkstaSetInfo", "hash": 337849006}
{"dll": "NETAPI32.dll", "name": "NetWkstaTransportAdd", "hash": 3562280923}
{"dll": "NETAPI32.dll", "name": "NetWkstaTransportDel", "hash": 3667138587}
{"dll": "NETAPI32.dll", "name": "NetWkstaTransportEnum", "hash": 3594970848}
{"dll": "NETAPI32.dll", "name": "NetWkstaUserEnum", "hash": 3935966317}
{"dll": "NETAPI32.dll", "name": "NetWkstaUserGetInfo", "hash": 992415209}
{"dll": "NETAPI32.dll", "name": "NetWkstaUserSetInfo", "hash": 992415593}
{"dll": "NETAPI32.dll", "name": "NetapipBufferAllocate", "hash": 1609580963}
{"dll": "NETAPI32.dll", "name": "Netbios", "hash": 242172370}
{"dll": "NETAPI32.dll", "name": "NetpAddTlnFtinfoEntry", "hash": 4070043480}
{"dll": "NETAPI32.dll", "name": "NetpAllocFtinfoEntry", "hash": 2625205185}
{"dll": "NETAPI32.dll", "name": "NetpAssertFailed", "hash": 1331195365}
{"dll": "NETAPI32.dll", "name": "NetpCleanFtinfoContext", "hash": 981096994}
{"dll": "NETAPI32.dll", "name": "NetpCloseConfigData", "hash": 2592078417}
{"dll": "NETAPI32.dll", "name": "NetpCopyFtinfoContext", "hash": 1119996157}
{"dll": "NETAPI32.dll", "name": "NetpDbgPrint", "hash": 3081718513}
{"dll": "NETAPI32.dll", "name": "NetpGetConfigBool", "hash": 61458586}
{"dll": "NETAPI32.dll", "name": "NetpGetConfigDword", "hash": 1206951631}
{"dll": "NETAPI32.dll", "name": "NetpGetConfigTStrArray", "hash": 1304210766}
{"dll": "NETAPI32.dll", "name": "NetpGetConfigValue", "hash": 1106722712}
{"dll": "NETAPI32.dll", "name": "NetpGetFileSecurity", "hash": 1387424627}
{"dll": "NETAPI32.dll", "name": "NetpHexDump", "hash": 1870231562}
{"dll": "NETAPI32.dll", "name": "NetpInitFtinfoContext", "hash": 1656796460}
{"dll": "NETAPI32.dll", "name": "NetpIsRemote", "hash": 1206058652}
{"dll": "NETAPI32.dll", "name": "NetpIsUncComputerNameValid", "hash": 2994598185}
{"dll": "NETAPI32.dll", "name": "NetpMergeFtinfo", "hash": 2574065274}
{"dll": "NETAPI32.dll", "name": "NetpNetBiosReset", "hash": 359601678}
{"dll": "NETAPI32.dll", "name": "NetpNetBiosStatusToApiStatus", "hash": 890562254}
{"dll": "NETAPI32.dll", "name": "NetpOpenConfigData", "hash": 3115554309}
{"dll": "NETAPI32.dll", "name": "NetpSetFileSecurity", "hash": 3534908276}
{"dll": "NETAPI32.dll", "name": "NetpwNameCanonicalize", "hash": 4167591108}
{"dll": "NETAPI32.dll", "name": "NetpwNameCompare", "hash": 2897944166}
{"dll": "NETAPI32.dll", "name": "NetpwNameValidate", "hash": 1733924821}
{"dll": "NETAPI32.dll", "name": "NetpwPathCanonicalize", "hash": 4192895172}
{"dll": "NETAPI32.dll", "name": "NetpwPathCompare", "hash": 2948552294}
{"dll": "NETAPI32.dll", "name": "NetpwPathType", "hash": 1598423989}
{"dll": "NETAPI32.dll", "name": "NlBindingAddServerToCache", "hash": 3243902272}
{"dll": "NETAPI32.dll", "name": "NlBindingRemoveServerFromCache", "hash": 803334738}
{"dll": "NETAPI32.dll", "name": "NlBindingSetAuthInfo", "hash": 377650358}
{"dll": "NETAPI32.dll", "name": "RxNetAccessAdd", "hash": 2384997758}
{"dll": "NETAPI32.dll", "name": "RxNetAccessDel", "hash": 2489855422}
{"dll": "NETAPI32.dll", "name": "RxNetAccessEnum", "hash": 2203891073}
{"dll": "NETAPI32.dll", "name": "RxNetAccessGetInfo", "hash": 1649972011}
{"dll": "NETAPI32.dll", "name": "RxNetAccessGetUserPerms", "hash": 2648118494}
{"dll": "NETAPI32.dll", "name": "RxNetAccessSetInfo", "hash": 1649972395}
{"dll": "NETAPI32.dll", "name": "RxNetServerEnum", "hash": 2451883941}
{"dll": "NETAPI32.dll", "name": "RxNetUserPasswordSet", "hash": 1897424200}
{"dll": "NETAPI32.dll", "name": "RxRemoteApi", "hash": 3161619820}
//@author jgru (building up on a script of larsborn)
//@category _NEW_
//@keybinding
//@menupath
//@toolbar
import java.io.File;
import java.io.IOException;
import java.nio.charset.Charset;
import java.nio.file.Files;
import java.util.ArrayList;
import java.util.HashMap;
import java.util.Iterator;
import java.util.List;
import java.util.OptionalLong;
import java.util.regex.Matcher;
import java.util.regex.Pattern;
import ghidra.app.decompiler.DecompInterface;
import ghidra.app.decompiler.DecompileResults;
import ghidra.app.script.GhidraScript;
import ghidra.program.model.address.Address;
import ghidra.program.model.listing.Function;
import ghidra.program.model.mem.MemoryAccessException;
import ghidra.program.model.pcode.HighFunction;
import ghidra.program.model.pcode.PcodeOp;
import ghidra.program.model.pcode.PcodeOpAST;
import ghidra.program.model.pcode.Varnode;
import ghidra.program.model.symbol.RefType;
import ghidra.program.model.symbol.Reference;
import ghidra.util.exception.CancelledException;
public class BlackMatterApiHashing extends GhidraScript {
@Override
public void run() throws Exception {
String resolverFunc;
try {
resolverFunc = askString("Enter Name", "Enter the name of the API resolution function below:",
getFunctionBefore(currentAddress.next()).getName());
} catch (CancelledException X) {
return;
}
long xorvalue = askInt("Enter the XOR key", "Enter the XOR key");
File apiHashFile = askFile("Hash List", "Open");
HashMap<Long, String> hashToFunc = parseHashFile(apiHashFile);
for (Address callAddr : getCallAddresses(resolverFunc)) {
monitor.setMessage(String.format("parsing call at %08X", callAddr.getOffset()));
resolveSingleCall(callAddr, hashToFunc, xorvalue);
}
}
private void resolveSingleCall(Address callAddr, HashMap<Long, String> map, long xorValue) throws Exception {
int arguments[] = { 1, 2 };
OptionalLong options[] = getConstantCallArgument(callAddr, arguments);
if (options[0].isEmpty() || options[1].isEmpty()) {
println(String.format("Argument to call at %08X is not a block of memory.", callAddr.getOffset()));
return;
}
long result = options[0].getAsLong();
long hash = options[1].getAsLong();
if (result == 0 || hash == 0) {
return;
}
println(String.format("Array of API hashes at %08X\nArray of function pointers at %08X", hash, result));
Address resultAddr = currentAddress.getNewAddress(result);
Address hashAddr = currentAddress.getNewAddress(hash);
// Perform the resolution and label the addresses
resolveApiHash(map, hashAddr, resultAddr, xorValue);
}
private void resolveApiHash(HashMap<Long, String> hm, Address hashAddr, Address resultAddr, long xorValue) {
// Skip module hash
Address currAddr = hashAddr.add(4);
resultAddr = resultAddr.add(4);
// Loop until 0xCCCCCCCC is found
while (currAddr != null && !monitor.isCancelled()) {
long value = 0;
try {
value = getInt(currAddr) & 0xFFFFFFFFL;
} catch (MemoryAccessException e1) {
e1.printStackTrace();
return;
}
// End of list is reached
if (value == 0xCCCCCCCCL)
return;
long ah = (value ^ xorValue) & 0xFFFFFFFFL;
try {
String funcName = hm.get(ah);
if (funcName != null) {
this.println(String.format("%08X %s", resultAddr.getOffset(), funcName));
createLabel(resultAddr, funcName, true);
createDWord(resultAddr);
} else {
this.println(String.format("%08X unknown hash %d", currAddr.getOffset(), funcName));
println(String.format("%08X - %08X", ah, value));
}
} catch (Exception e) {
e.printStackTrace();
}
currAddr = currAddr.add(4);
resultAddr = resultAddr.add(4);
}
}
private List<Address> getCallAddresses(String functionName) {
List<Address> addresses = new ArrayList<>();
Function resolver = getGlobalFunctions(functionName).get(0);
for (Reference ref : getReferencesTo(resolver.getEntryPoint())) {
if (ref.getReferenceType() != RefType.UNCONDITIONAL_CALL)
continue;
addresses.add(ref.getFromAddress());
}
return addresses;
}
private HashMap<Long, String> parseHashFile(File apiHashFile) {
List<String> lines;
try {
lines = Files.readAllLines(apiHashFile.toPath(), Charset.defaultCharset());
} catch (IOException e) {
this.println(String.format("File not found: %s", apiHashFile.getAbsolutePath()));
return null;
}
HashMap<Long, String> hm = new HashMap<>();
for (String line : lines) {
Pattern patternDll = Pattern.compile("\"dll\"\\s*:\\s*\"(\\w*?.dll)\"");
Pattern patternName = Pattern.compile("\"name\"\\s*:\\s*\"(\\w*?)\"");
Pattern patternHash = Pattern.compile("\"hash\"\\s*:\\s*(\\d+)");
Matcher matchDll = patternDll.matcher(line);
Matcher matchName = patternName.matcher(line);
Matcher matchHash = patternHash.matcher(line);
if (!matchDll.find() || !matchName.find() || !matchHash.find())
continue;
long hashAsLong = Long.parseLong(matchHash.group(1));
try {
hm.put(hashAsLong, matchName.group(1));
} catch (IllegalArgumentException e) {
}
}
return hm;
}
class UnknownVariableCopy extends Exception {
public UnknownVariableCopy(PcodeOp unknownCode, Address addr) {
super(String.format("unknown opcode %s for variable copy at %08X", unknownCode.getMnemonic(),
addr.getOffset()));
}
}
private OptionalLong traceVarnodeValue(Varnode argument) throws UnknownVariableCopy {
while (!argument.isConstant()) {
PcodeOp ins = argument.getDef();
if (ins == null)
break;
switch (ins.getOpcode()) {
case PcodeOp.CAST:
case PcodeOp.COPY:
argument = ins.getInput(0);
break;
case PcodeOp.PTRSUB:
case PcodeOp.PTRADD:
argument = ins.getInput(1);
break;
case PcodeOp.INT_MULT:
case PcodeOp.MULTIEQUAL:
// known cases where an array is indexed
return OptionalLong.empty();
default:
// don't know how to handle this yet.
throw new UnknownVariableCopy(ins, argument.getAddress());
}
}
return OptionalLong.of(argument.getOffset());
}
private OptionalLong[] getConstantCallArgument(Address addr, int[] argumentIndices)
throws IllegalStateException, UnknownVariableCopy {
int argumentPos = 0;
OptionalLong argumentValues[] = new OptionalLong[argumentIndices.length];
Function caller = getFunctionBefore(addr);
if (caller == null)
throw new IllegalStateException();
DecompInterface decompInterface = new DecompInterface();
decompInterface.openProgram(currentProgram);
DecompileResults decompileResults = decompInterface.decompileFunction(caller, 120, monitor);
if (!decompileResults.decompileCompleted())
throw new IllegalStateException();
HighFunction highFunction = decompileResults.getHighFunction();
Iterator<PcodeOpAST> pCodes = highFunction.getPcodeOps(addr);
while (pCodes.hasNext()) {
PcodeOpAST instruction = pCodes.next();
if (instruction.getOpcode() == PcodeOp.CALL) {
for (int index : argumentIndices) {
argumentValues[argumentPos] = traceVarnodeValue(instruction.getInput(index));
argumentPos++;
}
}
}
return argumentValues;
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment