BlackMatterApiHashing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{"dll": "WININET.dll", "name": "AppCacheCheckManifest", "hash": 1804845856} | |
{"dll": "WININET.dll", "name": "AppCacheCloseHandle", "hash": 2274107226} | |
{"dll": "WININET.dll", "name": "AppCacheDeleteGroup", "hash": 3495578475} | |
{"dll": "WININET.dll", "name": "AppCacheDeleteIEGroup", "hash": 392087648} | |
{"dll": "WININET.dll", "name": "AppCacheDuplicateHandle", "hash": 1931265838} | |
{"dll": "WININET.dll", "name": "AppCacheFinalize", "hash": 1991680693} | |
{"dll": "WININET.dll", "name": "AppCacheFreeDownloadList", "hash": 1521206006} | |
{"dll": "WININET.dll", "name": "AppCacheFreeGroupList", "hash": 2586641796} | |
{"dll": "WININET.dll", "name": "AppCacheFreeIESpace", "hash": 4085639572} | |
{"dll": "WININET.dll", "name": "AppCacheFreeSpace", "hash": 1877222408} | |
{"dll": "WININET.dll", "name": "AppCacheGetDownloadList", "hash": 1476579253} | |
{"dll": "WININET.dll", "name": "AppCacheGetFallbackUrl", "hash": 3918185353} | |
{"dll": "WININET.dll", "name": "AppCacheGetGroupList", "hash": 1169384707} | |
{"dll": "WININET.dll", "name": "AppCacheGetIEGroupList", "hash": 2552081769} | |
{"dll": "WININET.dll", "name": "AppCacheGetInfo", "hash": 3622645204} | |
{"dll": "WININET.dll", "name": "AppCacheGetManifestUrl", "hash": 3869860881} | |
{"dll": "WININET.dll", "name": "AppCacheLookup", "hash": 3927854163} | |
{"dll": "WININET.dll", "name": "CommitUrlCacheEntryA", "hash": 3504503519} | |
{"dll": "WININET.dll", "name": "CommitUrlCacheEntryBinaryBlob", "hash": 515280549} | |
{"dll": "WININET.dll", "name": "CommitUrlCacheEntryW", "hash": 3516037855} | |
{"dll": "WININET.dll", "name": "CreateMD5SSOHash", "hash": 3831835477} | |
{"dll": "WININET.dll", "name": "CreateUrlCacheContainerA", "hash": 498525123} | |
{"dll": "WININET.dll", "name": "CreateUrlCacheContainerW", "hash": 510059459} | |
{"dll": "WININET.dll", "name": "CreateUrlCacheEntryA", "hash": 4008542333} | |
{"dll": "WININET.dll", "name": "CreateUrlCacheEntryExW", "hash": 3323477371} | |
{"dll": "WININET.dll", "name": "CreateUrlCacheEntryW", "hash": 4020076669} | |
{"dll": "WININET.dll", "name": "CreateUrlCacheGroup", "hash": 2781347421} | |
{"dll": "WININET.dll", "name": "DeleteIE3Cache", "hash": 1965392066} | |
{"dll": "WININET.dll", "name": "DeleteUrlCacheContainerA", "hash": 471393503} | |
{"dll": "WININET.dll", "name": "DeleteUrlCacheContainerW", "hash": 482927839} | |
{"dll": "WININET.dll", "name": "DeleteUrlCacheEntry", "hash": 2899558356} | |
{"dll": "WININET.dll", "name": "DeleteUrlCacheEntryA", "hash": 11363998} | |
{"dll": "WININET.dll", "name": "DeleteUrlCacheEntryW", "hash": 22898334} | |
{"dll": "WININET.dll", "name": "DeleteUrlCacheGroup", "hash": 2727084181} | |
{"dll": "WININET.dll", "name": "DeleteWpadCacheForNetworks", "hash": 2000223544} | |
{"dll": "WININET.dll", "name": "DetectAutoProxyUrl", "hash": 3162042700} | |
{"dll": "WININET.dll", "name": "DispatchAPICall", "hash": 3791686995} | |
{"dll": "WININET.dll", "name": "DllCanUnloadNow", "hash": 1062616238} | |
{"dll": "WININET.dll", "name": "DllGetClassObject", "hash": 985050873} | |
{"dll": "WININET.dll", "name": "DllInstall", "hash": 2773332540} | |
{"dll": "WININET.dll", "name": "DllRegisterServer", "hash": 2399400588} | |
{"dll": "WININET.dll", "name": "DllUnregisterServer", "hash": 4227778879} | |
{"dll": "WININET.dll", "name": "FindCloseUrlCache", "hash": 2282206107} | |
{"dll": "WININET.dll", "name": "FindFirstUrlCacheContainerA", "hash": 1576668705} | |
{"dll": "WININET.dll", "name": "FindFirstUrlCacheContainerW", "hash": 1588203041} | |
{"dll": "WININET.dll", "name": "FindFirstUrlCacheEntryA", "hash": 2496758960} | |
{"dll": "WININET.dll", "name": "FindFirstUrlCacheEntryExA", "hash": 1047087653} | |
{"dll": "WININET.dll", "name": "FindFirstUrlCacheEntryExW", "hash": 1058621989} | |
{"dll": "WININET.dll", "name": "FindFirstUrlCacheEntryW", "hash": 2508293296} | |
{"dll": "WININET.dll", "name": "FindFirstUrlCacheGroup", "hash": 642667290} | |
{"dll": "WININET.dll", "name": "FindNextUrlCacheContainerA", "hash": 3861142220} | |
{"dll": "WININET.dll", "name": "FindNextUrlCacheContainerW", "hash": 3872676556} | |
{"dll": "WININET.dll", "name": "FindNextUrlCacheEntryA", "hash": 1602881365} | |
{"dll": "WININET.dll", "name": "FindNextUrlCacheEntryExA", "hash": 3968463703} | |
{"dll": "WININET.dll", "name": "FindNextUrlCacheEntryExW", "hash": 3979998039} | |
{"dll": "WININET.dll", "name": "FindNextUrlCacheEntryW", "hash": 1614415701} | |
{"dll": "WININET.dll", "name": "FindNextUrlCacheGroup", "hash": 916647025} | |
{"dll": "WININET.dll", "name": "ForceNexusLookup", "hash": 3647107835} | |
{"dll": "WININET.dll", "name": "ForceNexusLookupExW", "hash": 2221597414} | |
{"dll": "WININET.dll", "name": "FreeUrlCacheSpaceA", "hash": 767285116} | |
{"dll": "WININET.dll", "name": "FreeUrlCacheSpaceW", "hash": 778819452} | |
{"dll": "WININET.dll", "name": "FtpCommandA", "hash": 299452556} | |
{"dll": "WININET.dll", "name": "FtpCommandW", "hash": 310986892} | |
{"dll": "WININET.dll", "name": "FtpCreateDirectoryA", "hash": 1067193740} | |
{"dll": "WININET.dll", "name": "FtpCreateDirectoryW", "hash": 1078728076} | |
{"dll": "WININET.dll", "name": "FtpDeleteFileA", "hash": 1779189280} | |
{"dll": "WININET.dll", "name": "FtpDeleteFileW", "hash": 1790723616} | |
{"dll": "WININET.dll", "name": "FtpFindFirstFileA", "hash": 1224530706} | |
{"dll": "WININET.dll", "name": "FtpFindFirstFileW", "hash": 1236065042} | |
{"dll": "WININET.dll", "name": "FtpGetCurrentDirectoryA", "hash": 1273959806} | |
{"dll": "WININET.dll", "name": "FtpGetCurrentDirectoryW", "hash": 1285494142} | |
{"dll": "WININET.dll", "name": "FtpGetFileA", "hash": 2448803704} | |
{"dll": "WININET.dll", "name": "FtpGetFileEx", "hash": 1065652398} | |
{"dll": "WININET.dll", "name": "FtpGetFileSize", "hash": 3326945807} | |
{"dll": "WININET.dll", "name": "FtpGetFileW", "hash": 2460338040} | |
{"dll": "WININET.dll", "name": "FtpOpenFileA", "hash": 3614222012} | |
{"dll": "WININET.dll", "name": "FtpOpenFileW", "hash": 3625756348} | |
{"dll": "WININET.dll", "name": "FtpPutFileA", "hash": 2599799160} | |
{"dll": "WININET.dll", "name": "FtpPutFileEx", "hash": 1334106286} | |
{"dll": "WININET.dll", "name": "FtpPutFileW", "hash": 2611333496} | |
{"dll": "WININET.dll", "name": "FtpRemoveDirectoryA", "hash": 2796238250} | |
{"dll": "WININET.dll", "name": "FtpRemoveDirectoryW", "hash": 2807772586} | |
{"dll": "WININET.dll", "name": "FtpRenameFileA", "hash": 1713919296} | |
{"dll": "WININET.dll", "name": "FtpRenameFileW", "hash": 1725453632} | |
{"dll": "WININET.dll", "name": "FtpSetCurrentDirectoryA", "hash": 200217983} | |
{"dll": "WININET.dll", "name": "FtpSetCurrentDirectoryW", "hash": 211752319} | |
{"dll": "WININET.dll", "name": "GetProxyDllInfo", "hash": 2922086980} | |
{"dll": "WININET.dll", "name": "GetUrlCacheConfigInfoA", "hash": 1239095056} | |
{"dll": "WININET.dll", "name": "GetUrlCacheConfigInfoW", "hash": 1250629392} | |
{"dll": "WININET.dll", "name": "GetUrlCacheEntryBinaryBlob", "hash": 2410822801} | |
{"dll": "WININET.dll", "name": "GetUrlCacheEntryInfoA", "hash": 3618919595} | |
{"dll": "WININET.dll", "name": "GetUrlCacheEntryInfoExA", "hash": 4145891573} | |
{"dll": "WININET.dll", "name": "GetUrlCacheEntryInfoExW", "hash": 4157425909} | |
{"dll": "WININET.dll", "name": "GetUrlCacheEntryInfoW", "hash": 3630453931} | |
{"dll": "WININET.dll", "name": "GetUrlCacheGroupAttributeA", "hash": 569889878} | |
{"dll": "WININET.dll", "name": "GetUrlCacheGroupAttributeW", "hash": 581424214} | |
{"dll": "WININET.dll", "name": "GetUrlCacheHeaderData", "hash": 4217465920} | |
{"dll": "WININET.dll", "name": "GopherCreateLocatorA", "hash": 4031922629} | |
{"dll": "WININET.dll", "name": "GopherCreateLocatorW", "hash": 4043456965} | |
{"dll": "WININET.dll", "name": "GopherFindFirstFileA", "hash": 203144061} | |
{"dll": "WININET.dll", "name": "GopherFindFirstFileW", "hash": 214678397} | |
{"dll": "WININET.dll", "name": "GopherGetAttributeA", "hash": 3619159856} | |
{"dll": "WININET.dll", "name": "GopherGetAttributeW", "hash": 3630694192} | |
{"dll": "WININET.dll", "name": "GopherGetLocatorTypeA", "hash": 418553778} | |
{"dll": "WININET.dll", "name": "GopherGetLocatorTypeW", "hash": 430088114} | |
{"dll": "WININET.dll", "name": "GopherOpenFileA", "hash": 1571448722} | |
{"dll": "WININET.dll", "name": "GopherOpenFileW", "hash": 1582983058} | |
{"dll": "WININET.dll", "name": "HttpAddRequestHeadersA", "hash": 3698292320} | |
{"dll": "WININET.dll", "name": "HttpAddRequestHeadersW", "hash": 3709826656} | |
{"dll": "WININET.dll", "name": "HttpCheckDavCompliance", "hash": 2229150361} | |
{"dll": "WININET.dll", "name": "HttpCloseDependencyHandle", "hash": 210269699} | |
{"dll": "WININET.dll", "name": "HttpDuplicateDependencyHandle", "hash": 2605564932} | |
{"dll": "WININET.dll", "name": "HttpEndRequestA", "hash": 4017547240} | |
{"dll": "WININET.dll", "name": "HttpEndRequestW", "hash": 4029081576} | |
{"dll": "WININET.dll", "name": "HttpGetServerCredentials", "hash": 1714887003} | |
{"dll": "WININET.dll", "name": "HttpGetTunnelSocket", "hash": 3485498254} | |
{"dll": "WININET.dll", "name": "HttpIsHostHstsEnabled", "hash": 36533277} | |
{"dll": "WININET.dll", "name": "HttpOpenDependencyHandle", "hash": 2257629797} | |
{"dll": "WININET.dll", "name": "HttpOpenRequestA", "hash": 1816364959} | |
{"dll": "WININET.dll", "name": "HttpOpenRequestW", "hash": 1827899295} | |
{"dll": "WININET.dll", "name": "HttpPushClose", "hash": 2661140602} | |
{"dll": "WININET.dll", "name": "HttpPushEnable", "hash": 621024943} | |
{"dll": "WININET.dll", "name": "HttpPushWait", "hash": 2736296430} | |
{"dll": "WININET.dll", "name": "HttpQueryInfoA", "hash": 3736397980} | |
{"dll": "WININET.dll", "name": "HttpQueryInfoW", "hash": 3747932316} | |
{"dll": "WININET.dll", "name": "HttpSendRequestA", "hash": 2888644577} | |
{"dll": "WININET.dll", "name": "HttpSendRequestExA", "hash": 357963371} | |
{"dll": "WININET.dll", "name": "HttpSendRequestExW", "hash": 369497707} | |
{"dll": "WININET.dll", "name": "HttpSendRequestW", "hash": 2900178913} | |
{"dll": "WININET.dll", "name": "HttpWebSocketClose", "hash": 2760872538} | |
{"dll": "WININET.dll", "name": "HttpWebSocketCompleteUpgrade", "hash": 2485441620} | |
{"dll": "WININET.dll", "name": "HttpWebSocketQueryCloseStatus", "hash": 2763445398} | |
{"dll": "WININET.dll", "name": "HttpWebSocketReceive", "hash": 787469827} | |
{"dll": "WININET.dll", "name": "HttpWebSocketSend", "hash": 3822343148} | |
{"dll": "WININET.dll", "name": "HttpWebSocketShutdown", "hash": 651242598} | |
{"dll": "WININET.dll", "name": "IncrementUrlCacheHeaderData", "hash": 1709304508} | |
{"dll": "WININET.dll", "name": "InternetAlgIdToStringA", "hash": 2235566748} | |
{"dll": "WININET.dll", "name": "InternetAlgIdToStringW", "hash": 2247101084} | |
{"dll": "WININET.dll", "name": "InternetAttemptConnect", "hash": 3187488876} | |
{"dll": "WININET.dll", "name": "InternetAutodial", "hash": 2200217355} | |
{"dll": "WININET.dll", "name": "InternetAutodialCallback", "hash": 361851326} | |
{"dll": "WININET.dll", "name": "InternetAutodialHangup", "hash": 4006939139} | |
{"dll": "WININET.dll", "name": "InternetCanonicalizeUrlA", "hash": 3749326232} | |
{"dll": "WININET.dll", "name": "InternetCanonicalizeUrlW", "hash": 3760860568} | |
{"dll": "WININET.dll", "name": "InternetCheckConnectionA", "hash": 886288756} | |
{"dll": "WININET.dll", "name": "InternetCheckConnectionW", "hash": 897823092} | |
{"dll": "WININET.dll", "name": "InternetClearAllPerSiteCookieDecisions", "hash": 2937514084} | |
{"dll": "WININET.dll", "name": "InternetCloseHandle", "hash": 2779667564} | |
{"dll": "WININET.dll", "name": "InternetCombineUrlA", "hash": 1881455855} | |
{"dll": "WININET.dll", "name": "InternetCombineUrlW", "hash": 1892990191} | |
{"dll": "WININET.dll", "name": "InternetConfirmZoneCrossing", "hash": 225095440} | |
{"dll": "WININET.dll", "name": "InternetConfirmZoneCrossingA", "hash": 2055760725} | |
{"dll": "WININET.dll", "name": "InternetConfirmZoneCrossingW", "hash": 2067295061} | |
{"dll": "WININET.dll", "name": "InternetConnectA", "hash": 4155816714} | |
{"dll": "WININET.dll", "name": "InternetConnectW", "hash": 4167351050} | |
{"dll": "WININET.dll", "name": "InternetCrackUrlA", "hash": 3643991752} | |
{"dll": "WININET.dll", "name": "InternetCrackUrlW", "hash": 3655526088} | |
{"dll": "WININET.dll", "name": "InternetCreateUrlA", "hash": 1215366175} | |
{"dll": "WININET.dll", "name": "InternetCreateUrlW", "hash": 1226900511} | |
{"dll": "WININET.dll", "name": "InternetDial", "hash": 3566405412} | |
{"dll": "WININET.dll", "name": "InternetDialA", "hash": 992912536} | |
{"dll": "WININET.dll", "name": "InternetDialW", "hash": 1004446872} | |
{"dll": "WININET.dll", "name": "InternetEnumPerSiteCookieDecisionA", "hash": 1414346343} | |
{"dll": "WININET.dll", "name": "InternetEnumPerSiteCookieDecisionW", "hash": 1425880679} | |
{"dll": "WININET.dll", "name": "InternetErrorDlg", "hash": 1022724459} | |
{"dll": "WININET.dll", "name": "InternetFindNextFileA", "hash": 3660861190} | |
{"dll": "WININET.dll", "name": "InternetFindNextFileW", "hash": 3672395526} | |
{"dll": "WININET.dll", "name": "InternetFortezzaCommand", "hash": 2138736092} | |
{"dll": "WININET.dll", "name": "InternetFreeCookies", "hash": 582997621} | |
{"dll": "WININET.dll", "name": "InternetFreeProxyInfoList", "hash": 3683772298} | |
{"dll": "WININET.dll", "name": "InternetGetCertByURL", "hash": 4160945693} | |
{"dll": "WININET.dll", "name": "InternetGetCertByURLA", "hash": 4076322839} | |
{"dll": "WININET.dll", "name": "InternetGetConnectedState", "hash": 629419618} | |
{"dll": "WININET.dll", "name": "InternetGetConnectedStateEx", "hash": 1691068873} | |
{"dll": "WININET.dll", "name": "InternetGetConnectedStateExA", "hash": 1347626589} | |
{"dll": "WININET.dll", "name": "InternetGetConnectedStateExW", "hash": 1359160925} | |
{"dll": "WININET.dll", "name": "InternetGetCookieA", "hash": 1163785893} | |
{"dll": "WININET.dll", "name": "InternetGetCookieEx2", "hash": 1628292945} | |
{"dll": "WININET.dll", "name": "InternetGetCookieExA", "hash": 1636157265} | |
{"dll": "WININET.dll", "name": "InternetGetCookieExW", "hash": 1647691601} | |
{"dll": "WININET.dll", "name": "InternetGetCookieW", "hash": 1175320229} | |
{"dll": "WININET.dll", "name": "InternetGetLastResponseInfoA", "hash": 2211718227} | |
{"dll": "WININET.dll", "name": "InternetGetLastResponseInfoW", "hash": 2223252563} | |
{"dll": "WININET.dll", "name": "InternetGetPerSiteCookieDecisionA", "hash": 2010327661} | |
{"dll": "WININET.dll", "name": "InternetGetPerSiteCookieDecisionW", "hash": 2021861997} | |
{"dll": "WININET.dll", "name": "InternetGetProxyForUrl", "hash": 1500484334} | |
{"dll": "WININET.dll", "name": "InternetGetSecurityInfoByURL", "hash": 844734440} | |
{"dll": "WININET.dll", "name": "InternetGetSecurityInfoByURLA", "hash": 21598925} | |
{"dll": "WININET.dll", "name": "InternetGetSecurityInfoByURLW", "hash": 33133261} | |
{"dll": "WININET.dll", "name": "InternetGoOnline", "hash": 140061067} | |
{"dll": "WININET.dll", "name": "InternetGoOnlineA", "hash": 1314931401} | |
{"dll": "WININET.dll", "name": "InternetGoOnlineW", "hash": 1326465737} | |
{"dll": "WININET.dll", "name": "InternetHangUp", "hash": 508735089} | |
{"dll": "WININET.dll", "name": "InternetInitializeAutoProxyDll", "hash": 2490815893} | |
{"dll": "WININET.dll", "name": "InternetLockRequestFile", "hash": 2615791883} | |
{"dll": "WININET.dll", "name": "InternetOpenA", "hash": 3274642717} | |
{"dll": "WININET.dll", "name": "InternetOpenUrlA", "hash": 563067179} | |
{"dll": "WININET.dll", "name": "InternetOpenUrlW", "hash": 574601515} | |
{"dll": "WININET.dll", "name": "InternetOpenW", "hash": 3286177053} | |
{"dll": "WININET.dll", "name": "InternetQueryDataAvailable", "hash": 2971581746} | |
{"dll": "WININET.dll", "name": "InternetQueryFortezzaStatus", "hash": 2632950760} | |
{"dll": "WININET.dll", "name": "InternetQueryOptionA", "hash": 2142992755} | |
{"dll": "WININET.dll", "name": "InternetQueryOptionW", "hash": 2154527091} | |
{"dll": "WININET.dll", "name": "InternetReadFile", "hash": 329172934} | |
{"dll": "WININET.dll", "name": "InternetReadFileExA", "hash": 405756816} | |
{"dll": "WININET.dll", "name": "InternetReadFileExW", "hash": 417291152} | |
{"dll": "WININET.dll", "name": "InternetSecurityProtocolToStringA", "hash": 301956008} | |
{"dll": "WININET.dll", "name": "InternetSecurityProtocolToStringW", "hash": 313490344} | |
{"dll": "WININET.dll", "name": "InternetSetCookieA", "hash": 1163785896} | |
{"dll": "WININET.dll", "name": "InternetSetCookieEx2", "hash": 1628293137} | |
{"dll": "WININET.dll", "name": "InternetSetCookieExA", "hash": 1636157457} | |
{"dll": "WININET.dll", "name": "InternetSetCookieExW", "hash": 1647691793} | |
{"dll": "WININET.dll", "name": "InternetSetCookieW", "hash": 1175320232} | |
{"dll": "WININET.dll", "name": "InternetSetDialState", "hash": 2494217542} | |
{"dll": "WININET.dll", "name": "InternetSetDialStateA", "hash": 3963397461} | |
{"dll": "WININET.dll", "name": "InternetSetDialStateW", "hash": 3974931797} | |
{"dll": "WININET.dll", "name": "InternetSetFilePointer", "hash": 1160733321} | |
{"dll": "WININET.dll", "name": "InternetSetOptionA", "hash": 3512851050} | |
{"dll": "WININET.dll", "name": "InternetSetOptionExA", "hash": 1652471988} | |
{"dll": "WININET.dll", "name": "InternetSetOptionExW", "hash": 1664006324} | |
{"dll": "WININET.dll", "name": "InternetSetOptionW", "hash": 3524385386} | |
{"dll": "WININET.dll", "name": "InternetSetPerSiteCookieDecisionA", "hash": 3620940397} | |
{"dll": "WININET.dll", "name": "InternetSetPerSiteCookieDecisionW", "hash": 3632474733} | |
{"dll": "WININET.dll", "name": "InternetSetStatusCallback", "hash": 2002766146} | |
{"dll": "WININET.dll", "name": "InternetSetStatusCallbackA", "hash": 1276885758} | |
{"dll": "WININET.dll", "name": "InternetSetStatusCallbackW", "hash": 1288420094} | |
{"dll": "WININET.dll", "name": "InternetShowSecurityInfoByURL", "hash": 2379525083} | |
{"dll": "WININET.dll", "name": "InternetShowSecurityInfoByURLA", "hash": 1625583269} | |
{"dll": "WININET.dll", "name": "InternetShowSecurityInfoByURLW", "hash": 1637117605} | |
{"dll": "WININET.dll", "name": "InternetTimeFromSystemTime", "hash": 868803662} | |
{"dll": "WININET.dll", "name": "InternetTimeFromSystemTimeA", "hash": 611950151} | |
{"dll": "WININET.dll", "name": "InternetTimeFromSystemTimeW", "hash": 623484487} | |
{"dll": "WININET.dll", "name": "InternetTimeToSystemTime", "hash": 3496204697} | |
{"dll": "WININET.dll", "name": "InternetTimeToSystemTimeA", "hash": 3470164766} | |
{"dll": "WININET.dll", "name": "InternetTimeToSystemTimeW", "hash": 3481699102} | |
{"dll": "WININET.dll", "name": "InternetUnlockRequestFile", "hash": 2962189489} | |
{"dll": "WININET.dll", "name": "InternetWriteFile", "hash": 3365312453} | |
{"dll": "WININET.dll", "name": "InternetWriteFileExA", "hash": 395922224} | |
{"dll": "WININET.dll", "name": "InternetWriteFileExW", "hash": 407456560} | |
{"dll": "WININET.dll", "name": "IsHostInProxyBypassList", "hash": 2132049991} | |
{"dll": "WININET.dll", "name": "IsUrlCacheEntryExpiredA", "hash": 1495539089} | |
{"dll": "WININET.dll", "name": "IsUrlCacheEntryExpiredW", "hash": 1507073425} | |
{"dll": "WININET.dll", "name": "LoadUrlCacheContent", "hash": 1052611333} | |
{"dll": "WININET.dll", "name": "ParseX509EncodedCertificateForListBoxEntry", "hash": 3543817888} | |
{"dll": "WININET.dll", "name": "PrivacyGetZonePreferenceW", "hash": 2516006734} | |
{"dll": "WININET.dll", "name": "PrivacySetZonePreferenceW", "hash": 2566338382} | |
{"dll": "WININET.dll", "name": "ReadUrlCacheEntryStream", "hash": 1693957764} | |
{"dll": "WININET.dll", "name": "ReadUrlCacheEntryStreamEx", "hash": 1102033497} | |
{"dll": "WININET.dll", "name": "RegisterUrlCacheNotification", "hash": 2348285013} | |
{"dll": "WININET.dll", "name": "ResumeSuspendedDownload", "hash": 1459110154} | |
{"dll": "WININET.dll", "name": "RetrieveUrlCacheEntryFileA", "hash": 3158763431} | |
{"dll": "WININET.dll", "name": "RetrieveUrlCacheEntryFileW", "hash": 3170297767} | |
{"dll": "WININET.dll", "name": "RetrieveUrlCacheEntryStreamA", "hash": 1408108242} | |
{"dll": "WININET.dll", "name": "RetrieveUrlCacheEntryStreamW", "hash": 1419642578} | |
{"dll": "WININET.dll", "name": "RunOnceUrlCache", "hash": 1356116062} | |
{"dll": "WININET.dll", "name": "SetUrlCacheConfigInfoA", "hash": 1239095104} | |
{"dll": "WININET.dll", "name": "SetUrlCacheConfigInfoW", "hash": 1250629440} | |
{"dll": "WININET.dll", "name": "SetUrlCacheEntryGroup", "hash": 3945961002} | |
{"dll": "WININET.dll", "name": "SetUrlCacheEntryGroupA", "hash": 3009370516} | |
{"dll": "WININET.dll", "name": "SetUrlCacheEntryGroupW", "hash": 3020904852} | |
{"dll": "WININET.dll", "name": "SetUrlCacheEntryInfoA", "hash": 3619312811} | |
{"dll": "WININET.dll", "name": "SetUrlCacheEntryInfoW", "hash": 3630847147} | |
{"dll": "WININET.dll", "name": "SetUrlCacheGroupAttributeA", "hash": 570086486} | |
{"dll": "WININET.dll", "name": "SetUrlCacheGroupAttributeW", "hash": 581620822} | |
{"dll": "WININET.dll", "name": "SetUrlCacheHeaderData", "hash": 4217859136} | |
{"dll": "WININET.dll", "name": "ShowCertificate", "hash": 199690450} | |
{"dll": "WININET.dll", "name": "ShowClientAuthCerts", "hash": 3850660641} | |
{"dll": "WININET.dll", "name": "ShowSecurityInfo", "hash": 2268260575} | |
{"dll": "WININET.dll", "name": "ShowX509EncodedCertificate", "hash": 1549113534} | |
{"dll": "WININET.dll", "name": "UnlockUrlCacheEntryFile", "hash": 3033113586} | |
{"dll": "WININET.dll", "name": "UnlockUrlCacheEntryFileA", "hash": 563979853} | |
{"dll": "WININET.dll", "name": "UnlockUrlCacheEntryFileW", "hash": 575514189} | |
{"dll": "WININET.dll", "name": "UnlockUrlCacheEntryStream", "hash": 3053810930} | |
{"dll": "WININET.dll", "name": "UpdateUrlCacheContentPath", "hash": 2404100346} | |
{"dll": "WININET.dll", "name": "UrlCacheCheckEntriesExist", "hash": 3027496164} | |
{"dll": "WININET.dll", "name": "UrlCacheCloseEntryHandle", "hash": 3703263345} | |
{"dll": "WININET.dll", "name": "UrlCacheContainerSetEntryMaximumAge", "hash": 1120904167} | |
{"dll": "WININET.dll", "name": "UrlCacheCreateContainer", "hash": 3762780646} | |
{"dll": "WININET.dll", "name": "UrlCacheFindFirstEntry", "hash": 813422980} | |
{"dll": "WININET.dll", "name": "UrlCacheFindNextEntry", "hash": 57628095} | |
{"dll": "WININET.dll", "name": "UrlCacheFreeEntryInfo", "hash": 1073920745} | |
{"dll": "WININET.dll", "name": "UrlCacheGetContentPaths", "hash": 700861633} | |
{"dll": "WININET.dll", "name": "UrlCacheGetEntryInfo", "hash": 176105065} | |
{"dll": "WININET.dll", "name": "UrlCacheGetGlobalLimit", "hash": 268024177} | |
{"dll": "WININET.dll", "name": "UrlCacheReadEntryStream", "hash": 1849646724} | |
{"dll": "WININET.dll", "name": "UrlCacheReloadSettings", "hash": 1130466562} | |
{"dll": "WININET.dll", "name": "UrlCacheRetrieveEntryFile", "hash": 3623920532} | |
{"dll": "WININET.dll", "name": "UrlCacheRetrieveEntryStream", "hash": 2210749819} | |
{"dll": "WININET.dll", "name": "UrlCacheSetGlobalLimit", "hash": 268036465} | |
{"dll": "WININET.dll", "name": "UrlCacheUpdateEntryExtraData", "hash": 3731554411} | |
{"dll": "WININET.dll", "name": "UrlZonesDetach", "hash": 1408057682} | |
{"dll": "WININET.dll", "name": "_GetFileExtensionFromUrl", "hash": 1085390347} | |
{"dll": "GDI32.dll", "name": "AbortDoc", "hash": 1608333755} | |
{"dll": "GDI32.dll", "name": "AbortPath", "hash": 3038495529} | |
{"dll": "GDI32.dll", "name": "AddFontMemResourceEx", "hash": 4085657625} | |
{"dll": "GDI32.dll", "name": "AddFontResourceA", "hash": 3565056198} | |
{"dll": "GDI32.dll", "name": "AddFontResourceExA", "hash": 698634165} | |
{"dll": "GDI32.dll", "name": "AddFontResourceExW", "hash": 710168501} | |
{"dll": "GDI32.dll", "name": "AddFontResourceTracking", "hash": 4187026124} | |
{"dll": "GDI32.dll", "name": "AddFontResourceW", "hash": 3576590534} | |
{"dll": "GDI32.dll", "name": "AngleArc", "hash": 1505512440} | |
{"dll": "GDI32.dll", "name": "AnimatePalette", "hash": 261581287} | |
{"dll": "GDI32.dll", "name": "AnyLinkedFonts", "hash": 164748662} | |
{"dll": "GDI32.dll", "name": "Arc", "hash": 2837168003} | |
{"dll": "GDI32.dll", "name": "ArcTo", "hash": 1248327146} | |
{"dll": "GDI32.dll", "name": "BRUSHOBJ_hGetColorTransform", "hash": 2093405161} | |
{"dll": "GDI32.dll", "name": "BRUSHOBJ_pvAllocRbrush", "hash": 1070062756} | |
{"dll": "GDI32.dll", "name": "BRUSHOBJ_pvGetRbrush", "hash": 790122559} | |
{"dll": "GDI32.dll", "name": "BRUSHOBJ_ulGetBrushColor", "hash": 2205111900} | |
{"dll": "GDI32.dll", "name": "BeginGdiRendering", "hash": 579637419} | |
{"dll": "GDI32.dll", "name": "BeginPath", "hash": 3086469670} | |
{"dll": "GDI32.dll", "name": "BitBlt", "hash": 251093627} | |
{"dll": "GDI32.dll", "name": "CLIPOBJ_bEnum", "hash": 234740807} | |
{"dll": "GDI32.dll", "name": "CLIPOBJ_cEnumStart", "hash": 212224718} | |
{"dll": "GDI32.dll", "name": "CLIPOBJ_ppoGetPath", "hash": 3441778081} | |
{"dll": "GDI32.dll", "name": "CancelDC", "hash": 819478228} | |
{"dll": "GDI32.dll", "name": "CheckColorsInGamut", "hash": 2321609021} | |
{"dll": "GDI32.dll", "name": "ChoosePixelFormat", "hash": 752408345} | |
{"dll": "GDI32.dll", "name": "Chord", "hash": 1645174123} | |
{"dll": "GDI32.dll", "name": "ClearBitmapAttributes", "hash": 2450930783} | |
{"dll": "GDI32.dll", "name": "ClearBrushAttributes", "hash": 2255018528} | |
{"dll": "GDI32.dll", "name": "CloseEnhMetaFile", "hash": 1608551452} | |
{"dll": "GDI32.dll", "name": "CloseFigure", "hash": 3841201427} | |
{"dll": "GDI32.dll", "name": "CloseMetaFile", "hash": 1331601263} | |
{"dll": "GDI32.dll", "name": "ColorCorrectPalette", "hash": 3628945378} | |
{"dll": "GDI32.dll", "name": "ColorMatchToTarget", "hash": 3826306400} | |
{"dll": "GDI32.dll", "name": "CombineRgn", "hash": 1452428973} | |
{"dll": "GDI32.dll", "name": "CombineTransform", "hash": 2832983395} | |
{"dll": "GDI32.dll", "name": "ConfigureOPMProtectedOutput", "hash": 2002407727} | |
{"dll": "GDI32.dll", "name": "CopyEnhMetaFileA", "hash": 3754419757} | |
{"dll": "GDI32.dll", "name": "CopyEnhMetaFileW", "hash": 3765954093} | |
{"dll": "GDI32.dll", "name": "CopyMetaFileA", "hash": 1811287987} | |
{"dll": "GDI32.dll", "name": "CopyMetaFileW", "hash": 1822822323} | |
{"dll": "GDI32.dll", "name": "CreateBitmap", "hash": 814647935} | |
{"dll": "GDI32.dll", "name": "CreateBitmapFromDxSurface", "hash": 3799708122} | |
{"dll": "GDI32.dll", "name": "CreateBitmapIndirect", "hash": 392680768} | |
{"dll": "GDI32.dll", "name": "CreateBrushIndirect", "hash": 3121270572} | |
{"dll": "GDI32.dll", "name": "CreateColorSpaceA", "hash": 3789762777} | |
{"dll": "GDI32.dll", "name": "CreateColorSpaceW", "hash": 3801297113} | |
{"dll": "GDI32.dll", "name": "CreateCompatibleBitmap", "hash": 2554264528} | |
{"dll": "GDI32.dll", "name": "CreateCompatibleDC", "hash": 936094714} | |
{"dll": "GDI32.dll", "name": "CreateDCA", "hash": 2309035433} | |
{"dll": "GDI32.dll", "name": "CreateDCW", "hash": 2320569769} | |
{"dll": "GDI32.dll", "name": "CreateDIBPatternBrush", "hash": 4015416023} | |
{"dll": "GDI32.dll", "name": "CreateDIBPatternBrushPt", "hash": 3644377595} | |
{"dll": "GDI32.dll", "name": "CreateDIBSection", "hash": 2351844227} | |
{"dll": "GDI32.dll", "name": "CreateDIBitmap", "hash": 576447498} | |
{"dll": "GDI32.dll", "name": "CreateDiscardableBitmap", "hash": 5811835} | |
{"dll": "GDI32.dll", "name": "CreateEllipticRgn", "hash": 2077446421} | |
{"dll": "GDI32.dll", "name": "CreateEllipticRgnIndirect", "hash": 2914195974} | |
{"dll": "GDI32.dll", "name": "CreateEnhMetaFileA", "hash": 160984139} | |
{"dll": "GDI32.dll", "name": "CreateEnhMetaFileW", "hash": 172518475} | |
{"dll": "GDI32.dll", "name": "CreateFontA", "hash": 3293595491} | |
{"dll": "GDI32.dll", "name": "CreateFontIndirectA", "hash": 2608269825} | |
{"dll": "GDI32.dll", "name": "CreateFontIndirectExA", "hash": 3888815718} | |
{"dll": "GDI32.dll", "name": "CreateFontIndirectExW", "hash": 3900350054} | |
{"dll": "GDI32.dll", "name": "CreateFontIndirectW", "hash": 2619804161} | |
{"dll": "GDI32.dll", "name": "CreateFontW", "hash": 3305129827} | |
{"dll": "GDI32.dll", "name": "CreateHalftonePalette", "hash": 1110425676} | |
{"dll": "GDI32.dll", "name": "CreateHatchBrush", "hash": 1443556980} | |
{"dll": "GDI32.dll", "name": "CreateICA", "hash": 2476807593} | |
{"dll": "GDI32.dll", "name": "CreateICW", "hash": 2488341929} | |
{"dll": "GDI32.dll", "name": "CreateMetaFileA", "hash": 1413029448} | |
{"dll": "GDI32.dll", "name": "CreateMetaFileW", "hash": 1424563784} | |
{"dll": "GDI32.dll", "name": "CreateOPMProtectedOutputs", "hash": 3883381143} | |
{"dll": "GDI32.dll", "name": "CreatePalette", "hash": 2097219376} | |
{"dll": "GDI32.dll", "name": "CreatePatternBrush", "hash": 485242940} | |
{"dll": "GDI32.dll", "name": "CreatePen", "hash": 2735283753} | |
{"dll": "GDI32.dll", "name": "CreatePenIndirect", "hash": 3252309971} | |
{"dll": "GDI32.dll", "name": "CreatePolyPolygonRgn", "hash": 3613116190} | |
{"dll": "GDI32.dll", "name": "CreatePolygonRgn", "hash": 2285313612} | |
{"dll": "GDI32.dll", "name": "CreateRectRgn", "hash": 3109680171} | |
{"dll": "GDI32.dll", "name": "CreateRectRgnIndirect", "hash": 3287326889} | |
{"dll": "GDI32.dll", "name": "CreateRoundRectRgn", "hash": 2517901676} | |
{"dll": "GDI32.dll", "name": "CreateScalableFontResourceA", "hash": 3631717957} | |
{"dll": "GDI32.dll", "name": "CreateScalableFontResourceW", "hash": 3643252293} | |
{"dll": "GDI32.dll", "name": "CreateSolidBrush", "hash": 234577719} | |
{"dll": "GDI32.dll", "name": "D3DKMTAcquireKeyedMutex", "hash": 4226568273} | |
{"dll": "GDI32.dll", "name": "D3DKMTCheckExclusiveOwnership", "hash": 3838182882} | |
{"dll": "GDI32.dll", "name": "D3DKMTCheckMonitorPowerState", "hash": 2754986199} | |
{"dll": "GDI32.dll", "name": "D3DKMTCheckOcclusion", "hash": 2690343750} | |
{"dll": "GDI32.dll", "name": "D3DKMTCheckSharedResourceAccess", "hash": 327211237} | |
{"dll": "GDI32.dll", "name": "D3DKMTCheckVidPnExclusiveOwnership", "hash": 695023603} | |
{"dll": "GDI32.dll", "name": "D3DKMTCloseAdapter", "hash": 2462607327} | |
{"dll": "GDI32.dll", "name": "D3DKMTConfigureSharedResource", "hash": 2796666564} | |
{"dll": "GDI32.dll", "name": "D3DKMTCreateAllocation", "hash": 3476391212} | |
{"dll": "GDI32.dll", "name": "D3DKMTCreateAllocation2", "hash": 720796076} | |
{"dll": "GDI32.dll", "name": "D3DKMTCreateContext", "hash": 3871411197} | |
{"dll": "GDI32.dll", "name": "D3DKMTCreateDCFromMemory", "hash": 1580949848} | |
{"dll": "GDI32.dll", "name": "D3DKMTCreateDevice", "hash": 183253983} | |
{"dll": "GDI32.dll", "name": "D3DKMTCreateKeyedMutex", "hash": 1921603941} | |
{"dll": "GDI32.dll", "name": "D3DKMTCreateOverlay", "hash": 1963255737} | |
{"dll": "GDI32.dll", "name": "D3DKMTCreateSynchronizationObject", "hash": 1931200034} | |
{"dll": "GDI32.dll", "name": "D3DKMTCreateSynchronizationObject2", "hash": 849582302} | |
{"dll": "GDI32.dll", "name": "D3DKMTDestroyAllocation", "hash": 2638379009} | |
{"dll": "GDI32.dll", "name": "D3DKMTDestroyContext", "hash": 3980031588} | |
{"dll": "GDI32.dll", "name": "D3DKMTDestroyDCFromMemory", "hash": 3782743691} | |
{"dll": "GDI32.dll", "name": "D3DKMTDestroyDevice", "hash": 943266990} | |
{"dll": "GDI32.dll", "name": "D3DKMTDestroyKeyedMutex", "hash": 1083591738} | |
{"dll": "GDI32.dll", "name": "D3DKMTDestroyOverlay", "hash": 2071876128} | |
{"dll": "GDI32.dll", "name": "D3DKMTDestroySynchronizationObject", "hash": 1489330748} | |
{"dll": "GDI32.dll", "name": "D3DKMTEscape", "hash": 2965556267} | |
{"dll": "GDI32.dll", "name": "D3DKMTFlipOverlay", "hash": 2205600359} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetContextSchedulingPriority", "hash": 1819604706} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetDeviceState", "hash": 339393892} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetDisplayModeList", "hash": 1489920051} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetMultisampleMethodList", "hash": 1522864402} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetOverlayState", "hash": 302259633} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetPresentHistory", "hash": 3517313899} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetPresentQueueEvent", "hash": 1461426035} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetProcessSchedulingPriorityClass", "hash": 2280216753} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetRuntimeData", "hash": 525565489} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetScanLine", "hash": 528664618} | |
{"dll": "GDI32.dll", "name": "D3DKMTGetSharedPrimaryHandle", "hash": 2713468485} | |
{"dll": "GDI32.dll", "name": "D3DKMTInvalidateActiveVidPn", "hash": 3601882310} | |
{"dll": "GDI32.dll", "name": "D3DKMTLock", "hash": 2802244288} | |
{"dll": "GDI32.dll", "name": "D3DKMTOpenAdapterFromDeviceName", "hash": 415099353} | |
{"dll": "GDI32.dll", "name": "D3DKMTOpenAdapterFromGdiDisplayName", "hash": 1154550120} | |
{"dll": "GDI32.dll", "name": "D3DKMTOpenAdapterFromHdc", "hash": 905455306} | |
{"dll": "GDI32.dll", "name": "D3DKMTOpenKeyedMutex", "hash": 3500302570} | |
{"dll": "GDI32.dll", "name": "D3DKMTOpenResource", "hash": 4221867171} | |
{"dll": "GDI32.dll", "name": "D3DKMTOpenResource2", "hash": 2796543268} | |
{"dll": "GDI32.dll", "name": "D3DKMTOpenSynchronizationObject", "hash": 2183561812} | |
{"dll": "GDI32.dll", "name": "D3DKMTPollDisplayChildren", "hash": 995736888} | |
{"dll": "GDI32.dll", "name": "D3DKMTPresent", "hash": 1325050295} | |
{"dll": "GDI32.dll", "name": "D3DKMTQueryAdapterInfo", "hash": 2240314350} | |
{"dll": "GDI32.dll", "name": "D3DKMTQueryAllocationResidency", "hash": 402131495} | |
{"dll": "GDI32.dll", "name": "D3DKMTQueryResourceInfo", "hash": 1940903110} | |
{"dll": "GDI32.dll", "name": "D3DKMTQueryStatistics", "hash": 3485101581} | |
{"dll": "GDI32.dll", "name": "D3DKMTReleaseKeyedMutex", "hash": 1475219689} | |
{"dll": "GDI32.dll", "name": "D3DKMTReleaseProcessVidPnSourceOwners", "hash": 1931793391} | |
{"dll": "GDI32.dll", "name": "D3DKMTRender", "hash": 3076487524} | |
{"dll": "GDI32.dll", "name": "D3DKMTSetAllocationPriority", "hash": 116443719} | |
{"dll": "GDI32.dll", "name": "D3DKMTSetContextSchedulingPriority", "hash": 1832187618} | |
{"dll": "GDI32.dll", "name": "D3DKMTSetDisplayMode", "hash": 925393560} | |
{"dll": "GDI32.dll", "name": "D3DKMTSetDisplayPrivateDriverFormat", "hash": 1591664026} | |
{"dll": "GDI32.dll", "name": "D3DKMTSetGammaRamp", "hash": 2831888480} | |
{"dll": "GDI32.dll", "name": "D3DKMTSetProcessSchedulingPriorityClass", "hash": 2286508209} | |
{"dll": "GDI32.dll", "name": "D3DKMTSetQueuedLimit", "hash": 3100095204} | |
{"dll": "GDI32.dll", "name": "D3DKMTSetVidPnSourceOwner", "hash": 3995254449} | |
{"dll": "GDI32.dll", "name": "D3DKMTSharedPrimaryLockNotification", "hash": 4147243016} | |
{"dll": "GDI32.dll", "name": "D3DKMTSharedPrimaryUnLockNotification", "hash": 3369844885} | |
{"dll": "GDI32.dll", "name": "D3DKMTSignalSynchronizationObject", "hash": 2159645534} | |
{"dll": "GDI32.dll", "name": "D3DKMTSignalSynchronizationObject2", "hash": 2625897932} | |
{"dll": "GDI32.dll", "name": "D3DKMTUnlock", "hash": 1295210729} | |
{"dll": "GDI32.dll", "name": "D3DKMTUpdateOverlay", "hash": 2114119577} | |
{"dll": "GDI32.dll", "name": "D3DKMTWaitForIdle", "hash": 920271883} | |
{"dll": "GDI32.dll", "name": "D3DKMTWaitForSynchronizationObject", "hash": 1509078552} | |
{"dll": "GDI32.dll", "name": "D3DKMTWaitForSynchronizationObject2", "hash": 2991771541} | |
{"dll": "GDI32.dll", "name": "D3DKMTWaitForVerticalBlankEvent", "hash": 2934358121} | |
{"dll": "GDI32.dll", "name": "DDCCIGetCapabilitiesString", "hash": 2064404653} | |
{"dll": "GDI32.dll", "name": "DDCCIGetCapabilitiesStringLength", "hash": 2502748516} | |
{"dll": "GDI32.dll", "name": "DDCCIGetTimingReport", "hash": 2632756525} | |
{"dll": "GDI32.dll", "name": "DDCCIGetVCPFeature", "hash": 955391584} | |
{"dll": "GDI32.dll", "name": "DDCCISaveCurrentSettings", "hash": 3506909857} | |
{"dll": "GDI32.dll", "name": "DDCCISetVCPFeature", "hash": 1056054880} | |
{"dll": "GDI32.dll", "name": "DPtoLP", "hash": 3890174574} | |
{"dll": "GDI32.dll", "name": "DdCreateFullscreenSprite", "hash": 3720857232} | |
{"dll": "GDI32.dll", "name": "DdDestroyFullscreenSprite", "hash": 2803205062} | |
{"dll": "GDI32.dll", "name": "DdEntry0", "hash": 3164421241} | |
{"dll": "GDI32.dll", "name": "DdEntry1", "hash": 3164945529} | |
{"dll": "GDI32.dll", "name": "DdEntry10", "hash": 3847087401} | |
{"dll": "GDI32.dll", "name": "DdEntry11", "hash": 3847611689} | |
{"dll": "GDI32.dll", "name": "DdEntry12", "hash": 3848135977} | |
{"dll": "GDI32.dll", "name": "DdEntry13", "hash": 3848660265} | |
{"dll": "GDI32.dll", "name": "DdEntry14", "hash": 3849184553} | |
{"dll": "GDI32.dll", "name": "DdEntry15", "hash": 3849708841} | |
{"dll": "GDI32.dll", "name": "DdEntry16", "hash": 3850233129} | |
{"dll": "GDI32.dll", "name": "DdEntry17", "hash": 3850757417} | |
{"dll": "GDI32.dll", "name": "DdEntry18", "hash": 3851281705} | |
{"dll": "GDI32.dll", "name": "DdEntry19", "hash": 3851805993} | |
{"dll": "GDI32.dll", "name": "DdEntry2", "hash": 3165469817} | |
{"dll": "GDI32.dll", "name": "DdEntry20", "hash": 3847087465} | |
{"dll": "GDI32.dll", "name": "DdEntry21", "hash": 3847611753} | |
{"dll": "GDI32.dll", "name": "DdEntry22", "hash": 3848136041} | |
{"dll": "GDI32.dll", "name": "DdEntry23", "hash": 3848660329} | |
{"dll": "GDI32.dll", "name": "DdEntry24", "hash": 3849184617} | |
{"dll": "GDI32.dll", "name": "DdEntry25", "hash": 3849708905} | |
{"dll": "GDI32.dll", "name": "DdEntry26", "hash": 3850233193} | |
{"dll": "GDI32.dll", "name": "DdEntry27", "hash": 3850757481} | |
{"dll": "GDI32.dll", "name": "DdEntry28", "hash": 3851281769} | |
{"dll": "GDI32.dll", "name": "DdEntry29", "hash": 3851806057} | |
{"dll": "GDI32.dll", "name": "DdEntry3", "hash": 3165994105} | |
{"dll": "GDI32.dll", "name": "DdEntry30", "hash": 3847087529} | |
{"dll": "GDI32.dll", "name": "DdEntry31", "hash": 3847611817} | |
{"dll": "GDI32.dll", "name": "DdEntry32", "hash": 3848136105} | |
{"dll": "GDI32.dll", "name": "DdEntry33", "hash": 3848660393} | |
{"dll": "GDI32.dll", "name": "DdEntry34", "hash": 3849184681} | |
{"dll": "GDI32.dll", "name": "DdEntry35", "hash": 3849708969} | |
{"dll": "GDI32.dll", "name": "DdEntry36", "hash": 3850233257} | |
{"dll": "GDI32.dll", "name": "DdEntry37", "hash": 3850757545} | |
{"dll": "GDI32.dll", "name": "DdEntry38", "hash": 3851281833} | |
{"dll": "GDI32.dll", "name": "DdEntry39", "hash": 3851806121} | |
{"dll": "GDI32.dll", "name": "DdEntry4", "hash": 3166518393} | |
{"dll": "GDI32.dll", "name": "DdEntry40", "hash": 3847087593} | |
{"dll": "GDI32.dll", "name": "DdEntry41", "hash": 3847611881} | |
{"dll": "GDI32.dll", "name": "DdEntry42", "hash": 3848136169} | |
{"dll": "GDI32.dll", "name": "DdEntry43", "hash": 3848660457} | |
{"dll": "GDI32.dll", "name": "DdEntry44", "hash": 3849184745} | |
{"dll": "GDI32.dll", "name": "DdEntry45", "hash": 3849709033} | |
{"dll": "GDI32.dll", "name": "DdEntry46", "hash": 3850233321} | |
{"dll": "GDI32.dll", "name": "DdEntry47", "hash": 3850757609} | |
{"dll": "GDI32.dll", "name": "DdEntry48", "hash": 3851281897} | |
{"dll": "GDI32.dll", "name": "DdEntry49", "hash": 3851806185} | |
{"dll": "GDI32.dll", "name": "DdEntry5", "hash": 3167042681} | |
{"dll": "GDI32.dll", "name": "DdEntry50", "hash": 3847087657} | |
{"dll": "GDI32.dll", "name": "DdEntry51", "hash": 3847611945} | |
{"dll": "GDI32.dll", "name": "DdEntry52", "hash": 3848136233} | |
{"dll": "GDI32.dll", "name": "DdEntry53", "hash": 3848660521} | |
{"dll": "GDI32.dll", "name": "DdEntry54", "hash": 3849184809} | |
{"dll": "GDI32.dll", "name": "DdEntry55", "hash": 3849709097} | |
{"dll": "GDI32.dll", "name": "DdEntry56", "hash": 3850233385} | |
{"dll": "GDI32.dll", "name": "DdEntry6", "hash": 3167566969} | |
{"dll": "GDI32.dll", "name": "DdEntry7", "hash": 3168091257} | |
{"dll": "GDI32.dll", "name": "DdEntry8", "hash": 3168615545} | |
{"dll": "GDI32.dll", "name": "DdEntry9", "hash": 3169139833} | |
{"dll": "GDI32.dll", "name": "DdNotifyFullscreenSpriteUpdate", "hash": 603555410} | |
{"dll": "GDI32.dll", "name": "DdQueryVisRgnUniqueness", "hash": 3927168821} | |
{"dll": "GDI32.dll", "name": "DeleteColorSpace", "hash": 3357300729} | |
{"dll": "GDI32.dll", "name": "DeleteDC", "hash": 600911701} | |
{"dll": "GDI32.dll", "name": "DeleteEnhMetaFile", "hash": 3984355578} | |
{"dll": "GDI32.dll", "name": "DeleteMetaFile", "hash": 491851446} | |
{"dll": "GDI32.dll", "name": "DeleteObject", "hash": 1623722765} | |
{"dll": "GDI32.dll", "name": "DescribePixelFormat", "hash": 839606285} | |
{"dll": "GDI32.dll", "name": "DestroyOPMProtectedOutput", "hash": 2229846212} | |
{"dll": "GDI32.dll", "name": "DestroyPhysicalMonitorInternal", "hash": 1826775563} | |
{"dll": "GDI32.dll", "name": "DeviceCapabilitiesExA", "hash": 2064463597} | |
{"dll": "GDI32.dll", "name": "DeviceCapabilitiesExW", "hash": 2075997933} | |
{"dll": "GDI32.dll", "name": "DrawEscape", "hash": 666520464} | |
{"dll": "GDI32.dll", "name": "Ellipse", "hash": 521070551} | |
{"dll": "GDI32.dll", "name": "EnableEUDC", "hash": 1329872361} | |
{"dll": "GDI32.dll", "name": "EndDoc", "hash": 2457494333} | |
{"dll": "GDI32.dll", "name": "EndFormPage", "hash": 279333782} | |
{"dll": "GDI32.dll", "name": "EndGdiRendering", "hash": 248890937} | |
{"dll": "GDI32.dll", "name": "EndPage", "hash": 18175187} | |
{"dll": "GDI32.dll", "name": "EndPath", "hash": 19748883} | |
{"dll": "GDI32.dll", "name": "EngAcquireSemaphore", "hash": 3789536842} | |
{"dll": "GDI32.dll", "name": "EngAlphaBlend", "hash": 1794979923} | |
{"dll": "GDI32.dll", "name": "EngAssociateSurface", "hash": 3273565932} | |
{"dll": "GDI32.dll", "name": "EngBitBlt", "hash": 46014500} | |
{"dll": "GDI32.dll", "name": "EngCheckAbort", "hash": 1956935859} | |
{"dll": "GDI32.dll", "name": "EngComputeGlyphSet", "hash": 2165231} | |
{"dll": "GDI32.dll", "name": "EngCopyBits", "hash": 504202972} | |
{"dll": "GDI32.dll", "name": "EngCreateBitmap", "hash": 657611162} | |
{"dll": "GDI32.dll", "name": "EngCreateClip", "hash": 1856427589} | |
{"dll": "GDI32.dll", "name": "EngCreateDeviceBitmap", "hash": 1190122495} | |
{"dll": "GDI32.dll", "name": "EngCreateDeviceSurface", "hash": 2740045405} | |
{"dll": "GDI32.dll", "name": "EngCreatePalette", "hash": 4124621902} | |
{"dll": "GDI32.dll", "name": "EngCreateSemaphore", "hash": 2437318747} | |
{"dll": "GDI32.dll", "name": "EngDeleteClip", "hash": 3047583429} | |
{"dll": "GDI32.dll", "name": "EngDeletePalette", "hash": 4133927807} | |
{"dll": "GDI32.dll", "name": "EngDeletePath", "hash": 2674344325} | |
{"dll": "GDI32.dll", "name": "EngDeleteSemaphore", "hash": 3032896667} | |
{"dll": "GDI32.dll", "name": "EngDeleteSurface", "hash": 3501639586} | |
{"dll": "GDI32.dll", "name": "EngEraseSurface", "hash": 2158364669} | |
{"dll": "GDI32.dll", "name": "EngFillPath", "hash": 2426824213} | |
{"dll": "GDI32.dll", "name": "EngFindResource", "hash": 1334608463} | |
{"dll": "GDI32.dll", "name": "EngFreeModule", "hash": 1068820363} | |
{"dll": "GDI32.dll", "name": "EngGetCurrentCodePage", "hash": 1454175535} | |
{"dll": "GDI32.dll", "name": "EngGetDriverName", "hash": 2516926074} | |
{"dll": "GDI32.dll", "name": "EngGetPrinterDataFileName", "hash": 1756612473} | |
{"dll": "GDI32.dll", "name": "EngGradientFill", "hash": 2495583390} | |
{"dll": "GDI32.dll", "name": "EngLineTo", "hash": 1220393508} | |
{"dll": "GDI32.dll", "name": "EngLoadModule", "hash": 3149188972} | |
{"dll": "GDI32.dll", "name": "EngLockSurface", "hash": 1873083885} | |
{"dll": "GDI32.dll", "name": "EngMarkBandingSurface", "hash": 3018675289} | |
{"dll": "GDI32.dll", "name": "EngMultiByteToUnicodeN", "hash": 2476426071} | |
{"dll": "GDI32.dll", "name": "EngMultiByteToWideChar", "hash": 2661581240} | |
{"dll": "GDI32.dll", "name": "EngPaint", "hash": 2923694826} | |
{"dll": "GDI32.dll", "name": "EngPlgBlt", "hash": 2197114917} | |
{"dll": "GDI32.dll", "name": "EngQueryEMFInfo", "hash": 2925146024} | |
{"dll": "GDI32.dll", "name": "EngQueryLocalTime", "hash": 2954043658} | |
{"dll": "GDI32.dll", "name": "EngReleaseSemaphore", "hash": 435333579} | |
{"dll": "GDI32.dll", "name": "EngStretchBlt", "hash": 667498376} | |
{"dll": "GDI32.dll", "name": "EngStretchBltROP", "hash": 3067061807} | |
{"dll": "GDI32.dll", "name": "EngStrokeAndFillPath", "hash": 2370700166} | |
{"dll": "GDI32.dll", "name": "EngStrokePath", "hash": 1698937545} | |
{"dll": "GDI32.dll", "name": "EngTextOut", "hash": 3400743026} | |
{"dll": "GDI32.dll", "name": "EngTransparentBlt", "hash": 3541454441} | |
{"dll": "GDI32.dll", "name": "EngUnicodeToMultiByteN", "hash": 1054845422} | |
{"dll": "GDI32.dll", "name": "EngUnlockSurface", "hash": 1597390901} | |
{"dll": "GDI32.dll", "name": "EngWideCharToMultiByte", "hash": 3477803644} | |
{"dll": "GDI32.dll", "name": "EnumEnhMetaFile", "hash": 1061533432} | |
{"dll": "GDI32.dll", "name": "EnumFontFamiliesA", "hash": 25998443} | |
{"dll": "GDI32.dll", "name": "EnumFontFamiliesExA", "hash": 1832204480} | |
{"dll": "GDI32.dll", "name": "EnumFontFamiliesExW", "hash": 1843738816} | |
{"dll": "GDI32.dll", "name": "EnumFontFamiliesW", "hash": 37532779} | |
{"dll": "GDI32.dll", "name": "EnumFontsA", "hash": 2694765326} | |
{"dll": "GDI32.dll", "name": "EnumFontsW", "hash": 2706299662} | |
{"dll": "GDI32.dll", "name": "EnumICMProfilesA", "hash": 2022196568} | |
{"dll": "GDI32.dll", "name": "EnumICMProfilesW", "hash": 2033730904} | |
{"dll": "GDI32.dll", "name": "EnumMetaFile", "hash": 32771423} | |
{"dll": "GDI32.dll", "name": "EnumObjects", "hash": 3151504084} | |
{"dll": "GDI32.dll", "name": "EqualRgn", "hash": 5028243} | |
{"dll": "GDI32.dll", "name": "Escape", "hash": 1284133760} | |
{"dll": "GDI32.dll", "name": "EudcLoadLinkW", "hash": 4221175600} | |
{"dll": "GDI32.dll", "name": "EudcUnloadLinkW", "hash": 3795329421} | |
{"dll": "GDI32.dll", "name": "ExcludeClipRect", "hash": 619873677} | |
{"dll": "GDI32.dll", "name": "ExtCreatePen", "hash": 889498536} | |
{"dll": "GDI32.dll", "name": "ExtCreateRegion", "hash": 635548952} | |
{"dll": "GDI32.dll", "name": "ExtEscape", "hash": 1246827209} | |
{"dll": "GDI32.dll", "name": "ExtFloodFill", "hash": 1630197408} | |
{"dll": "GDI32.dll", "name": "ExtSelectClipRgn", "hash": 2304447135} | |
{"dll": "GDI32.dll", "name": "ExtTextOutA", "hash": 1168031132} | |
{"dll": "GDI32.dll", "name": "ExtTextOutW", "hash": 1179565468} | |
{"dll": "GDI32.dll", "name": "FONTOBJ_cGetAllGlyphHandles", "hash": 1542486263} | |
{"dll": "GDI32.dll", "name": "FONTOBJ_cGetGlyphs", "hash": 566995027} | |
{"dll": "GDI32.dll", "name": "FONTOBJ_pQueryGlyphAttrs", "hash": 3627222548} | |
{"dll": "GDI32.dll", "name": "FONTOBJ_pfdg", "hash": 1025498884} | |
{"dll": "GDI32.dll", "name": "FONTOBJ_pifi", "hash": 1127210884} | |
{"dll": "GDI32.dll", "name": "FONTOBJ_pvTrueTypeFontFile", "hash": 801610733} | |
{"dll": "GDI32.dll", "name": "FONTOBJ_pxoGetXform", "hash": 3879387608} | |
{"dll": "GDI32.dll", "name": "FONTOBJ_vGetInfo", "hash": 1668344185} | |
{"dll": "GDI32.dll", "name": "FillPath", "hash": 2666986456} | |
{"dll": "GDI32.dll", "name": "FillRgn", "hash": 3813348598} | |
{"dll": "GDI32.dll", "name": "FixBrushOrgEx", "hash": 895205162} | |
{"dll": "GDI32.dll", "name": "FlattenPath", "hash": 1049376630} | |
{"dll": "GDI32.dll", "name": "FloodFill", "hash": 3475982625} | |
{"dll": "GDI32.dll", "name": "FontIsLinked", "hash": 1095812465} | |
{"dll": "GDI32.dll", "name": "FrameRgn", "hash": 16533945} | |
{"dll": "GDI32.dll", "name": "GdiAddFontResourceW", "hash": 262153281} | |
{"dll": "GDI32.dll", "name": "GdiAddGlsBounds", "hash": 573404157} | |
{"dll": "GDI32.dll", "name": "GdiAddGlsRecord", "hash": 603215736} | |
{"dll": "GDI32.dll", "name": "GdiAlphaBlend", "hash": 1812019123} | |
{"dll": "GDI32.dll", "name": "GdiArtificialDecrementDriver", "hash": 805311955} | |
{"dll": "GDI32.dll", "name": "GdiCleanCacheDC", "hash": 1362716183} | |
{"dll": "GDI32.dll", "name": "GdiComment", "hash": 4175066253} | |
{"dll": "GDI32.dll", "name": "GdiConsoleTextOut", "hash": 798353870} | |
{"dll": "GDI32.dll", "name": "GdiConvertAndCheckDC", "hash": 2616752903} | |
{"dll": "GDI32.dll", "name": "GdiConvertBitmap", "hash": 1959345121} | |
{"dll": "GDI32.dll", "name": "GdiConvertBitmapV5", "hash": 871828957} | |
{"dll": "GDI32.dll", "name": "GdiConvertBrush", "hash": 699711401} | |
{"dll": "GDI32.dll", "name": "GdiConvertDC", "hash": 953775262} | |
{"dll": "GDI32.dll", "name": "GdiConvertEnhMetaFile", "hash": 799455651} | |
{"dll": "GDI32.dll", "name": "GdiConvertFont", "hash": 2449302286} | |
{"dll": "GDI32.dll", "name": "GdiConvertMetaFilePict", "hash": 735218664} | |
{"dll": "GDI32.dll", "name": "GdiConvertPalette", "hash": 135473414} | |
{"dll": "GDI32.dll", "name": "GdiConvertRegion", "hash": 1828220767} | |
{"dll": "GDI32.dll", "name": "GdiConvertToDevmodeW", "hash": 785469328} | |
{"dll": "GDI32.dll", "name": "GdiCreateLocalEnhMetaFile", "hash": 2009075972} | |
{"dll": "GDI32.dll", "name": "GdiCreateLocalMetaFilePict", "hash": 3873230002} | |
{"dll": "GDI32.dll", "name": "GdiDeleteLocalDC", "hash": 630224634} | |
{"dll": "GDI32.dll", "name": "GdiDeleteSpoolFileHandle", "hash": 410373418} | |
{"dll": "GDI32.dll", "name": "GdiDescribePixelFormat", "hash": 645940084} | |
{"dll": "GDI32.dll", "name": "GdiDllInitialize", "hash": 612960738} | |
{"dll": "GDI32.dll", "name": "GdiDrawStream", "hash": 487704173} | |
{"dll": "GDI32.dll", "name": "GdiEndDocEMF", "hash": 3643315618} | |
{"dll": "GDI32.dll", "name": "GdiEndPageEMF", "hash": 2668678278} | |
{"dll": "GDI32.dll", "name": "GdiEntry1", "hash": 3602002854} | |
{"dll": "GDI32.dll", "name": "GdiEntry10", "hash": 2662774161} | |
{"dll": "GDI32.dll", "name": "GdiEntry11", "hash": 2663298449} | |
{"dll": "GDI32.dll", "name": "GdiEntry12", "hash": 2663822737} | |
{"dll": "GDI32.dll", "name": "GdiEntry13", "hash": 2664347025} | |
{"dll": "GDI32.dll", "name": "GdiEntry14", "hash": 2664871313} | |
{"dll": "GDI32.dll", "name": "GdiEntry15", "hash": 2665395601} | |
{"dll": "GDI32.dll", "name": "GdiEntry16", "hash": 2665919889} | |
{"dll": "GDI32.dll", "name": "GdiEntry2", "hash": 3602527142} | |
{"dll": "GDI32.dll", "name": "GdiEntry3", "hash": 3603051430} | |
{"dll": "GDI32.dll", "name": "GdiEntry4", "hash": 3603575718} | |
{"dll": "GDI32.dll", "name": "GdiEntry5", "hash": 3604100006} | |
{"dll": "GDI32.dll", "name": "GdiEntry6", "hash": 3604624294} | |
{"dll": "GDI32.dll", "name": "GdiEntry7", "hash": 3605148582} | |
{"dll": "GDI32.dll", "name": "GdiEntry8", "hash": 3605672870} | |
{"dll": "GDI32.dll", "name": "GdiEntry9", "hash": 3606197158} | |
{"dll": "GDI32.dll", "name": "GdiFixUpHandle", "hash": 1508258787} | |
{"dll": "GDI32.dll", "name": "GdiFlush", "hash": 3354180325} | |
{"dll": "GDI32.dll", "name": "GdiFullscreenControl", "hash": 4234093820} | |
{"dll": "GDI32.dll", "name": "GdiGetBatchLimit", "hash": 4186729221} | |
{"dll": "GDI32.dll", "name": "GdiGetBitmapBitsSize", "hash": 958320023} | |
{"dll": "GDI32.dll", "name": "GdiGetCharDimensions", "hash": 805434592} | |
{"dll": "GDI32.dll", "name": "GdiGetCodePage", "hash": 1112945284} | |
{"dll": "GDI32.dll", "name": "GdiGetDC", "hash": 1153711910} | |
{"dll": "GDI32.dll", "name": "GdiGetDevmodeForPage", "hash": 1242184858} | |
{"dll": "GDI32.dll", "name": "GdiGetLocalBrush", "hash": 2017291587} | |
{"dll": "GDI32.dll", "name": "GdiGetLocalDC", "hash": 2100314565} | |
{"dll": "GDI32.dll", "name": "GdiGetLocalFont", "hash": 2813373663} | |
{"dll": "GDI32.dll", "name": "GdiGetPageCount", "hash": 633560395} | |
{"dll": "GDI32.dll", "name": "GdiGetPageHandle", "hash": 3650403347} | |
{"dll": "GDI32.dll", "name": "GdiGetSpoolFileHandle", "hash": 3821890804} | |
{"dll": "GDI32.dll", "name": "GdiGetSpoolMessage", "hash": 72473712} | |
{"dll": "GDI32.dll", "name": "GdiGradientFill", "hash": 3586092190} | |
{"dll": "GDI32.dll", "name": "GdiInitSpool", "hash": 790204085} | |
{"dll": "GDI32.dll", "name": "GdiInitializeLanguagePack", "hash": 257107518} | |
{"dll": "GDI32.dll", "name": "GdiIsMetaFileDC", "hash": 1457244724} | |
{"dll": "GDI32.dll", "name": "GdiIsMetaPrintDC", "hash": 870271069} | |
{"dll": "GDI32.dll", "name": "GdiIsPlayMetafileDC", "hash": 1425670355} | |
{"dll": "GDI32.dll", "name": "GdiIsScreenDC", "hash": 3762091174} | |
{"dll": "GDI32.dll", "name": "GdiLoadType1Fonts", "hash": 3080726206} | |
{"dll": "GDI32.dll", "name": "GdiPlayDCScript", "hash": 814404070} | |
{"dll": "GDI32.dll", "name": "GdiPlayEMF", "hash": 3076468199} | |
{"dll": "GDI32.dll", "name": "GdiPlayJournal", "hash": 1389212782} | |
{"dll": "GDI32.dll", "name": "GdiPlayPageEMF", "hash": 4284801062} | |
{"dll": "GDI32.dll", "name": "GdiPlayPrivatePageEMF", "hash": 570010235} | |
{"dll": "GDI32.dll", "name": "GdiPlayScript", "hash": 2773064295} | |
{"dll": "GDI32.dll", "name": "GdiPrinterThunk", "hash": 4173979040} | |
{"dll": "GDI32.dll", "name": "GdiProcessSetup", "hash": 3891616033} | |
{"dll": "GDI32.dll", "name": "GdiQueryFonts", "hash": 1943646841} | |
{"dll": "GDI32.dll", "name": "GdiQueryTable", "hash": 1533595776} | |
{"dll": "GDI32.dll", "name": "GdiRealizationInfo", "hash": 3174617409} | |
{"dll": "GDI32.dll", "name": "GdiReleaseDC", "hash": 278264924} | |
{"dll": "GDI32.dll", "name": "GdiReleaseLocalDC", "hash": 1662591072} | |
{"dll": "GDI32.dll", "name": "GdiResetDCEMF", "hash": 1851418392} | |
{"dll": "GDI32.dll", "name": "GdiSetAttrs", "hash": 3290739965} | |
{"dll": "GDI32.dll", "name": "GdiSetBatchLimit", "hash": 4287392517} | |
{"dll": "GDI32.dll", "name": "GdiSetLastError", "hash": 535785420} | |
{"dll": "GDI32.dll", "name": "GdiSetPixelFormat", "hash": 1708419112} | |
{"dll": "GDI32.dll", "name": "GdiSetServerAttr", "hash": 1265504317} | |
{"dll": "GDI32.dll", "name": "GdiStartDocEMF", "hash": 4160144556} | |
{"dll": "GDI32.dll", "name": "GdiStartPageEMF", "hash": 392282872} | |
{"dll": "GDI32.dll", "name": "GdiSwapBuffers", "hash": 2015557545} | |
{"dll": "GDI32.dll", "name": "GdiTransparentBlt", "hash": 319573626} | |
{"dll": "GDI32.dll", "name": "GdiValidateHandle", "hash": 546667904} | |
{"dll": "GDI32.dll", "name": "GetArcDirection", "hash": 3677180566} | |
{"dll": "GDI32.dll", "name": "GetAspectRatioFilterEx", "hash": 1577175485} | |
{"dll": "GDI32.dll", "name": "GetBitmapAttributes", "hash": 3039732611} | |
{"dll": "GDI32.dll", "name": "GetBitmapBits", "hash": 3096216058} | |
{"dll": "GDI32.dll", "name": "GetBitmapDimensionEx", "hash": 1697060492} | |
{"dll": "GDI32.dll", "name": "GetBkColor", "hash": 297442457} | |
{"dll": "GDI32.dll", "name": "GetBkMode", "hash": 1396948933} | |
{"dll": "GDI32.dll", "name": "GetBoundsRect", "hash": 832679388} | |
{"dll": "GDI32.dll", "name": "GetBrushAttributes", "hash": 2471321219} | |
{"dll": "GDI32.dll", "name": "GetBrushOrgEx", "hash": 903069418} | |
{"dll": "GDI32.dll", "name": "GetCOPPCompatibleOPMInformation", "hash": 2416338384} | |
{"dll": "GDI32.dll", "name": "GetCertificate", "hash": 1943492022} | |
{"dll": "GDI32.dll", "name": "GetCertificateSize", "hash": 1250473406} | |
{"dll": "GDI32.dll", "name": "GetCharABCWidthsA", "hash": 445356234} | |
{"dll": "GDI32.dll", "name": "GetCharABCWidthsFloatA", "hash": 3513309595} | |
{"dll": "GDI32.dll", "name": "GetCharABCWidthsFloatW", "hash": 3524843931} | |
{"dll": "GDI32.dll", "name": "GetCharABCWidthsI", "hash": 449550538} | |
{"dll": "GDI32.dll", "name": "GetCharABCWidthsW", "hash": 456890570} | |
{"dll": "GDI32.dll", "name": "GetCharWidth32A", "hash": 1538126430} | |
{"dll": "GDI32.dll", "name": "GetCharWidth32W", "hash": 1549660766} | |
{"dll": "GDI32.dll", "name": "GetCharWidthA", "hash": 2044106647} | |
{"dll": "GDI32.dll", "name": "GetCharWidthFloatA", "hash": 2165201154} | |
{"dll": "GDI32.dll", "name": "GetCharWidthFloatW", "hash": 2176735490} | |
{"dll": "GDI32.dll", "name": "GetCharWidthI", "hash": 2048300951} | |
{"dll": "GDI32.dll", "name": "GetCharWidthInfo", "hash": 241977008} | |
{"dll": "GDI32.dll", "name": "GetCharWidthW", "hash": 2055640983} | |
{"dll": "GDI32.dll", "name": "GetCharacterPlacementA", "hash": 2104917115} | |
{"dll": "GDI32.dll", "name": "GetCharacterPlacementW", "hash": 2116451451} | |
{"dll": "GDI32.dll", "name": "GetClipBox", "hash": 3186535627} | |
{"dll": "GDI32.dll", "name": "GetClipRgn", "hash": 3718163147} | |
{"dll": "GDI32.dll", "name": "GetColorAdjustment", "hash": 2265994476} | |
{"dll": "GDI32.dll", "name": "GetColorSpace", "hash": 1617137132} | |
{"dll": "GDI32.dll", "name": "GetCurrentObject", "hash": 19187901} | |
{"dll": "GDI32.dll", "name": "GetCurrentPositionEx", "hash": 4120328653} | |
{"dll": "GDI32.dll", "name": "GetDCBrushColor", "hash": 2902225614} | |
{"dll": "GDI32.dll", "name": "GetDCOrgEx", "hash": 122339935} | |
{"dll": "GDI32.dll", "name": "GetDCPenColor", "hash": 2595889060} | |
{"dll": "GDI32.dll", "name": "GetDIBColorTable", "hash": 962103178} | |
{"dll": "GDI32.dll", "name": "GetDIBits", "hash": 1203442612} | |
{"dll": "GDI32.dll", "name": "GetDeviceCaps", "hash": 2861854837} | |
{"dll": "GDI32.dll", "name": "GetDeviceGammaRamp", "hash": 448238412} | |
{"dll": "GDI32.dll", "name": "GetETM", "hash": 332618873} | |
{"dll": "GDI32.dll", "name": "GetEUDCTimeStamp", "hash": 3036733513} | |
{"dll": "GDI32.dll", "name": "GetEUDCTimeStampExW", "hash": 539107265} | |
{"dll": "GDI32.dll", "name": "GetEnhMetaFileA", "hash": 2611800201} | |
{"dll": "GDI32.dll", "name": "GetEnhMetaFileBits", "hash": 3905914577} | |
{"dll": "GDI32.dll", "name": "GetEnhMetaFileDescriptionA", "hash": 3853453441} | |
{"dll": "GDI32.dll", "name": "GetEnhMetaFileDescriptionW", "hash": 3864987777} | |
{"dll": "GDI32.dll", "name": "GetEnhMetaFileHeader", "hash": 428383672} | |
{"dll": "GDI32.dll", "name": "GetEnhMetaFilePaletteEntries", "hash": 2993879916} | |
{"dll": "GDI32.dll", "name": "GetEnhMetaFilePixelFormat", "hash": 1791770677} | |
{"dll": "GDI32.dll", "name": "GetEnhMetaFileW", "hash": 2623334537} | |
{"dll": "GDI32.dll", "name": "GetFontAssocStatus", "hash": 2317749449} | |
{"dll": "GDI32.dll", "name": "GetFontData", "hash": 1350176471} | |
{"dll": "GDI32.dll", "name": "GetFontFileData", "hash": 1742328586} | |
{"dll": "GDI32.dll", "name": "GetFontFileInfo", "hash": 2185895818} | |
{"dll": "GDI32.dll", "name": "GetFontLanguageInfo", "hash": 761880673} | |
{"dll": "GDI32.dll", "name": "GetFontRealizationInfo", "hash": 2856087708} | |
{"dll": "GDI32.dll", "name": "GetFontResourceInfoW", "hash": 432761613} | |
{"dll": "GDI32.dll", "name": "GetFontUnicodeRanges", "hash": 264976742} | |
{"dll": "GDI32.dll", "name": "GetGlyphIndicesA", "hash": 3706614639} | |
{"dll": "GDI32.dll", "name": "GetGlyphIndicesW", "hash": 3718148975} | |
{"dll": "GDI32.dll", "name": "GetGlyphOutline", "hash": 3659148900} | |
{"dll": "GDI32.dll", "name": "GetGlyphOutlineA", "hash": 1966002385} | |
{"dll": "GDI32.dll", "name": "GetGlyphOutlineW", "hash": 1977536721} | |
{"dll": "GDI32.dll", "name": "GetGlyphOutlineWow", "hash": 2070695965} | |
{"dll": "GDI32.dll", "name": "GetGraphicsMode", "hash": 1708932894} | |
{"dll": "GDI32.dll", "name": "GetHFONT", "hash": 2071351750} | |
{"dll": "GDI32.dll", "name": "GetICMProfileA", "hash": 1692830476} | |
{"dll": "GDI32.dll", "name": "GetICMProfileW", "hash": 1704364812} | |
{"dll": "GDI32.dll", "name": "GetKerningPairs", "hash": 457405297} | |
{"dll": "GDI32.dll", "name": "GetKerningPairsA", "hash": 2643515931} | |
{"dll": "GDI32.dll", "name": "GetKerningPairsW", "hash": 2655050267} | |
{"dll": "GDI32.dll", "name": "GetLayout", "hash": 1407616000} | |
{"dll": "GDI32.dll", "name": "GetLogColorSpaceA", "hash": 3210075419} | |
{"dll": "GDI32.dll", "name": "GetLogColorSpaceW", "hash": 3221609755} | |
{"dll": "GDI32.dll", "name": "GetMapMode", "hash": 2536012623} | |
{"dll": "GDI32.dll", "name": "GetMetaFileA", "hash": 1584872849} | |
{"dll": "GDI32.dll", "name": "GetMetaFileBitsEx", "hash": 419885118} | |
{"dll": "GDI32.dll", "name": "GetMetaFileW", "hash": 1596407185} | |
{"dll": "GDI32.dll", "name": "GetMetaRgn", "hash": 1568783377} | |
{"dll": "GDI32.dll", "name": "GetMiterLimit", "hash": 2161831467} | |
{"dll": "GDI32.dll", "name": "GetNearestColor", "hash": 1567650678} | |
{"dll": "GDI32.dll", "name": "GetNearestPaletteIndex", "hash": 4249692032} | |
{"dll": "GDI32.dll", "name": "GetNumberOfPhysicalMonitors", "hash": 1094791147} | |
{"dll": "GDI32.dll", "name": "GetOPMInformation", "hash": 4256360947} | |
{"dll": "GDI32.dll", "name": "GetOPMRandomNumber", "hash": 3049903081} | |
{"dll": "GDI32.dll", "name": "GetObjectA", "hash": 2114846604} | |
{"dll": "GDI32.dll", "name": "GetObjectType", "hash": 237332480} | |
{"dll": "GDI32.dll", "name": "GetObjectW", "hash": 2126380940} | |
{"dll": "GDI32.dll", "name": "GetOutlineTextMetricsA", "hash": 3478339600} | |
{"dll": "GDI32.dll", "name": "GetOutlineTextMetricsW", "hash": 3489873936} | |
{"dll": "GDI32.dll", "name": "GetPaletteEntries", "hash": 4237768654} | |
{"dll": "GDI32.dll", "name": "GetPath", "hash": 17389659} | |
{"dll": "GDI32.dll", "name": "GetPhysicalMonitorDescription", "hash": 864984334} | |
{"dll": "GDI32.dll", "name": "GetPhysicalMonitors", "hash": 3879103214} | |
{"dll": "GDI32.dll", "name": "GetPixel", "hash": 3459811210} | |
{"dll": "GDI32.dll", "name": "GetPixelFormat", "hash": 2095739226} | |
{"dll": "GDI32.dll", "name": "GetPolyFillMode", "hash": 2214234029} | |
{"dll": "GDI32.dll", "name": "GetROP2", "hash": 3680071514} | |
{"dll": "GDI32.dll", "name": "GetRandomRgn", "hash": 2817238373} | |
{"dll": "GDI32.dll", "name": "GetRasterizerCaps", "hash": 814631322} | |
{"dll": "GDI32.dll", "name": "GetRegionData", "hash": 2603909501} | |
{"dll": "GDI32.dll", "name": "GetRelAbs", "hash": 4160073537} | |
{"dll": "GDI32.dll", "name": "GetRgnBox", "hash": 4196258434} | |
{"dll": "GDI32.dll", "name": "GetStockObject", "hash": 2870192566} | |
{"dll": "GDI32.dll", "name": "GetStretchBltMode", "hash": 345795471} | |
{"dll": "GDI32.dll", "name": "GetStringBitmapA", "hash": 3103079859} | |
{"dll": "GDI32.dll", "name": "GetStringBitmapW", "hash": 3114614195} | |
{"dll": "GDI32.dll", "name": "GetSuggestedOPMProtectedOutputArraySize", "hash": 3336729521} | |
{"dll": "GDI32.dll", "name": "GetSystemPaletteEntries", "hash": 2519095919} | |
{"dll": "GDI32.dll", "name": "GetSystemPaletteUse", "hash": 846465458} | |
{"dll": "GDI32.dll", "name": "GetTextAlign", "hash": 3660293774} | |
{"dll": "GDI32.dll", "name": "GetTextCharacterExtra", "hash": 4230299537} | |
{"dll": "GDI32.dll", "name": "GetTextCharset", "hash": 2558160178} | |
{"dll": "GDI32.dll", "name": "GetTextCharsetInfo", "hash": 2253378312} | |
{"dll": "GDI32.dll", "name": "GetTextColor", "hash": 3763067023} | |
{"dll": "GDI32.dll", "name": "GetTextExtentExPointA", "hash": 126018490} | |
{"dll": "GDI32.dll", "name": "GetTextExtentExPointI", "hash": 130212794} | |
{"dll": "GDI32.dll", "name": "GetTextExtentExPointW", "hash": 137552826} | |
{"dll": "GDI32.dll", "name": "GetTextExtentExPointWPri", "hash": 391676488} | |
{"dll": "GDI32.dll", "name": "GetTextExtentPoint32A", "hash": 484934169} | |
{"dll": "GDI32.dll", "name": "GetTextExtentPoint32W", "hash": 496468505} | |
{"dll": "GDI32.dll", "name": "GetTextExtentPointA", "hash": 1692106198} | |
{"dll": "GDI32.dll", "name": "GetTextExtentPointI", "hash": 1696300502} | |
{"dll": "GDI32.dll", "name": "GetTextExtentPointW", "hash": 1703640534} | |
{"dll": "GDI32.dll", "name": "GetTextFaceA", "hash": 1287845393} | |
{"dll": "GDI32.dll", "name": "GetTextFaceAliasW", "hash": 1797269503} | |
{"dll": "GDI32.dll", "name": "GetTextFaceW", "hash": 1299379729} | |
{"dll": "GDI32.dll", "name": "GetTextMetricsA", "hash": 1911038771} | |
{"dll": "GDI32.dll", "name": "GetTextMetricsW", "hash": 1922573107} | |
{"dll": "GDI32.dll", "name": "GetTransform", "hash": 4077602439} | |
{"dll": "GDI32.dll", "name": "GetViewportExtEx", "hash": 3930060847} | |
{"dll": "GDI32.dll", "name": "GetViewportOrgEx", "hash": 3493828660} | |
{"dll": "GDI32.dll", "name": "GetWinMetaFileBits", "hash": 735015636} | |
{"dll": "GDI32.dll", "name": "GetWindowExtEx", "hash": 2329705125} | |
{"dll": "GDI32.dll", "name": "GetWindowOrgEx", "hash": 1893472938} | |
{"dll": "GDI32.dll", "name": "GetWorldTransform", "hash": 2624821994} | |
{"dll": "GDI32.dll", "name": "HT_Get8BPPFormatPalette", "hash": 2370653585} | |
{"dll": "GDI32.dll", "name": "HT_Get8BPPMaskPalette", "hash": 3547520620} | |
{"dll": "GDI32.dll", "name": "IntersectClipRect", "hash": 2601685160} | |
{"dll": "GDI32.dll", "name": "InvertRgn", "hash": 2736406728} | |
{"dll": "GDI32.dll", "name": "IsValidEnhMetaRecord", "hash": 533534970} | |
{"dll": "GDI32.dll", "name": "IsValidEnhMetaRecordOffExt", "hash": 4073389415} | |
{"dll": "GDI32.dll", "name": "LPtoDP", "hash": 3892271214} | |
{"dll": "GDI32.dll", "name": "LineDDA", "hash": 3319962871} | |
{"dll": "GDI32.dll", "name": "LineTo", "hash": 1425472635} | |
{"dll": "GDI32.dll", "name": "MaskBlt", "hash": 1130039066} | |
{"dll": "GDI32.dll", "name": "MirrorRgn", "hash": 508444743} | |
{"dll": "GDI32.dll", "name": "ModifyWorldTransform", "hash": 923174281} | |
{"dll": "GDI32.dll", "name": "MoveToEx", "hash": 1117728981} | |
{"dll": "GDI32.dll", "name": "NamedEscape", "hash": 4010132597} | |
{"dll": "GDI32.dll", "name": "OffsetClipRgn", "hash": 1316436371} | |
{"dll": "GDI32.dll", "name": "OffsetRgn", "hash": 458387138} | |
{"dll": "GDI32.dll", "name": "OffsetViewportOrgEx", "hash": 190667671} | |
{"dll": "GDI32.dll", "name": "OffsetWindowOrgEx", "hash": 4190671287} | |
{"dll": "GDI32.dll", "name": "PATHOBJ_bEnum", "hash": 345234325} | |
{"dll": "GDI32.dll", "name": "PATHOBJ_bEnumClipLines", "hash": 3963451179} | |
{"dll": "GDI32.dll", "name": "PATHOBJ_vEnumStart", "hash": 3488696953} | |
{"dll": "GDI32.dll", "name": "PATHOBJ_vEnumStartClipLines", "hash": 3618938118} | |
{"dll": "GDI32.dll", "name": "PATHOBJ_vGetBounds", "hash": 3762120423} | |
{"dll": "GDI32.dll", "name": "PaintRgn", "hash": 2333947801} | |
{"dll": "GDI32.dll", "name": "PatBlt", "hash": 254763639} | |
{"dll": "GDI32.dll", "name": "PathToRegion", "hash": 3365664784} | |
{"dll": "GDI32.dll", "name": "Pie", "hash": 3341532483} | |
{"dll": "GDI32.dll", "name": "PlayEnhMetaFile", "hash": 2504372153} | |
{"dll": "GDI32.dll", "name": "PlayEnhMetaFileRecord", "hash": 559194570} | |
{"dll": "GDI32.dll", "name": "PlayMetaFile", "hash": 32534026} | |
{"dll": "GDI32.dll", "name": "PlayMetaFileRecord", "hash": 446059637} | |
{"dll": "GDI32.dll", "name": "PlgBlt", "hash": 2402194044} | |
{"dll": "GDI32.dll", "name": "PolyBezier", "hash": 1125622028} | |
{"dll": "GDI32.dll", "name": "PolyBezierTo", "hash": 3378534416} | |
{"dll": "GDI32.dll", "name": "PolyDraw", "hash": 1265514463} | |
{"dll": "GDI32.dll", "name": "PolyPatBlt", "hash": 4116660937} | |
{"dll": "GDI32.dll", "name": "PolyPolygon", "hash": 268114358} | |
{"dll": "GDI32.dll", "name": "PolyPolyline", "hash": 3302543320} | |
{"dll": "GDI32.dll", "name": "PolyTextOutA", "hash": 1608974358} | |
{"dll": "GDI32.dll", "name": "PolyTextOutW", "hash": 1620508694} | |
{"dll": "GDI32.dll", "name": "Polygon", "hash": 224651319} | |
{"dll": "GDI32.dll", "name": "Polyline", "hash": 954252063} | |
{"dll": "GDI32.dll", "name": "PolylineTo", "hash": 1000791246} | |
{"dll": "GDI32.dll", "name": "PtInRegion", "hash": 540449324} | |
{"dll": "GDI32.dll", "name": "PtVisible", "hash": 1222755849} | |
{"dll": "GDI32.dll", "name": "QueryFontAssocStatus", "hash": 1565039343} | |
{"dll": "GDI32.dll", "name": "RealizePalette", "hash": 185982313} | |
{"dll": "GDI32.dll", "name": "RectInRegion", "hash": 2107922444} | |
{"dll": "GDI32.dll", "name": "RectVisible", "hash": 10342839} | |
{"dll": "GDI32.dll", "name": "Rectangle", "hash": 1141778336} | |
{"dll": "GDI32.dll", "name": "RemoveFontMemResourceEx", "hash": 4032821191} | |
{"dll": "GDI32.dll", "name": "RemoveFontResourceA", "hash": 1331576419} | |
{"dll": "GDI32.dll", "name": "RemoveFontResourceExA", "hash": 3784816339} | |
{"dll": "GDI32.dll", "name": "RemoveFontResourceExW", "hash": 3796350675} | |
{"dll": "GDI32.dll", "name": "RemoveFontResourceTracking", "hash": 1435149916} | |
{"dll": "GDI32.dll", "name": "RemoveFontResourceW", "hash": 1343110755} | |
{"dll": "GDI32.dll", "name": "ResetDCA", "hash": 4024250132} | |
{"dll": "GDI32.dll", "name": "ResetDCW", "hash": 4035784468} | |
{"dll": "GDI32.dll", "name": "ResizePalette", "hash": 2224895586} | |
{"dll": "GDI32.dll", "name": "RestoreDC", "hash": 1056858023} | |
{"dll": "GDI32.dll", "name": "RoundRect", "hash": 3396102049} | |
{"dll": "GDI32.dll", "name": "STROBJ_bEnum", "hash": 3232435478} | |
{"dll": "GDI32.dll", "name": "STROBJ_bEnumPositionsOnly", "hash": 3201242539} | |
{"dll": "GDI32.dll", "name": "STROBJ_bGetAdvanceWidths", "hash": 3852249752} | |
{"dll": "GDI32.dll", "name": "STROBJ_dwGetCodePage", "hash": 2704281084} | |
{"dll": "GDI32.dll", "name": "STROBJ_vEnumStart", "hash": 2784813882} | |
{"dll": "GDI32.dll", "name": "SaveDC", "hash": 1404270711} | |
{"dll": "GDI32.dll", "name": "ScaleViewportExtEx", "hash": 3255316951} | |
{"dll": "GDI32.dll", "name": "ScaleWindowExtEx", "hash": 708549516} | |
{"dll": "GDI32.dll", "name": "SelectBrushLocal", "hash": 358178534} | |
{"dll": "GDI32.dll", "name": "SelectClipPath", "hash": 1128162713} | |
{"dll": "GDI32.dll", "name": "SelectClipRgn", "hash": 3498256767} | |
{"dll": "GDI32.dll", "name": "SelectFontLocal", "hash": 289083601} | |
{"dll": "GDI32.dll", "name": "SelectObject", "hash": 1338510813} | |
{"dll": "GDI32.dll", "name": "SelectPalette", "hash": 2483977825} | |
{"dll": "GDI32.dll", "name": "SetAbortProc", "hash": 1758023752} | |
{"dll": "GDI32.dll", "name": "SetArcDirection", "hash": 1529696920} | |
{"dll": "GDI32.dll", "name": "SetBitmapAttributes", "hash": 3039738755} | |
{"dll": "GDI32.dll", "name": "SetBitmapBits", "hash": 3196879354} | |
{"dll": "GDI32.dll", "name": "SetBitmapDimensionEx", "hash": 623318669} | |
{"dll": "GDI32.dll", "name": "SetBkColor", "hash": 297442460} | |
{"dll": "GDI32.dll", "name": "SetBkMode", "hash": 1396973509} | |
{"dll": "GDI32.dll", "name": "SetBoundsRect", "hash": 933342684} | |
{"dll": "GDI32.dll", "name": "SetBrushAttributes", "hash": 2521652867} | |
{"dll": "GDI32.dll", "name": "SetBrushOrgEx", "hash": 1003732714} | |
{"dll": "GDI32.dll", "name": "SetColorAdjustment", "hash": 2316326124} | |
{"dll": "GDI32.dll", "name": "SetColorSpace", "hash": 1717800428} | |
{"dll": "GDI32.dll", "name": "SetDCBrushColor", "hash": 754741968} | |
{"dll": "GDI32.dll", "name": "SetDCPenColor", "hash": 2696552356} | |
{"dll": "GDI32.dll", "name": "SetDIBColorTable", "hash": 962889610} | |
{"dll": "GDI32.dll", "name": "SetDIBits", "hash": 1203467188} | |
{"dll": "GDI32.dll", "name": "SetDIBitsToDevice", "hash": 1585922631} | |
{"dll": "GDI32.dll", "name": "SetDeviceGammaRamp", "hash": 498570060} | |
{"dll": "GDI32.dll", "name": "SetEnhMetaFileBits", "hash": 3956246225} | |
{"dll": "GDI32.dll", "name": "SetFontEnumeration", "hash": 3045280638} | |
{"dll": "GDI32.dll", "name": "SetGraphicsMode", "hash": 3856416543} | |
{"dll": "GDI32.dll", "name": "SetICMMode", "hash": 380664513} | |
{"dll": "GDI32.dll", "name": "SetICMProfileA", "hash": 1692842764} | |
{"dll": "GDI32.dll", "name": "SetICMProfileW", "hash": 1704377100} | |
{"dll": "GDI32.dll", "name": "SetLayout", "hash": 1407640576} | |
{"dll": "GDI32.dll", "name": "SetLayoutWidth", "hash": 1966743340} | |
{"dll": "GDI32.dll", "name": "SetMagicColors", "hash": 2228206712} | |
{"dll": "GDI32.dll", "name": "SetMapMode", "hash": 2536012626} | |
{"dll": "GDI32.dll", "name": "SetMapperFlags", "hash": 4035707363} | |
{"dll": "GDI32.dll", "name": "SetMetaFileBitsEx", "hash": 419885214} | |
{"dll": "GDI32.dll", "name": "SetMetaRgn", "hash": 1568783380} | |
{"dll": "GDI32.dll", "name": "SetMiterLimit", "hash": 2262494763} | |
{"dll": "GDI32.dll", "name": "SetOPMSigningKeyAndSequenceNumbers", "hash": 1764236043} | |
{"dll": "GDI32.dll", "name": "SetPaletteEntries", "hash": 4237768750} | |
{"dll": "GDI32.dll", "name": "SetPixel", "hash": 3661137802} | |
{"dll": "GDI32.dll", "name": "SetPixelFormat", "hash": 2095751514} | |
{"dll": "GDI32.dll", "name": "SetPixelV", "hash": 1057411524} | |
{"dll": "GDI32.dll", "name": "SetPolyFillMode", "hash": 66750383} | |
{"dll": "GDI32.dll", "name": "SetROP2", "hash": 3680071898} | |
{"dll": "GDI32.dll", "name": "SetRectRgn", "hash": 3716345003} | |
{"dll": "GDI32.dll", "name": "SetRelAbs", "hash": 4160098113} | |
{"dll": "GDI32.dll", "name": "SetStretchBltMode", "hash": 345795567} | |
{"dll": "GDI32.dll", "name": "SetSystemPaletteUse", "hash": 846471602} | |
{"dll": "GDI32.dll", "name": "SetTextAlign", "hash": 3660293966} | |
{"dll": "GDI32.dll", "name": "SetTextCharacterExtra", "hash": 4230692753} | |
{"dll": "GDI32.dll", "name": "SetTextColor", "hash": 3763067215} | |
{"dll": "GDI32.dll", "name": "SetTextJustification", "hash": 1349610828} | |
{"dll": "GDI32.dll", "name": "SetViewportExtEx", "hash": 3930847279} | |
{"dll": "GDI32.dll", "name": "SetViewportOrgEx", "hash": 3494615092} | |
{"dll": "GDI32.dll", "name": "SetVirtualResolution", "hash": 856378589} | |
{"dll": "GDI32.dll", "name": "SetWinMetaFileBits", "hash": 785347284} | |
{"dll": "GDI32.dll", "name": "SetWindowExtEx", "hash": 2329717413} | |
{"dll": "GDI32.dll", "name": "SetWindowOrgEx", "hash": 1893485226} | |
{"dll": "GDI32.dll", "name": "SetWorldTransform", "hash": 2624822090} | |
{"dll": "GDI32.dll", "name": "StartDocA", "hash": 3789786409} | |
{"dll": "GDI32.dll", "name": "StartDocW", "hash": 3801320745} | |
{"dll": "GDI32.dll", "name": "StartFormPage", "hash": 3913717} | |
{"dll": "GDI32.dll", "name": "StartPage", "hash": 3338948137} | |
{"dll": "GDI32.dll", "name": "StretchBlt", "hash": 3152980043} | |
{"dll": "GDI32.dll", "name": "StretchDIBits", "hash": 3977566783} | |
{"dll": "GDI32.dll", "name": "StrokeAndFillPath", "hash": 301734905} | |
{"dll": "GDI32.dll", "name": "StrokePath", "hash": 4184419212} | |
{"dll": "GDI32.dll", "name": "SwapBuffers", "hash": 54497461} | |
{"dll": "GDI32.dll", "name": "TextOutA", "hash": 3555650396} | |
{"dll": "GDI32.dll", "name": "TextOutW", "hash": 3567184732} | |
{"dll": "GDI32.dll", "name": "TranslateCharsetInfo", "hash": 2255243809} | |
{"dll": "GDI32.dll", "name": "UnloadNetworkFonts", "hash": 3712406591} | |
{"dll": "GDI32.dll", "name": "UnrealizeObject", "hash": 1659108410} | |
{"dll": "GDI32.dll", "name": "UpdateColors", "hash": 4104523745} | |
{"dll": "GDI32.dll", "name": "UpdateICMRegKeyA", "hash": 2379581926} | |
{"dll": "GDI32.dll", "name": "UpdateICMRegKeyW", "hash": 2391116262} | |
{"dll": "GDI32.dll", "name": "WidenPath", "hash": 3152572870} | |
{"dll": "GDI32.dll", "name": "XFORMOBJ_bApplyXform", "hash": 1296416486} | |
{"dll": "GDI32.dll", "name": "XFORMOBJ_iGetXform", "hash": 3441852447} | |
{"dll": "GDI32.dll", "name": "XLATEOBJ_cGetPalette", "hash": 3609157633} | |
{"dll": "GDI32.dll", "name": "XLATEOBJ_hGetColorTransform", "hash": 3697628436} | |
{"dll": "GDI32.dll", "name": "XLATEOBJ_iXlate", "hash": 840588958} | |
{"dll": "GDI32.dll", "name": "XLATEOBJ_piVector", "hash": 2932782446} | |
{"dll": "GDI32.dll", "name": "bInitSystemAndFontsDirectoriesW", "hash": 115081940} | |
{"dll": "GDI32.dll", "name": "bMakePathNameW", "hash": 3971911192} | |
{"dll": "GDI32.dll", "name": "cGetTTFFromFOT", "hash": 3235997476} | |
{"dll": "GDI32.dll", "name": "gdiPlaySpoolStream", "hash": 3985632561} | |
{"dll": "SHLWAPI.dll", "name": "AssocCreate", "hash": 1183221939} | |
{"dll": "SHLWAPI.dll", "name": "AssocGetPerceivedType", "hash": 1225027655} | |
{"dll": "SHLWAPI.dll", "name": "AssocIsDangerous", "hash": 1156937997} | |
{"dll": "SHLWAPI.dll", "name": "AssocQueryKeyA", "hash": 3050830676} | |
{"dll": "SHLWAPI.dll", "name": "AssocQueryKeyW", "hash": 3062365012} | |
{"dll": "SHLWAPI.dll", "name": "AssocQueryStringA", "hash": 129125044} | |
{"dll": "SHLWAPI.dll", "name": "AssocQueryStringByKeyA", "hash": 1340732375} | |
{"dll": "SHLWAPI.dll", "name": "AssocQueryStringByKeyW", "hash": 1352266711} | |
{"dll": "SHLWAPI.dll", "name": "AssocQueryStringW", "hash": 140659380} | |
{"dll": "SHLWAPI.dll", "name": "ChrCmpIA", "hash": 168979851} | |
{"dll": "SHLWAPI.dll", "name": "ChrCmpIW", "hash": 180514187} | |
{"dll": "SHLWAPI.dll", "name": "ColorAdjustLuma", "hash": 2536608304} | |
{"dll": "SHLWAPI.dll", "name": "ColorHLSToRGB", "hash": 56385931} | |
{"dll": "SHLWAPI.dll", "name": "ColorRGBToHLS", "hash": 4188037674} | |
{"dll": "SHLWAPI.dll", "name": "ConnectToConnectionPoint", "hash": 2447240484} | |
{"dll": "SHLWAPI.dll", "name": "DelayLoadFailureHook", "hash": 1332176008} | |
{"dll": "SHLWAPI.dll", "name": "DllGetVersion", "hash": 1602503840} | |
{"dll": "SHLWAPI.dll", "name": "GetAcceptLanguagesA", "hash": 1696697608} | |
{"dll": "SHLWAPI.dll", "name": "GetAcceptLanguagesW", "hash": 1708231944} | |
{"dll": "SHLWAPI.dll", "name": "GetMenuPosFromID", "hash": 2085200594} | |
{"dll": "SHLWAPI.dll", "name": "HashData", "hash": 1913907069} | |
{"dll": "SHLWAPI.dll", "name": "IStream_Copy", "hash": 2165076785} | |
{"dll": "SHLWAPI.dll", "name": "IStream_Read", "hash": 1818582897} | |
{"dll": "SHLWAPI.dll", "name": "IStream_ReadPidl", "hash": 727461831} | |
{"dll": "SHLWAPI.dll", "name": "IStream_ReadStr", "hash": 2355685311} | |
{"dll": "SHLWAPI.dll", "name": "IStream_Reset", "hash": 590046059} | |
{"dll": "SHLWAPI.dll", "name": "IStream_Size", "hash": 1953330609} | |
{"dll": "SHLWAPI.dll", "name": "IStream_Write", "hash": 2394175277} | |
{"dll": "SHLWAPI.dll", "name": "IStream_WritePidl", "hash": 416805356} | |
{"dll": "SHLWAPI.dll", "name": "IStream_WriteStr", "hash": 78480751} | |
{"dll": "SHLWAPI.dll", "name": "IUnknown_AtomicRelease", "hash": 893402832} | |
{"dll": "SHLWAPI.dll", "name": "IUnknown_GetSite", "hash": 4107321505} | |
{"dll": "SHLWAPI.dll", "name": "IUnknown_GetWindow", "hash": 905438269} | |
{"dll": "SHLWAPI.dll", "name": "IUnknown_QueryService", "hash": 532204999} | |
{"dll": "SHLWAPI.dll", "name": "IUnknown_Set", "hash": 1376909879} | |
{"dll": "SHLWAPI.dll", "name": "IUnknown_SetSite", "hash": 4107321889} | |
{"dll": "SHLWAPI.dll", "name": "IntlStrEqWorkerA", "hash": 3731034226} | |
{"dll": "SHLWAPI.dll", "name": "IntlStrEqWorkerW", "hash": 3742568562} | |
{"dll": "SHLWAPI.dll", "name": "IsCharSpaceA", "hash": 2737177229} | |
{"dll": "SHLWAPI.dll", "name": "IsCharSpaceW", "hash": 2748711565} | |
{"dll": "SHLWAPI.dll", "name": "IsInternetESCEnabled", "hash": 2385998970} | |
{"dll": "SHLWAPI.dll", "name": "IsOS", "hash": 3408058232} | |
{"dll": "SHLWAPI.dll", "name": "MLFreeLibrary", "hash": 85996067} | |
{"dll": "SHLWAPI.dll", "name": "MLLoadLibraryA", "hash": 2467963232} | |
{"dll": "SHLWAPI.dll", "name": "MLLoadLibraryW", "hash": 2479497568} | |
{"dll": "SHLWAPI.dll", "name": "ParseURLA", "hash": 2048854863} | |
{"dll": "SHLWAPI.dll", "name": "ParseURLW", "hash": 2060389199} | |
{"dll": "SHLWAPI.dll", "name": "PathAddBackslashA", "hash": 1249454992} | |
{"dll": "SHLWAPI.dll", "name": "PathAddBackslashW", "hash": 1260989328} | |
{"dll": "SHLWAPI.dll", "name": "PathAddExtensionA", "hash": 2472961108} | |
{"dll": "SHLWAPI.dll", "name": "PathAddExtensionW", "hash": 2484495444} | |
{"dll": "SHLWAPI.dll", "name": "PathAppendA", "hash": 3644360813} | |
{"dll": "SHLWAPI.dll", "name": "PathAppendW", "hash": 3655895149} | |
{"dll": "SHLWAPI.dll", "name": "PathBuildRootA", "hash": 4103444200} | |
{"dll": "SHLWAPI.dll", "name": "PathBuildRootW", "hash": 4114978536} | |
{"dll": "SHLWAPI.dll", "name": "PathCanonicalizeA", "hash": 2672169387} | |
{"dll": "SHLWAPI.dll", "name": "PathCanonicalizeW", "hash": 2683703723} | |
{"dll": "SHLWAPI.dll", "name": "PathCombineA", "hash": 3681190562} | |
{"dll": "SHLWAPI.dll", "name": "PathCombineW", "hash": 3692724898} | |
{"dll": "SHLWAPI.dll", "name": "PathCommonPrefixA", "hash": 2189946087} | |
{"dll": "SHLWAPI.dll", "name": "PathCommonPrefixW", "hash": 2201480423} | |
{"dll": "SHLWAPI.dll", "name": "PathCompactPathA", "hash": 175425119} | |
{"dll": "SHLWAPI.dll", "name": "PathCompactPathExA", "hash": 2805577154} | |
{"dll": "SHLWAPI.dll", "name": "PathCompactPathExW", "hash": 2817111490} | |
{"dll": "SHLWAPI.dll", "name": "PathCompactPathW", "hash": 186959455} | |
{"dll": "SHLWAPI.dll", "name": "PathCreateFromUrlA", "hash": 349345412} | |
{"dll": "SHLWAPI.dll", "name": "PathCreateFromUrlAlloc", "hash": 75963662} | |
{"dll": "SHLWAPI.dll", "name": "PathCreateFromUrlW", "hash": 360879748} | |
{"dll": "SHLWAPI.dll", "name": "PathFileExistsA", "hash": 3002074438} | |
{"dll": "SHLWAPI.dll", "name": "PathFileExistsW", "hash": 3013608774} | |
{"dll": "SHLWAPI.dll", "name": "PathFindExtensionA", "hash": 2018933227} | |
{"dll": "SHLWAPI.dll", "name": "PathFindExtensionW", "hash": 2030467563} | |
{"dll": "SHLWAPI.dll", "name": "PathFindFileNameA", "hash": 3335803705} | |
{"dll": "SHLWAPI.dll", "name": "PathFindFileNameW", "hash": 3347338041} | |
{"dll": "SHLWAPI.dll", "name": "PathFindNextComponentA", "hash": 5187826} | |
{"dll": "SHLWAPI.dll", "name": "PathFindNextComponentW", "hash": 16722162} | |
{"dll": "SHLWAPI.dll", "name": "PathFindOnPathA", "hash": 835122106} | |
{"dll": "SHLWAPI.dll", "name": "PathFindOnPathW", "hash": 846656442} | |
{"dll": "SHLWAPI.dll", "name": "PathFindSuffixArrayA", "hash": 1375789724} | |
{"dll": "SHLWAPI.dll", "name": "PathFindSuffixArrayW", "hash": 1387324060} | |
{"dll": "SHLWAPI.dll", "name": "PathGetArgsA", "hash": 1367807186} | |
{"dll": "SHLWAPI.dll", "name": "PathGetArgsW", "hash": 1379341522} | |
{"dll": "SHLWAPI.dll", "name": "PathGetCharTypeA", "hash": 3378044322} | |
{"dll": "SHLWAPI.dll", "name": "PathGetCharTypeW", "hash": 3389578658} | |
{"dll": "SHLWAPI.dll", "name": "PathGetDriveNumberA", "hash": 583334130} | |
{"dll": "SHLWAPI.dll", "name": "PathGetDriveNumberW", "hash": 594868466} | |
{"dll": "SHLWAPI.dll", "name": "PathIsContentTypeA", "hash": 814047766} | |
{"dll": "SHLWAPI.dll", "name": "PathIsContentTypeW", "hash": 825582102} | |
{"dll": "SHLWAPI.dll", "name": "PathIsDirectoryA", "hash": 3610866502} | |
{"dll": "SHLWAPI.dll", "name": "PathIsDirectoryEmptyA", "hash": 3585857562} | |
{"dll": "SHLWAPI.dll", "name": "PathIsDirectoryEmptyW", "hash": 3597391898} | |
{"dll": "SHLWAPI.dll", "name": "PathIsDirectoryW", "hash": 3622400838} | |
{"dll": "SHLWAPI.dll", "name": "PathIsFileSpecA", "hash": 413705758} | |
{"dll": "SHLWAPI.dll", "name": "PathIsFileSpecW", "hash": 425240094} | |
{"dll": "SHLWAPI.dll", "name": "PathIsLFNFileSpecA", "hash": 2650104285} | |
{"dll": "SHLWAPI.dll", "name": "PathIsLFNFileSpecW", "hash": 2661638621} | |
{"dll": "SHLWAPI.dll", "name": "PathIsNetworkPathA", "hash": 3259759621} | |
{"dll": "SHLWAPI.dll", "name": "PathIsNetworkPathW", "hash": 3271293957} | |
{"dll": "SHLWAPI.dll", "name": "PathIsPrefixA", "hash": 593401202} | |
{"dll": "SHLWAPI.dll", "name": "PathIsPrefixW", "hash": 604935538} | |
{"dll": "SHLWAPI.dll", "name": "PathIsRelativeA", "hash": 3063453358} | |
{"dll": "SHLWAPI.dll", "name": "PathIsRelativeW", "hash": 3074987694} | |
{"dll": "SHLWAPI.dll", "name": "PathIsRootA", "hash": 3678743902} | |
{"dll": "SHLWAPI.dll", "name": "PathIsRootW", "hash": 3690278238} | |
{"dll": "SHLWAPI.dll", "name": "PathIsSameRootA", "hash": 2762539645} | |
{"dll": "SHLWAPI.dll", "name": "PathIsSameRootW", "hash": 2774073981} | |
{"dll": "SHLWAPI.dll", "name": "PathIsSystemFolderA", "hash": 2586757956} | |
{"dll": "SHLWAPI.dll", "name": "PathIsSystemFolderW", "hash": 2598292292} | |
{"dll": "SHLWAPI.dll", "name": "PathIsUNCA", "hash": 1645477927} | |
{"dll": "SHLWAPI.dll", "name": "PathIsUNCServerA", "hash": 3460368201} | |
{"dll": "SHLWAPI.dll", "name": "PathIsUNCServerShareA", "hash": 3447106841} | |
{"dll": "SHLWAPI.dll", "name": "PathIsUNCServerShareW", "hash": 3458641177} | |
{"dll": "SHLWAPI.dll", "name": "PathIsUNCServerW", "hash": 3471902537} | |
{"dll": "SHLWAPI.dll", "name": "PathIsUNCW", "hash": 1657012263} | |
{"dll": "SHLWAPI.dll", "name": "PathIsURLA", "hash": 1779696231} | |
{"dll": "SHLWAPI.dll", "name": "PathIsURLW", "hash": 1791230567} | |
{"dll": "SHLWAPI.dll", "name": "PathMakePrettyA", "hash": 3001421858} | |
{"dll": "SHLWAPI.dll", "name": "PathMakePrettyW", "hash": 3012956194} | |
{"dll": "SHLWAPI.dll", "name": "PathMakeSystemFolderA", "hash": 66105695} | |
{"dll": "SHLWAPI.dll", "name": "PathMakeSystemFolderW", "hash": 77640031} | |
{"dll": "SHLWAPI.dll", "name": "PathMatchSpecA", "hash": 732234124} | |
{"dll": "SHLWAPI.dll", "name": "PathMatchSpecExA", "hash": 4081615114} | |
{"dll": "SHLWAPI.dll", "name": "PathMatchSpecExW", "hash": 4093149450} | |
{"dll": "SHLWAPI.dll", "name": "PathMatchSpecW", "hash": 743768460} | |
{"dll": "SHLWAPI.dll", "name": "PathParseIconLocationA", "hash": 2559617105} | |
{"dll": "SHLWAPI.dll", "name": "PathParseIconLocationW", "hash": 2571151441} | |
{"dll": "SHLWAPI.dll", "name": "PathQuoteSpacesA", "hash": 4033939463} | |
{"dll": "SHLWAPI.dll", "name": "PathQuoteSpacesW", "hash": 4045473799} | |
{"dll": "SHLWAPI.dll", "name": "PathRelativePathToA", "hash": 3698940486} | |
{"dll": "SHLWAPI.dll", "name": "PathRelativePathToW", "hash": 3710474822} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveArgsA", "hash": 2730230609} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveArgsW", "hash": 2741764945} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveBackslashA", "hash": 4130579167} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveBackslashW", "hash": 4142113503} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveBlanksA", "hash": 82878790} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveBlanksW", "hash": 94413126} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveExtensionA", "hash": 1059117988} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveExtensionW", "hash": 1070652324} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveFileSpecA", "hash": 2198625173} | |
{"dll": "SHLWAPI.dll", "name": "PathRemoveFileSpecW", "hash": 2210159509} | |
{"dll": "SHLWAPI.dll", "name": "PathRenameExtensionA", "hash": 941678356} | |
{"dll": "SHLWAPI.dll", "name": "PathRenameExtensionW", "hash": 953212692} | |
{"dll": "SHLWAPI.dll", "name": "PathSearchAndQualifyA", "hash": 827929628} | |
{"dll": "SHLWAPI.dll", "name": "PathSearchAndQualifyW", "hash": 839463964} | |
{"dll": "SHLWAPI.dll", "name": "PathSetDlgItemPathA", "hash": 3482812740} | |
{"dll": "SHLWAPI.dll", "name": "PathSetDlgItemPathW", "hash": 3494347076} | |
{"dll": "SHLWAPI.dll", "name": "PathSkipRootA", "hash": 2807527304} | |
{"dll": "SHLWAPI.dll", "name": "PathSkipRootW", "hash": 2819061640} | |
{"dll": "SHLWAPI.dll", "name": "PathStripPathA", "hash": 1204071308} | |
{"dll": "SHLWAPI.dll", "name": "PathStripPathW", "hash": 1215605644} | |
{"dll": "SHLWAPI.dll", "name": "PathStripToRootA", "hash": 1332441217} | |
{"dll": "SHLWAPI.dll", "name": "PathStripToRootW", "hash": 1343975553} | |
{"dll": "SHLWAPI.dll", "name": "PathUnExpandEnvStringsA", "hash": 251683671} | |
{"dll": "SHLWAPI.dll", "name": "PathUnExpandEnvStringsW", "hash": 263218007} | |
{"dll": "SHLWAPI.dll", "name": "PathUndecorateA", "hash": 1927849356} | |
{"dll": "SHLWAPI.dll", "name": "PathUndecorateW", "hash": 1939383692} | |
{"dll": "SHLWAPI.dll", "name": "PathUnmakeSystemFolderA", "hash": 2008565737} | |
{"dll": "SHLWAPI.dll", "name": "PathUnmakeSystemFolderW", "hash": 2020100073} | |
{"dll": "SHLWAPI.dll", "name": "PathUnquoteSpacesA", "hash": 3623892252} | |
{"dll": "SHLWAPI.dll", "name": "PathUnquoteSpacesW", "hash": 3635426588} | |
{"dll": "SHLWAPI.dll", "name": "QISearch", "hash": 483242044} | |
{"dll": "SHLWAPI.dll", "name": "SHAllocShared", "hash": 3004520836} | |
{"dll": "SHLWAPI.dll", "name": "SHAnsiToAnsi", "hash": 3423745420} | |
{"dll": "SHLWAPI.dll", "name": "SHAnsiToUnicode", "hash": 4206878694} | |
{"dll": "SHLWAPI.dll", "name": "SHAutoComplete", "hash": 796082228} | |
{"dll": "SHLWAPI.dll", "name": "SHCopyKeyA", "hash": 531539595} | |
{"dll": "SHLWAPI.dll", "name": "SHCopyKeyW", "hash": 543073931} | |
{"dll": "SHLWAPI.dll", "name": "SHCreateMemStream", "hash": 3814769150} | |
{"dll": "SHLWAPI.dll", "name": "SHCreateShellPalette", "hash": 1625629352} | |
{"dll": "SHLWAPI.dll", "name": "SHCreateStreamOnFileA", "hash": 3832282519} | |
{"dll": "SHLWAPI.dll", "name": "SHCreateStreamOnFileEx", "hash": 4034864223} | |
{"dll": "SHLWAPI.dll", "name": "SHCreateStreamOnFileW", "hash": 3843816855} | |
{"dll": "SHLWAPI.dll", "name": "SHCreateStreamWrapper", "hash": 1845784229} | |
{"dll": "SHLWAPI.dll", "name": "SHCreateThread", "hash": 2684430924} | |
{"dll": "SHLWAPI.dll", "name": "SHCreateThreadRef", "hash": 1081088917} | |
{"dll": "SHLWAPI.dll", "name": "SHCreateThreadWithHandle", "hash": 2823985882} | |
{"dll": "SHLWAPI.dll", "name": "SHDeleteEmptyKeyA", "hash": 2382488737} | |
{"dll": "SHLWAPI.dll", "name": "SHDeleteEmptyKeyW", "hash": 2394023073} | |
{"dll": "SHLWAPI.dll", "name": "SHDeleteKeyA", "hash": 1918013064} | |
{"dll": "SHLWAPI.dll", "name": "SHDeleteKeyW", "hash": 1929547400} | |
{"dll": "SHLWAPI.dll", "name": "SHDeleteOrphanKeyA", "hash": 4273144994} | |
{"dll": "SHLWAPI.dll", "name": "SHDeleteOrphanKeyW", "hash": 4284679330} | |
{"dll": "SHLWAPI.dll", "name": "SHDeleteValueA", "hash": 4275497818} | |
{"dll": "SHLWAPI.dll", "name": "SHDeleteValueW", "hash": 4287032154} | |
{"dll": "SHLWAPI.dll", "name": "SHEnumKeyExA", "hash": 2058467144} | |
{"dll": "SHLWAPI.dll", "name": "SHEnumKeyExW", "hash": 2070001480} | |
{"dll": "SHLWAPI.dll", "name": "SHEnumValueA", "hash": 3671908998} | |
{"dll": "SHLWAPI.dll", "name": "SHEnumValueW", "hash": 3683443334} | |
{"dll": "SHLWAPI.dll", "name": "SHFormatDateTimeA", "hash": 346153107} | |
{"dll": "SHLWAPI.dll", "name": "SHFormatDateTimeW", "hash": 357687443} | |
{"dll": "SHLWAPI.dll", "name": "SHFreeShared", "hash": 2246594954} | |
{"dll": "SHLWAPI.dll", "name": "SHGetInverseCMAP", "hash": 1595760022} | |
{"dll": "SHLWAPI.dll", "name": "SHGetThreadRef", "hash": 2923029804} | |
{"dll": "SHLWAPI.dll", "name": "SHGetValueA", "hash": 601200384} | |
{"dll": "SHLWAPI.dll", "name": "SHGetValueW", "hash": 612734720} | |
{"dll": "SHLWAPI.dll", "name": "SHGetViewStatePropertyBag", "hash": 1748420653} | |
{"dll": "SHLWAPI.dll", "name": "SHIsChildOrSelf", "hash": 652971035} | |
{"dll": "SHLWAPI.dll", "name": "SHIsLowMemoryMachine", "hash": 223776240} | |
{"dll": "SHLWAPI.dll", "name": "SHLoadIndirectString", "hash": 3900379815} | |
{"dll": "SHLWAPI.dll", "name": "SHLockShared", "hash": 65550924} | |
{"dll": "SHLWAPI.dll", "name": "SHMessageBoxCheckA", "hash": 2152218101} | |
{"dll": "SHLWAPI.dll", "name": "SHMessageBoxCheckW", "hash": 2163752437} | |
{"dll": "SHLWAPI.dll", "name": "SHOpenRegStream2A", "hash": 3761795048} | |
{"dll": "SHLWAPI.dll", "name": "SHOpenRegStream2W", "hash": 3773329384} | |
{"dll": "SHLWAPI.dll", "name": "SHOpenRegStreamA", "hash": 242555846} | |
{"dll": "SHLWAPI.dll", "name": "SHOpenRegStreamW", "hash": 254090182} | |
{"dll": "SHLWAPI.dll", "name": "SHPropertyBag_ReadStrAlloc", "hash": 2250142738} | |
{"dll": "SHLWAPI.dll", "name": "SHPropertyBag_WriteBSTR", "hash": 1368995486} | |
{"dll": "SHLWAPI.dll", "name": "SHQueryInfoKeyA", "hash": 123965628} | |
{"dll": "SHLWAPI.dll", "name": "SHQueryInfoKeyW", "hash": 135499964} | |
{"dll": "SHLWAPI.dll", "name": "SHQueryValueExA", "hash": 3564973790} | |
{"dll": "SHLWAPI.dll", "name": "SHQueryValueExW", "hash": 3576508126} | |
{"dll": "SHLWAPI.dll", "name": "SHRegCloseUSKey", "hash": 1000579907} | |
{"dll": "SHLWAPI.dll", "name": "SHRegCreateUSKeyA", "hash": 1375912208} | |
{"dll": "SHLWAPI.dll", "name": "SHRegCreateUSKeyW", "hash": 1387446544} | |
{"dll": "SHLWAPI.dll", "name": "SHRegDeleteEmptyUSKeyA", "hash": 3828508417} | |
{"dll": "SHLWAPI.dll", "name": "SHRegDeleteEmptyUSKeyW", "hash": 3840042753} | |
{"dll": "SHLWAPI.dll", "name": "SHRegDeleteUSValueA", "hash": 3832254914} | |
{"dll": "SHLWAPI.dll", "name": "SHRegDeleteUSValueW", "hash": 3843789250} | |
{"dll": "SHLWAPI.dll", "name": "SHRegDuplicateHKey", "hash": 1868722901} | |
{"dll": "SHLWAPI.dll", "name": "SHRegEnumUSKeyA", "hash": 4087560066} | |
{"dll": "SHLWAPI.dll", "name": "SHRegEnumUSKeyW", "hash": 4099094402} | |
{"dll": "SHLWAPI.dll", "name": "SHRegEnumUSValueA", "hash": 1392585211} | |
{"dll": "SHLWAPI.dll", "name": "SHRegEnumUSValueW", "hash": 1404119547} | |
{"dll": "SHLWAPI.dll", "name": "SHRegGetBoolUSValueA", "hash": 367612362} | |
{"dll": "SHLWAPI.dll", "name": "SHRegGetBoolUSValueW", "hash": 379146698} | |
{"dll": "SHLWAPI.dll", "name": "SHRegGetIntW", "hash": 2143709587} | |
{"dll": "SHLWAPI.dll", "name": "SHRegGetPathA", "hash": 3466801782} | |
{"dll": "SHLWAPI.dll", "name": "SHRegGetPathW", "hash": 3478336118} | |
{"dll": "SHLWAPI.dll", "name": "SHRegGetUSValueA", "hash": 1580207586} | |
{"dll": "SHLWAPI.dll", "name": "SHRegGetUSValueW", "hash": 1591741922} | |
{"dll": "SHLWAPI.dll", "name": "SHRegGetValueA", "hash": 2950037017} | |
{"dll": "SHLWAPI.dll", "name": "SHRegGetValueW", "hash": 2961571353} | |
{"dll": "SHLWAPI.dll", "name": "SHRegOpenUSKeyA", "hash": 1671645093} | |
{"dll": "SHLWAPI.dll", "name": "SHRegOpenUSKeyW", "hash": 1683179429} | |
{"dll": "SHLWAPI.dll", "name": "SHRegQueryInfoUSKeyA", "hash": 3212287290} | |
{"dll": "SHLWAPI.dll", "name": "SHRegQueryInfoUSKeyW", "hash": 3223821626} | |
{"dll": "SHLWAPI.dll", "name": "SHRegQueryUSValueA", "hash": 966209813} | |
{"dll": "SHLWAPI.dll", "name": "SHRegQueryUSValueW", "hash": 977744149} | |
{"dll": "SHLWAPI.dll", "name": "SHRegSetPathA", "hash": 3668128374} | |
{"dll": "SHLWAPI.dll", "name": "SHRegSetPathW", "hash": 3679662710} | |
{"dll": "SHLWAPI.dll", "name": "SHRegSetUSValueA", "hash": 1581780450} | |
{"dll": "SHLWAPI.dll", "name": "SHRegSetUSValueW", "hash": 1593314786} | |
{"dll": "SHLWAPI.dll", "name": "SHRegWriteUSValueA", "hash": 3164508389} | |
{"dll": "SHLWAPI.dll", "name": "SHRegWriteUSValueW", "hash": 3176042725} | |
{"dll": "SHLWAPI.dll", "name": "SHRegisterValidateTemplate", "hash": 2428704343} | |
{"dll": "SHLWAPI.dll", "name": "SHReleaseThreadRef", "hash": 3524632497} | |
{"dll": "SHLWAPI.dll", "name": "SHRunIndirectRegClientCommand", "hash": 938687226} | |
{"dll": "SHLWAPI.dll", "name": "SHSendMessageBroadcastA", "hash": 1782868789} | |
{"dll": "SHLWAPI.dll", "name": "SHSendMessageBroadcastW", "hash": 1794403125} | |
{"dll": "SHLWAPI.dll", "name": "SHSetThreadRef", "hash": 2923029996} | |
{"dll": "SHLWAPI.dll", "name": "SHSetValueA", "hash": 601224960} | |
{"dll": "SHLWAPI.dll", "name": "SHSetValueW", "hash": 612759296} | |
{"dll": "SHLWAPI.dll", "name": "SHSkipJunction", "hash": 4272670922} | |
{"dll": "SHLWAPI.dll", "name": "SHStrDupA", "hash": 656545910} | |
{"dll": "SHLWAPI.dll", "name": "SHStrDupW", "hash": 668080246} | |
{"dll": "SHLWAPI.dll", "name": "SHStripMneumonicA", "hash": 1893831672} | |
{"dll": "SHLWAPI.dll", "name": "SHStripMneumonicW", "hash": 1905366008} | |
{"dll": "SHLWAPI.dll", "name": "SHUnicodeToAnsi", "hash": 2002951592} | |
{"dll": "SHLWAPI.dll", "name": "SHUnicodeToUnicode", "hash": 840335543} | |
{"dll": "SHLWAPI.dll", "name": "SHUnlockShared", "hash": 1760857390} | |
{"dll": "SHLWAPI.dll", "name": "ShellMessageBoxA", "hash": 1946007736} | |
{"dll": "SHLWAPI.dll", "name": "ShellMessageBoxW", "hash": 1957542072} | |
{"dll": "SHLWAPI.dll", "name": "StrCSpnA", "hash": 437311563} | |
{"dll": "SHLWAPI.dll", "name": "StrCSpnIA", "hash": 3294679686} | |
{"dll": "SHLWAPI.dll", "name": "StrCSpnIW", "hash": 3306214022} | |
{"dll": "SHLWAPI.dll", "name": "StrCSpnW", "hash": 448845899} | |
{"dll": "SHLWAPI.dll", "name": "StrCatBuffA", "hash": 1682930907} | |
{"dll": "SHLWAPI.dll", "name": "StrCatBuffW", "hash": 1694465243} | |
{"dll": "SHLWAPI.dll", "name": "StrCatChainW", "hash": 1872158133} | |
{"dll": "SHLWAPI.dll", "name": "StrCatW", "hash": 911303681} | |
{"dll": "SHLWAPI.dll", "name": "StrChrA", "hash": 1134650241} | |
{"dll": "SHLWAPI.dll", "name": "StrChrIA", "hash": 504504075} | |
{"dll": "SHLWAPI.dll", "name": "StrChrIW", "hash": 516038411} | |
{"dll": "SHLWAPI.dll", "name": "StrChrNIW", "hash": 84996753} | |
{"dll": "SHLWAPI.dll", "name": "StrChrNW", "hash": 516038731} | |
{"dll": "SHLWAPI.dll", "name": "StrChrW", "hash": 1146184577} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpCA", "hash": 437415307} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpCW", "hash": 448949643} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpICA", "hash": 2053165331} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpICW", "hash": 2064699667} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpIW", "hash": 448950027} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpLogicalW", "hash": 92715327} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpNA", "hash": 437416011} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpNCA", "hash": 2220937491} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpNCW", "hash": 2232471827} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpNIA", "hash": 2220937875} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpNICA", "hash": 2527339398} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpNICW", "hash": 2538873734} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpNIW", "hash": 2232472211} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpNW", "hash": 448950347} | |
{"dll": "SHLWAPI.dll", "name": "StrCmpW", "hash": 1313956609} | |
{"dll": "SHLWAPI.dll", "name": "StrCpyNW", "hash": 750952523} | |
{"dll": "SHLWAPI.dll", "name": "StrCpyW", "hash": 1414620481} | |
{"dll": "SHLWAPI.dll", "name": "StrDupA", "hash": 1570861825} | |
{"dll": "SHLWAPI.dll", "name": "StrDupW", "hash": 1582396161} | |
{"dll": "SHLWAPI.dll", "name": "StrFormatByteSize64A", "hash": 107188166} | |
{"dll": "SHLWAPI.dll", "name": "StrFormatByteSizeA", "hash": 409562635} | |
{"dll": "SHLWAPI.dll", "name": "StrFormatByteSizeEx", "hash": 1947780171} | |
{"dll": "SHLWAPI.dll", "name": "StrFormatByteSizeW", "hash": 421096971} | |
{"dll": "SHLWAPI.dll", "name": "StrFormatKBSizeA", "hash": 4155884898} | |
{"dll": "SHLWAPI.dll", "name": "StrFormatKBSizeW", "hash": 4167419234} | |
{"dll": "SHLWAPI.dll", "name": "StrFromTimeIntervalA", "hash": 4281096492} | |
{"dll": "SHLWAPI.dll", "name": "StrFromTimeIntervalW", "hash": 4292630828} | |
{"dll": "SHLWAPI.dll", "name": "StrIsIntlEqualA", "hash": 4202594930} | |
{"dll": "SHLWAPI.dll", "name": "StrIsIntlEqualW", "hash": 4214129266} | |
{"dll": "SHLWAPI.dll", "name": "StrNCatA", "hash": 2081413584} | |
{"dll": "SHLWAPI.dll", "name": "StrNCatW", "hash": 2092947920} | |
{"dll": "SHLWAPI.dll", "name": "StrPBrkA", "hash": 2651834257} | |
{"dll": "SHLWAPI.dll", "name": "StrPBrkW", "hash": 2663368593} | |
{"dll": "SHLWAPI.dll", "name": "StrRChrA", "hash": 2316294482} | |
{"dll": "SHLWAPI.dll", "name": "StrRChrIA", "hash": 3432796798} | |
{"dll": "SHLWAPI.dll", "name": "StrRChrIW", "hash": 3444331134} | |
{"dll": "SHLWAPI.dll", "name": "StrRChrW", "hash": 2327828818} | |
{"dll": "SHLWAPI.dll", "name": "StrRStrIA", "hash": 3432845958} | |
{"dll": "SHLWAPI.dll", "name": "StrRStrIW", "hash": 3444380294} | |
{"dll": "SHLWAPI.dll", "name": "StrRetToBSTR", "hash": 3350290232} | |
{"dll": "SHLWAPI.dll", "name": "StrRetToBufA", "hash": 187261881} | |
{"dll": "SHLWAPI.dll", "name": "StrRetToBufW", "hash": 198796217} | |
{"dll": "SHLWAPI.dll", "name": "StrRetToStrA", "hash": 153777849} | |
{"dll": "SHLWAPI.dll", "name": "StrRetToStrW", "hash": 165312185} | |
{"dll": "SHLWAPI.dll", "name": "StrSpnA", "hash": 1403150977} | |
{"dll": "SHLWAPI.dll", "name": "StrSpnW", "hash": 1414685313} | |
{"dll": "SHLWAPI.dll", "name": "StrStrA", "hash": 1537368961} | |
{"dll": "SHLWAPI.dll", "name": "StrStrIA", "hash": 504553235} | |
{"dll": "SHLWAPI.dll", "name": "StrStrIW", "hash": 516087571} | |
{"dll": "SHLWAPI.dll", "name": "StrStrNIW", "hash": 89191063} | |
{"dll": "SHLWAPI.dll", "name": "StrStrNW", "hash": 516087891} | |
{"dll": "SHLWAPI.dll", "name": "StrStrW", "hash": 1548903297} | |
{"dll": "SHLWAPI.dll", "name": "StrToInt64ExA", "hash": 853584453} | |
{"dll": "SHLWAPI.dll", "name": "StrToInt64ExW", "hash": 865118789} | |
{"dll": "SHLWAPI.dll", "name": "StrToIntA", "hash": 3298979156} | |
{"dll": "SHLWAPI.dll", "name": "StrToIntExA", "hash": 849572657} | |
{"dll": "SHLWAPI.dll", "name": "StrToIntExW", "hash": 861106993} | |
{"dll": "SHLWAPI.dll", "name": "StrToIntW", "hash": 3310513492} | |
{"dll": "SHLWAPI.dll", "name": "StrTrimA", "hash": 2350041107} | |
{"dll": "SHLWAPI.dll", "name": "StrTrimW", "hash": 2361575443} | |
{"dll": "SHLWAPI.dll", "name": "UrlApplySchemeA", "hash": 2498716952} | |
{"dll": "SHLWAPI.dll", "name": "UrlApplySchemeW", "hash": 2510251288} | |
{"dll": "SHLWAPI.dll", "name": "UrlCanonicalizeA", "hash": 2880182159} | |
{"dll": "SHLWAPI.dll", "name": "UrlCanonicalizeW", "hash": 2891716495} | |
{"dll": "SHLWAPI.dll", "name": "UrlCombineA", "hash": 4097216106} | |
{"dll": "SHLWAPI.dll", "name": "UrlCombineW", "hash": 4108750442} | |
{"dll": "SHLWAPI.dll", "name": "UrlCompareA", "hash": 4231401073} | |
{"dll": "SHLWAPI.dll", "name": "UrlCompareW", "hash": 4242935409} | |
{"dll": "SHLWAPI.dll", "name": "UrlCreateFromPathA", "hash": 1604917589} | |
{"dll": "SHLWAPI.dll", "name": "UrlCreateFromPathW", "hash": 1616451925} | |
{"dll": "SHLWAPI.dll", "name": "UrlEscapeA", "hash": 3736947776} | |
{"dll": "SHLWAPI.dll", "name": "UrlEscapeW", "hash": 3748482112} | |
{"dll": "SHLWAPI.dll", "name": "UrlFixupW", "hash": 3508366225} | |
{"dll": "SHLWAPI.dll", "name": "UrlGetLocationA", "hash": 2396039615} | |
{"dll": "SHLWAPI.dll", "name": "UrlGetLocationW", "hash": 2407573951} | |
{"dll": "SHLWAPI.dll", "name": "UrlGetPartA", "hash": 5378274} | |
{"dll": "SHLWAPI.dll", "name": "UrlGetPartW", "hash": 16912610} | |
{"dll": "SHLWAPI.dll", "name": "UrlHashA", "hash": 2717496973} | |
{"dll": "SHLWAPI.dll", "name": "UrlHashW", "hash": 2729031309} | |
{"dll": "SHLWAPI.dll", "name": "UrlIsA", "hash": 921684722} | |
{"dll": "SHLWAPI.dll", "name": "UrlIsNoHistoryA", "hash": 3996525909} | |
{"dll": "SHLWAPI.dll", "name": "UrlIsNoHistoryW", "hash": 4008060245} | |
{"dll": "SHLWAPI.dll", "name": "UrlIsOpaqueA", "hash": 2576877296} | |
{"dll": "SHLWAPI.dll", "name": "UrlIsOpaqueW", "hash": 2588411632} | |
{"dll": "SHLWAPI.dll", "name": "UrlIsW", "hash": 933219058} | |
{"dll": "SHLWAPI.dll", "name": "UrlUnescapeA", "hash": 2325965233} | |
{"dll": "SHLWAPI.dll", "name": "UrlUnescapeW", "hash": 2337499569} | |
{"dll": "SHLWAPI.dll", "name": "WhichPlatform", "hash": 1357221864} | |
{"dll": "SHLWAPI.dll", "name": "wnsprintfA", "hash": 1840906732} | |
{"dll": "SHLWAPI.dll", "name": "wnsprintfW", "hash": 1852441068} | |
{"dll": "SHLWAPI.dll", "name": "wvnsprintfA", "hash": 2962157263} | |
{"dll": "SHLWAPI.dll", "name": "wvnsprintfW", "hash": 2973691599} | |
{"dll": "ntdll.dll", "name": "A_SHAFinal", "hash": 1658596257} | |
{"dll": "ntdll.dll", "name": "A_SHAInit", "hash": 2416728751} | |
{"dll": "ntdll.dll", "name": "A_SHAUpdate", "hash": 3765336292} | |
{"dll": "ntdll.dll", "name": "AlpcAdjustCompletionListConcurrencyCount", "hash": 3614635504} | |
{"dll": "ntdll.dll", "name": "AlpcFreeCompletionListMessage", "hash": 3756368607} | |
{"dll": "ntdll.dll", "name": "AlpcGetCompletionListLastMessageInformation", "hash": 2747017666} | |
{"dll": "ntdll.dll", "name": "AlpcGetCompletionListMessageAttributes", "hash": 1042488856} | |
{"dll": "ntdll.dll", "name": "AlpcGetHeaderSize", "hash": 1248484688} | |
{"dll": "ntdll.dll", "name": "AlpcGetMessageAttribute", "hash": 1705341059} | |
{"dll": "ntdll.dll", "name": "AlpcGetMessageFromCompletionList", "hash": 2660930742} | |
{"dll": "ntdll.dll", "name": "AlpcGetOutstandingCompletionListMessageCount", "hash": 4114357320} | |
{"dll": "ntdll.dll", "name": "AlpcInitializeMessageAttribute", "hash": 886064300} | |
{"dll": "ntdll.dll", "name": "AlpcMaxAllowedMessageLength", "hash": 1908734522} | |
{"dll": "ntdll.dll", "name": "AlpcRegisterCompletionList", "hash": 1069226866} | |
{"dll": "ntdll.dll", "name": "AlpcRegisterCompletionListWorkerThread", "hash": 2953468773} | |
{"dll": "ntdll.dll", "name": "AlpcRundownCompletionList", "hash": 1632911972} | |
{"dll": "ntdll.dll", "name": "AlpcUnregisterCompletionList", "hash": 105229820} | |
{"dll": "ntdll.dll", "name": "AlpcUnregisterCompletionListWorkerThread", "hash": 414417922} | |
{"dll": "ntdll.dll", "name": "CsrAllocateCaptureBuffer", "hash": 162470908} | |
{"dll": "ntdll.dll", "name": "CsrAllocateMessagePointer", "hash": 2203491365} | |
{"dll": "ntdll.dll", "name": "CsrCaptureMessageBuffer", "hash": 1250928456} | |
{"dll": "ntdll.dll", "name": "CsrCaptureMessageMultiUnicodeStringsInPlace", "hash": 339706709} | |
{"dll": "ntdll.dll", "name": "CsrCaptureMessageString", "hash": 3497814407} | |
{"dll": "ntdll.dll", "name": "CsrCaptureTimeout", "hash": 1744462553} | |
{"dll": "ntdll.dll", "name": "CsrClientCallServer", "hash": 3781487357} | |
{"dll": "ntdll.dll", "name": "CsrClientConnectToServer", "hash": 3203528785} | |
{"dll": "ntdll.dll", "name": "CsrFreeCaptureBuffer", "hash": 231887125} | |
{"dll": "ntdll.dll", "name": "CsrGetProcessId", "hash": 3996705279} | |
{"dll": "ntdll.dll", "name": "CsrIdentifyAlertableThread", "hash": 3962477198} | |
{"dll": "ntdll.dll", "name": "CsrSetPriorityClass", "hash": 3397338038} | |
{"dll": "ntdll.dll", "name": "CsrVerifyRegion", "hash": 1313142191} | |
{"dll": "ntdll.dll", "name": "DbgBreakPoint", "hash": 956533502} | |
{"dll": "ntdll.dll", "name": "DbgPrint", "hash": 3472949745} | |
{"dll": "ntdll.dll", "name": "DbgPrintEx", "hash": 3288370611} | |
{"dll": "ntdll.dll", "name": "DbgPrintReturnControlC", "hash": 3696086963} | |
{"dll": "ntdll.dll", "name": "DbgPrompt", "hash": 288282376} | |
{"dll": "ntdll.dll", "name": "DbgQueryDebugFilterState", "hash": 155099019} | |
{"dll": "ntdll.dll", "name": "DbgSetDebugFilterState", "hash": 1453729255} | |
{"dll": "ntdll.dll", "name": "DbgUiConnectToDbg", "hash": 1973691681} | |
{"dll": "ntdll.dll", "name": "DbgUiContinue", "hash": 3767985812} | |
{"dll": "ntdll.dll", "name": "DbgUiConvertStateChangeStructure", "hash": 3662168420} | |
{"dll": "ntdll.dll", "name": "DbgUiDebugActiveProcess", "hash": 912373576} | |
{"dll": "ntdll.dll", "name": "DbgUiGetThreadDebugObject", "hash": 1297805434} | |
{"dll": "ntdll.dll", "name": "DbgUiIssueRemoteBreakin", "hash": 3422321556} | |
{"dll": "ntdll.dll", "name": "DbgUiRemoteBreakin", "hash": 2289299132} | |
{"dll": "ntdll.dll", "name": "DbgUiSetThreadDebugObject", "hash": 224063611} | |
{"dll": "ntdll.dll", "name": "DbgUiStopDebugging", "hash": 3301627117} | |
{"dll": "ntdll.dll", "name": "DbgUiWaitStateChange", "hash": 4285149492} | |
{"dll": "ntdll.dll", "name": "DbgUserBreakPoint", "hash": 3303950836} | |
{"dll": "ntdll.dll", "name": "EtwCreateTraceInstanceId", "hash": 877254534} | |
{"dll": "ntdll.dll", "name": "EtwDeliverDataBlock", "hash": 713471007} | |
{"dll": "ntdll.dll", "name": "EtwEnumerateProcessRegGuids", "hash": 1270389899} | |
{"dll": "ntdll.dll", "name": "EtwEventActivityIdControl", "hash": 2340190847} | |
{"dll": "ntdll.dll", "name": "EtwEventEnabled", "hash": 1694943130} | |
{"dll": "ntdll.dll", "name": "EtwEventProviderEnabled", "hash": 2419941914} | |
{"dll": "ntdll.dll", "name": "EtwEventRegister", "hash": 3950745433} | |
{"dll": "ntdll.dll", "name": "EtwEventSetInformation", "hash": 2119343790} | |
{"dll": "ntdll.dll", "name": "EtwEventUnregister", "hash": 826742582} | |
{"dll": "ntdll.dll", "name": "EtwEventWrite", "hash": 2035277634} | |
{"dll": "ntdll.dll", "name": "EtwEventWriteEndScenario", "hash": 2065975699} | |
{"dll": "ntdll.dll", "name": "EtwEventWriteEx", "hash": 1471668702} | |
{"dll": "ntdll.dll", "name": "EtwEventWriteFull", "hash": 3948454549} | |
{"dll": "ntdll.dll", "name": "EtwEventWriteNoRegistration", "hash": 34273681} | |
{"dll": "ntdll.dll", "name": "EtwEventWriteStartScenario", "hash": 2274657828} | |
{"dll": "ntdll.dll", "name": "EtwEventWriteString", "hash": 1402282234} | |
{"dll": "ntdll.dll", "name": "EtwEventWriteTransfer", "hash": 1737795479} | |
{"dll": "ntdll.dll", "name": "EtwGetTraceEnableFlags", "hash": 2616733544} | |
{"dll": "ntdll.dll", "name": "EtwGetTraceEnableLevel", "hash": 3317677803} | |
{"dll": "ntdll.dll", "name": "EtwGetTraceLoggerHandle", "hash": 1903679501} | |
{"dll": "ntdll.dll", "name": "EtwLogTraceEvent", "hash": 1611118801} | |
{"dll": "ntdll.dll", "name": "EtwNotificationRegister", "hash": 3980686300} | |
{"dll": "ntdll.dll", "name": "EtwNotificationUnregister", "hash": 2742958070} | |
{"dll": "ntdll.dll", "name": "EtwProcessPrivateLoggerRequest", "hash": 2987239834} | |
{"dll": "ntdll.dll", "name": "EtwRegisterSecurityProvider", "hash": 2191778862} | |
{"dll": "ntdll.dll", "name": "EtwRegisterTraceGuidsA", "hash": 1109615625} | |
{"dll": "ntdll.dll", "name": "EtwRegisterTraceGuidsW", "hash": 1121149961} | |
{"dll": "ntdll.dll", "name": "EtwReplyNotification", "hash": 2758275388} | |
{"dll": "ntdll.dll", "name": "EtwSendNotification", "hash": 558588751} | |
{"dll": "ntdll.dll", "name": "EtwSetMark", "hash": 1835211097} | |
{"dll": "ntdll.dll", "name": "EtwTraceEventInstance", "hash": 2267529911} | |
{"dll": "ntdll.dll", "name": "EtwTraceMessage", "hash": 1071874578} | |
{"dll": "ntdll.dll", "name": "EtwTraceMessageVa", "hash": 4226325007} | |
{"dll": "ntdll.dll", "name": "EtwUnregisterTraceGuids", "hash": 2673340469} | |
{"dll": "ntdll.dll", "name": "EtwWriteUMSecurityEvent", "hash": 1825535314} | |
{"dll": "ntdll.dll", "name": "EtwpCreateEtwThread", "hash": 2808427194} | |
{"dll": "ntdll.dll", "name": "EtwpGetCpuSpeed", "hash": 633724835} | |
{"dll": "ntdll.dll", "name": "EtwpNotificationThread", "hash": 232076274} | |
{"dll": "ntdll.dll", "name": "EvtIntReportAuthzEventAndSourceAsync", "hash": 2871244569} | |
{"dll": "ntdll.dll", "name": "EvtIntReportEventAndSourceAsync", "hash": 2052215023} | |
{"dll": "ntdll.dll", "name": "ExpInterlockedPopEntrySListEnd", "hash": 3344193748} | |
{"dll": "ntdll.dll", "name": "ExpInterlockedPopEntrySListFault", "hash": 2058715186} | |
{"dll": "ntdll.dll", "name": "ExpInterlockedPopEntrySListResume", "hash": 384545774} | |
{"dll": "ntdll.dll", "name": "KiFastSystemCall", "hash": 3563323075} | |
{"dll": "ntdll.dll", "name": "KiFastSystemCallRet", "hash": 793305406} | |
{"dll": "ntdll.dll", "name": "KiIntSystemCall", "hash": 1998392780} | |
{"dll": "ntdll.dll", "name": "KiRaiseUserExceptionDispatcher", "hash": 1592084447} | |
{"dll": "ntdll.dll", "name": "KiUserApcDispatcher", "hash": 2552917692} | |
{"dll": "ntdll.dll", "name": "KiUserCallbackDispatcher", "hash": 570725610} | |
{"dll": "ntdll.dll", "name": "KiUserExceptionDispatcher", "hash": 3164716733} | |
{"dll": "ntdll.dll", "name": "LdrAccessResource", "hash": 3682492401} | |
{"dll": "ntdll.dll", "name": "LdrAddLoadAsDataTable", "hash": 4024230420} | |
{"dll": "ntdll.dll", "name": "LdrAddRefDll", "hash": 3440975819} | |
{"dll": "ntdll.dll", "name": "LdrDisableThreadCalloutsForDll", "hash": 4183954701} | |
{"dll": "ntdll.dll", "name": "LdrEnumResources", "hash": 2630444189} | |
{"dll": "ntdll.dll", "name": "LdrEnumerateLoadedModules", "hash": 1579763998} | |
{"dll": "ntdll.dll", "name": "LdrFindEntryForAddress", "hash": 3454349251} | |
{"dll": "ntdll.dll", "name": "LdrFindResourceDirectory_U", "hash": 4067667333} | |
{"dll": "ntdll.dll", "name": "LdrFindResourceEx_U", "hash": 2304749193} | |
{"dll": "ntdll.dll", "name": "LdrFindResource_U", "hash": 620946651} | |
{"dll": "ntdll.dll", "name": "LdrFlushAlternateResourceModules", "hash": 1338389904} | |
{"dll": "ntdll.dll", "name": "LdrGetDllHandle", "hash": 3922984542} | |
{"dll": "ntdll.dll", "name": "LdrGetDllHandleByMapping", "hash": 4021824679} | |
{"dll": "ntdll.dll", "name": "LdrGetDllHandleByName", "hash": 1068540621} | |
{"dll": "ntdll.dll", "name": "LdrGetDllHandleEx", "hash": 2025826554} | |
{"dll": "ntdll.dll", "name": "LdrGetFailureData", "hash": 1410932536} | |
{"dll": "ntdll.dll", "name": "LdrGetFileNameFromLoadAsDataTable", "hash": 3707974488} | |
{"dll": "ntdll.dll", "name": "LdrGetProcedureAddress", "hash": 388451637} | |
{"dll": "ntdll.dll", "name": "LdrGetProcedureAddressEx", "hash": 3448987269} | |
{"dll": "ntdll.dll", "name": "LdrHotPatchRoutine", "hash": 974368964} | |
{"dll": "ntdll.dll", "name": "LdrInitShimEngineDynamic", "hash": 2339091492} | |
{"dll": "ntdll.dll", "name": "LdrInitializeThunk", "hash": 766196719} | |
{"dll": "ntdll.dll", "name": "LdrLoadAlternateResourceModule", "hash": 1732734640} | |
{"dll": "ntdll.dll", "name": "LdrLoadAlternateResourceModuleEx", "hash": 3583753561} | |
{"dll": "ntdll.dll", "name": "LdrLoadDll", "hash": 1855194865} | |
{"dll": "ntdll.dll", "name": "LdrLockLoaderLock", "hash": 2860506057} | |
{"dll": "ntdll.dll", "name": "LdrOpenImageFileOptionsKey", "hash": 1288990137} | |
{"dll": "ntdll.dll", "name": "LdrProcessRelocationBlock", "hash": 419242236} | |
{"dll": "ntdll.dll", "name": "LdrQueryImageFileExecutionOptions", "hash": 635385465} | |
{"dll": "ntdll.dll", "name": "LdrQueryImageFileExecutionOptionsEx", "hash": 2072883081} | |
{"dll": "ntdll.dll", "name": "LdrQueryImageFileKeyOption", "hash": 1589917316} | |
{"dll": "ntdll.dll", "name": "LdrQueryModuleServiceTags", "hash": 787312004} | |
{"dll": "ntdll.dll", "name": "LdrQueryProcessModuleInformation", "hash": 3449250083} | |
{"dll": "ntdll.dll", "name": "LdrRegisterDllNotification", "hash": 3456971339} | |
{"dll": "ntdll.dll", "name": "LdrRemoveLoadAsDataTable", "hash": 3448765261} | |
{"dll": "ntdll.dll", "name": "LdrResFindResource", "hash": 4122189760} | |
{"dll": "ntdll.dll", "name": "LdrResFindResourceDirectory", "hash": 1768133280} | |
{"dll": "ntdll.dll", "name": "LdrResGetRCConfig", "hash": 1133656622} | |
{"dll": "ntdll.dll", "name": "LdrResRelease", "hash": 982024848} | |
{"dll": "ntdll.dll", "name": "LdrResSearchResource", "hash": 656765680} | |
{"dll": "ntdll.dll", "name": "LdrRscIsTypeExist", "hash": 4169523516} | |
{"dll": "ntdll.dll", "name": "LdrSetAppCompatDllRedirectionCallback", "hash": 790907984} | |
{"dll": "ntdll.dll", "name": "LdrSetDllManifestProber", "hash": 3670736887} | |
{"dll": "ntdll.dll", "name": "LdrSetMUICacheType", "hash": 4074539810} | |
{"dll": "ntdll.dll", "name": "LdrShutdownProcess", "hash": 1494558721} | |
{"dll": "ntdll.dll", "name": "LdrShutdownThread", "hash": 2828556714} | |
{"dll": "ntdll.dll", "name": "LdrSystemDllInitBlock", "hash": 1648266519} | |
{"dll": "ntdll.dll", "name": "LdrUnloadAlternateResourceModule", "hash": 3990292557} | |
{"dll": "ntdll.dll", "name": "LdrUnloadAlternateResourceModuleEx", "hash": 2038572219} | |
{"dll": "ntdll.dll", "name": "LdrUnloadDll", "hash": 3616383177} | |
{"dll": "ntdll.dll", "name": "LdrUnlockLoaderLock", "hash": 3383957206} | |
{"dll": "ntdll.dll", "name": "LdrUnregisterDllNotification", "hash": 1743100741} | |
{"dll": "ntdll.dll", "name": "LdrVerifyImageMatchesChecksum", "hash": 2318716512} | |
{"dll": "ntdll.dll", "name": "LdrVerifyImageMatchesChecksumEx", "hash": 2431887714} | |
{"dll": "ntdll.dll", "name": "LdrpResGetMappingSize", "hash": 4209624238} | |
{"dll": "ntdll.dll", "name": "LdrpResGetResourceDirectory", "hash": 1260002918} | |
{"dll": "ntdll.dll", "name": "MD4Final", "hash": 3774114540} | |
{"dll": "ntdll.dll", "name": "MD4Init", "hash": 2549467762} | |
{"dll": "ntdll.dll", "name": "MD4Update", "hash": 3670698406} | |
{"dll": "ntdll.dll", "name": "MD5Final", "hash": 3774376684} | |
{"dll": "ntdll.dll", "name": "MD5Init", "hash": 401984115} | |
{"dll": "ntdll.dll", "name": "MD5Update", "hash": 3670698438} | |
{"dll": "ntdll.dll", "name": "NlsAnsiCodePage", "hash": 3151324448} | |
{"dll": "ntdll.dll", "name": "NlsMbCodePageTag", "hash": 30351992} | |
{"dll": "ntdll.dll", "name": "NlsMbOemCodePageTag", "hash": 1412160640} | |
{"dll": "ntdll.dll", "name": "NtAcceptConnectPort", "hash": 993081927} | |
{"dll": "ntdll.dll", "name": "NtAccessCheck", "hash": 4119765919} | |
{"dll": "ntdll.dll", "name": "NtAccessCheckAndAuditAlarm", "hash": 3699728387} | |
{"dll": "ntdll.dll", "name": "NtAccessCheckByType", "hash": 78983800} | |
{"dll": "ntdll.dll", "name": "NtAccessCheckByTypeAndAuditAlarm", "hash": 1217196875} | |
{"dll": "ntdll.dll", "name": "NtAccessCheckByTypeResultList", "hash": 3414515789} | |
{"dll": "ntdll.dll", "name": "NtAccessCheckByTypeResultListAndAuditAlarm", "hash": 863001442} | |
{"dll": "ntdll.dll", "name": "NtAccessCheckByTypeResultListAndAuditAlarmByHandle", "hash": 4035082924} | |
{"dll": "ntdll.dll", "name": "NtAddAtom", "hash": 826556929} | |
{"dll": "ntdll.dll", "name": "NtAddBootEntry", "hash": 4287440291} | |
{"dll": "ntdll.dll", "name": "NtAddDriverEntry", "hash": 522525033} | |
{"dll": "ntdll.dll", "name": "NtAdjustGroupsToken", "hash": 3687608408} | |
{"dll": "ntdll.dll", "name": "NtAdjustPrivilegesToken", "hash": 4121370175} | |
{"dll": "ntdll.dll", "name": "NtAlertResumeThread", "hash": 1740947426} | |
{"dll": "ntdll.dll", "name": "NtAlertThread", "hash": 3252376404} | |
{"dll": "ntdll.dll", "name": "NtAllocateLocallyUniqueId", "hash": 1964182029} | |
{"dll": "ntdll.dll", "name": "NtAllocateReserveObject", "hash": 726139962} | |
{"dll": "ntdll.dll", "name": "NtAllocateUserPhysicalPages", "hash": 2050766498} | |
{"dll": "ntdll.dll", "name": "NtAllocateUuids", "hash": 3511134119} | |
{"dll": "ntdll.dll", "name": "NtAllocateVirtualMemory", "hash": 1818644767} | |
{"dll": "ntdll.dll", "name": "NtAlpcAcceptConnectPort", "hash": 2738376675} | |
{"dll": "ntdll.dll", "name": "NtAlpcCancelMessage", "hash": 648155989} | |
{"dll": "ntdll.dll", "name": "NtAlpcConnectPort", "hash": 1476433853} | |
{"dll": "ntdll.dll", "name": "NtAlpcCreatePort", "hash": 1212252589} | |
{"dll": "ntdll.dll", "name": "NtAlpcCreatePortSection", "hash": 1597742075} | |
{"dll": "ntdll.dll", "name": "NtAlpcCreateResourceReserve", "hash": 2458515530} | |
{"dll": "ntdll.dll", "name": "NtAlpcCreateSectionView", "hash": 1605321790} | |
{"dll": "ntdll.dll", "name": "NtAlpcCreateSecurityContext", "hash": 3844435781} | |
{"dll": "ntdll.dll", "name": "NtAlpcDeletePortSection", "hash": 1060023300} | |
{"dll": "ntdll.dll", "name": "NtAlpcDeleteResourceReserve", "hash": 3280635465} | |
{"dll": "ntdll.dll", "name": "NtAlpcDeleteSectionView", "hash": 1067603015} | |
{"dll": "ntdll.dll", "name": "NtAlpcDeleteSecurityContext", "hash": 371588421} | |
{"dll": "ntdll.dll", "name": "NtAlpcDisconnectPort", "hash": 3540532387} | |
{"dll": "ntdll.dll", "name": "NtAlpcImpersonateClientOfPort", "hash": 3206870305} | |
{"dll": "ntdll.dll", "name": "NtAlpcOpenSenderProcess", "hash": 2236635390} | |
{"dll": "ntdll.dll", "name": "NtAlpcOpenSenderThread", "hash": 246939442} | |
{"dll": "ntdll.dll", "name": "NtAlpcQueryInformation", "hash": 1127625999} | |
{"dll": "ntdll.dll", "name": "NtAlpcQueryInformationMessage", "hash": 2911499650} | |
{"dll": "ntdll.dll", "name": "NtAlpcRevokeSecurityContext", "hash": 413995261} | |
{"dll": "ntdll.dll", "name": "NtAlpcSendWaitReceivePort", "hash": 2106637478} | |
{"dll": "ntdll.dll", "name": "NtAlpcSetInformation", "hash": 97417610} | |
{"dll": "ntdll.dll", "name": "NtApphelpCacheControl", "hash": 1205058834} | |
{"dll": "ntdll.dll", "name": "NtAreMappedFilesTheSame", "hash": 1085086877} | |
{"dll": "ntdll.dll", "name": "NtAssignProcessToJobObject", "hash": 1297334879} | |
{"dll": "ntdll.dll", "name": "NtCallbackReturn", "hash": 203244213} | |
{"dll": "ntdll.dll", "name": "NtCancelIoFile", "hash": 1580837883} | |
{"dll": "ntdll.dll", "name": "NtCancelIoFileEx", "hash": 2452295703} | |
{"dll": "ntdll.dll", "name": "NtCancelSynchronousIoFile", "hash": 2721228620} | |
{"dll": "ntdll.dll", "name": "NtCancelTimer", "hash": 61803112} | |
{"dll": "ntdll.dll", "name": "NtClearEvent", "hash": 1358657520} | |
{"dll": "ntdll.dll", "name": "NtClose", "hash": 440401178} | |
{"dll": "ntdll.dll", "name": "NtCloseObjectAuditAlarm", "hash": 1544903246} | |
{"dll": "ntdll.dll", "name": "NtCommitComplete", "hash": 323181516} | |
{"dll": "ntdll.dll", "name": "NtCommitEnlistment", "hash": 3549599148} | |
{"dll": "ntdll.dll", "name": "NtCommitTransaction", "hash": 2879992656} | |
{"dll": "ntdll.dll", "name": "NtCompactKeys", "hash": 2156996347} | |
{"dll": "ntdll.dll", "name": "NtCompareTokens", "hash": 453310597} | |
{"dll": "ntdll.dll", "name": "NtCompleteConnectPort", "hash": 745380897} | |
{"dll": "ntdll.dll", "name": "NtCompressKey", "hash": 3435897882} | |
{"dll": "ntdll.dll", "name": "NtConnectPort", "hash": 2459532731} | |
{"dll": "ntdll.dll", "name": "NtContinue", "hash": 2472074651} | |
{"dll": "ntdll.dll", "name": "NtCreateDebugObject", "hash": 4025705947} | |
{"dll": "ntdll.dll", "name": "NtCreateDirectoryObject", "hash": 1403842880} | |
{"dll": "ntdll.dll", "name": "NtCreateEnlistment", "hash": 762607197} | |
{"dll": "ntdll.dll", "name": "NtCreateEvent", "hash": 2980288132} | |
{"dll": "ntdll.dll", "name": "NtCreateEventPair", "hash": 4278019418} | |
{"dll": "ntdll.dll", "name": "NtCreateFile", "hash": 1485350784} | |
{"dll": "ntdll.dll", "name": "NtCreateIoCompletion", "hash": 76300993} | |
{"dll": "ntdll.dll", "name": "NtCreateJobObject", "hash": 4287834993} | |
{"dll": "ntdll.dll", "name": "NtCreateJobSet", "hash": 31021401} | |
{"dll": "ntdll.dll", "name": "NtCreateKey", "hash": 525863340} | |
{"dll": "ntdll.dll", "name": "NtCreateKeyTransacted", "hash": 3586910641} | |
{"dll": "ntdll.dll", "name": "NtCreateKeyedEvent", "hash": 976797127} | |
{"dll": "ntdll.dll", "name": "NtCreateMailslotFile", "hash": 171002322} | |
{"dll": "ntdll.dll", "name": "NtCreateMutant", "hash": 501644188} | |
{"dll": "ntdll.dll", "name": "NtCreateNamedPipeFile", "hash": 4029524631} | |
{"dll": "ntdll.dll", "name": "NtCreatePagingFile", "hash": 1877319129} | |
{"dll": "ntdll.dll", "name": "NtCreatePort", "hash": 1694583040} | |
{"dll": "ntdll.dll", "name": "NtCreatePrivateNamespace", "hash": 2579630282} | |
{"dll": "ntdll.dll", "name": "NtCreateProcess", "hash": 1315770193} | |
{"dll": "ntdll.dll", "name": "NtCreateProcessEx", "hash": 2667832723} | |
{"dll": "ntdll.dll", "name": "NtCreateProfile", "hash": 1442659729} | |
{"dll": "ntdll.dll", "name": "NtCreateProfileEx", "hash": 2198828437} | |
{"dll": "ntdll.dll", "name": "NtCreateResourceManager", "hash": 2340941031} | |
{"dll": "ntdll.dll", "name": "NtCreateSection", "hash": 1444028075} | |
{"dll": "ntdll.dll", "name": "NtCreateSemaphore", "hash": 157505689} | |
{"dll": "ntdll.dll", "name": "NtCreateSymbolicLinkObject", "hash": 965530327} | |
{"dll": "ntdll.dll", "name": "NtCreateThread", "hash": 2776782933} | |
{"dll": "ntdll.dll", "name": "NtCreateThreadEx", "hash": 1683367593} | |
{"dll": "ntdll.dll", "name": "NtCreateTimer", "hash": 1100137548} | |
{"dll": "ntdll.dll", "name": "NtCreateToken", "hash": 1030956108} | |
{"dll": "ntdll.dll", "name": "NtCreateTransaction", "hash": 2972451423} | |
{"dll": "ntdll.dll", "name": "NtCreateTransactionManager", "hash": 4170874637} | |
{"dll": "ntdll.dll", "name": "NtCreateUserProcess", "hash": 3986231045} | |
{"dll": "ntdll.dll", "name": "NtCreateWaitablePort", "hash": 2224958122} | |
{"dll": "ntdll.dll", "name": "NtCreateWorkerFactory", "hash": 2736689304} | |
{"dll": "ntdll.dll", "name": "NtCurrentTeb", "hash": 3140984804} | |
{"dll": "ntdll.dll", "name": "NtDebugActiveProcess", "hash": 3809621257} | |
{"dll": "ntdll.dll", "name": "NtDebugContinue", "hash": 3194424040} | |
{"dll": "ntdll.dll", "name": "NtDelayExecution", "hash": 3410650434} | |
{"dll": "ntdll.dll", "name": "NtDeleteAtom", "hash": 3049779392} | |
{"dll": "ntdll.dll", "name": "NtDeleteBootEntry", "hash": 3251567875} | |
{"dll": "ntdll.dll", "name": "NtDeleteDriverEntry", "hash": 2946167129} | |
{"dll": "ntdll.dll", "name": "NtDeleteFile", "hash": 2676506624} | |
{"dll": "ntdll.dll", "name": "NtDeleteKey", "hash": 308810380} | |
{"dll": "ntdll.dll", "name": "NtDeleteObjectAuditAlarm", "hash": 79138827} | |
{"dll": "ntdll.dll", "name": "NtDeletePrivateNamespace", "hash": 163287247} | |
{"dll": "ntdll.dll", "name": "NtDeleteValueKey", "hash": 768504385} | |
{"dll": "ntdll.dll", "name": "NtDeviceIoControlFile", "hash": 3994943267} | |
{"dll": "ntdll.dll", "name": "NtDisableLastKnownGood", "hash": 1278182694} | |
{"dll": "ntdll.dll", "name": "NtDisplayString", "hash": 2452472487} | |
{"dll": "ntdll.dll", "name": "NtDrawText", "hash": 43749053} | |
{"dll": "ntdll.dll", "name": "NtDuplicateObject", "hash": 2851991681} | |
{"dll": "ntdll.dll", "name": "NtDuplicateToken", "hash": 1080624334} | |
{"dll": "ntdll.dll", "name": "NtEnableLastKnownGood", "hash": 1481504767} | |
{"dll": "ntdll.dll", "name": "NtEnumerateBootEntries", "hash": 3936897032} | |
{"dll": "ntdll.dll", "name": "NtEnumerateDriverEntries", "hash": 2660230608} | |
{"dll": "ntdll.dll", "name": "NtEnumerateKey", "hash": 1666575135} | |
{"dll": "ntdll.dll", "name": "NtEnumerateSystemEnvironmentValuesEx", "hash": 1912184986} | |
{"dll": "ntdll.dll", "name": "NtEnumerateTransactionObject", "hash": 3488041649} | |
{"dll": "ntdll.dll", "name": "NtEnumerateValueKey", "hash": 3594870410} | |
{"dll": "ntdll.dll", "name": "NtExtendSection", "hash": 1445981964} | |
{"dll": "ntdll.dll", "name": "NtFilterToken", "hash": 279796330} | |
{"dll": "ntdll.dll", "name": "NtFindAtom", "hash": 2727762771} | |
{"dll": "ntdll.dll", "name": "NtFlushBuffersFile", "hash": 4155704487} | |
{"dll": "ntdll.dll", "name": "NtFlushInstallUILanguage", "hash": 2540797981} | |
{"dll": "ntdll.dll", "name": "NtFlushInstructionCache", "hash": 1815761313} | |
{"dll": "ntdll.dll", "name": "NtFlushKey", "hash": 3507800378} | |
{"dll": "ntdll.dll", "name": "NtFlushProcessWriteBuffers", "hash": 465162576} | |
{"dll": "ntdll.dll", "name": "NtFlushVirtualMemory", "hash": 2109592799} | |
{"dll": "ntdll.dll", "name": "NtFlushWriteBuffer", "hash": 1065818856} | |
{"dll": "ntdll.dll", "name": "NtFreeUserPhysicalPages", "hash": 424923635} | |
{"dll": "ntdll.dll", "name": "NtFreeVirtualMemory", "hash": 561005209} | |
{"dll": "ntdll.dll", "name": "NtFreezeRegistry", "hash": 37445005} | |
{"dll": "ntdll.dll", "name": "NtFreezeTransactions", "hash": 2538971488} | |
{"dll": "ntdll.dll", "name": "NtFsControlFile", "hash": 1714098659} | |
{"dll": "ntdll.dll", "name": "NtGetContextThread", "hash": 1234090033} | |
{"dll": "ntdll.dll", "name": "NtGetCurrentProcessorNumber", "hash": 2887728539} | |
{"dll": "ntdll.dll", "name": "NtGetDevicePowerState", "hash": 4048302239} | |
{"dll": "ntdll.dll", "name": "NtGetMUIRegistryInfo", "hash": 2275665209} | |
{"dll": "ntdll.dll", "name": "NtGetNextProcess", "hash": 3213424666} | |
{"dll": "ntdll.dll", "name": "NtGetNextThread", "hash": 580617849} | |
{"dll": "ntdll.dll", "name": "NtGetNlsSectionPtr", "hash": 1356627132} | |
{"dll": "ntdll.dll", "name": "NtGetNotificationResourceManager", "hash": 3947772019} | |
{"dll": "ntdll.dll", "name": "NtGetPlugPlayEvent", "hash": 2234536140} | |
{"dll": "ntdll.dll", "name": "NtGetTickCount", "hash": 4215522182} | |
{"dll": "ntdll.dll", "name": "NtGetWriteWatch", "hash": 4060012274} | |
{"dll": "ntdll.dll", "name": "NtImpersonateAnonymousToken", "hash": 2145578191} | |
{"dll": "ntdll.dll", "name": "NtImpersonateClientOfPort", "hash": 1756583173} | |
{"dll": "ntdll.dll", "name": "NtImpersonateThread", "hash": 2379804210} | |
{"dll": "ntdll.dll", "name": "NtInitializeNlsFiles", "hash": 2336691665} | |
{"dll": "ntdll.dll", "name": "NtInitializeRegistry", "hash": 524793923} | |
{"dll": "ntdll.dll", "name": "NtInitiatePowerAction", "hash": 915808472} | |
{"dll": "ntdll.dll", "name": "NtIsProcessInJob", "hash": 21825834} | |
{"dll": "ntdll.dll", "name": "NtIsSystemResumeAutomatic", "hash": 1625131951} | |
{"dll": "ntdll.dll", "name": "NtIsUILanguageComitted", "hash": 1624333087} | |
{"dll": "ntdll.dll", "name": "NtListenPort", "hash": 851772263} | |
{"dll": "ntdll.dll", "name": "NtLoadDriver", "hash": 775077417} | |
{"dll": "ntdll.dll", "name": "NtLoadKey", "hash": 1607626975} | |
{"dll": "ntdll.dll", "name": "NtLoadKey2", "hash": 2290810515} | |
{"dll": "ntdll.dll", "name": "NtLoadKeyEx", "hash": 4166797591} | |
{"dll": "ntdll.dll", "name": "NtLockFile", "hash": 304786263} | |
{"dll": "ntdll.dll", "name": "NtLockProductActivationKeys", "hash": 2536264549} | |
{"dll": "ntdll.dll", "name": "NtLockRegistryKey", "hash": 3842833082} | |
{"dll": "ntdll.dll", "name": "NtLockVirtualMemory", "hash": 3782040264} | |
{"dll": "ntdll.dll", "name": "NtMakePermanentObject", "hash": 1406142116} | |
{"dll": "ntdll.dll", "name": "NtMakeTemporaryObject", "hash": 3580618613} | |
{"dll": "ntdll.dll", "name": "NtMapCMFModule", "hash": 3729426395} | |
{"dll": "ntdll.dll", "name": "NtMapUserPhysicalPages", "hash": 2732274918} | |
{"dll": "ntdll.dll", "name": "NtMapUserPhysicalPagesScatter", "hash": 3364487333} | |
{"dll": "ntdll.dll", "name": "NtMapViewOfSection", "hash": 160831279} | |
{"dll": "ntdll.dll", "name": "NtModifyBootEntry", "hash": 3719505225} | |
{"dll": "ntdll.dll", "name": "NtModifyDriverEntry", "hash": 2829386464} | |
{"dll": "ntdll.dll", "name": "NtNotifyChangeDirectoryFile", "hash": 2995799949} | |
{"dll": "ntdll.dll", "name": "NtNotifyChangeKey", "hash": 2895812698} | |
{"dll": "ntdll.dll", "name": "NtNotifyChangeMultipleKeys", "hash": 1295208949} | |
{"dll": "ntdll.dll", "name": "NtNotifyChangeSession", "hash": 2130507655} | |
{"dll": "ntdll.dll", "name": "NtOpenDirectoryObject", "hash": 1537043092} | |
{"dll": "ntdll.dll", "name": "NtOpenEnlistment", "hash": 1029007621} | |
{"dll": "ntdll.dll", "name": "NtOpenEvent", "hash": 3513088980} | |
{"dll": "ntdll.dll", "name": "NtOpenEventPair", "hash": 491939671} | |
{"dll": "ntdll.dll", "name": "NtOpenFile", "hash": 2503125880} | |
{"dll": "ntdll.dll", "name": "NtOpenIoCompletion", "hash": 4241026244} | |
{"dll": "ntdll.dll", "name": "NtOpenJobObject", "hash": 501755246} | |
{"dll": "ntdll.dll", "name": "NtOpenKey", "hash": 1607930177} | |
{"dll": "ntdll.dll", "name": "NtOpenKeyEx", "hash": 4186202519} | |
{"dll": "ntdll.dll", "name": "NtOpenKeyTransacted", "hash": 636201879} | |
{"dll": "ntdll.dll", "name": "NtOpenKeyTransactedEx", "hash": 2125133577} | |
{"dll": "ntdll.dll", "name": "NtOpenKeyedEvent", "hash": 1243197551} | |
{"dll": "ntdll.dll", "name": "NtOpenMutant", "hash": 1214740907} | |
{"dll": "ntdll.dll", "name": "NtOpenObjectAuditAlarm", "hash": 1600014218} | |
{"dll": "ntdll.dll", "name": "NtOpenPrivateNamespace", "hash": 1684162638} | |
{"dll": "ntdll.dll", "name": "NtOpenProcess", "hash": 1055286105} | |
{"dll": "ntdll.dll", "name": "NtOpenProcessToken", "hash": 2028616471} | |
{"dll": "ntdll.dll", "name": "NtOpenProcessTokenEx", "hash": 1045354270} | |
{"dll": "ntdll.dll", "name": "NtOpenResourceManager", "hash": 2474141243} | |
{"dll": "ntdll.dll", "name": "NtOpenSection", "hash": 1183543987} | |
{"dll": "ntdll.dll", "name": "NtOpenSemaphore", "hash": 666393237} | |
{"dll": "ntdll.dll", "name": "NtOpenSession", "hash": 1183539899} | |
{"dll": "ntdll.dll", "name": "NtOpenSymbolicLinkObject", "hash": 3785143241} | |
{"dll": "ntdll.dll", "name": "NtOpenThread", "hash": 3489879652} | |
{"dll": "ntdll.dll", "name": "NtOpenThreadToken", "hash": 1098429597} | |
{"dll": "ntdll.dll", "name": "NtOpenThreadTokenEx", "hash": 1642936464} | |
{"dll": "ntdll.dll", "name": "NtOpenTimer", "hash": 1632938396} | |
{"dll": "ntdll.dll", "name": "NtOpenTransaction", "hash": 1181516135} | |
{"dll": "ntdll.dll", "name": "NtOpenTransactionManager", "hash": 2695520256} | |
{"dll": "ntdll.dll", "name": "NtPlugPlayControl", "hash": 2341235451} | |
{"dll": "ntdll.dll", "name": "NtPowerInformation", "hash": 2583818141} | |
{"dll": "ntdll.dll", "name": "NtPrePrepareComplete", "hash": 4117458527} | |
{"dll": "ntdll.dll", "name": "NtPrePrepareEnlistment", "hash": 1570192037} | |
{"dll": "ntdll.dll", "name": "NtPrepareComplete", "hash": 3010341453} | |
{"dll": "ntdll.dll", "name": "NtPrepareEnlistment", "hash": 3729143316} | |
{"dll": "ntdll.dll", "name": "NtPrivilegeCheck", "hash": 3068463669} | |
{"dll": "ntdll.dll", "name": "NtPrivilegeObjectAuditAlarm", "hash": 1101140763} | |
{"dll": "ntdll.dll", "name": "NtPrivilegedServiceAuditAlarm", "hash": 598226401} | |
{"dll": "ntdll.dll", "name": "NtPropagationComplete", "hash": 2225832157} | |
{"dll": "ntdll.dll", "name": "NtPropagationFailed", "hash": 1846135752} | |
{"dll": "ntdll.dll", "name": "NtProtectVirtualMemory", "hash": 1664386201} | |
{"dll": "ntdll.dll", "name": "NtPulseEvent", "hash": 2546450995} | |
{"dll": "ntdll.dll", "name": "NtQueryAttributesFile", "hash": 3369871664} | |
{"dll": "ntdll.dll", "name": "NtQueryBootEntryOrder", "hash": 3155905221} | |
{"dll": "ntdll.dll", "name": "NtQueryBootOptions", "hash": 833108856} | |
{"dll": "ntdll.dll", "name": "NtQueryDebugFilterState", "hash": 1663917890} | |
{"dll": "ntdll.dll", "name": "NtQueryDefaultLocale", "hash": 2243000423} | |
{"dll": "ntdll.dll", "name": "NtQueryDefaultUILanguage", "hash": 96252447} | |
{"dll": "ntdll.dll", "name": "NtQueryDirectoryFile", "hash": 2657032205} | |
{"dll": "ntdll.dll", "name": "NtQueryDirectoryObject", "hash": 462027812} | |
{"dll": "ntdll.dll", "name": "NtQueryDriverEntryOrder", "hash": 176777465} | |
{"dll": "ntdll.dll", "name": "NtQueryEaFile", "hash": 2311362227} | |
{"dll": "ntdll.dll", "name": "NtQueryEvent", "hash": 3507995155} | |
{"dll": "ntdll.dll", "name": "NtQueryFullAttributesFile", "hash": 282484974} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationAtom", "hash": 367858121} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationEnlistment", "hash": 328667888} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationFile", "hash": 4289552648} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationJobObject", "hash": 1394968630} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationPort", "hash": 203817609} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationProcess", "hash": 1606113476} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationResourceManager", "hash": 4271455024} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationThread", "hash": 1857075839} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationToken", "hash": 163077490} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationTransaction", "hash": 2512597876} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationTransactionManager", "hash": 2340463018} | |
{"dll": "ntdll.dll", "name": "NtQueryInformationWorkerFactory", "hash": 3370833361} | |
{"dll": "ntdll.dll", "name": "NtQueryInstallUILanguage", "hash": 2612395592} | |
{"dll": "ntdll.dll", "name": "NtQueryIntervalProfile", "hash": 3199950155} | |
{"dll": "ntdll.dll", "name": "NtQueryIoCompletion", "hash": 4078023844} | |
{"dll": "ntdll.dll", "name": "NtQueryKey", "hash": 1540741722} | |
{"dll": "ntdll.dll", "name": "NtQueryLicenseValue", "hash": 2040542901} | |
{"dll": "ntdll.dll", "name": "NtQueryMultipleValueKey", "hash": 3650181941} | |
{"dll": "ntdll.dll", "name": "NtQueryMutant", "hash": 2053076797} | |
{"dll": "ntdll.dll", "name": "NtQueryObject", "hash": 40293492} | |
{"dll": "ntdll.dll", "name": "NtQueryOpenSubKeys", "hash": 1473515183} | |
{"dll": "ntdll.dll", "name": "NtQueryOpenSubKeysEx", "hash": 4173577493} | |
{"dll": "ntdll.dll", "name": "NtQueryPerformanceCounter", "hash": 2563610655} | |
{"dll": "ntdll.dll", "name": "NtQueryPortInformationProcess", "hash": 1664367980} | |
{"dll": "ntdll.dll", "name": "NtQueryQuotaInformationFile", "hash": 459359712} | |
{"dll": "ntdll.dll", "name": "NtQuerySection", "hash": 857539187} | |
{"dll": "ntdll.dll", "name": "NtQuerySecurityAttributesToken", "hash": 998693529} | |
{"dll": "ntdll.dll", "name": "NtQuerySecurityObject", "hash": 2021975674} | |
{"dll": "ntdll.dll", "name": "NtQuerySemaphore", "hash": 1276922512} | |
{"dll": "ntdll.dll", "name": "NtQuerySymbolicLinkObject", "hash": 18648301} | |
{"dll": "ntdll.dll", "name": "NtQuerySystemEnvironmentValue", "hash": 480649909} | |
{"dll": "ntdll.dll", "name": "NtQuerySystemEnvironmentValueEx", "hash": 759742087} | |
{"dll": "ntdll.dll", "name": "NtQuerySystemInformation", "hash": 281008844} | |
{"dll": "ntdll.dll", "name": "NtQuerySystemInformationEx", "hash": 867615812} | |
{"dll": "ntdll.dll", "name": "NtQuerySystemTime", "hash": 3413988676} | |
{"dll": "ntdll.dll", "name": "NtQueryTimer", "hash": 1627844571} | |
{"dll": "ntdll.dll", "name": "NtQueryTimerResolution", "hash": 577523175} | |
{"dll": "ntdll.dll", "name": "NtQueryValueKey", "hash": 1384470056} | |
{"dll": "ntdll.dll", "name": "NtQueryVirtualMemory", "hash": 1617828135} | |
{"dll": "ntdll.dll", "name": "NtQueryVolumeInformationFile", "hash": 856862284} | |
{"dll": "ntdll.dll", "name": "NtQueueApcThread", "hash": 1122391303} | |
{"dll": "ntdll.dll", "name": "NtQueueApcThreadEx", "hash": 3176485648} | |
{"dll": "ntdll.dll", "name": "NtRaiseException", "hash": 1232510155} | |
{"dll": "ntdll.dll", "name": "NtRaiseHardError", "hash": 3297941141} | |
{"dll": "ntdll.dll", "name": "NtReadFile", "hash": 2552408595} | |
{"dll": "ntdll.dll", "name": "NtReadFileScatter", "hash": 1903732292} | |
{"dll": "ntdll.dll", "name": "NtReadOnlyEnlistment", "hash": 1680291697} | |
{"dll": "ntdll.dll", "name": "NtReadRequestData", "hash": 3678786636} | |
{"dll": "ntdll.dll", "name": "NtReadVirtualMemory", "hash": 2707635960} | |
{"dll": "ntdll.dll", "name": "NtRecoverEnlistment", "hash": 2832413012} | |
{"dll": "ntdll.dll", "name": "NtRecoverResourceManager", "hash": 1228360291} | |
{"dll": "ntdll.dll", "name": "NtRecoverTransactionManager", "hash": 4027964872} | |
{"dll": "ntdll.dll", "name": "NtRegisterProtocolAddressInformation", "hash": 3183643931} | |
{"dll": "ntdll.dll", "name": "NtRegisterThreadTerminatePort", "hash": 3249823544} | |
{"dll": "ntdll.dll", "name": "NtReleaseKeyedEvent", "hash": 3405599135} | |
{"dll": "ntdll.dll", "name": "NtReleaseMutant", "hash": 1534035941} | |
{"dll": "ntdll.dll", "name": "NtReleaseSemaphore", "hash": 2615044785} | |
{"dll": "ntdll.dll", "name": "NtReleaseWorkerFactoryWorker", "hash": 3254028920} | |
{"dll": "ntdll.dll", "name": "NtRemoveIoCompletion", "hash": 3360967258} | |
{"dll": "ntdll.dll", "name": "NtRemoveIoCompletionEx", "hash": 416458738} | |
{"dll": "ntdll.dll", "name": "NtRemoveProcessDebug", "hash": 842857637} | |
{"dll": "ntdll.dll", "name": "NtRenameKey", "hash": 2455274184} | |
{"dll": "ntdll.dll", "name": "NtRenameTransactionManager", "hash": 2264567345} | |
{"dll": "ntdll.dll", "name": "NtReplaceKey", "hash": 3890097954} | |
{"dll": "ntdll.dll", "name": "NtReplacePartitionUnit", "hash": 298732350} | |
{"dll": "ntdll.dll", "name": "NtReplyPort", "hash": 3663410766} | |
{"dll": "ntdll.dll", "name": "NtReplyWaitReceivePort", "hash": 1363263140} | |
{"dll": "ntdll.dll", "name": "NtReplyWaitReceivePortEx", "hash": 1412414036} | |
{"dll": "ntdll.dll", "name": "NtReplyWaitReplyPort", "hash": 2776117424} | |
{"dll": "ntdll.dll", "name": "NtRequestPort", "hash": 435656121} | |
{"dll": "ntdll.dll", "name": "NtRequestWaitReplyPort", "hash": 2289271469} | |
{"dll": "ntdll.dll", "name": "NtResetEvent", "hash": 520306804} | |
{"dll": "ntdll.dll", "name": "NtResetWriteWatch", "hash": 4270565866} | |
{"dll": "ntdll.dll", "name": "NtRestoreKey", "hash": 1796616234} | |
{"dll": "ntdll.dll", "name": "NtResumeProcess", "hash": 1443419782} | |
{"dll": "ntdll.dll", "name": "NtResumeThread", "hash": 510196041} | |
{"dll": "ntdll.dll", "name": "NtRollbackComplete", "hash": 694905730} | |
{"dll": "ntdll.dll", "name": "NtRollbackEnlistment", "hash": 1570145074} | |
{"dll": "ntdll.dll", "name": "NtRollbackTransaction", "hash": 399868784} | |
{"dll": "ntdll.dll", "name": "NtRollforwardTransactionManager", "hash": 4270168951} | |
{"dll": "ntdll.dll", "name": "NtSaveKey", "hash": 3751444937} | |
{"dll": "ntdll.dll", "name": "NtSaveKeyEx", "hash": 3932193719} | |
{"dll": "ntdll.dll", "name": "NtSaveMergedKeys", "hash": 998315151} | |
{"dll": "ntdll.dll", "name": "NtSecureConnectPort", "hash": 1010006503} | |
{"dll": "ntdll.dll", "name": "NtSerializeBoot", "hash": 1907124382} | |
{"dll": "ntdll.dll", "name": "NtSetBootEntryOrder", "hash": 1264504012} | |
{"dll": "ntdll.dll", "name": "NtSetBootOptions", "hash": 3546889919} | |
{"dll": "ntdll.dll", "name": "NtSetContextThread", "hash": 1234876465} | |
{"dll": "ntdll.dll", "name": "NtSetDebugFilterState", "hash": 873324774} | |
{"dll": "ntdll.dll", "name": "NtSetDefaultHardErrorPort", "hash": 1824996377} | |
{"dll": "ntdll.dll", "name": "NtSetDefaultLocale", "hash": 4126296655} | |
{"dll": "ntdll.dll", "name": "NtSetDefaultUILanguage", "hash": 316356899} | |
{"dll": "ntdll.dll", "name": "NtSetDriverEntryOrder", "hash": 3681151644} | |
{"dll": "ntdll.dll", "name": "NtSetEaFile", "hash": 3443957058} | |
{"dll": "ntdll.dll", "name": "NtSetEvent", "hash": 300526212} | |
{"dll": "ntdll.dll", "name": "NtSetEventBoostPriority", "hash": 3411928922} | |
{"dll": "ntdll.dll", "name": "NtSetHighEventPair", "hash": 1122080756} | |
{"dll": "ntdll.dll", "name": "NtSetHighWaitLowEventPair", "hash": 181343014} | |
{"dll": "ntdll.dll", "name": "NtSetInformationDebugObject", "hash": 3675904626} | |
{"dll": "ntdll.dll", "name": "NtSetInformationEnlistment", "hash": 4228338625} | |
{"dll": "ntdll.dll", "name": "NtSetInformationFile", "hash": 266459941} | |
{"dll": "ntdll.dll", "name": "NtSetInformationJobObject", "hash": 1530905924} | |
{"dll": "ntdll.dll", "name": "NtSetInformationKey", "hash": 1171038359} | |
{"dll": "ntdll.dll", "name": "NtSetInformationObject", "hash": 2084225536} | |
{"dll": "ntdll.dll", "name": "NtSetInformationProcess", "hash": 2547761592} | |
{"dll": "ntdll.dll", "name": "NtSetInformationResourceManager", "hash": 4073806745} | |
{"dll": "ntdll.dll", "name": "NtSetInformationThread", "hash": 2077180291} | |
{"dll": "ntdll.dll", "name": "NtSetInformationToken", "hash": 3667451669} | |
{"dll": "ntdll.dll", "name": "NtSetInformationTransaction", "hash": 2622650102} | |
{"dll": "ntdll.dll", "name": "NtSetInformationTransactionManager", "hash": 1567166955} | |
{"dll": "ntdll.dll", "name": "NtSetInformationWorkerFactory", "hash": 1824241235} | |
{"dll": "ntdll.dll", "name": "NtSetIntervalProfile", "hash": 3471824743} | |
{"dll": "ntdll.dll", "name": "NtSetIoCompletion", "hash": 223265453} | |
{"dll": "ntdll.dll", "name": "NtSetIoCompletionEx", "hash": 1467006083} | |
{"dll": "ntdll.dll", "name": "NtSetLdtEntries", "hash": 2910550430} | |
{"dll": "ntdll.dll", "name": "NtSetLowEventPair", "hash": 2255695889} | |
{"dll": "ntdll.dll", "name": "NtSetLowWaitHighEventPair", "hash": 2026458219} | |
{"dll": "ntdll.dll", "name": "NtSetQuotaInformationFile", "hash": 595297006} | |
{"dll": "ntdll.dll", "name": "NtSetSecurityObject", "hash": 130574465} | |
{"dll": "ntdll.dll", "name": "NtSetSystemEnvironmentValue", "hash": 590702135} | |
{"dll": "ntdll.dll", "name": "NtSetSystemEnvironmentValueEx", "hash": 3508117256} | |
{"dll": "ntdll.dll", "name": "NtSetSystemInformation", "hash": 501113296} | |
{"dll": "ntdll.dll", "name": "NtSetSystemPowerState", "hash": 1995128002} | |
{"dll": "ntdll.dll", "name": "NtSetSystemTime", "hash": 3957737852} | |
{"dll": "ntdll.dll", "name": "NtSetThreadExecutionState", "hash": 572276366} | |
{"dll": "ntdll.dll", "name": "NtSetTimer", "hash": 2715342923} | |
{"dll": "ntdll.dll", "name": "NtSetTimerEx", "hash": 2046174248} | |
{"dll": "ntdll.dll", "name": "NtSetTimerResolution", "hash": 849397763} | |
{"dll": "ntdll.dll", "name": "NtSetUuidSeed", "hash": 3847347312} | |
{"dll": "ntdll.dll", "name": "NtSetValueKey", "hash": 856095225} | |
{"dll": "ntdll.dll", "name": "NtSetVolumeInformationFile", "hash": 461565726} | |
{"dll": "ntdll.dll", "name": "NtShutdownSystem", "hash": 2712264815} | |
{"dll": "ntdll.dll", "name": "NtShutdownWorkerFactory", "hash": 1603105476} | |
{"dll": "ntdll.dll", "name": "NtSignalAndWaitForSingleObject", "hash": 2540090674} | |
{"dll": "ntdll.dll", "name": "NtSinglePhaseReject", "hash": 1242461727} | |
{"dll": "ntdll.dll", "name": "NtStartProfile", "hash": 772153720} | |
{"dll": "ntdll.dll", "name": "NtStopProfile", "hash": 1216274842} | |
{"dll": "ntdll.dll", "name": "NtSuspendProcess", "hash": 3083655178} | |
{"dll": "ntdll.dll", "name": "NtSuspendThread", "hash": 2660861313} | |
{"dll": "ntdll.dll", "name": "NtSystemDebugControl", "hash": 3095539991} | |
{"dll": "ntdll.dll", "name": "NtTerminateJobObject", "hash": 2266843937} | |
{"dll": "ntdll.dll", "name": "NtTerminateProcess", "hash": 210450384} | |
{"dll": "ntdll.dll", "name": "NtTerminateThread", "hash": 1787965465} | |
{"dll": "ntdll.dll", "name": "NtTestAlert", "hash": 3330082450} | |
{"dll": "ntdll.dll", "name": "NtThawRegistry", "hash": 576920997} | |
{"dll": "ntdll.dll", "name": "NtThawTransactions", "hash": 324477795} | |
{"dll": "ntdll.dll", "name": "NtTraceControl", "hash": 2972616871} | |
{"dll": "ntdll.dll", "name": "NtTraceEvent", "hash": 2361894964} | |
{"dll": "ntdll.dll", "name": "NtTranslateFilePath", "hash": 2025854808} | |
{"dll": "ntdll.dll", "name": "NtUmsThreadYield", "hash": 1944412256} | |
{"dll": "ntdll.dll", "name": "NtUnloadDriver", "hash": 1957313116} | |
{"dll": "ntdll.dll", "name": "NtUnloadKey", "hash": 2609941122} | |
{"dll": "ntdll.dll", "name": "NtUnloadKey2", "hash": 1436867716} | |
{"dll": "ntdll.dll", "name": "NtUnloadKeyEx", "hash": 3890393574} | |
{"dll": "ntdll.dll", "name": "NtUnlockFile", "hash": 3745810759} | |
{"dll": "ntdll.dll", "name": "NtUnlockVirtualMemory", "hash": 2958876977} | |
{"dll": "ntdll.dll", "name": "NtUnmapViewOfSection", "hash": 4200804620} | |
{"dll": "ntdll.dll", "name": "NtVdmControl", "hash": 2997818505} | |
{"dll": "ntdll.dll", "name": "NtWaitForDebugEvent", "hash": 2258603909} | |
{"dll": "ntdll.dll", "name": "NtWaitForKeyedEvent", "hash": 1569951111} | |
{"dll": "ntdll.dll", "name": "NtWaitForMultipleObjects", "hash": 1906974996} | |
{"dll": "ntdll.dll", "name": "NtWaitForMultipleObjects32", "hash": 1813533148} | |
{"dll": "ntdll.dll", "name": "NtWaitForSingleObject", "hash": 300896019} | |
{"dll": "ntdll.dll", "name": "NtWaitForWorkViaWorkerFactory", "hash": 2749968692} | |
{"dll": "ntdll.dll", "name": "NtWaitHighEventPair", "hash": 328346630} | |
{"dll": "ntdll.dll", "name": "NtWaitLowEventPair", "hash": 2566220327} | |
{"dll": "ntdll.dll", "name": "NtWorkerFactoryWorkerReady", "hash": 1048836301} | |
{"dll": "ntdll.dll", "name": "NtWriteFile", "hash": 3674389476} | |
{"dll": "ntdll.dll", "name": "NtWriteFileGather", "hash": 1145488764} | |
{"dll": "ntdll.dll", "name": "NtWriteRequestData", "hash": 927469173} | |
{"dll": "ntdll.dll", "name": "NtWriteVirtualMemory", "hash": 2716977423} | |
{"dll": "ntdll.dll", "name": "NtYieldExecution", "hash": 2371926221} | |
{"dll": "ntdll.dll", "name": "NtdllDefWindowProc_A", "hash": 2708364382} | |
{"dll": "ntdll.dll", "name": "NtdllDefWindowProc_W", "hash": 2719898718} | |
{"dll": "ntdll.dll", "name": "NtdllDialogWndProc_A", "hash": 3724149580} | |
{"dll": "ntdll.dll", "name": "NtdllDialogWndProc_W", "hash": 3735683916} | |
{"dll": "ntdll.dll", "name": "PfxFindPrefix", "hash": 1104716400} | |
{"dll": "ntdll.dll", "name": "PfxInitialize", "hash": 2191868072} | |
{"dll": "ntdll.dll", "name": "PfxInsertPrefix", "hash": 3080617671} | |
{"dll": "ntdll.dll", "name": "PfxRemovePrefix", "hash": 999083382} | |
{"dll": "ntdll.dll", "name": "RtlAbortRXact", "hash": 4197423998} | |
{"dll": "ntdll.dll", "name": "RtlAbsoluteToSelfRelativeSD", "hash": 312851970} | |
{"dll": "ntdll.dll", "name": "RtlAcquirePebLock", "hash": 681821784} | |
{"dll": "ntdll.dll", "name": "RtlAcquirePrivilege", "hash": 767705255} | |
{"dll": "ntdll.dll", "name": "RtlAcquireReleaseSRWLockExclusive", "hash": 1352200614} | |
{"dll": "ntdll.dll", "name": "RtlAcquireResourceExclusive", "hash": 1006305485} | |
{"dll": "ntdll.dll", "name": "RtlAcquireResourceShared", "hash": 1966178859} | |
{"dll": "ntdll.dll", "name": "RtlAcquireSRWLockExclusive", "hash": 2367100766} | |
{"dll": "ntdll.dll", "name": "RtlAcquireSRWLockShared", "hash": 54315732} | |
{"dll": "ntdll.dll", "name": "RtlActivateActivationContext", "hash": 170308622} | |
{"dll": "ntdll.dll", "name": "RtlActivateActivationContextEx", "hash": 2372736194} | |
{"dll": "ntdll.dll", "name": "RtlActivateActivationContextUnsafeFast", "hash": 2093590060} | |
{"dll": "ntdll.dll", "name": "RtlAddAccessAllowedAce", "hash": 383320926} | |
{"dll": "ntdll.dll", "name": "RtlAddAccessAllowedAceEx", "hash": 3120621765} | |
{"dll": "ntdll.dll", "name": "RtlAddAccessAllowedObjectAce", "hash": 322708726} | |
{"dll": "ntdll.dll", "name": "RtlAddAccessDeniedAce", "hash": 3546534700} | |
{"dll": "ntdll.dll", "name": "RtlAddAccessDeniedAceEx", "hash": 3702840436} | |
{"dll": "ntdll.dll", "name": "RtlAddAccessDeniedObjectAce", "hash": 1383536417} | |
{"dll": "ntdll.dll", "name": "RtlAddAce", "hash": 3397031008} | |
{"dll": "ntdll.dll", "name": "RtlAddActionToRXact", "hash": 2820784284} | |
{"dll": "ntdll.dll", "name": "RtlAddAtomToAtomTable", "hash": 2855653891} | |
{"dll": "ntdll.dll", "name": "RtlAddAttributeActionToRXact", "hash": 381017705} | |
{"dll": "ntdll.dll", "name": "RtlAddAuditAccessAce", "hash": 2623074908} | |
{"dll": "ntdll.dll", "name": "RtlAddAuditAccessAceEx", "hash": 435988583} | |
{"dll": "ntdll.dll", "name": "RtlAddAuditAccessObjectAce", "hash": 3476437749} | |
{"dll": "ntdll.dll", "name": "RtlAddCompoundAce", "hash": 1473323375} | |
{"dll": "ntdll.dll", "name": "RtlAddIntegrityLabelToBoundaryDescriptor", "hash": 2229362928} | |
{"dll": "ntdll.dll", "name": "RtlAddMandatoryAce", "hash": 4237155983} | |
{"dll": "ntdll.dll", "name": "RtlAddRefActivationContext", "hash": 2647142880} | |
{"dll": "ntdll.dll", "name": "RtlAddRefMemoryStream", "hash": 1236406933} | |
{"dll": "ntdll.dll", "name": "RtlAddSIDToBoundaryDescriptor", "hash": 832762352} | |
{"dll": "ntdll.dll", "name": "RtlAddVectoredContinueHandler", "hash": 3323811929} | |
{"dll": "ntdll.dll", "name": "RtlAddVectoredExceptionHandler", "hash": 314035966} | |
{"dll": "ntdll.dll", "name": "RtlAddressInSectionTable", "hash": 2941408510} | |
{"dll": "ntdll.dll", "name": "RtlAdjustPrivilege", "hash": 1489793197} | |
{"dll": "ntdll.dll", "name": "RtlAllocateActivationContextStack", "hash": 1240332157} | |
{"dll": "ntdll.dll", "name": "RtlAllocateAndInitializeSid", "hash": 665579766} | |
{"dll": "ntdll.dll", "name": "RtlAllocateHandle", "hash": 628450022} | |
{"dll": "ntdll.dll", "name": "RtlAllocateHeap", "hash": 2699637215} | |
{"dll": "ntdll.dll", "name": "RtlAllocateMemoryBlockLookaside", "hash": 1643538189} | |
{"dll": "ntdll.dll", "name": "RtlAllocateMemoryZone", "hash": 1987329859} | |
{"dll": "ntdll.dll", "name": "RtlAnsiCharToUnicodeChar", "hash": 1176886520} | |
{"dll": "ntdll.dll", "name": "RtlAnsiStringToUnicodeSize", "hash": 4235284077} | |
{"dll": "ntdll.dll", "name": "RtlAnsiStringToUnicodeString", "hash": 2810918660} | |
{"dll": "ntdll.dll", "name": "RtlAppendAsciizToString", "hash": 1916715055} | |
{"dll": "ntdll.dll", "name": "RtlAppendPathElement", "hash": 2789783890} | |
{"dll": "ntdll.dll", "name": "RtlAppendStringToString", "hash": 2998825248} | |
{"dll": "ntdll.dll", "name": "RtlAppendUnicodeStringToString", "hash": 709145500} | |
{"dll": "ntdll.dll", "name": "RtlAppendUnicodeToString", "hash": 3795622611} | |
{"dll": "ntdll.dll", "name": "RtlApplicationVerifierStop", "hash": 783750373} | |
{"dll": "ntdll.dll", "name": "RtlApplyRXact", "hash": 4215540414} | |
{"dll": "ntdll.dll", "name": "RtlApplyRXactNoFlush", "hash": 1468284547} | |
{"dll": "ntdll.dll", "name": "RtlAreAllAccessesGranted", "hash": 3954184603} | |
{"dll": "ntdll.dll", "name": "RtlAreAnyAccessesGranted", "hash": 3955036587} | |
{"dll": "ntdll.dll", "name": "RtlAreBitsClear", "hash": 3875671084} | |
{"dll": "ntdll.dll", "name": "RtlAreBitsSet", "hash": 3557148175} | |
{"dll": "ntdll.dll", "name": "RtlAssert", "hash": 2465433640} | |
{"dll": "ntdll.dll", "name": "RtlBarrier", "hash": 2995610619} | |
{"dll": "ntdll.dll", "name": "RtlBarrierForDelete", "hash": 677443848} | |
{"dll": "ntdll.dll", "name": "RtlCancelTimer", "hash": 2767471578} | |
{"dll": "ntdll.dll", "name": "RtlCaptureContext", "hash": 336876017} | |
{"dll": "ntdll.dll", "name": "RtlCaptureStackBackTrace", "hash": 3099726494} | |
{"dll": "ntdll.dll", "name": "RtlCaptureStackContext", "hash": 497482125} | |
{"dll": "ntdll.dll", "name": "RtlCharToInteger", "hash": 1838843648} | |
{"dll": "ntdll.dll", "name": "RtlCheckForOrphanedCriticalSections", "hash": 1654814302} | |
{"dll": "ntdll.dll", "name": "RtlCheckRegistryKey", "hash": 136157580} | |
{"dll": "ntdll.dll", "name": "RtlCheckSandboxedToken", "hash": 903450199} | |
{"dll": "ntdll.dll", "name": "RtlCleanUpTEBLangLists", "hash": 2538348939} | |
{"dll": "ntdll.dll", "name": "RtlClearAllBits", "hash": 2011194049} | |
{"dll": "ntdll.dll", "name": "RtlClearBits", "hash": 531296849} | |
{"dll": "ntdll.dll", "name": "RtlCloneMemoryStream", "hash": 189990717} | |
{"dll": "ntdll.dll", "name": "RtlCloneUserProcess", "hash": 3395965006} | |
{"dll": "ntdll.dll", "name": "RtlCmDecodeMemIoResource", "hash": 1421122196} | |
{"dll": "ntdll.dll", "name": "RtlCmEncodeMemIoResource", "hash": 1458871444} | |
{"dll": "ntdll.dll", "name": "RtlCommitDebugInfo", "hash": 2676099852} | |
{"dll": "ntdll.dll", "name": "RtlCommitMemoryStream", "hash": 2973442800} | |
{"dll": "ntdll.dll", "name": "RtlCompactHeap", "hash": 566110830} | |
{"dll": "ntdll.dll", "name": "RtlCompareAltitudes", "hash": 595609870} | |
{"dll": "ntdll.dll", "name": "RtlCompareMemory", "hash": 2154264104} | |
{"dll": "ntdll.dll", "name": "RtlCompareMemoryUlong", "hash": 2708641471} | |
{"dll": "ntdll.dll", "name": "RtlCompareString", "hash": 4092577071} | |
{"dll": "ntdll.dll", "name": "RtlCompareUnicodeString", "hash": 3530683895} | |
{"dll": "ntdll.dll", "name": "RtlCompareUnicodeStrings", "hash": 3008795535} | |
{"dll": "ntdll.dll", "name": "RtlCompressBuffer", "hash": 3930524419} | |
{"dll": "ntdll.dll", "name": "RtlComputeCrc32", "hash": 3972387022} | |
{"dll": "ntdll.dll", "name": "RtlComputeImportTableHash", "hash": 707308869} | |
{"dll": "ntdll.dll", "name": "RtlComputePrivatizedDllName_U", "hash": 3871032083} | |
{"dll": "ntdll.dll", "name": "RtlConnectToSm", "hash": 866578286} | |
{"dll": "ntdll.dll", "name": "RtlConsoleMultiByteToUnicodeN", "hash": 3607752561} | |
{"dll": "ntdll.dll", "name": "RtlContractHashTable", "hash": 2598623854} | |
{"dll": "ntdll.dll", "name": "RtlConvertExclusiveToShared", "hash": 2934854564} | |
{"dll": "ntdll.dll", "name": "RtlConvertLCIDToString", "hash": 409854984} | |
{"dll": "ntdll.dll", "name": "RtlConvertLongToLargeInteger", "hash": 3127752806} | |
{"dll": "ntdll.dll", "name": "RtlConvertSharedToExclusive", "hash": 958434793} | |
{"dll": "ntdll.dll", "name": "RtlConvertSidToUnicodeString", "hash": 2440117264} | |
{"dll": "ntdll.dll", "name": "RtlConvertToAutoInheritSecurityObject", "hash": 3697753117} | |
{"dll": "ntdll.dll", "name": "RtlConvertUiListToApiList", "hash": 3265914040} | |
{"dll": "ntdll.dll", "name": "RtlConvertUlongToLargeInteger", "hash": 2538758226} | |
{"dll": "ntdll.dll", "name": "RtlCopyContext", "hash": 722535531} | |
{"dll": "ntdll.dll", "name": "RtlCopyExtendedContext", "hash": 3785368231} | |
{"dll": "ntdll.dll", "name": "RtlCopyLuid", "hash": 3287532526} | |
{"dll": "ntdll.dll", "name": "RtlCopyLuidAndAttributesArray", "hash": 3301426339} | |
{"dll": "ntdll.dll", "name": "RtlCopyMappedMemory", "hash": 1990151433} | |
{"dll": "ntdll.dll", "name": "RtlCopyMemoryStreamTo", "hash": 3680301323} | |
{"dll": "ntdll.dll", "name": "RtlCopyOutOfProcessMemoryStreamTo", "hash": 204796977} | |
{"dll": "ntdll.dll", "name": "RtlCopySecurityDescriptor", "hash": 111139385} | |
{"dll": "ntdll.dll", "name": "RtlCopySid", "hash": 2253772058} | |
{"dll": "ntdll.dll", "name": "RtlCopySidAndAttributesArray", "hash": 263740712} | |
{"dll": "ntdll.dll", "name": "RtlCopyString", "hash": 2319820592} | |
{"dll": "ntdll.dll", "name": "RtlCopyUnicodeString", "hash": 2637051402} | |
{"dll": "ntdll.dll", "name": "RtlCreateAcl", "hash": 3581222417} | |
{"dll": "ntdll.dll", "name": "RtlCreateActivationContext", "hash": 2378747929} | |
{"dll": "ntdll.dll", "name": "RtlCreateAndSetSD", "hash": 1421931859} | |
{"dll": "ntdll.dll", "name": "RtlCreateAtomTable", "hash": 1378451807} | |
{"dll": "ntdll.dll", "name": "RtlCreateBootStatusDataFile", "hash": 3504018863} | |
{"dll": "ntdll.dll", "name": "RtlCreateBoundaryDescriptor", "hash": 214797239} | |
{"dll": "ntdll.dll", "name": "RtlCreateEnvironment", "hash": 172015385} | |
{"dll": "ntdll.dll", "name": "RtlCreateEnvironmentEx", "hash": 2481969026} | |
{"dll": "ntdll.dll", "name": "RtlCreateHashTable", "hash": 1058388447} | |
{"dll": "ntdll.dll", "name": "RtlCreateHeap", "hash": 4161738984} | |
{"dll": "ntdll.dll", "name": "RtlCreateMemoryBlockLookaside", "hash": 1224719923} | |
{"dll": "ntdll.dll", "name": "RtlCreateMemoryZone", "hash": 312056795} | |
{"dll": "ntdll.dll", "name": "RtlCreateProcessParameters", "hash": 692407270} | |
{"dll": "ntdll.dll", "name": "RtlCreateProcessParametersEx", "hash": 1427311306} | |
{"dll": "ntdll.dll", "name": "RtlCreateProcessReflection", "hash": 2768071813} | |
{"dll": "ntdll.dll", "name": "RtlCreateQueryDebugBuffer", "hash": 2284076182} | |
{"dll": "ntdll.dll", "name": "RtlCreateRegistryKey", "hash": 2526479608} | |
{"dll": "ntdll.dll", "name": "RtlCreateSecurityDescriptor", "hash": 4110140295} | |
{"dll": "ntdll.dll", "name": "RtlCreateServiceSid", "hash": 1601063793} | |
{"dll": "ntdll.dll", "name": "RtlCreateSystemVolumeInformationFolder", "hash": 2602351532} | |
{"dll": "ntdll.dll", "name": "RtlCreateTagHeap", "hash": 2673719285} | |
{"dll": "ntdll.dll", "name": "RtlCreateTimer", "hash": 3805806014} | |
{"dll": "ntdll.dll", "name": "RtlCreateTimerQueue", "hash": 3197856840} | |
{"dll": "ntdll.dll", "name": "RtlCreateUnicodeString", "hash": 2045118632} | |
{"dll": "ntdll.dll", "name": "RtlCreateUnicodeStringFromAsciiz", "hash": 1683450454} | |
{"dll": "ntdll.dll", "name": "RtlCreateUserProcess", "hash": 3546518554} | |
{"dll": "ntdll.dll", "name": "RtlCreateUserSecurityObject", "hash": 1979254447} | |
{"dll": "ntdll.dll", "name": "RtlCreateUserStack", "hash": 3480178142} | |
{"dll": "ntdll.dll", "name": "RtlCreateUserThread", "hash": 1981516020} | |
{"dll": "ntdll.dll", "name": "RtlCreateVirtualAccountSid", "hash": 500604535} | |
{"dll": "ntdll.dll", "name": "RtlCultureNameToLCID", "hash": 689260802} | |
{"dll": "ntdll.dll", "name": "RtlCustomCPToUnicodeN", "hash": 2918648338} | |
{"dll": "ntdll.dll", "name": "RtlCutoverTimeToSystemTime", "hash": 295024695} | |
{"dll": "ntdll.dll", "name": "RtlDeCommitDebugInfo", "hash": 3571983258} | |
{"dll": "ntdll.dll", "name": "RtlDeNormalizeProcessParams", "hash": 64274888} | |
{"dll": "ntdll.dll", "name": "RtlDeactivateActivationContext", "hash": 2541763122} | |
{"dll": "ntdll.dll", "name": "RtlDeactivateActivationContextUnsafeFast", "hash": 2686453685} | |
{"dll": "ntdll.dll", "name": "RtlDebugPrintTimes", "hash": 1008555194} | |
{"dll": "ntdll.dll", "name": "RtlDecodePointer", "hash": 1042519978} | |
{"dll": "ntdll.dll", "name": "RtlDecodeSystemPointer", "hash": 1435465317} | |
{"dll": "ntdll.dll", "name": "RtlDecompressBuffer", "hash": 2908311984} | |
{"dll": "ntdll.dll", "name": "RtlDecompressFragment", "hash": 3286304587} | |
{"dll": "ntdll.dll", "name": "RtlDefaultNpAcl", "hash": 1790788578} | |
{"dll": "ntdll.dll", "name": "RtlDelete", "hash": 2458327201} | |
{"dll": "ntdll.dll", "name": "RtlDeleteAce", "hash": 3360499441} | |
{"dll": "ntdll.dll", "name": "RtlDeleteAtomFromAtomTable", "hash": 359711593} | |
{"dll": "ntdll.dll", "name": "RtlDeleteBarrier", "hash": 670979564} | |
{"dll": "ntdll.dll", "name": "RtlDeleteBoundaryDescriptor", "hash": 187665619} | |
{"dll": "ntdll.dll", "name": "RtlDeleteCriticalSection", "hash": 1253253320} | |
{"dll": "ntdll.dll", "name": "RtlDeleteElementGenericTable", "hash": 3207064880} | |
{"dll": "ntdll.dll", "name": "RtlDeleteElementGenericTableAvl", "hash": 3873336666} | |
{"dll": "ntdll.dll", "name": "RtlDeleteHashTable", "hash": 1653966367} | |
{"dll": "ntdll.dll", "name": "RtlDeleteNoSplay", "hash": 2926458460} | |
{"dll": "ntdll.dll", "name": "RtlDeleteRegistryValue", "hash": 195894691} | |
{"dll": "ntdll.dll", "name": "RtlDeleteResource", "hash": 1552809137} | |
{"dll": "ntdll.dll", "name": "RtlDeleteSecurityObject", "hash": 313780393} | |
{"dll": "ntdll.dll", "name": "RtlDeleteTimer", "hash": 2799318459} | |
{"dll": "ntdll.dll", "name": "RtlDeleteTimerQueue", "hash": 547129415} | |
{"dll": "ntdll.dll", "name": "RtlDeleteTimerQueueEx", "hash": 719463176} | |
{"dll": "ntdll.dll", "name": "RtlDeregisterSecureMemoryCacheCallback", "hash": 3585722023} | |
{"dll": "ntdll.dll", "name": "RtlDeregisterWait", "hash": 2613854319} | |
{"dll": "ntdll.dll", "name": "RtlDeregisterWaitEx", "hash": 4140838182} | |
{"dll": "ntdll.dll", "name": "RtlDestroyAtomTable", "hash": 3910804273} | |
{"dll": "ntdll.dll", "name": "RtlDestroyEnvironment", "hash": 3328783294} | |
{"dll": "ntdll.dll", "name": "RtlDestroyHandleTable", "hash": 2060333678} | |
{"dll": "ntdll.dll", "name": "RtlDestroyHeap", "hash": 636509326} | |
{"dll": "ntdll.dll", "name": "RtlDestroyMemoryBlockLookaside", "hash": 2359618580} | |
{"dll": "ntdll.dll", "name": "RtlDestroyMemoryZone", "hash": 556684128} | |
{"dll": "ntdll.dll", "name": "RtlDestroyProcessParameters", "hash": 4225514631} | |
{"dll": "ntdll.dll", "name": "RtlDestroyQueryDebugBuffer", "hash": 1714976489} | |
{"dll": "ntdll.dll", "name": "RtlDetectHeapLeaks", "hash": 688112543} | |
{"dll": "ntdll.dll", "name": "RtlDetermineDosPathNameType_U", "hash": 2402274216} | |
{"dll": "ntdll.dll", "name": "RtlDisableThreadProfiling", "hash": 119904969} | |
{"dll": "ntdll.dll", "name": "RtlDllShutdownInProgress", "hash": 899495290} | |
{"dll": "ntdll.dll", "name": "RtlDnsHostNameToComputerName", "hash": 1461753100} | |
{"dll": "ntdll.dll", "name": "RtlDoesFileExists_U", "hash": 1526740575} | |
{"dll": "ntdll.dll", "name": "RtlDosApplyFileIsolationRedirection_Ustr", "hash": 4151060917} | |
{"dll": "ntdll.dll", "name": "RtlDosPathNameToNtPathName_U", "hash": 2907238860} | |
{"dll": "ntdll.dll", "name": "RtlDosPathNameToNtPathName_U_WithStatus", "hash": 88399139} | |
{"dll": "ntdll.dll", "name": "RtlDosPathNameToRelativeNtPathName_U", "hash": 934485488} | |
{"dll": "ntdll.dll", "name": "RtlDosPathNameToRelativeNtPathName_U_WithStatus", "hash": 1569452535} | |
{"dll": "ntdll.dll", "name": "RtlDosSearchPath_U", "hash": 4078577764} | |
{"dll": "ntdll.dll", "name": "RtlDosSearchPath_Ustr", "hash": 3010875729} | |
{"dll": "ntdll.dll", "name": "RtlDowncaseUnicodeChar", "hash": 2778978465} | |
{"dll": "ntdll.dll", "name": "RtlDowncaseUnicodeString", "hash": 1517245423} | |
{"dll": "ntdll.dll", "name": "RtlDumpResource", "hash": 3919710996} | |
{"dll": "ntdll.dll", "name": "RtlDuplicateUnicodeString", "hash": 4230806489} | |
{"dll": "ntdll.dll", "name": "RtlEmptyAtomTable", "hash": 579970149} | |
{"dll": "ntdll.dll", "name": "RtlEnableEarlyCriticalSectionEventCreation", "hash": 4274791425} | |
{"dll": "ntdll.dll", "name": "RtlEnableThreadProfiling", "hash": 1143889118} | |
{"dll": "ntdll.dll", "name": "RtlEncodePointer", "hash": 1050908730} | |
{"dll": "ntdll.dll", "name": "RtlEncodeSystemPointer", "hash": 1473214565} | |
{"dll": "ntdll.dll", "name": "RtlEndEnumerationHashTable", "hash": 3177824475} | |
{"dll": "ntdll.dll", "name": "RtlEndWeakEnumerationHashTable", "hash": 3707657958} | |
{"dll": "ntdll.dll", "name": "RtlEnlargedIntegerMultiply", "hash": 579783846} | |
{"dll": "ntdll.dll", "name": "RtlEnlargedUnsignedDivide", "hash": 1268865959} | |
{"dll": "ntdll.dll", "name": "RtlEnlargedUnsignedMultiply", "hash": 2331465304} | |
{"dll": "ntdll.dll", "name": "RtlEnterCriticalSection", "hash": 2797786609} | |
{"dll": "ntdll.dll", "name": "RtlEnumProcessHeaps", "hash": 1965718154} | |
{"dll": "ntdll.dll", "name": "RtlEnumerateEntryHashTable", "hash": 1506197295} | |
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTable", "hash": 3530008959} | |
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTableAvl", "hash": 2231692499} | |
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTableLikeADirectory", "hash": 3763781884} | |
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTableWithoutSplaying", "hash": 4280285577} | |
{"dll": "ntdll.dll", "name": "RtlEnumerateGenericTableWithoutSplayingAvl", "hash": 2573098355} | |
{"dll": "ntdll.dll", "name": "RtlEqualComputerName", "hash": 3388054796} | |
{"dll": "ntdll.dll", "name": "RtlEqualDomainName", "hash": 1359592420} | |
{"dll": "ntdll.dll", "name": "RtlEqualLuid", "hash": 1010016654} | |
{"dll": "ntdll.dll", "name": "RtlEqualPrefixSid", "hash": 1145670332} | |
{"dll": "ntdll.dll", "name": "RtlEqualSid", "hash": 2181678114} | |
{"dll": "ntdll.dll", "name": "RtlEqualString", "hash": 2587692814} | |
{"dll": "ntdll.dll", "name": "RtlEqualUnicodeString", "hash": 2619027916} | |
{"dll": "ntdll.dll", "name": "RtlEraseUnicodeString", "hash": 3691451862} | |
{"dll": "ntdll.dll", "name": "RtlEthernetAddressToStringA", "hash": 3968770857} | |
{"dll": "ntdll.dll", "name": "RtlEthernetAddressToStringW", "hash": 3980305193} | |
{"dll": "ntdll.dll", "name": "RtlEthernetStringToAddressA", "hash": 63535316} | |
{"dll": "ntdll.dll", "name": "RtlEthernetStringToAddressW", "hash": 75069652} | |
{"dll": "ntdll.dll", "name": "RtlExitUserProcess", "hash": 2557532288} | |
{"dll": "ntdll.dll", "name": "RtlExitUserThread", "hash": 514343318} | |
{"dll": "ntdll.dll", "name": "RtlExpandEnvironmentStrings", "hash": 3393623974} | |
{"dll": "ntdll.dll", "name": "RtlExpandEnvironmentStrings_U", "hash": 2488140146} | |
{"dll": "ntdll.dll", "name": "RtlExpandHashTable", "hash": 1149882847} | |
{"dll": "ntdll.dll", "name": "RtlExtendMemoryBlockLookaside", "hash": 2038418715} | |
{"dll": "ntdll.dll", "name": "RtlExtendMemoryZone", "hash": 3566851963} | |
{"dll": "ntdll.dll", "name": "RtlExtendedIntegerMultiply", "hash": 1641202894} | |
{"dll": "ntdll.dll", "name": "RtlExtendedLargeIntegerDivide", "hash": 356998909} | |
{"dll": "ntdll.dll", "name": "RtlExtendedMagicDivide", "hash": 3353740729} | |
{"dll": "ntdll.dll", "name": "RtlFillMemory", "hash": 3535611529} | |
{"dll": "ntdll.dll", "name": "RtlFillMemoryUlong", "hash": 1251831536} | |
{"dll": "ntdll.dll", "name": "RtlFillMemoryUlonglong", "hash": 3090014250} | |
{"dll": "ntdll.dll", "name": "RtlFinalReleaseOutOfProcessMemoryStream", "hash": 927651971} | |
{"dll": "ntdll.dll", "name": "RtlFindAceByType", "hash": 2249909583} | |
{"dll": "ntdll.dll", "name": "RtlFindActivationContextSectionGuid", "hash": 2149910130} | |
{"dll": "ntdll.dll", "name": "RtlFindActivationContextSectionString", "hash": 2527741983} | |
{"dll": "ntdll.dll", "name": "RtlFindCharInUnicodeString", "hash": 3415074177} | |
{"dll": "ntdll.dll", "name": "RtlFindClearBits", "hash": 4026914379} | |
{"dll": "ntdll.dll", "name": "RtlFindClearBitsAndSet", "hash": 64625039} | |
{"dll": "ntdll.dll", "name": "RtlFindClearRuns", "hash": 134665420} | |
{"dll": "ntdll.dll", "name": "RtlFindClosestEncodableLength", "hash": 327497034} | |
{"dll": "ntdll.dll", "name": "RtlFindLastBackwardRunClear", "hash": 1031518727} | |
{"dll": "ntdll.dll", "name": "RtlFindLeastSignificantBit", "hash": 1819828629} | |
{"dll": "ntdll.dll", "name": "RtlFindLongestRunClear", "hash": 3940875558} | |
{"dll": "ntdll.dll", "name": "RtlFindMessage", "hash": 225894764} | |
{"dll": "ntdll.dll", "name": "RtlFindMostSignificantBit", "hash": 383941200} | |
{"dll": "ntdll.dll", "name": "RtlFindNextForwardRunClear", "hash": 2684569460} | |
{"dll": "ntdll.dll", "name": "RtlFindSetBits", "hash": 2648954220} | |
{"dll": "ntdll.dll", "name": "RtlFindSetBitsAndClear", "hash": 4240755191} | |
{"dll": "ntdll.dll", "name": "RtlFirstEntrySList", "hash": 1196521623} | |
{"dll": "ntdll.dll", "name": "RtlFirstFreeAce", "hash": 3917815632} | |
{"dll": "ntdll.dll", "name": "RtlFlsAlloc", "hash": 3036267762} | |
{"dll": "ntdll.dll", "name": "RtlFlsFree", "hash": 1146004604} | |
{"dll": "ntdll.dll", "name": "RtlFlushSecureMemoryCache", "hash": 968599768} | |
{"dll": "ntdll.dll", "name": "RtlFormatCurrentUserKeyPath", "hash": 4217548685} | |
{"dll": "ntdll.dll", "name": "RtlFormatMessage", "hash": 2813448302} | |
{"dll": "ntdll.dll", "name": "RtlFormatMessageEx", "hash": 4029951209} | |
{"dll": "ntdll.dll", "name": "RtlFreeActivationContextStack", "hash": 1664059153} | |
{"dll": "ntdll.dll", "name": "RtlFreeAnsiString", "hash": 832446327} | |
{"dll": "ntdll.dll", "name": "RtlFreeHandle", "hash": 3037297703} | |
{"dll": "ntdll.dll", "name": "RtlFreeHeap", "hash": 2804384324} | |
{"dll": "ntdll.dll", "name": "RtlFreeMemoryBlockLookaside", "hash": 2992336203} | |
{"dll": "ntdll.dll", "name": "RtlFreeOemString", "hash": 677328477} | |
{"dll": "ntdll.dll", "name": "RtlFreeSid", "hash": 106993013} | |
{"dll": "ntdll.dll", "name": "RtlFreeThreadActivationContextStack", "hash": 3204449283} | |
{"dll": "ntdll.dll", "name": "RtlFreeUnicodeString", "hash": 1026614817} | |
{"dll": "ntdll.dll", "name": "RtlFreeUserStack", "hash": 2801500812} | |
{"dll": "ntdll.dll", "name": "RtlGUIDFromString", "hash": 1591493176} | |
{"dll": "ntdll.dll", "name": "RtlGenerate8dot3Name", "hash": 1546251834} | |
{"dll": "ntdll.dll", "name": "RtlGetAce", "hash": 1251185761} | |
{"dll": "ntdll.dll", "name": "RtlGetActiveActivationContext", "hash": 4154798117} | |
{"dll": "ntdll.dll", "name": "RtlGetCallersAddress", "hash": 2865590979} | |
{"dll": "ntdll.dll", "name": "RtlGetCompressionWorkSpaceSize", "hash": 2620663541} | |
{"dll": "ntdll.dll", "name": "RtlGetControlSecurityDescriptor", "hash": 4137769529} | |
{"dll": "ntdll.dll", "name": "RtlGetCriticalSectionRecursionCount", "hash": 4088201611} | |
{"dll": "ntdll.dll", "name": "RtlGetCurrentDirectory_U", "hash": 3169575645} | |
{"dll": "ntdll.dll", "name": "RtlGetCurrentPeb", "hash": 2216592353} | |
{"dll": "ntdll.dll", "name": "RtlGetCurrentProcessorNumber", "hash": 3238332448} | |
{"dll": "ntdll.dll", "name": "RtlGetCurrentProcessorNumberEx", "hash": 1157765488} | |
{"dll": "ntdll.dll", "name": "RtlGetCurrentTransaction", "hash": 3867640025} | |
{"dll": "ntdll.dll", "name": "RtlGetDaclSecurityDescriptor", "hash": 3525426558} | |
{"dll": "ntdll.dll", "name": "RtlGetElementGenericTable", "hash": 748121975} | |
{"dll": "ntdll.dll", "name": "RtlGetElementGenericTableAvl", "hash": 1941523551} | |
{"dll": "ntdll.dll", "name": "RtlGetEnabledExtendedFeatures", "hash": 4045242811} | |
{"dll": "ntdll.dll", "name": "RtlGetExtendedContextLength", "hash": 248549668} | |
{"dll": "ntdll.dll", "name": "RtlGetExtendedFeaturesMask", "hash": 1200292850} | |
{"dll": "ntdll.dll", "name": "RtlGetFileMUIPath", "hash": 2364404315} | |
{"dll": "ntdll.dll", "name": "RtlGetFrame", "hash": 537797525} | |
{"dll": "ntdll.dll", "name": "RtlGetFullPathName_U", "hash": 4102334108} | |
{"dll": "ntdll.dll", "name": "RtlGetFullPathName_UEx", "hash": 619296893} | |
{"dll": "ntdll.dll", "name": "RtlGetFullPathName_UstrEx", "hash": 3792282824} | |
{"dll": "ntdll.dll", "name": "RtlGetGroupSecurityDescriptor", "hash": 812137575} | |
{"dll": "ntdll.dll", "name": "RtlGetIntegerAtom", "hash": 1935361137} | |
{"dll": "ntdll.dll", "name": "RtlGetLastNtStatus", "hash": 1468851971} | |
{"dll": "ntdll.dll", "name": "RtlGetLastWin32Error", "hash": 3205319776} | |
{"dll": "ntdll.dll", "name": "RtlGetLengthWithoutLastFullDosOrNtPathElement", "hash": 849972273} | |
{"dll": "ntdll.dll", "name": "RtlGetLengthWithoutTrailingPathSeperators", "hash": 1584948743} | |
{"dll": "ntdll.dll", "name": "RtlGetLocaleFileMappingAddress", "hash": 3848400330} | |
{"dll": "ntdll.dll", "name": "RtlGetLongestNtPathLength", "hash": 959202320} | |
{"dll": "ntdll.dll", "name": "RtlGetNativeSystemInformation", "hash": 2571966728} | |
{"dll": "ntdll.dll", "name": "RtlGetNextEntryHashTable", "hash": 1314588564} | |
{"dll": "ntdll.dll", "name": "RtlGetNtGlobalFlags", "hash": 2184922183} | |
{"dll": "ntdll.dll", "name": "RtlGetNtProductType", "hash": 867682592} | |
{"dll": "ntdll.dll", "name": "RtlGetNtVersionNumbers", "hash": 2173555582} | |
{"dll": "ntdll.dll", "name": "RtlGetOwnerSecurityDescriptor", "hash": 828883066} | |
{"dll": "ntdll.dll", "name": "RtlGetParentLocaleName", "hash": 3455910992} | |
{"dll": "ntdll.dll", "name": "RtlGetProcessHeaps", "hash": 1227791820} | |
{"dll": "ntdll.dll", "name": "RtlGetProcessPreferredUILanguages", "hash": 1904235270} | |
{"dll": "ntdll.dll", "name": "RtlGetProductInfo", "hash": 1718721523} | |
{"dll": "ntdll.dll", "name": "RtlGetSaclSecurityDescriptor", "hash": 3525426618} | |
{"dll": "ntdll.dll", "name": "RtlGetSecurityDescriptorRMControl", "hash": 1790477173} | |
{"dll": "ntdll.dll", "name": "RtlGetSetBootStatusData", "hash": 3466633339} | |
{"dll": "ntdll.dll", "name": "RtlGetSystemPreferredUILanguages", "hash": 3421679320} | |
{"dll": "ntdll.dll", "name": "RtlGetThreadErrorMode", "hash": 1701216250} | |
{"dll": "ntdll.dll", "name": "RtlGetThreadLangIdByIndex", "hash": 1318146263} | |
{"dll": "ntdll.dll", "name": "RtlGetThreadPreferredUILanguages", "hash": 1108241864} | |
{"dll": "ntdll.dll", "name": "RtlGetUILanguageInfo", "hash": 1923142022} | |
{"dll": "ntdll.dll", "name": "RtlGetUnloadEventTrace", "hash": 889479832} | |
{"dll": "ntdll.dll", "name": "RtlGetUnloadEventTraceEx", "hash": 1155053389} | |
{"dll": "ntdll.dll", "name": "RtlGetUserInfoHeap", "hash": 887308749} | |
{"dll": "ntdll.dll", "name": "RtlGetUserPreferredUILanguages", "hash": 1299711515} | |
{"dll": "ntdll.dll", "name": "RtlGetVersion", "hash": 2395300624} | |
{"dll": "ntdll.dll", "name": "RtlHashUnicodeString", "hash": 4246729266} | |
{"dll": "ntdll.dll", "name": "RtlHeapTrkInitialize", "hash": 3253710656} | |
{"dll": "ntdll.dll", "name": "RtlIdentifierAuthoritySid", "hash": 482457008} | |
{"dll": "ntdll.dll", "name": "RtlIdnToAscii", "hash": 2093308216} | |
{"dll": "ntdll.dll", "name": "RtlIdnToNameprepUnicode", "hash": 388532738} | |
{"dll": "ntdll.dll", "name": "RtlIdnToUnicode", "hash": 1080691106} | |
{"dll": "ntdll.dll", "name": "RtlImageDirectoryEntryToData", "hash": 865693798} | |
{"dll": "ntdll.dll", "name": "RtlImageNtHeader", "hash": 151180454} | |
{"dll": "ntdll.dll", "name": "RtlImageNtHeaderEx", "hash": 1148533442} | |
{"dll": "ntdll.dll", "name": "RtlImageRvaToSection", "hash": 3502584431} | |
{"dll": "ntdll.dll", "name": "RtlImageRvaToVa", "hash": 4135300538} | |
{"dll": "ntdll.dll", "name": "RtlImpersonateSelf", "hash": 399113196} | |
{"dll": "ntdll.dll", "name": "RtlImpersonateSelfEx", "hash": 4131327045} | |
{"dll": "ntdll.dll", "name": "RtlInitAnsiString", "hash": 800861111} | |
{"dll": "ntdll.dll", "name": "RtlInitAnsiStringEx", "hash": 4073389835} | |
{"dll": "ntdll.dll", "name": "RtlInitBarrier", "hash": 3990136716} | |
{"dll": "ntdll.dll", "name": "RtlInitCodePageTable", "hash": 593041914} | |
{"dll": "ntdll.dll", "name": "RtlInitEnumerationHashTable", "hash": 2078359652} | |
{"dll": "ntdll.dll", "name": "RtlInitMemoryStream", "hash": 216364912} | |
{"dll": "ntdll.dll", "name": "RtlInitNlsTables", "hash": 2001349783} | |
{"dll": "ntdll.dll", "name": "RtlInitOutOfProcessMemoryStream", "hash": 2625713018} | |
{"dll": "ntdll.dll", "name": "RtlInitString", "hash": 54894226} | |
{"dll": "ntdll.dll", "name": "RtlInitUnicodeString", "hash": 3173851705} | |
{"dll": "ntdll.dll", "name": "RtlInitUnicodeStringEx", "hash": 1325965231} | |
{"dll": "ntdll.dll", "name": "RtlInitWeakEnumerationHashTable", "hash": 1425468110} | |
{"dll": "ntdll.dll", "name": "RtlInitializeAtomPackage", "hash": 927552298} | |
{"dll": "ntdll.dll", "name": "RtlInitializeBitMap", "hash": 615605930} | |
{"dll": "ntdll.dll", "name": "RtlInitializeConditionVariable", "hash": 1898335515} | |
{"dll": "ntdll.dll", "name": "RtlInitializeContext", "hash": 1091278760} | |
{"dll": "ntdll.dll", "name": "RtlInitializeCriticalSection", "hash": 684975589} | |
{"dll": "ntdll.dll", "name": "RtlInitializeCriticalSectionAndSpinCount", "hash": 1836847934} | |
{"dll": "ntdll.dll", "name": "RtlInitializeCriticalSectionEx", "hash": 951683722} | |
{"dll": "ntdll.dll", "name": "RtlInitializeExceptionChain", "hash": 570655901} | |
{"dll": "ntdll.dll", "name": "RtlInitializeExtendedContext", "hash": 515251515} | |
{"dll": "ntdll.dll", "name": "RtlInitializeGenericTable", "hash": 4099636574} | |
{"dll": "ntdll.dll", "name": "RtlInitializeGenericTableAvl", "hash": 1128846459} | |
{"dll": "ntdll.dll", "name": "RtlInitializeHandleTable", "hash": 4033261533} | |
{"dll": "ntdll.dll", "name": "RtlInitializeNtUserPfn", "hash": 55703664} | |
{"dll": "ntdll.dll", "name": "RtlInitializeRXact", "hash": 124533166} | |
{"dll": "ntdll.dll", "name": "RtlInitializeResource", "hash": 1132397274} | |
{"dll": "ntdll.dll", "name": "RtlInitializeSListHead", "hash": 2231337399} | |
{"dll": "ntdll.dll", "name": "RtlInitializeSRWLock", "hash": 3561821276} | |
{"dll": "ntdll.dll", "name": "RtlInitializeSid", "hash": 3123131587} | |
{"dll": "ntdll.dll", "name": "RtlInsertElementGenericTable", "hash": 3624334897} | |
{"dll": "ntdll.dll", "name": "RtlInsertElementGenericTableAvl", "hash": 3910151020} | |
{"dll": "ntdll.dll", "name": "RtlInsertElementGenericTableFull", "hash": 1556584577} | |
{"dll": "ntdll.dll", "name": "RtlInsertElementGenericTableFullAvl", "hash": 2283383985} | |
{"dll": "ntdll.dll", "name": "RtlInsertEntryHashTable", "hash": 4023790901} | |
{"dll": "ntdll.dll", "name": "RtlInt64ToUnicodeString", "hash": 1946491428} | |
{"dll": "ntdll.dll", "name": "RtlIntegerToChar", "hash": 2824274810} | |
{"dll": "ntdll.dll", "name": "RtlIntegerToUnicodeString", "hash": 1002083834} | |
{"dll": "ntdll.dll", "name": "RtlInterlockedClearBitRun", "hash": 3038730480} | |
{"dll": "ntdll.dll", "name": "RtlInterlockedCompareExchange64", "hash": 1449771114} | |
{"dll": "ntdll.dll", "name": "RtlInterlockedFlushSList", "hash": 619466943} | |
{"dll": "ntdll.dll", "name": "RtlInterlockedPopEntrySList", "hash": 4196248118} | |
{"dll": "ntdll.dll", "name": "RtlInterlockedPushEntrySList", "hash": 2268319734} | |
{"dll": "ntdll.dll", "name": "RtlInterlockedPushListSList", "hash": 2936969919} | |
{"dll": "ntdll.dll", "name": "RtlInterlockedSetBitRun", "hash": 237920010} | |
{"dll": "ntdll.dll", "name": "RtlIoDecodeMemIoResource", "hash": 1958189716} | |
{"dll": "ntdll.dll", "name": "RtlIoEncodeMemIoResource", "hash": 1995938964} | |
{"dll": "ntdll.dll", "name": "RtlIpv4AddressToStringA", "hash": 2541258121} | |
{"dll": "ntdll.dll", "name": "RtlIpv4AddressToStringExA", "hash": 3895033957} | |
{"dll": "ntdll.dll", "name": "RtlIpv4AddressToStringExW", "hash": 3906568293} | |
{"dll": "ntdll.dll", "name": "RtlIpv4AddressToStringW", "hash": 2552792457} | |
{"dll": "ntdll.dll", "name": "RtlIpv4StringToAddressA", "hash": 2930989875} | |
{"dll": "ntdll.dll", "name": "RtlIpv4StringToAddressExA", "hash": 3068062443} | |
{"dll": "ntdll.dll", "name": "RtlIpv4StringToAddressExW", "hash": 3079596779} | |
{"dll": "ntdll.dll", "name": "RtlIpv4StringToAddressW", "hash": 2942524211} | |
{"dll": "ntdll.dll", "name": "RtlIpv6AddressToStringA", "hash": 2541258137} | |
{"dll": "ntdll.dll", "name": "RtlIpv6AddressToStringExA", "hash": 3895034981} | |
{"dll": "ntdll.dll", "name": "RtlIpv6AddressToStringExW", "hash": 3906569317} | |
{"dll": "ntdll.dll", "name": "RtlIpv6AddressToStringW", "hash": 2552792473} | |
{"dll": "ntdll.dll", "name": "RtlIpv6StringToAddressA", "hash": 2930989891} | |
{"dll": "ntdll.dll", "name": "RtlIpv6StringToAddressExA", "hash": 3068063467} | |
{"dll": "ntdll.dll", "name": "RtlIpv6StringToAddressExW", "hash": 3079597803} | |
{"dll": "ntdll.dll", "name": "RtlIpv6StringToAddressW", "hash": 2942524227} | |
{"dll": "ntdll.dll", "name": "RtlIsActivationContextActive", "hash": 1510970379} | |
{"dll": "ntdll.dll", "name": "RtlIsCriticalSectionLocked", "hash": 2089322559} | |
{"dll": "ntdll.dll", "name": "RtlIsCriticalSectionLockedByThread", "hash": 1341378589} | |
{"dll": "ntdll.dll", "name": "RtlIsCurrentThreadAttachExempt", "hash": 1314967102} | |
{"dll": "ntdll.dll", "name": "RtlIsDosDeviceName_U", "hash": 1652918224} | |
{"dll": "ntdll.dll", "name": "RtlIsGenericTableEmpty", "hash": 2507494828} | |
{"dll": "ntdll.dll", "name": "RtlIsGenericTableEmptyAvl", "hash": 3733653547} | |
{"dll": "ntdll.dll", "name": "RtlIsNameInExpression", "hash": 2977860964} | |
{"dll": "ntdll.dll", "name": "RtlIsNameLegalDOS8Dot3", "hash": 4294908416} | |
{"dll": "ntdll.dll", "name": "RtlIsNormalizedString", "hash": 3925516527} | |
{"dll": "ntdll.dll", "name": "RtlIsTextUnicode", "hash": 3306784999} | |
{"dll": "ntdll.dll", "name": "RtlIsThreadWithinLoaderCallout", "hash": 3269413600} | |
{"dll": "ntdll.dll", "name": "RtlIsValidHandle", "hash": 2743459010} | |
{"dll": "ntdll.dll", "name": "RtlIsValidIndexHandle", "hash": 3716127509} | |
{"dll": "ntdll.dll", "name": "RtlIsValidLocaleName", "hash": 402232602} | |
{"dll": "ntdll.dll", "name": "RtlKnownExceptionFilter", "hash": 2603658873} | |
{"dll": "ntdll.dll", "name": "RtlLCIDToCultureName", "hash": 3164539930} | |
{"dll": "ntdll.dll", "name": "RtlLargeIntegerAdd", "hash": 3060642433} | |
{"dll": "ntdll.dll", "name": "RtlLargeIntegerArithmeticShift", "hash": 1969305153} | |
{"dll": "ntdll.dll", "name": "RtlLargeIntegerDivide", "hash": 1487017064} | |
{"dll": "ntdll.dll", "name": "RtlLargeIntegerNegate", "hash": 1221142630} | |
{"dll": "ntdll.dll", "name": "RtlLargeIntegerShiftLeft", "hash": 2638496785} | |
{"dll": "ntdll.dll", "name": "RtlLargeIntegerShiftRight", "hash": 640493349} | |
{"dll": "ntdll.dll", "name": "RtlLargeIntegerSubtract", "hash": 3000374363} | |
{"dll": "ntdll.dll", "name": "RtlLargeIntegerToChar", "hash": 1464263595} | |
{"dll": "ntdll.dll", "name": "RtlLcidToLocaleName", "hash": 3458086862} | |
{"dll": "ntdll.dll", "name": "RtlLeaveCriticalSection", "hash": 301319290} | |
{"dll": "ntdll.dll", "name": "RtlLengthRequiredSid", "hash": 1373183275} | |
{"dll": "ntdll.dll", "name": "RtlLengthSecurityDescriptor", "hash": 4083077803} | |
{"dll": "ntdll.dll", "name": "RtlLengthSid", "hash": 3964508337} | |
{"dll": "ntdll.dll", "name": "RtlLoadString", "hash": 3141903506} | |
{"dll": "ntdll.dll", "name": "RtlLocalTimeToSystemTime", "hash": 2926099502} | |
{"dll": "ntdll.dll", "name": "RtlLocaleNameToLcid", "hash": 3659632853} | |
{"dll": "ntdll.dll", "name": "RtlLocateExtendedFeature", "hash": 2130265336} | |
{"dll": "ntdll.dll", "name": "RtlLocateLegacyContext", "hash": 41539653} | |
{"dll": "ntdll.dll", "name": "RtlLockBootStatusData", "hash": 1479791913} | |
{"dll": "ntdll.dll", "name": "RtlLockCurrentThread", "hash": 3056315742} | |
{"dll": "ntdll.dll", "name": "RtlLockHeap", "hash": 2904523239} | |
{"dll": "ntdll.dll", "name": "RtlLockMemoryBlockLookaside", "hash": 2986242883} | |
{"dll": "ntdll.dll", "name": "RtlLockMemoryStreamRegion", "hash": 3565104532} | |
{"dll": "ntdll.dll", "name": "RtlLockMemoryZone", "hash": 3063181340} | |
{"dll": "ntdll.dll", "name": "RtlLockModuleSection", "hash": 4205053020} | |
{"dll": "ntdll.dll", "name": "RtlLogStackBackTrace", "hash": 2045784691} | |
{"dll": "ntdll.dll", "name": "RtlLookupAtomInAtomTable", "hash": 3906470171} | |
{"dll": "ntdll.dll", "name": "RtlLookupElementGenericTable", "hash": 2944956233} | |
{"dll": "ntdll.dll", "name": "RtlLookupElementGenericTableAvl", "hash": 415182447} | |
{"dll": "ntdll.dll", "name": "RtlLookupElementGenericTableFull", "hash": 1960383993} | |
{"dll": "ntdll.dll", "name": "RtlLookupElementGenericTableFullAvl", "hash": 2018103212} | |
{"dll": "ntdll.dll", "name": "RtlLookupEntryHashTable", "hash": 2665033573} | |
{"dll": "ntdll.dll", "name": "RtlMakeSelfRelativeSD", "hash": 1702278627} | |
{"dll": "ntdll.dll", "name": "RtlMapGenericMask", "hash": 2337795719} | |
{"dll": "ntdll.dll", "name": "RtlMapSecurityErrorToNtStatus", "hash": 1987518462} | |
{"dll": "ntdll.dll", "name": "RtlMoveMemory", "hash": 2629653931} | |
{"dll": "ntdll.dll", "name": "RtlMultiAppendUnicodeStringBuffer", "hash": 1195142216} | |
{"dll": "ntdll.dll", "name": "RtlMultiByteToUnicodeN", "hash": 3544211474} | |
{"dll": "ntdll.dll", "name": "RtlMultiByteToUnicodeSize", "hash": 4207865664} | |
{"dll": "ntdll.dll", "name": "RtlMultipleAllocateHeap", "hash": 4060706690} | |
{"dll": "ntdll.dll", "name": "RtlMultipleFreeHeap", "hash": 22844489} | |