Skip to content

Instantly share code, notes, and snippets.

@mez-0
Created August 31, 2024 19:11
Show Gist options
  • Save mez-0/833314d8e920a17aa3ca703eabbfa4a5 to your computer and use it in GitHub Desktop.
Save mez-0/833314d8e920a17aa3ca703eabbfa4a5 to your computer and use it in GitHub Desktop.
Common DLL's exports mapped to descriptions and categories via an LLM
We can't make this file beautiful and searchable because it's too large.
title description category
KERNEL32.DLL!TerminateJobObject This function terminates all processes associated with a job- managing processes and threads. Process and Thread Management
RPCRT4.DLL!NdrServerCall2 Facilitates remote procedure calls (RPC) but is not user-invoked. Network Operations
SHLWAPI.DLL!StrCSpnW Searches a string for specific characters- providing their index. Involves string manipulation rather than file or network processes. Memory Management
GDI32FULL.DLL!UpdateColors Updates the client area of a device context by remapping current colors to the logical palette. System Information and Control
RPCRT4.DLL!IUnknown_AddRef_Proxy Implements the AddRef method for interface proxies- managing reference counting in COM. Process and Thread Management
ADVAPI32.DLL!RegEnumKeyW Enumerates subkeys of an open registry key- indicating direct registry manipulation. Registry Operations
SECHOST.DLL!CredDeleteA Deletes a credential from the user's credential set- modifying stored authentication data. Registry Operations
KERNEL32.DLL!VirtualQueryEx Retrieves information about page attributes in a specified process's virtual address space. Memory Management
ADVAPI32.DLL!TreeResetNamedSecurityInfoW Resets security information in the security descriptor of a tree of objects- affecting DACL and SACL. Registry Operations
WINMM.DLL!joyConfigChanged Reloads joystick configuration from the registry when it changes- involving registry interactions. Registry Operations
GDI32FULL.DLL!ScriptGetCMap Retrieves glyph indexes for Unicode characters in a string- examining font support for character rendering. System Information and Control
GDI32.DLL!PolyDraw This function draws line segments and Bézier curves using a device context and point arrays. System Information and Control
KERNEL32.DLL!VirtualAllocEx Reserves and commits memory in a specified process's virtual address space- modifying memory states. Memory Management
COMDLG32.DLL!PrintDlgA This function opens a dialog for print options- involving user interface interaction rather than direct file operations. System Information and Control
OLE32.DLL!StgConvertVariantToProperty Converts PROPVARIANT data type to SERIALIZEDPROPERTYVALUE- managing data representation. Memory Management
GDI32FULL.DLL!SetStretchBltMode Sets the bitmap stretching mode for a device context- influencing how bitmaps are rendered. System Information and Control
USER32.DLL!EnumDisplaySettingsExA Retrieves information about graphics modes for a display device- including settings stored in the registry. System Information and Control
OLEAUT32.DLL!VarI8FromStr Converts an OLECHAR string to an 8-byte integer value. Cryptographic Operations
USER32.DLL!SetRectEmpty This function creates an empty rectangle- primarily used for graphical operations. System Information and Control
KERNEL32.DLL!GetLogicalProcessorInformationEx Retrieves information about the relationships of logical processors and associated hardware. System Information and Control
USER32.DLL!SendMessageTimeoutA Sends messages to windows while managing the timeout for processing. Process and Thread Management
KERNEL32.DLL!SetCalendarInfoA Sets locale-specific calendar information for a calendar. Affects user settings- not system defaults. System Information and Control
OLEAUT32.DLL!VarCyFromBool Converts a Boolean value to a currency value- manipulating data types for automation purposes. DLL Injection and Manipulation
COMCTL32.DLL!DSA_Create Creates a dynamic structure array for managing various data types efficiently in memory. Memory Management
SHCORE.DLL!IStream_Size Retrieves the size of a specified stream in bytes. File Operations
SHLWAPI.DLL!SHRegCreateUSKeyW Creates or opens a registry subkey in user-specific areas of the Windows registry. Registry Operations
OLE32.DLL!NdrProxyForwardingFunction27 Stub function for COM proxies involved in interface marshaling and communication between components. Network Operations
SHELL32.DLL!ShellAboutA Displays a ShellAbout dialog box with application information. System Information and Control
NTDLL.DLL!NtQuerySystemTime This function retrieves the current system time- providing system information relevant to system control. System Information and Control
KERNEL32.DLL!HeapValidate Validates a specified heap or memory block for consistency- ensuring correct memory management during heap operations. Memory Management
USER32.DLL!GetUserObjectSecurity Retrieves security information for a specified user object- relating to access control and permissions. Registry Operations
KERNEL32.DLL!SetNamedPipeHandleState Configures read and blocking modes of named pipes- facilitating inter-process communication. Network Operations
KERNEL32.DLL!IdnToNameprepUnicode Converts internationalized domain names to NamePrep form- relevant for network communication formatting. Network Operations
OLEAUT32.DLL!SafeArrayGetUBound Retrieves the upper limit of a specified dimension of a safe array. Memory Management
WINMMBASE.DLL!waveInReset Stops input on a waveform-audio input device and resets the position- managing audio device state. Process and Thread Management
OLE32.DLL!ObjectStublessClient27 This function is a stub for COM proxies used in marshaling interfaces. DLL Injection and Manipulation
USER32.DLL!GetClipboardOwner Retrieves the window handle that currently owns the clipboard data. System Information and Control
USER32.DLL!TabbedTextOutW This function writes text to a specified location within a device context- handling tab expansion for formatting. File Operations
USER32.DLL!LoadCursorFromFileA Creates a cursor using data from a file- thus performing file operations. File Operations
USER32.DLL!TabbedTextOutA Writes a character string at a specified location- managing text formatting and tab settings. File Operations
GDI32FULL.DLL!EngFreeModule Unmaps a memory-mapped file- indicating a function related to memory handling operations. Memory Management
OLE32.DLL!OleDestroyMenuDescriptor Frees memory allocated for a shared menu descriptor- indicating memory management operations. Memory Management
KERNEL32.DLL!RegDeleteValueW Removes a named value from a specified registry key- modifying the registry. Registry Operations
OLE32.DLL!StgConvertPropertyToVariant Converts SERIALIZEDPROPERTYVALUE to PROPVARIANT- focusing on data type management within software applications. Memory Management
OLEAUT32.DLL!VarR8FromR4 Converts a float value to a double value. Memory Management
ADVAPI32.DLL!SaferiIsExecutableFileType Determines if a specified file has an executable extension for security assessments. File Operations
SHLWAPI.DLL!GetMenuPosFromID Determines the position of a menu item given its ID- relating to UI menu interactions. System Information and Control
ADVAPI32.DLL!SaferComputeTokenFromLevel This function restricts access tokens based on specified criteria- enhancing security measures for token management. Process and Thread Management
GDI32.DLL!EngDeletePath Deletes a path allocated by EngCreatePath- indicating a manipulation of graphics paths for display devices. Memory Management
KERNEL32.DLL!WerRegisterRuntimeExceptionModule Registers a custom runtime exception handler for Windows Error Reporting to manage crash events. Process and Thread Management
COMDLG32.DLL!ReplaceTextA Facilitates user-driven find and replace operations via a dialog box interface. File Operations
OLE32.DLL!PropStgNameToFmtId Converts property set names to format identifiers for structured storage management. System Information and Control
WINMMBASE.DLL!midiInGetID Retrieves the device identifier for a MIDI input device. System Information and Control
SECHOST.DLL!EnumServicesStatusExW Enumerates services in the service control manager database- providing service names and statuses. System Information and Control
SHLWAPI.DLL!PathRemoveBlanksW This function removes spaces from strings- typically used in file path manipulations. File Operations
KERNEL32.DLL!SetVolumeLabelA Sets the label of a file system volume- affecting file system operations. File Operations
OLEAUT32.DLL!VarI8FromDec Converts a decimal value to an 8-byte integer- primarily handling data representation. Memory Management
GDI32FULL.DLL!GdiComment Copies a comment from a buffer into an enhanced-format metafile- related to drawing operations. File Operations
SHELL32.DLL!SHCreateProcessAsUserW Creates a new process in the security context of a specified user. Process and Thread Management
SHLWAPI.DLL!StrNCatW Appends characters from one string to another- related to string manipulation. Memory Management
SECHOST.DLL!ConvertStringSidToSidW Converts a string-format security identifier (SID) into a valid- functional SID for access control. Registry Operations
SHCORE.DLL!IUnknown_QueryService Retrieves a service interface from a COM object- facilitating service communication. System Information and Control
SECHOST.DLL!RegisterServiceCtrlHandlerExA Registers a control handler for a service to manage control requests. Process and Thread Management
SHLWAPI.DLL!UrlApplySchemeW Determines a URL scheme and returns a modified URL with the appropriate prefix. Network Operations
WINDOWS.STORAGE.DLL!ILAppendID This function modifies ITEMIDLIST structures by appending or prepending SHITEMID structures. File Operations
IHolder::FreeResource Frees a previously allocated resource- returning it to the inventory for further use. Memory Management
OLEAUT32.DLL!VarBoolFromR4 Converts a float to a Boolean value- focusing on value conversion rather than direct file or memory operations. System Information and Control
KERNEL32.DLL!GetSystemDirectoryA Retrieves the path of the system directory- providing essential system information. System Information and Control
RPCRT4.DLL!RpcServerUseProtseqEpExA Registers a protocol sequence and endpoint for remote procedure calls in the RPC runtime library. Network Operations
WINDOWS.STORAGE.DLL!ILIsEqual Compares two ITEMIDLIST structures for equality based on binary data. System Information and Control
USER32.DLL!CreateDialogParamW Creates a modeless dialog box from a template. It manages dialog box visibility and initializes controls. Process and Thread Management
SHLWAPI.DLL!SHRegGetBoolValueFromHKCUHKLM Evaluates a registry key value to determine existence and state. Registry Operations
MSIHND.DLL!DllUnregisterServer Instructs a server to remove registry entries created by DllRegisterServer. Registry Operations
SHELL32.DLL!DAD_SetDragImage Sets a drag image for user interface operations during drag-and-drop actions. System Information and Control
GDI32FULL.DLL!DrawEscape Provides drawing capabilities to video displays not available through GDI. System Information and Control
SECHOST.DLL!ConvertSecurityDescriptorToStringSecurityDescriptorW This function converts a security descriptor to a string format for storage or transmission. System Information and Control
GDI32FULL.DLL!ScriptBreak Retrieves information for determining line breaks in Unicode text. System Information and Control
KERNEL32.DLL!SearchPathA Searches for a specified file in a specified path- optionally using system paths or registry settings. File Operations
KERNELBASE.DLL!GetSecurityDescriptorOwner Retrieves owner information from a security descriptor- essential for managing access controls. Registry Operations
WS2_32.DLL!FreeAddrInfoW Frees dynamically allocated address information from GetAddrInfoW- managing memory for network operations. Memory Management
OLE32.DLL!CoCancelCall Cancels an outbound DCOM call on a specified thread- affecting process behavior. Process and Thread Management
USER32.DLL!GetKeyNameTextA Retrieves the name of a key based on keyboard input- crucial for input processing. System Information and Control
WS2_32.DLL!WSCInstallProviderAndChains64_32 Installs transport providers and their protocol chains in Winsock configuration databases for 32 and 64-bit systems. Network Operations
WINMMBASE.DLL!CloseDriver Closes an installable driver- managing driver instances and resources. Process and Thread Management
GDI32FULL.DLL!GetGlyphOutlineW Retrieves outlines or bitmaps of characters in a TrueType font- requiring a device context handle. System Information and Control
GDI32FULL.DLL!ScriptString_pcOutChars The function returns a pointer to the length of a string- related to memory management. Memory Management
USER32.DLL!EndPaint Marks the end of painting in a window; relates to GUI operations. System Information and Control
GDI32.DLL!EngCreateClip Creates a CLIPOBJ structure for GDI to access frame buffers in graphics operations. System Information and Control
SHLWAPI.DLL!SHFreeShared Frees shared memory allocated by any process- facilitating memory management across process boundaries. Memory Management
OLE32.DLL!CStdStubBuffer2_CountRefs Counts the number of server objects connected to the RPC stub- indicating process management. Process and Thread Management
OLEAUT32.DLL!VarI1FromUI1 Converts an unsigned char to a char- involving data type conversion. Memory Management
USER32.DLL!LoadImageW Loads images like icons or bitmaps from files or resources in memory. File Operations
COMCTL32.DLL!FlatSB_SetScrollRange Alters the range of a scroll bar- related to window interface control. System Information and Control
ADVAPI32.DLL!QueryServiceLockStatusA Retrieves lock status of the service control manager database to manage service lock access. System Information and Control
KERNEL32.DLL!FreeUserPhysicalPages Frees previously allocated physical memory pages- managing memory resources within processes. Memory Management
RPCRT4.DLL!RpcMgmtSetAuthorizationFn Establishes an authorization function for managing remote calls- thus controlling access to server functions. System Information and Control
KERNEL32.DLL!AppPolicyGetThreadInitializationType Retrieves initialization type for threads created in a process- affecting threading behavior. Process and Thread Management
RPCRT4.DLL!NdrStubGetBuffer Retrieves a buffer from the RPC channel- facilitating remote procedure calls. Memory Management
RPCRT4.DLL!NdrComplexStructUnmarshall This function unmarshals data from a network buffer into memory- involving network data handling. Network Operations
OLEAUT32.DLL!VarUI8FromI2 Converts a short integer to an unsigned 8-byte integer for data type management. Memory Management
COMCTL32.DLL!DPA_Create Creates a dynamic pointer array- managing memory allocation for pointers. Memory Management
SECHOST.DLL!StartTraceA The StartTrace function initiates an event tracing session for logging events. System Information and Control
VERTDLL.DLL!NtOpenFile Opens an existing file- device- directory- or volume- providing a handle for file operations. File Operations
RPCRT4.DLL!RpcSmClientFree Frees memory allocated from a client stub- managing memory in RPC environments. Memory Management
GDI32FULL.DLL!GetCharacterPlacementA Retrieves character string information such as widths and positioning in rendering glyphs. System Information and Control
ADVAPI32.DLL!FileEncryptionStatusA Retrieves the encryption status of a specified file. File Operations
USER32.DLL!AppendMenuW Appends a new item to a menu- adjusting content and behavior. System Information and Control
GDI32FULL.DLL!ScriptXtoCP Converts an x offset to a character position in a logical character cluster. System Information and Control
KERNEL32.DLL!RegCreateKeyExA Creates or opens a specified registry key- performing registry operations. Registry Operations
SECHOST.DLL!CredFindBestCredentialA Searches for generic credentials associated with the current logon session in the Credential Management database. Registry Operations
OLEAUT32.DLL!SafeArraySetIID Sets the GUID of the interface for a safe array- influencing how data is handled. System Information and Control
USER32.DLL!MessageBoxIndirectA Creates and displays a message box for user interaction with defined text and buttons. System Information and Control
KERNEL32.DLL!ReadFile Reads data from specified files or I/O devices- allowing synchronous and asynchronous operations. File Operations
WINMMBASE.DLL!mixerGetLineControlsW This function retrieves controls associated with audio lines- categorizing it under System Information and Control. System Information and Control
KERNEL32.DLL!GetNumaAvailableMemoryNode Retrieves the amount of available memory in a specified NUMA node. Memory Management
USER32.DLL!CreateIconFromResource Generates an icon or cursor from resource bits- enabling graphical manipulation in applications. DLL Injection and Manipulation
ADVAPI32.DLL!AbortSystemShutdownA Stops a system shutdown that has been initiated on the local or remote computer. System Information and Control
OLE32.DLL!NdrProxyForwardingFunction17 This function serves as a stub for COM proxies- facilitating communication in distributed applications. System Information and Control
OLE32.DLL!HBITMAP_UserMarshal64 Marshals HBITMAP objects into an RPC buffer for remote procedure calls. Memory Management
USER32.DLL!DialogBoxParamW Creates a modal dialog box- managing user input and interface elements. Process and Thread Management
KERNEL32.DLL!GetDurationFormatEx Formats a duration of time as a string for a specified locale. System Information and Control
COMCTL32.DLL!FlatSB_SetScrollProp Sets properties for a flat scroll bar- affecting its visual representation and dimensions. System Information and Control
RPCRT4.DLL!RpcServerUseProtseqExA Registers a protocol sequence for receiving RPC calls- specifically for network communication. Network Operations
OLE32.DLL!OleLoad Loads objects into memory from a specified storage object- making it crucial for managing object state. Process and Thread Management
RPCRT4.DLL!NdrServerCallAll Facilitates remote procedure calls (RPC) between clients and servers in a networked environment. Network Operations
GDI32FULL.DLL!GetCharWidth32A Retrieves character widths from a font for display in logical coordinates. System Information and Control
KERNEL32.DLL!CopyFileExW This function copies an existing file and allows monitoring its progress- thus handling file operations directly. File Operations
RPCRT4.DLL!RpcServerUseProtseqIfExA Registers a protocol sequence for receiving remote procedure calls- enabling network communication. Network Operations
OLEAUT32.DLL!VarBstrFromI8 Converts an 8-byte unsigned integer to a BSTR- focusing on data type conversion. Memory Management
GDI32FULL.DLL!GetMetaFileBitsEx Retrieves contents of a Windows-format metafile and copies them to a specified buffer. File Operations
USER32.DLL!CreateIconIndirect This function creates icons from an ICONINFO structure- manipulating graphical resources. DLL Injection and Manipulation
RPCRT4.DLL!RpcServerInterfaceGroupCreateA Creates an RPC server interface group for managing server application interfaces and endpoints. Network Operations
KERNEL32.DLL!GetSystemTimePreciseAsFileTime Retrieves the current system date and time with high precision in UTC format. System Information and Control
OLEAUT32.DLL!VarBstrFromI2 Converts a short value to a BSTR value for use in automation. Memory Management
USER32.DLL!BroadcastSystemMessageA Sends a message to specified system components or applications- enabling inter-process communication. Network Operations
ADVAPI32.DLL!ConvertStringSecurityDescriptorToSecurityDescriptorA Converts string-format security descriptors into valid security descriptors for access controls. Registry Operations
USER32.DLL!EnumDisplayDevicesA Retrieves information about display devices in the current session- related to hardware and system information. System Information and Control
SECHOST.DLL!ControlServiceExW Sends control codes to manage the state of Windows services. Process and Thread Management
OLEAUT32.DLL!VarI4FromUI4 Converts unsigned long values to long values- primarily for data type manipulation. Memory Management
SHLWAPI.DLL!UrlGetPartA Extracts specific components from a URL (like hostname or port). Network Operations
ADVAPI32.DLL!DuplicateEncryptionInfoFile Copies EFS metadata from one file or directory to another- requiring file operations for destination setup. File Operations
KERNEL32.DLL!FindResourceExW Locates a specified resource within a module based on type- name- and language. File Operations
GDI32FULL.DLL!GdiTransparentBlt Transfers pixel data between device contexts with transparency handling. File Operations
RPCRT4.DLL!NdrConformantStringMarshall This function marshals data specifically for network communication in RPC. Network Operations
KERNEL32.DLL!FindNextFileNameW Enumerates hard links to a file using a handle- related to file management operations. File Operations
KERNEL32.DLL!CreateRemoteThreadEx Creates a thread within another process's address space- allowing for code execution and potential thread control. DLL Injection and Manipulation
OLEAUT32.DLL!VarAbs Computes the absolute value of a variant- dealing with data types rather than system resources. System Information and Control
COMCTL32.DLL!ImageList_Remove Removes an image from an image list- manipulating the collection of images in memory. Memory Management
USER32.DLL!IsZoomed Checks if a specific window is maximized or not. System Information and Control
USER32.DLL!SetWindowContextHelpId Associates a Help context identifier with a window- related to UI context management. System Information and Control
OLE32.DLL!CoMarshalHresult Marshals an HRESULT to a stream for inter-process communication. Process and Thread Management
KERNEL32.DLL!CreateIoCompletionPort Creates an I/O completion port for asynchronous I/O operation notifications. File Operations
KERNEL32.DLL!WaitForThreadpoolWorkCallbacks Waits for work callbacks to complete- managing thread pool operations effectively. Process and Thread Management
OLEAUT32.DLL!VarUI1FromI2 Converts a short value to an unsigned char value- affecting data representation. Memory Management
SHELL32.DLL!SHSetInstanceExplorer Allows components to extend the lifetime of their host process- especially in shell environments. Process and Thread Management
USER32.DLL!SoundSentry Triggers a visual signal for a sound playing- relating it to system notifications. System Information and Control
KERNEL32.DLL!BackupRead Reads data from a file or directory- including security information- to facilitate backups. File Operations
USER32.DLL!LookupIconIdFromDirectoryEx This function searches for and retrieves icon or cursor resource identifiers based on display device compatibility. System Information and Control
KERNELBASE.DLL!EventWriteEx Writes an ETW event- providing metadata for tracing and monitoring system events. System Information and Control
KERNEL32.DLL!FindFirstFileTransactedA This function searches for files in a directory as a transacted operation. File Operations
KERNEL32.DLL!ReleaseSRWLockShared Releases a slim reader/writer lock that was acquired- managing access to shared data. Process and Thread Management
KERNEL32.DLL!CompareStringEx Compares two Unicode strings with optional locale-specific settings- impacting how string equality is evaluated. System Information and Control
RPCRT4.DLL!UuidToStringA Converts a UUID to an ANSI string- performing a string representation operation. Memory Management
KERNEL32.DLL!lstrcpynA Copies characters from a source string to a buffer- potentially leading to buffer overflow risks. Memory Management
KERNELBASE.DLL!AccessCheckByTypeResultList Determines if a security descriptor grants specific access rights to a client identified by an access token. Registry Operations
WS2_32.DLL!WSAConnect Establishes a connection to another socket application- facilitating network communication. Network Operations
OLE32.DLL!CoFreeUnusedLibraries Unloads DLLs not in use- related to managing DLLs and COM object resources. DLL Injection and Manipulation
KERNEL32.DLL!SetThreadToken Assigns an impersonation token to a thread- impacting its security context. Process and Thread Management
SECHOST.DLL!StartServiceW This function starts a specified service- managing system services. Process and Thread Management
KERNELBASE.DLL!PrivilegedServiceAuditAlarmW Generates an audit message in the security event log related to privilege usage. System Information and Control
OLE32.DLL!OleCreate This function creates an embedded object identified by a CLSID- indicating it manages file-like operations. File Operations
KERNEL32.DLL!GetCurrencyFormatA Formats number strings as currency based on specified locale identifiers. System Information and Control
KERNEL32.DLL!SetCachedSigningLevel Sets the cached signing level for source files- impacting file security operations. File Operations
USER32.DLL!ShowScrollBar This function manages the visibility of scroll bars in a window or control. System Information and Control
CRYPTSP.DLL!CryptEncrypt Encrypts data using a specified encryption algorithm with a provided key handle. Cryptographic Operations
KERNELBASE.DLL!RegQueryMultipleValuesW Retrieves types and data for multiple value names associated with a registry key. Registry Operations
GDI32.DLL!AddFontResourceW Adds a font resource to the system font table for use in applications. File Operations
KERNEL32.DLL!GetUserDefaultLocaleName Retrieves the user default locale name for internationalization purposes. System Information and Control
COMCTL32.DLL!DSA_DeleteAllItems Deletes all items from a dynamic structure array. Memory Management
USER32.DLL!GetKeyState Retrieves the current status of a specific virtual key on the keyboard. System Information and Control
WINDOWS.STORAGE.DLL!SHCreateItemFromParsingName This function creates a Shell item from a parsing name- relating to file system structure. File Operations
SHELL32.DLL!SHGetDataFromIDListA Retrieves extended property data from a relative identifier list associated with objects in the filesystem. File Operations
USER32.DLL!CallWindowProcA Passes messages to window procedures- facilitating window procedure management and subclassing. Hooking and Interception
SHLWAPI.DLL!UrlCombineW Combines a base URL with a relative URL- processing them into a canonical form. Network Operations
KERNELBASE.DLL!AddAccessDeniedAceEx Adds an access-denied ACE to a DACL for controlling access to objects. Registry Operations
OLEAUT32.DLL!VarUI2FromDate Converts a date value to an unsigned short value. Memory Management
KERNEL32.DLL!RegEnumValueW Enumerates values for a specified open registry key- essential for registry operations. Registry Operations
RPCRT4.DLL!Ndr64AsyncServerCallAll This function is used in Remote Procedure Calls- involving network communication between applications. Network Operations
OLE32.DLL!OleIsCurrentClipboard Checks if a specified data object is still on the clipboard. File Operations
SHELL32.DLL!SHMapPIDLToSystemImageListIndex Retrieves the icon index from the system image list for a folder item. System Information and Control
USER32.DLL!CreateDialogIndirectParamA This function creates a dialog box- managing visual components and interactions. Process and Thread Management
KERNEL32.DLL!QueryDosDeviceA Retrieves information about MS-DOS device names- which involves querying file system structure. File Operations
USER32.DLL!CharPrevExA Retrieves the pointer to the previous character in a string based on code-page settings. Memory Management
GDI32FULL.DLL!GetGlyphIndicesW Converts a string to an array of glyph indices- used for font representation and manipulation. Memory Management
USER32.DLL!GetTouchInputInfo Retrieves information about touch inputs from a handle- indicating operations related to input management. System Information and Control
USER32.DLL!SwitchDesktop Activates a specified desktop to receive user input- involving interactions with the window station and desktop. System Information and Control
SHLWAPI.DLL!SHRegSetUSValueW Sets a registry key value in user-specific HKCU or HKLM subtrees. Registry Operations
OLEAUT32.DLL!SafeArrayCreateVectorEx Creates a one-dimensional safe array- managing memory for specified data types and bounds. Memory Management
OLE32.DLL!HDC_UserFree Frees resources allocated on the server side during RPC calls. Memory Management
WINMMBASE.DLL!mmTaskCreate The mmTaskCreate function is used for creating multimedia tasks. Process and Thread Management
KERNEL32.DLL!IsValidLocale Determines if a specified locale is installed or supported on the operating system. System Information and Control
SHELL32.DLL!DAD_DragMove Moves the drag image during drag-and-drop operations using specified coordinates. Process and Thread Management
OLE32.DLL!CStdAsyncStubBuffer_AddRef Implements IRpcStubBuffer::AddRef for reference counting in RPC stubs. Process and Thread Management
USER32.DLL!SetClipboardViewer This function manages clipboard viewer windows- facilitating communication on clipboard content changes. Hooking and Interception
KERNEL32.DLL!DiscardVirtualMemory This function discards memory contents without decommitting it- impacting memory management. Memory Management
KERNEL32.DLL!GetDurationFormat Formats time durations based on locale-specific identifiers- relating to internationalization. System Information and Control
WS2_32.DLL!WSCWriteNameSpaceOrder Changes the order of Winsock namespace providers for name resolution priority. Registry Operations
ADVAPI32.DLL!LsaLookupNames Retrieves security identifiers (SIDs) for specified user or group names- aiding in identity management and access control. System Information and Control
OLE32.DLL!CoGetObject Converts a display name into a moniker and binds to the identified object. System Information and Control
OLEAUT32.DLL!VarFormat Formats a variant into a string using a specified format- manipulating representation based on locale. System Information and Control
WINMM.DLL!joyGetThreshold Queries the movement threshold of a joystick- measuring user input thresholds for device interaction. System Information and Control
SHELL32.DLL!SHGetPropertyStoreFromParsingName Retrieves a property store for an item based on its path- facilitating data access. File Operations
KERNEL32.DLL!GlobalGetAtomNameW Retrieves the character string associated with a specified global atom for inter-process communication. System Information and Control
KERNEL32.DLL!SetProcessDefaultCpuSets Assigns default CPU Sets for process threads- impacting their execution on specific CPU cores. Process and Thread Management
SHELL32.DLL!SHShellFolderView_Message Sends messages to the shell's default IFolderView implementation- influencing shell view behavior. Process and Thread Management
OLEAUT32.DLL!BSTR_UserSize Calculates the wire size for the BSTR object- involving memory calculation for proper alignment during RPC. Memory Management
KERNELBASE.DLL!AddMandatoryAce This function modifies a system access control list (SACL) by adding an access control entry (ACE). Registry Operations
SHLWAPI.DLL!SHRegEnumUSKeyA Enumerates subkeys of a registry subkey in user-specific registry hives. Registry Operations
OLE32.DLL!CLIPFORMAT_UserFree64 Frees resources on the server side during Remote Procedure Calls (RPC). Memory Management
KERNEL32.DLL!GetModuleHandleExA Retrieves a module handle and modifies the reference count for loaded modules. DLL Injection and Manipulation
ADVAPI32.DLL!IsTextUnicode Determines if a buffer is likely to contain Unicode text by analyzing its content. System Information and Control
SHELL32.DLL!DragFinish Releases memory allocated for transferring file names during drag-and-drop operations. Memory Management
USER32.DLL!CreateWindowExA Creates a window and manages its properties like styles and position. Process and Thread Management
KERNEL32.DLL!Process32FirstW Retrieves information about the first process in a system snapshot. Process and Thread Management
NTDLL.DLL!RtlIpv4StringToAddressW Converts a string-based IPv4 address to binary format for network operations. Network Operations
COMCTL32.DLL!GetMUILanguage Retrieves the language currently used by common controls for the specified process. System Information and Control
OLEAUT32.DLL!SafeArrayLock Increments a lock count for an array- managing access to shared data. Memory Management
NTDLL.DLL!RtlIsNameLegalDOS8Dot3 Determines if a name can be used to create a valid FAT file. File Operations
KERNEL32.DLL!GetThreadId Retrieves the identifier of a specified thread- essential for thread management in applications. Process and Thread Management
USER32.DLL!RegisterPointerDeviceNotifications This function registers a window to receive notifications related to pointer device events. System Information and Control
WS2_32.DLL!WSAEnumProtocolsA Retrieves information about available transport protocols installed on a local machine. Network Operations
GDI32FULL.DLL!AddFontResourceExW This function adds a font resource to the system- enabling font management within applications. File Operations
OLE32.DLL!StgOpenStorage Opens an existing root storage object in the file system for accessing structured storage. File Operations
USER32.DLL!IsWindowArranged Determines if a specified window is in an arranged state (snapped). System Information and Control
KERNEL32.DLL!CancelIoEx Cancels outstanding I/O operations for a specified file handle in the current process. File Operations
OLE32.DLL!NdrProxyForwardingFunction4 Stub function for COM proxies that helps marshal interfaces in inter-process communication. Process and Thread Management
KERNEL32.DLL!CreateUmsThreadContext Creates a user-mode scheduling thread context representing a UMS worker thread. Process and Thread Management
OLE32.DLL!STGMEDIUM_UserSize Calculates the size of the STGMEDIUM object for remote procedure calls (RPC). Memory Management
KERNEL32.DLL!SetProcessAffinityMask Sets a processor affinity mask for the threads of the specified process. Process and Thread Management
RPCRT4.DLL!NdrInterfacePointerBufferSize Calculates buffer size needed for marshalling interface pointers- involved in RPC operations. Memory Management
USER32.DLL!ChangeDisplaySettingsW Changes the graphics mode of the default display device- affecting graphical settings. System Information and Control
KERNEL32.DLL!EnumResourceTypesW Enumerates resource types within a binary module- interacting with resource management. System Information and Control
GDI32.DLL!GetCertificateSize Retrieves the size of a driver's certificate chain- crucial for maintaining secure communications. Cryptographic Operations
ADVAPI32.DLL!EncryptionDisable Disables or enables encryption for specified directories and files- affecting file access permissions. File Operations
WINMMBASE.DLL!mmioRenameW The mmioRenameW function renames a specified file. File Operations
KERNEL32.DLL!GetThreadInformation Retrieves specified information about a thread- including memory priority and CPU priority. Process and Thread Management
OLE32.DLL!HACCEL_UserSize This function calculates the size of the HACCEL object for RPC- indicating memory operations. Memory Management
ITraceRelogger::ProcessTrace Delivers events from trace streams to the consumer. System Information and Control
USER32.DLL!GetPointerPenInfoHistory Retrieves pen input history from coalesced pointer messages for a specified pen pointer. System Information and Control
OLEAUT32.DLL!VarI1FromDisp Converts an IDispatch instance's property to a char value- affecting automation scripting. System Information and Control
OLEAUT32.DLL!VarImp Performs bitwise implication on variants- focusing on their integer values. Memory Management
USER32.DLL!GetPointerInfoHistory Retrieves information about individual input pointers coalesced into a message- reflecting input history. System Information and Control
SHELL32.DLL!SHDefExtractIconA Extracts an icon from a specified file- primarily dealing with file-related operations. File Operations
USER32.DLL!DlgDirSelectExW Retrieves the selection from a list box- indicating file or directory name selection. File Operations
USER32.DLL!TranslateAcceleratorA Processes and translates accelerator keys- converting key messages to command messages for window procedures. System Information and Control
OLE32.DLL!OleGetAutoConvert This function retrieves CLSID conversion information from the registry- indicating it involves registry interactions. Registry Operations
OLE32.DLL!HBITMAP_UserFree Frees resources on the server side- primarily involved in memory management during RPC calls. Memory Management
SHLWAPI.DLL!StrCSpnIA Searches for character occurrences in a string; related to string manipulation. System Information and Control
USER32.DLL!PaintDesktop Fills the device context with the desktop wallpaper or pattern for display. System Information and Control
GDI32FULL.DLL!SaveDC Saves the current state of a device context for later restoration- related to graphical operations. System Information and Control
OLEAUT32.DLL!VarCyMulI8 Multiplies a currency value with a 64-bit integer- managing data types and basic computation. Memory Management
OLEAUT32.DLL!LPSAFEARRAY_UserMarshal Marshals data from SAFEARRAY to RPC buffer- facilitating remote procedure call data management. Memory Management
SHLWAPI.DLL!PathCompactPathExW Truncates file paths to fit within a specified character limit- impacting file operations. File Operations
KERNEL32.DLL!LockFileEx Locks specified file for exclusive or shared access- managing concurrent file operations. File Operations
OLEAUT32.DLL!VarUI8FromI8 Converts 8-byte integers between signed and unsigned formats- relating to data manipulation. Memory Management
KERNEL32.DLL!SleepEx Suspends the thread until a specified condition is met- affecting thread scheduling. Process and Thread Management
KERNEL32.DLL!CheckNameLegalDOS8Dot3A Validates if a name can create a file on a FAT file system. File Operations
SHELL32.DLL!SHGetIconOverlayIndexA Retrieves the overlay icon index for a file in the system image list. File Operations
SHCORE.DLL!SHCreateStreamOnFileW Opens or creates a file and retrieves a stream for reading or writing. File Operations
GDI32FULL.DLL!ExtFloodFill This function fills an area on the display surface using a specified color and boundary type. Graphics Operations
ADVAPI32.DLL!SetServiceBits Registers a service type with the service control manager- managing system service information. System Information and Control
KERNEL32.DLL!GetFileAttributesTransactedW Retrieves file system attributes of files or directories within a transaction. File Operations
KERNEL32.DLL!CreateFiber Allocates a fiber object and sets up execution- related to thread management. Process and Thread Management
SHCORE.DLL!SHDeleteEmptyKeyW Deletes an empty registry key specified by the user. Registry Operations
OLE32.DLL!OleCreateFromDataEx Creates objects in OLE containers with support for multiple caching formats. DLL Injection and Manipulation
GDI32FULL.DLL!GetWinMetaFileBits Converts enhanced metafile records to Windows-format records and writes them to a specified buffer. File Operations
KERNEL32.DLL!SetProcessPriorityBoost This function enables or disables the priority boosting of threads in a specified process. Process and Thread Management
KERNEL32.DLL!CreateThreadpoolWork This function creates a work object for managing concurrent thread execution. Process and Thread Management
KERNEL32.DLL!SetDefaultCommConfigA Sets configuration for a communications device- managing device properties. System Information and Control
OLE32.DLL!HACCEL_UserSize64 Calculates the wire size of HACCEL objects for RPC communication. Memory Management
GDI32FULL.DLL!SetDeviceGammaRamp Adjusts the gamma ramp for direct color display boards- impacting visual output. System Information and Control
KERNELBASE.DLL!GetSidLengthRequired This function calculates the required buffer size for a Security Identifier (SID)- relating to system security. System Information and Control
WS2_32.DLL!WSAGetServiceClassInfoA Retrieves service class information from a specified namespace provider using Windows Sockets API. Network Operations
KERNEL32.DLL!GetFinalPathNameByHandleA Retrieves the final path of a specified file or directory identified by a handle. File Operations
SHELL32.DLL!ShellAboutW This function displays a dialog box about an application- primarily for informational purposes. System Information and Control
KERNELBASE.DLL!ImpersonateLoggedOnUser Allows a thread to impersonate the security context of a logged-on user via a token handle. Process and Thread Management
GDI32FULL.DLL!GetTextExtentPoint32A Computes the width and height of a specified text string- related to rendering graphics. System Information and Control
USER32.DLL!ScrollWindow The ScrollWindow function manages the viewing area of a window by scrolling its contents. System Information and Control
ADVAPI32.DLL!LogonUserExW This function logs a user onto the local computer- managing user sessions and tokens. Process and Thread Management
OLE32.DLL!CoInvalidateRemoteMachineBindings Flushing cached RPC binding handles for remote computers involves system-level operations and management. System Information and Control
KERNEL32.DLL!MoveFileTransactedA Moves files or directories as a transacted operation- managing file locations and operations within transactions. File Operations
USER32.DLL!RegisterClipboardFormatW Registers a new clipboard format for use in data exchange. System Information and Control
OLEAUT32.DLL!UnRegisterTypeLib Removes type library information from the system registry for application uninstallation. Registry Operations
RPCRT4.DLL!RpcEpRegisterNoReplaceW This function adds server-address information to the local endpoint-map database for RPC. Network Operations
GDI32FULL.DLL!XLATEOBJ_piVector This function retrieves a translation vector for converting source indices- related to display device operations. System Information and Control
OLEAUT32.DLL!OleTranslateColor Converts an OLE_COLOR to a COLORREF- primarily dealing with color conversion. Memory Management
KERNEL32.DLL!lstrcatW Appends one string to another- manipulating string buffers. Memory Management
KERNEL32.DLL!CreateThreadpoolIo Creates an I/O completion object for handling asynchronous file operations. Process and Thread Management
KERNEL32.DLL!HeapUnlock Releases ownership of a critical section object associated with a heap. Matches the action of HeapLock. Memory Management
GDI32.DLL!FONTOBJ_pvTrueTypeFontFile Retrieves a user-mode pointer to a view of a font file- indicating file access. File Operations
ADVAPI32.DLL!RegConnectRegistryA Connects to a predefined registry key on a remote computer- requiring access to registry operations. Registry Operations
RPCRT4.DLL!NdrSimpleTypeUnmarshall This function unmarshalls data from memory for RPC communication. Memory Management
USER32.DLL!GetDialogDpiChangeBehavior Returns DPI change flags for a dialog- relating to its previous settings. System Information and Control
OLE32.DLL!OleConvertOLESTREAMToIStorage Converts OLE 1 objects to OLE 2 structured storage objects. File Operations
KERNEL32.DLL!RemoveDirectoryTransactedW Deletes an existing empty directory using a transaction mechanism for safe file operations. File Operations
USER32.DLL!GetShellWindow Retrieves a handle to the Shell's desktop window- useful for window management in applications. System Information and Control
USER32.DLL!LoadImageA Loads various types of images (icons- cursors- bitmaps) into memory- impacting how they are accessed. Memory Management
WINDOWS.STORAGE.DLL!ILCloneFirst Clones SHITEMID structure from an ITEMIDLIST- focusing on shell object management. Memory Management
ADVAPI32.DLL!FreeEncryptionCertificateHashList Frees a certificate hash list related to file encryption. File Operations
KERNEL32.DLL!VirtualUnlock Unlocks pages in virtual memory to allow system page swapping. Memory Management
USER32.DLL!WindowFromPhysicalPoint Retrieves a handle to the window at a specified physical point on the screen. System Information and Control
WINMMBASE.DLL!mixerGetDevCapsW Queries a mixer device to determine its capabilities and configurations. System Information and Control
KERNELBASE.DLL!GetKernelObjectSecurity Retrieves the security descriptor of a kernel object- detailing its access controls. Registry Operations
COMCTL32.DLL!DrawInsert Draws an icon in a drag list box's parent window- facilitating user interface interaction. System Information and Control
ADVAPI32.DLL!BuildTrusteeWithObjectsAndSidW Initializes a TRUSTEE structure for access control- relating to security identifiers. Registry Operations
KERNEL32.DLL!NeedCurrentDirectoryForExePathW Determines if the current directory should be included in the executable's search path. System Information and Control
KERNEL32.DLL!SetFirmwareEnvironmentVariableExA This function modifies firmware environment variables by setting attributes for storage and access. Registry Operations
GDI32FULL.DLL!SetLayout Changes the layout of a device context for managing graphical output direction. System Information and Control
SHLWAPI.DLL!HashData This function hashes an array of data- facilitating data integrity and security. Cryptographic Operations
WINDOWS.STORAGE.DLL!SHGetStockIconInfo Retrieves information about system-defined Shell icons- including their handles and locations. System Information and Control
OLE32.DLL!WriteFmtUserTypeStg This function writes a clipboard format and user type to a storage object- thus managing file data. File Operations
SHLWAPI.DLL!StrCSpnA Searches a string for specified characters- focusing on character processing. Memory Management
USER32.DLL!EnumDesktopWindows Enumerates top-level windows on a specified desktop using a callback function. System Information and Control
KERNEL32.DLL!MultiByteToWideChar Converts a multibyte string to a UTF-16 string- affecting character encoding processes. Memory Management
SHLWAPI.DLL!ParseURLA Parses a given URL into its components- providing structured output for URL analysis. System Information and Control
CRYPTSP.DLL!CryptDuplicateHash Duplicates a hash handle and its state for cryptographic use. Cryptographic Operations
IGPMGPO::GetSecurityInfo Retrieves permissions for Group Policy Objects (GPO)- focusing on security settings. Registry Operations
USER32.DLL!BringWindowToTop Activates and manages the Z order of windows on the desktop. Process and Thread Management
GDI32FULL.DLL!StretchDIBits This function manipulates pixel data in images- thereby performing graphics-related operations. DLL Injection and Manipulation
OLE32.DLL!HMENU_UserMarshal Marshals a HMENU into the RPC buffer for remote procedure calls. DLL Injection and Manipulation
KERNEL32.DLL!VerLanguageNameW Retrieves language description based on binary language identifier. System Information and Control
KERNELBASE.DLL!PerfIncrementULongLongCounterValue Increments an 8-byte unsigned integer counter value utilized by performance providers. System Information and Control
KERNEL32.DLL!LCMapStringEx Maps character strings to another format or generates sort keys based on locale-specific transformations. System Information and Control
USER32.DLL!ModifyMenuA Changes properties of an existing menu item- including its appearance and behavior. Hooking and Interception
KERNELBASE.DLL!GetAce Retrieves a pointer to an access control entry (ACE) from an access control list (ACL). Registry Operations
OLEAUT32.DLL!VarDateFromUdate Converts MS-DOS formatted dates to variant format for use in applications. System Information and Control
GDI32FULL.DLL!RectVisible Determines if part of a rectangle is within the clipping region of a device context. System Information and Control
USER32.DLL!GetPointerDeviceProperties Retrieves properties of pointer devices not included in the standard structure. System Information and Control
RPCRT4.DLL!RpcMgmtInqStats This function retrieves statistics about remote procedure calls- focusing on network interactions. Network Operations
KERNEL32.DLL!CreateThreadpool Allocates a pool of threads for executing callbacks efficiently. Process and Thread Management
KERNEL32.DLL!GetOEMCP Returns the OEM code page identifier- providing system information related to character encoding. System Information and Control
OLEAUT32.DLL!LoadRegTypeLib Utilizes registry information to load a type library based on versioning. Registry Operations
RPCRT4.DLL!RpcMgmtWaitServerListen This function performs waiting operations associated with remote procedure call (RPC) server listening. Network Operations
USER32.DLL!IsHungAppWindow Determines if a specified application is not responding to input- indicating process state. Process and Thread Management
SECHOST.DLL!AuditComputeEffectivePolicyBySid Computes the effective audit policy for security principals based on system and per-user settings. System Information and Control
KERNEL32.DLL!HeapCreate Creates a private heap for memory allocation in the calling process- reserving virtual address space. Memory Management
OLE32.DLL!CoRegisterMessageFilter Registers an IMessageFilter interface for handling message concurrency on threads. Process and Thread Management
KERNEL32.DLL!VirtualQuery Retrieves information about a range of pages in the calling process's virtual address space. Memory Management
OLE32.DLL!OleSaveToStream Saves an object to a specified stream using the IPersistStream interface. File Operations
OLEAUT32.DLL!VarIdiv Converts two variants to integers and performs division- indicating numerical computation. Memory Management
OLEAUT32.DLL!VarDateFromUI2 Converts an unsigned short value to a date value- focusing on data transformation rather than direct system manipulation. System Information and Control
KERNEL32.DLL!PssWalkSnapshot Returns information on process snapshot data- advancing the walk marker for sequential access. Process and Thread Management
KERNEL32.DLL!CreateEventExW Creates or opens an event object for synchronization. Process and Thread Management
USER32.DLL!GetUserObjectInformationW Retrieves information about window stations or desktop objects- providing details like flags- names- and types. System Information and Control
USER32.DLL!CloseClipboard Closes the clipboard for data exchange between applications. File Operations
ADVAPI32.DLL!RegDeleteKeyTransactedA Deletes a registry subkey and its values as a transacted operation. Registry Operations
WINMMBASE.DLL!waveOutGetPlaybackRate Retrieves the current playback rate for a waveform-audio output device. System Information and Control
GDI32FULL.DLL!GetStockObject Retrieves a handle to stock graphics objects like pens and brushes for rendering. System Information and Control
SECHOST.DLL!CredEnumerateW Enumerates user credentials from the credential set associated with the logon session. Registry Operations
WINMMBASE.DLL!midiStreamProperty Sets or retrieves properties of a MIDI data stream tied to a MIDI output device. System Information and Control
OLEAUT32.DLL!VarNumFromParseNum Converts parsed numerical results into a variant type- facilitating data type handling. Memory Management
ADVAPI32.DLL!DecryptFileW This function is used to decrypt encrypted files or directories. File Operations
OLEAUT32.DLL!VarCyMulI4 This function performs arithmetic multiplication on data types- related to variant operations. Memory Management
USER32.DLL!OpenDesktopW Opens a specified desktop object for access and interaction. Process and Thread Management
USER32.DLL!SetMessageExtraInfo Sets extra message information for the current thread's message queue. Process and Thread Management
KERNEL32.DLL!RegRestoreKeyW Restores registry information from a file- overwriting specified key and subkeys- manipulating registry data. Registry Operations
WINDOWS.STORAGE.DLL!SHHandleUpdateImage Handles the SHCNE_UPDATEIMAGE Shell change notification- indicating changes in the system image list. System Information and Control
WINDOWS.STORAGE.DLL!ILFindLastID Retrieves the last SHITEMID in an ITEMIDLIST- facilitating shell item management. System Information and Control
RPCRT4.DLL!NdrConformantStringBufferSize Calculates buffer size for marshaling conformant strings in RPC. Memory Management
KERNEL32.DLL!CreateJobObjectW Creates or opens a job object for managing groups of processes. Process and Thread Management
SHLWAPI.DLL!PathFindSuffixArrayA Determines if a filename has a specific suffix- thus involves file name validation. File Operations
RPCRT4.DLL!RpcBindingReset Resets a binding handle for remote procedure calls- affecting server instance association. Network Operations
OLEAUT32.DLL!SafeArrayGetRecordInfo Retrieves the IRecordInfo interface from a safe array for user-defined types (UDT). Memory Management
COMCTL32.DLL!DrawStatusTextW Draws specified text with style in a status window. System Information and Control
USER32.DLL!SetWindowsHookExA Installs an application-defined hook procedure to monitor system events- potentially involving DLL injection. DLL Injection and Manipulation
IRichEditOleCallback::DeleteObject Notifies that an object is being deleted from rich edit control but may not be released. File Operations
GDI32FULL.DLL!SetTextJustification Adjusts space added to break characters in text for justified output in graphics contexts. Process and Thread Management
USER32.DLL!InternalGetWindowText Copies the text from a window's title bar into a buffer. System Information and Control
KERNEL32.DLL!GetSystemFirmwareTable Retrieves firmware tables from the system for information on hardware configuration. System Information and Control
RPCRT4.DLL!NdrProxyInitialize Initializes the proxy for an object method in RPC communications. Network Operations
KERNEL32.DLL!SetDefaultDllDirectories This function specifies directories for searching DLLs when loaded- thus managing DLL loading behavior. DLL Injection and Manipulation
OLEAUT32.DLL!HWND_UserMarshal64 This function is responsible for marshalling HWND structures during inter-process communication. DLL Injection and Manipulation
WSOCK32.DLL!inet_addr Converts a string containing an IPv4 address to a format suitable for networking operations. Network Operations
GDI32FULL.DLL!ScriptStringOut Displays a string with optional highlighting- related to rendering text on the screen. System Information and Control
SECHOST.DLL!CredIsMarshaledCredentialW Determines if a username string is a marshaled credential- relating to security and credential management. Cryptographic Operations
OLEAUT32.DLL!VarCat Concatenates two variants and returns the result. Memory Management
KERNEL32.DLL!GetCPInfoExW Retrieves information about installed or available code pages for internationalization purposes. System Information and Control
SHLWAPI.DLL!PathMatchSpecExA Matches file names against specified patterns in a given path. File Operations
OLEAUT32.DLL!OleLoadPictureFile This function creates an IPictureDisp object from a picture file- indicating file operations. File Operations
USER32.DLL!ExitWindowsEx Initiates system shutdown or logoff while managing running processes. System Information and Control
USER32.DLL!GetClipCursor Retrieves the screen coordinates for the area confining the cursor- indicating its position. System Information and Control
GDI32FULL.DLL!GetEnhMetaFileW Creates a handle for enhanced metafiles stored in a file- involving file operations. File Operations
RPCRT4.DLL!RpcServerInqDefaultPrincNameA This function retrieves the default principal name for an authentication service used in RPC. Network Operations
OLE32.DLL!FreePropVariantArray Frees memory used by an array of PROPVARIANT structures. Memory Management
KERNELBASE.DLL!FreeSid Frees a previously allocated security identifier- managing security-related memory allocations. Memory Management
OLE32.DLL!HPALETTE_UserUnmarshal Unmarshals HPALETTE from RPC buffer- handling data for remote procedure calls. System Information and Control
SHLWAPI.DLL!StrRChrA This function searches a string for a specified character- indicating its involvement in string manipulation. Memory Management
KERNEL32.DLL!EnumDateFormatsExEx This function enumerates date formats based on locale- affecting system information and formatting. System Information and Control
ADVAPI32.DLL!RegOverridePredefKey Maps a predefined registry key to a new registry key- affecting only the calling process. Registry Operations
OLE32.DLL!OleQueryLinkFromData Determines if an OLE linked object can be created from clipboard data. System Information and Control
SHLWAPI.DLL!PathSetDlgItemPathW This function sets the text of a dialog control using a specified path- related to UI operations. System Information and Control
OLEAUT32.DLL!VarBoolFromI1 This function converts a char value to a Boolean output- focusing on value handling. System Information and Control
WS2_32.DLL!WSASetServiceW Registers or removes a service instance from the registry in various namespaces. Registry Operations
USER32.DLL!GetThreadDpiHostingBehavior Retrieves the DPI hosting behavior of the current thread for display scaling. System Information and Control
OLEAUT32.DLL!LPSAFEARRAY_UserSize Calculates the wire size of the SAFEARRAY object for RPC data transfer. Memory Management
WSOCK32.DLL!getpeername Retrieves the address of the peer connected to a socket. Network Operations
KERNEL32.DLL!QueueUserAPC Queues an asynchronous procedure call to a specified thread- enabling deferred execution of functions. Process and Thread Management
WINMMBASE.DLL!waveOutPrepareHeader Prepares waveform-audio data for playback by handling audio device and data structure. Process and Thread Management
GDI32FULL.DLL!TextOutA Writes a character string to a specified location using the currently selected font and colors. System Information and Control
SHCORE.DLL!IUnknown_Set Manages COM interface pointers by releasing- assigning- and reference counting interfaces. DLL Injection and Manipulation
SECHOST.DLL!ChangeServiceConfigW Changes configuration parameters of a service in the service control manager. System Information and Control
IOleInPlaceSiteWindowless::InvalidateRect Invalidates a rectangle of an object's in-place image- affecting the visual representation on the screen. System Information and Control
KERNEL32.DLL!TerminateThread This function forcibly terminates a thread- directly managing thread execution and state. Process and Thread Management
ADVAPI32.DLL!GetOldestEventLogRecord Retrieves the oldest record number from an event log. System Information and Control
OLEAUT32.DLL!VarDateFromI4 Converts a long integer into a date value- involving type conversion. Memory Management
USER32.DLL!SkipPointerFrameMessages Discards unprocessed pointer input messages from the same frame- managing user input efficiently. Process and Thread Management
WINMMBASE.DLL!auxOutMessage Sends messages to auxiliary output devices- performing error checking on device identifiers. Network Operations
WINDOWS.STORAGE.DLL!ShellExecuteExW Executes a specified file or command. File Operations
GDI32FULL.DLL!SetSystemPaletteUse Specifies the usage of system palette in response to graphical display requirements. System Information and Control
OLE32.DLL!CoDisconnectContext Disconnects proxy connections for interface pointers in the current context- managing object disconnections. Process and Thread Management
USER32.DLL!EnumPropsExW Enumerates properties of a window by invoking a callback function for each property found. System Information and Control
OLE32.DLL!CoTreatAsClass Establishes or removes an emulation for COM objects- modifying registry entries. Registry Operations
KERNELBASE.DLL!GetSecurityDescriptorGroup Retrieves primary group information from a security descriptor- essential for access control management. Registry Operations
USER32.DLL!DestroyIcon Frees memory occupied by an icon- categorized under memory management. Memory Management
GDI32.DLL!PATHOBJ_bEnumClipLines This function enumerates line segments- involving graphics device interface (GDI) operations related to rendering. System Information and Control
KERNEL32.DLL!SetFileBandwidthReservation Reserves bandwidth for file stream I/O requests- managing file operations efficiently. File Operations
OLE32.DLL!CoFreeUnusedLibrariesEx Unloads DLLs no longer in use- managing memory for components in a thread-safe manner. Memory Management
USER32.DLL!GetKeyboardType Retrieves information about the current keyboard's type and subtype. System Information and Control
GDI32FULL.DLL!StrokeAndFillPath This function performs operations on graphical paths- specifically stroking and filling- which relate to memory and device context handling. Memory Management
SHLWAPI.DLL!PathRemoveBackslashW This function modifies a path string by removing its trailing backslash- classifying it under file operations. File Operations
OLEAUT32.DLL!VarUI1FromStr Converts an OLECHAR string to an unsigned char string- manipulating data types. Memory Management
RPCRT4.DLL!NdrCStdStubBuffer_Release This function implements reference counting for RPC stubs- influencing process and thread management. Process and Thread Management
OLEAUT32.DLL!SafeArrayPtrOfIndex Retrieves a pointer to an element of a SafeArray- a memory management operation for arrays. Memory Management
OLEAUT32.DLL!VarUI1FromI4 Converts a long value to an unsigned char value- performing data type transformation. Memory Management
GDI32FULL.DLL!StartDocW Starts a print job by preparing the printing device context and defining document information. File Operations
NTDLL.DLL!RtlIpv4AddressToStringExA Converts an IPv4 address and port number to a string in standard Internet format. Network Operations
GDI32.DLL!EngBitBlt EngBitBlt performs bit-block transfers between surfaces; it manages graphical output operations. Process and Thread Management
KERNEL32.DLL!GetSystemDefaultLangID Retrieves the language identifier for the system locale affecting language settings across applications. System Information and Control
RPCRT4.DLL!NdrDllGetClassObject Retrieves class objects related to RPC proxies or stubs. DLL Injection and Manipulation
SHELL32.DLL!SHObjectProperties Invokes Properties context menu command on Shell objects- accessing file or printer properties. File Operations
GDI32FULL.DLL!GdiGradientFill Fills rectangle and triangle structures in a device context using gradient colors. Memory Management
SHELL32.DLL!ExtractIconExW Extracts icon handles from executable files- DLLs- or icon files. File Operations
NTDLL.DLL!RtlInitString Initializes a counted string to prepare for string operations- essential for memory management. Memory Management
KERNEL32.DLL!RegUnLoadKeyA Unloads a specified registry key and its subkeys from the registry. Registry Operations
USER32.DLL!GetWindowModuleFileNameW Retrieves the full path and file name of the module for a specific window handle. System Information and Control
GDI32.DLL!EngCheckAbort Determines if a print job should be terminated based on input from a printer graphics DLL. System Information and Control
SHLWAPI.DLL!PathRemoveArgsA Removes arguments from a given path- simplifying the file path for further operations. File Operations
WS2_32.DLL!InetPtonW Converts IPv4 or IPv6 addresses from text to numeric binary form. Network Operations
ADVAPI32.DLL!PrivilegedServiceAuditAlarmA Generates an audit message in the security event log for privilege usage attempts. System Information and Control
OLE32.DLL!NdrProxyForwardingFunction19 This function acts as a stub for COM proxies facilitating remote procedure calls. DLL Injection and Manipulation
GDI32FULL.DLL!GetCharABCWidthsFloatA Retrieves widths of characters from a specified font- manipulating displayed text information. System Information and Control
WINMMBASE.DLL!midiDisconnect Disconnects a MIDI input device from an output device- modifying device connections. File Operations
IDCompositionTexture::SetColorSpace Informs the system of the color space for texture mapping. System Information and Control
IDirect3DDevice9::SetPaletteEntries This function modifies the palette entries for a Direct3D device. System Information and Control
KERNEL32.DLL!CreateNamedPipeA Creates a named pipe for inter-process communication- enabling data exchange between server and client processes. File Operations
OLE32.DLL!ObjectStublessClient32 Stub function facilitating the use of COM proxies for interface marshaling. DLL Injection and Manipulation
OLE32.DLL!CoCreateFreeThreadedMarshaler Creates an object for context-dependent marshaling between threads within the same process. Process and Thread Management
OLE32.DLL!WriteClassStg This function writes a class identifier (CLSID) to a storage object. File Operations
OLEAUT32.DLL!BSTR_UserMarshal64 Marshals a BSTR object into the RPC buffer for remote procedure calls. Memory Management
KERNEL32.DLL!FindActCtxSectionStringA Retrieves information on a string in the current activation context. System Information and Control
WS2_32.DLL!WSAEnumNetworkEvents This function detects network events associated with a specific socket. Network Operations
OLEAUT32.DLL!VarUI4FromUI1 Converts an unsigned char to an unsigned long- primarily dealing with data type conversions. Memory Management
USER32.DLL!RegisterDeviceNotificationW Registers device notifications for a window or service to receive device-related events. System Information and Control
KERNEL32.DLL!AcquireSRWLockShared Acquires a slim reader/writer lock- controlling access to shared resources among threads. Process and Thread Management
USER32.DLL!DdeGetLastError Retrieves the last error code from DDEML functions- indicating failure in data exchange operations. System Information and Control
SHLWAPI.DLL!PathFindNextComponentA Parses a file path- extracting segments based on backslashes- relevant to file handling. File Operations
WS2_32.DLL!WSCWriteProviderOrder This function reorders transport providers- influencing network protocol selection and prioritization. Network Operations
KERNEL32.DLL!WriteProfileStringW Copies a string into the Win.ini file- tying it to application settings. Registry Operations
WSOCK32.DLL!listen The listen function prepares a socket to accept incoming connections- establishing network communication capability. Network Operations
USER32.DLL!CharUpperBuffW Converts characters in a buffer to uppercase- operating directly on memory. Memory Management
WINDOWS.STORAGE.DLL!SHCreateStdEnumFmtEtc This function creates an enumeration of clipboard format objects- related to file operations for data exchange. File Operations
SHCORE.DLL!SHUnicodeToUnicode Copies a Unicode string while ensuring buffer overflow precautions are taken. Memory Management
SHCORE.DLL!SHRegGetValueA Retrieves a registry value from specified keys and subkeys in the Windows registry. Registry Operations
ADVAPI32.DLL!LsaSetTrustedDomainInformation Modifies Policy object information regarding trusted domains- including domain names and passwords. Registry Operations
KERNEL32.DLL!GetThreadPreferredUILanguages Retrieves preferred UI languages for the current thread- related to user interface language management. System Information and Control
KERNEL32.DLL!RegGetKeySecurity Retrieves the security descriptor for a specified registry key- providing information about its access permissions. Registry Operations
SHCORE.DLL!SHAnsiToUnicode Converts strings from ANSI to Unicode- affecting data representation in memory. Memory Management
KERNEL32.DLL!GetVolumeNameForVolumeMountPointW Retrieves a volume GUID path for a specified volume mount point. File Operations
SHLWAPI.DLL!PathGetArgsA Extracts command line arguments from a given path string. File Operations
SHELL32.DLL!SHFileOperationA Handles copying- moving- renaming- or deleting file system objects. File Operations
USER32.DLL!SetWinEventHook Registers a callback function to receive notifications for specified events on specific processes or threads. Hooking and Interception
USER32.DLL!GetProcessDefaultLayout Retrieves the default layout for window creation- affecting how windows display text and graphics. System Information and Control
OLE32.DLL!HACCEL_UserFree64 This function frees resources managed on the server side- indicating memory resource management. Memory Management
USER32.DLL!FlashWindow Flashes the specified window to get user attention without changing its active state. System Information and Control
SHLWAPI.DLL!PathFindFileNameA This function searches for a file name within a given path. File Operations
OLE32.DLL!OleGetClipboardWithEnterpriseInfo Retrieves an IDataObject from the OLE Clipboard with enterprise info- facilitating policy application for clipboard data. System Information and Control
OLE32.DLL!CoTaskMemRealloc Changes the size of a previously allocated block of task memory- managing memory allocation. Memory Management
KERNEL32.DLL!VirtualAlloc Reserves and commits memory in the virtual address space of a process. Memory Management
NTDLL.DLL!RtlIpv6StringToAddressExA Converts IPv6 address string to binary format- facilitating network communication. Network Operations
KERNEL32.DLL!GetUserDefaultLangID Returns the language identifier for the current user's Region Format setting. System Information and Control
USER32.DLL!DestroyWindow Destroys the specified window and its associated resources. Process and Thread Management
COMCTL32.DLL!DSA_InsertItem Inserts an item into a dynamic structure array- which involves memory allocation and manipulation. Memory Management
COMCTL32.DLL!FlatSB_GetScrollPos Retrieves the current thumb position in a flat scroll bar- focusing on UI controls. System Information and Control
SECHOST.DLL!CredEnumerateA Enumerates user credentials associated with a logon session- allowing access to stored credentials. Registry Operations
NTDLL.DLL!NtSetInformationKey This function sets information for a specific registry key in the Windows registry. Registry Operations
OLE32.DLL!HDC_UserMarshal Marshals a graphical device context (HDC) for Remote Procedure Call (RPC) operations. DLL Injection and Manipulation
SHLWAPI.DLL!WhichPlatform Retrieves the type of Shell32.dll indicating platform specifics. System Information and Control
ADVAPI32.DLL!AuditLookupCategoryGuidFromCategoryId Retrieves a GUID structure representing an audit-policy category. System Information and Control
WINDOWS.STORAGE.DLL!SHFlushSFCache Flushes the special folder cache to ensure updated paths are used instead of cached values. Registry Operations
KERNEL32.DLL!MapUserPhysicalPages Maps physical memory pages for a specified address in an AWE region. Memory Management
OLE32.DLL!CoAllowSetForegroundWindow This function transfers foreground privilege between processes- affecting window focus behavior. Hooking and Interception
KERNEL32.DLL!SetThreadpoolThreadMinimum Configures minimum threads in a thread pool for processing callbacks. Process and Thread Management
SHLWAPI.DLL!wnsprintfA Formats a string using variable-length arguments; can lead to potential buffer overruns. Memory Management
WS2_32.DLL!FreeAddrInfoExW Frees dynamically allocated address information structures from GetAddrInfoEx- releasing resources. Network Operations
NTDLL.DLL!RtlTimeToSecondsSince1970 Converts system time to seconds since January 1- 1970. System Information and Control
USER32.DLL!MessageBeep Plays a waveform sound based on registry entries or defaults to a simple beep. System Information and Control
KERNEL32.DLL!AllocateUserPhysicalPagesNuma Allocates physical memory pages for a process in a specified NUMA node. Memory Management
WINDOWS.STORAGE.DLL!SHCreateShellItemArray Creates a Shell item array object for managing collections of Shell items. File Operations
KERNEL32.DLL!CreateThreadpoolTimer Creates a timer object that manages callback execution on expiration. Process and Thread Management
KERNEL32.DLL!RegDisablePredefinedCacheEx Disables handle caching for predefined registry handles to ensure updated access is performed. Registry Operations
GDI32.DLL!STROBJ_vEnumStart This function defines the data structure for GDI output during subsequent enumerations. System Information and Control
KERNEL32.DLL!CreateProcessAsUserW This function creates a new process with a specified user's security context. Process and Thread Management
ADVAPI32.DLL!SaferRecordEventLogEntry This function saves messages related to security violations to the event log. System Information and Control
SHELL32.DLL!SHInvokePrinterCommandA Executes specific commands on printer objects- handling tasks like opening- modifying properties- or installing printers. File Operations
NTDLL.DLL!RtlInterlockedPopEntrySList Removes an item from a singly linked list while ensuring thread safety on a multiprocessor system. Process and Thread Management
KERNEL32.DLL!RegQueryInfoKeyW Retrieves information about a specified registry key- including subkeys and value names. Registry Operations
KERNEL32.DLL!EnterCriticalSection Manages thread access to shared resources by enforcing mutual exclusion through critical sections. Process and Thread Management
KERNEL32.DLL!GetBinaryTypeA Determines if a file is an executable and identifies its subsystem type. File Operations
SHLWAPI.DLL!StrToIntExA Converts a string representation of numbers to an integer- dealing with decimal and hexadecimal formats. System Information and Control
RPCRT4.DLL!RpcServerInqDefaultPrincNameW This function retrieves the default principal name for an authentication service during RPC calls. Network Operations
SHELL32.DLL!PifMgr_SetProperties This function assigns values to data in a .pif file- modifying application properties. File Operations
KERNEL32.DLL!SetSystemPowerState Shuts down system power- suspending operations based on provided parameters. System Information and Control
KERNELBASE.DLL!AreAnyAccessesGranted Tests if requested access rights are granted based on an access mask. System Information and Control
KERNEL32.DLL!LocalReAlloc Changes the size or attributes of a specified local memory object- impacting memory management. Memory Management
COMCTL32.DLL!ImageList_Draw Draws images from an image list to a specified device context- primarily for graphical operations. File Operations
SHLWAPI.DLL!UrlGetPartW Parses a URL string and retrieves specified components- facilitating URL handling in network applications. Network Operations
RPCRT4.DLL!RpcBindingUnbind Unbinds a binding handle from an RPC server- affecting network connectivity. Network Operations
KERNEL32.DLL!Module32Next Retrieves information about the next module associated with a specific process or thread. System Information and Control
SHCORE.DLL!SHReleaseThreadRef This function releases a thread reference- indicating it manages threads. Process and Thread Management
WS2_32.DLL!SetAddrInfoExW Registers or deregisters names and addresses with a namespace provider- enabling networking configurations. Network Operations
RPCRT4.DLL!RpcImpersonateClient This function allows a server thread to impersonate a client for processing remote procedure calls. Process and Thread Management
KERNEL32.DLL!WerRegisterExcludedMemoryBlock Excludes specified memory blocks from Windows Error Reporting- preventing unnecessary data from being included in error reports. Memory Management
ADVAPI32.DLL!CloseEventLog Closes an event log identified by a handle- managing log resource usage. File Operations
SHCORE.DLL!SHEnumKeyExW This function enumerates subkeys of an open registry key. Registry Operations
ADVAPI32.DLL!AccessCheckByTypeResultListAndAuditAlarmByHandleA This function checks access rights against a security descriptor and generates audit messages accordingly. Security Operations
ADVAPI32.DLL!SetNamedSecurityInfoW Sets security information in the descriptor of a specified object- affecting its access controls. Registry Operations
USER32.DLL!InsertMenuItemA Inserts a new menu item at a specified position within a menu- controlling menu structure. System Information and Control
KERNEL32.DLL!PackageFamilyNameFromFullName Retrieves the package family name from a full package name for application management. System Information and Control
USER32.DLL!GetClassInfoExW Retrieves information about a window class and its associated icon handle. System Information and Control
WSOCK32.DLL!WSAUnhookBlockingHook The function involves managing network calls for GUI applications- hence related to network operations. Network Operations
KERNEL32.DLL!GetNumaNodeProcessorMaskEx Retrieves the processor mask for a NUMA node- indicating processor allocation. System Information and Control
GDI32FULL.DLL!GetGlyphIndicesA This function translates a string into glyph indices- related to font and graphic operations. System Information and Control
GDI32.DLL!RemoveFontResourceW Removes specified fonts from the system font table. File Operations
WINMMBASE.DLL!midiOutGetVolume Retrieves the current volume setting of a MIDI output device. System Information and Control
OLEAUT32.DLL!VarCyAbs Retrieves the absolute value of a currency variant- manipulating data types. Memory Management
OLE32.DLL!CStdAsyncStubBuffer_QueryInterface Implements the IRpcStubBuffer::QueryInterface for COM- handling interface queries for RPC stubs. Process and Thread Management
KERNEL32.DLL!SetThreadPriority This function modifies the priority value of a thread- impacting its CPU scheduling behavior. Process and Thread Management
USER32.DLL!wsprintfW Formats and writes data to a buffer- making it a file operation related to text output. File Operations
OLEAUT32.DLL!VarUI4FromI2 Converts short values to unsigned long- primarily handling data type transformations. System Information and Control
GDI32.DLL!SetICMMode Controls image color management state for a device context- enabling or disabling color corrections. System Information and Control
SHLWAPI.DLL!StrChrNW Searches for a character in a string- returning the first occurrence. Primarily involved in string manipulation. Memory Management
KERNEL32.DLL!WaitForDebugEvent Waits for debugging events in a process; crucial for process management during debugging. Process and Thread Management
COMCTL32.DLL!DefSubclassProc This function manages window messages and calls original procedures- fitting process and thread management. Process and Thread Management
KERNEL32.DLL!IsDebuggerPresent This function checks if the current process is under a debugger's control- affecting application behavior. System Information and Control
GraphicsPathIterator::Rewind Resets the iterator to the start of the associated path- allowing for re-traversal of geometric figures. Memory Management
KERNEL32.DLL!Module32FirstW Retrieves information about the first module of a specific process- utilizing process management capabilities. Process and Thread Management
ADVAPI32.DLL!SaferSetPolicyInformation This function sets global security policy controls- affecting system-wide or user-specific settings. System Information and Control
KERNEL32.DLL!InitializeCriticalSection Initializes a critical section object for thread synchronization within a process. Process and Thread Management
WINDOWS.STORAGE.DLL!SHGetPathFromIDListW Converts an item identifier list to a filesystem path. File Operations
WS2_32.DLL!WSCUnInstallNameSpace This function uninstalls a name-space provider in Winsock- influencing network configurations. Network Operations
USER32.DLL!PostMessageA Posts a message to the message queue for a specified window- facilitating inter-thread communication. Hooking and Interception
KERNELBASE.DLL!DeleteAce Deletes an access control entry (ACE) from an access control list (ACL)- managing security permissions. Registry Operations
OLE32.DLL!CoUnmarshalHresult Unmarshals an HRESULT type from a specified stream- facilitating data retrieval. Memory Management
RPCRT4.DLL!RpcNetworkInqProtseqsA Returns supported protocol sequences for RPC communication- ensuring proper network operations. Network Operations
SHLWAPI.DLL!StrCmpNCW Compares characters of two strings with case sensitivity. It is primarily used for string comparison. System Information and Control
ADVAPI32.DLL!CreateProcessWithTokenW Creates a new process under a specified security token- allowing process management in different user contexts. Process and Thread Management
SHLWAPI.DLL!SHRegGetUSValueW Retrieves a value from a user-specific registry subtree- requiring access to the registry data. Registry Operations
OLEAUT32.DLL!VarCyFromI2 Converts a short integer to a currency type value. Cryptographic Operations
COMCTL32.DLL!DSA_EnumCallback Iterates through a dynamic structure array and calls a callback function on each item. System Information and Control
WS2_32.DLL!WSCDeinstallProvider32 This function removes a specified 32-bit transport provider from the system registry. Registry Operations
ADVAPI32.DLL!LsaDeleteTrustedDomain This function removes a trusted domain from the system's list- interacting with Policy and TrustedDomain objects. Registry Operations
WINMMBASE.DLL!waveInStart This function initiates input from a waveform-audio input device- categorizing it under multimedia operations. File Operations
USER32.DLL!CreateMDIWindowA Creates an MDI child window as part of a multiple-document interface. System Information and Control
SHCORE.DLL!SHRegSetPathW Sets a file path value in the registry- utilizing environment variable strings. Registry Operations
ADVAPI32.DLL!GetInheritanceSourceW Retrieves source information about inherited access control entries in an access control list. Registry Operations
KERNELBASE.DLL!SetSecurityDescriptorControl Modifies control bits of a security descriptor- relating to access control and permissions. Registry Operations
GDI32FULL.DLL!PlgBlt Transfers bitmap data from a source rectangle to a destination parallelogram in device contexts. File Operations
USER32.DLL!OpenClipboard Opens and locks the clipboard for access by a specific application. System Information and Control
GDI32FULL.DLL!GetMetaFileW Creates a handle for metafiles; involves file operations for accessing metafile data. File Operations
USER32.DLL!UnregisterClassW Unregisters a window class and frees associated memory. Process and Thread Management
SHLWAPI.DLL!PathCompactPathExA Truncates a file path to fit a character limit- modifying the output string representation. File Operations
OLE32.DLL!OleSetClipboard Places a pointer to a data object onto the clipboard for access by other applications. System Information and Control
KERNEL32.DLL!RtlRaiseException Raises a software exception and captures the machine state of the current thread. System Information and Control
SECHOST.DLL!CredIsProtectedW Checks if specified credentials are encrypted using the CredProtect function. Cryptographic Operations
RTMPAL.DLL!EventRegister Registers an ETW event provider- creating a handle for writing ETW events. System Information and Control
KERNELBASE.DLL!PerfSetULongLongCounterValue Updates an 8-byte unsigned integer counter for performance monitoring. System Information and Control
SHLWAPI.DLL!StrFromTimeIntervalA Converts a time interval from milliseconds to a string representation. System Information and Control
KERNEL32.DLL!EnumResourceTypesExW Enumerates resource types in binary modules; aids in managing and accessing module resources. System Information and Control
WS2_32.DLL!WSAWaitForMultipleEvents This function waits for the specified event handles- which involves network operations for asynchronous I/O. Network Operations
GDI32FULL.DLL!DPtoLP Converts device coordinates to logical coordinates based on device context- viewport- and transformations. System Information and Control
WS2_32.DLL!WSASetServiceA Registers or removes a networking service instance in specified namespaces. Network Operations
SHLWAPI.DLL!StrFormatKBSizeW Converts numeric values to kilobyte size strings for display purposes. System Information and Control
COMCTL32.DLL!ImageList_Replace Replaces an image in an image list- manipulating UI resources in memory. DLL Injection and Manipulation
ADVAPI32.DLL!ReportEventW Logs an entry to the event log associated with a specific source handle. System Information and Control
WINDOWS.STORAGE.DLL!SHTestTokenMembership Tests if a given token belongs to a local group by checking membership. System Information and Control
GDI32FULL.DLL!Rectangle Draws a rectangle using device contexts; related to graphics rendering rather than file or network operations. System Information and Control
SECHOST.DLL!CredMarshalCredentialW This function transforms credentials into a marshaled text string for API usage. Cryptographic Operations
OLE32.DLL!HGLOBAL_UserUnmarshal Unmarshals a HGLOBAL object from an RPC buffer for inter-process communication. Memory Management
KERNEL32.DLL!DeleteFileTransactedW Deletes a file as part of a transaction. It directly manipulates file systems. File Operations
KERNEL32.DLL!GetBinaryTypeW Determines if a file is an executable and identifies its subsystem type. File Operations
NTDLL.DLL!RtlIpv4AddressToStringA Converts an IPv4 address to a string in dotted-decimal format- related to network operations. Network Operations
GDI32FULL.DLL!GdiSetBatchLimit Sets the maximum number of GDI function calls to be accumulated in a thread's current batch. System Information and Control
KERNEL32.DLL!TransactNamedPipe Combines reading and writing operations on a named pipe into a single function call. Network Operations
SHLWAPI.DLL!SHRegEnumUSKeyW This function enumerates subkeys in a user-specific registry subtree. Registry Operations
KERNELBASE.DLL!ObjectCloseAuditAlarmW Generates an audit message for security events when private object handles are deleted. System Information and Control
GDI32FULL.DLL!SetDCPenColor Sets the pen color in a device context- related to graphical operations. System Information and Control
KERNEL32.DLL!EnumSystemGeoNames Enumerates geographical location codes for international standards- interacting with system resources for location identification. System Information and Control
KERNEL32.DLL!SetEnvironmentStringsW Sets the environment strings for the current process- managing process-specific environment variables. Process and Thread Management
IWiaLogEx::Log This method logs information- potentially related to system events or operations. System Information and Control
SHLWAPI.DLL!PathIsRootW Determines if a given path string refers to the volume's root. File Operations
RPCRT4.DLL!RpcServerUseProtseqIfExW This function registers a protocol sequence for remote procedure calls- involving network communication endpoints. Network Operations
RPCRT4.DLL!RpcSsDestroyClientContext Destroys a context handle associated with RPC without contacting the server- freeing client resources. Memory Management
KERNEL32.DLL!SwitchToFiber Schedules a different fiber for execution- managing execution context. Process and Thread Management
WINDOWS.STORAGE.DLL!SHChangeNotify Notifies the system of changes that may affect the Shell- such as file operations. File Operations
OLEAUT32.DLL!BSTR_UserSize64 Determines the memory size required for a BSTR object in RPC operations. Memory Management
KERNEL32.DLL!TryAcquireSRWLockExclusive Acquires a slim reader/writer lock- managing thread synchronization. Process and Thread Management
SECHOST.DLL!ControlTraceW This function controls event tracing sessions- including stopping- flushing- and querying information. System Information and Control
KERNEL32.DLL!WriteFileGather Retrieves data from multiple buffers and asynchronously writes it to a specified file. File Operations
WS2_32.DLL!WSCInstallNameSpace Installs a namespace provider for Winsock supporting DLLs. Requires administrative privileges for operation. DLL Injection and Manipulation
SHLWAPI.DLL!UrlApplySchemeA Determines and applies a scheme prefix to a URL string. Network Operations
KERNEL32.DLL!RegOpenKeyExW Opens a specified registry key- allowing access to its values and settings. Registry Operations
USER32.DLL!GetMouseMovePointsEx Retrieves previous mouse coordinates history for processing user input. System Information and Control
KERNEL32.DLL!ReOpenFile Reopens a file with new access rights and sharing modes. File Operations
WINMMBASE.DLL!auxGetDevCapsW Retrieves capabilities of an auxiliary output device- indicating device functionality. System Information and Control
SHLWAPI.DLL!PathCommonPrefixW Compares two file paths to find a shared common prefix- thus dealing with file system operations. File Operations
KERNEL32.DLL!CloseThreadpoolWork Releases and cleans up resources associated with a thread pool work object. Process and Thread Management
ADVAPI32.DLL!OpenEncryptedFileRawA Opens an encrypted file for backup or restoration- managing file access to encrypted content. File Operations
WINMMBASE.DLL!waveOutGetVolume Retrieves the volume level of a waveform-audio output device. System Information and Control
KERNEL32.DLL!VirtualFree Releases or decommits memory within a process's virtual address space. Memory Management
KERNEL32.DLL!GetUserDefaultGeoName Returns the default geographical location code of the user- pertinent for localization and internationalization. System Information and Control
GDI32FULL.DLL!GetNearestPaletteIndex This function retrieves the index of a color from a logical palette- relating to graphical color operations. File Operations
NTDLL.DLL!RtlGrowFunctionTable Reports an increase in size of a dynamic function table- related to process and memory management. Memory Management
RPCRT4.DLL!RpcExceptionFilter Determines if an exception during RPC calls is fatal or non-fatal to manage error handling. Process and Thread Management
KERNEL32.DLL!SetUmsThreadInformation Sets context information for a user-mode scheduling worker thread specific to the application. Process and Thread Management
WINMMBASE.DLL!mmioAscend This function ascends out of a chunk in a RIFF file- involving file manipulation. File Operations
SHELL32.DLL!SHDefExtractIconW Extracts an icon from a specified file for use in applications. File Operations
WMI.DLL!GetTraceEnableFlags Retrieves enable flags for event tracing- indicating which event categories to trace. System Information and Control
KERNEL32.DLL!DisassociateCurrentThreadFromCallback This function manages thread associations for callback execution- affecting thread management in thread pools. Process and Thread Management
WINMMBASE.DLL!midiStreamPosition Retrieves the current position in a MIDI stream- relevant for media control operations. System Information and Control
KERNEL32.DLL!GetDiskFreeSpaceExA Retrieves information about available disk space on a volume. File Operations
KERNEL32.DLL!GetFileMUIPath Retrieves the path to language-specific resource files for a given file. File Operations
USER32.DLL!ClipCursor Confines the cursor's movement to a specified screen area- affecting user input control. System Information and Control
WINMMBASE.DLL!waveOutWrite The function sends audio data to a waveform output device- indicating a multimedia-related operation. File Operations
KERNEL32.DLL!GetTempPath2A Retrieves the path for temporary files based on process privileges. File Operations
USER32.DLL!SetThreadDesktop Assigns a specified desktop to the calling thread affecting desktop operations and access rights. Process and Thread Management
USER32.DLL!GetDisplayAutoRotationPreferences Retrieves screen auto-rotation preferences for the current process- affecting display behavior based on user settings. System Information and Control
RPCRT4.DLL!RpcAsyncGetCallStatus Determines the status of an asynchronous remote procedure call. Network Operations
KERNEL32.DLL!VirtualProtectEx Changes memory protection for pages in the virtual address space of a specified process. Memory Management
GDI32FULL.DLL!GetLayout Retrieves the layout of a device context to determine text and graphics order. System Information and Control
KERNELBASE.DLL!CopySid Copies a security identifier (SID) to a buffer- which is part of security management. Registry Operations
USER32.DLL!SetCursorPos Moves the screen cursor to specified coordinates on the desktop. System Information and Control
USER32.DLL!EnableMouseInPointer Enables the mouse to function as a pointer device- impacting input handling. System Information and Control
OLE32.DLL!OleCreateFromFile Creates an embedded object from a specified file- involving file operations for initialization. File Operations
SHLWAPI.DLL!PathRemoveArgsW This function removes command-line arguments from a specified file path- strictly related to file handling. File Operations
KERNEL32.DLL!RtlDeleteFunctionTable Removes a dynamic function table from the list used for stack unwinding. Process and Thread Management
KERNEL32.DLL!CloseThreadpoolTimer Releases a timer object in a thread pool- managing resources associated with asynchronous callbacks. Process and Thread Management
GDI32FULL.DLL!GdiFlush GdiFlush flushes the batch of GDI drawing functions for the current thread. Process and Thread Management
KERNEL32.DLL!GetProfileIntA Retrieves an integer from a key in the Win.ini file- accessing configuration settings. Registry Operations
KERNEL32.DLL!FileTimeToDosDateTime Converts file time to MS-DOS date and time values. File Operations
GDI32FULL.DLL!SetMetaRgn Intersects and saves the combined clipping region for a device context. System Information and Control
ID2D1ColorContext::GetColorSpace Retrieves the color space of the color context's ICC profile. System Information and Control
OLEAUT32.DLL!VarUI4FromDisp Converts an IDispatch instance's default property to an unsigned long- focusing on data handling. Memory Management
OLEAUT32.DLL!VarUI2FromStr Converts an OLECHAR string to an unsigned short- relevant for data type management. Memory Management
OLEAUT32.DLL!VarR4FromI4 Converts a long integer to a float value for use in applications. Memory Management
KERNEL32.DLL!RegLoadKeyW Loads registry hive data into a specified subkey under HKEY_USERS or HKEY_LOCAL_MACHINE. Registry Operations
OLE32.DLL!OleCreateLinkEx Extends OLE functionality for creating links to objects within storage containers. Process and Thread Management
KERNEL32.DLL!GetDllDirectoryW Retrieves the DLL search path specific to the application- aiding in dynamic linking. DLL Injection and Manipulation
KERNEL32.DLL!RegSetValueExA This function sets a specified value's data under a registry key. Registry Operations
WINDOWS.STORAGE.DLL!SHILCreateFromPath Converts a file path to an item identifier list (PIDL) for use in the Windows shell. File Operations
GDI32FULL.DLL!GetPolyFillMode Retrieves the current polygon fill mode for rendering graphics. System Information and Control
KERNEL32.DLL!CompareStringOrdinal Compares two Unicode strings for binary equivalence. System Information and Control
KERNEL32.DLL!SetDllDirectoryA Modifies the DLL search path for applications- impacting subsequent DLL loading operations. DLL Injection and Manipulation
WINDOWS.STORAGE.DLL!ILCombine Combines two ITEMIDLIST structures to form a single identifier list. File Operations
COMCTL32.DLL!ImageList_SetIconSize Sets dimensions for images in an image list- affecting how images are displayed. Memory Management
SHCORE.DLL!IStream_Write This function writes data to a specified stream- indicating file operations. File Operations
USER32.DLL!GetWindowRgn This function retrieves the window region- which affects drawing within a window. System Information and Control
KERNEL32.DLL!InstallELAMCertificateInfo Installs certificate information for anti-malware services- focusing on security and access control. Registry Operations
USER32.DLL!RegisterTouchHitTestingWindow Registers a window to process touch input notifications related to hit testing. System Information and Control
SHLWAPI.DLL!PathRemoveExtensionW Removes the file extension from a specified path- relating to file management operations. File Operations
USER32.DLL!UnpackDDElParam Unpacks lParam from a DDE message- facilitating data exchange between applications. Network Operations
GDI32.DLL!CLIPOBJ_cEnumStart Sets parameters for enumerating rectangles in a clip region- primarily related to drawing operations. System Information and Control
OLEAUT32.DLL!VarI2FromDisp Converts IDispatch instance property to short value- involving type conversion. Memory Management
KERNEL32.DLL!MapViewOfFile Maps a view of a file into the calling process's address space- involving memory operations. Memory Management
KERNEL32.DLL!FoldStringA Transforms one Unicode string to another using specified flags- dealing with string mapping. Cryptographic Operations
WSOCK32.DLL!WSAAsyncGetProtoByName Asynchronously retrieves protocol info based on a protocol name- facilitating network operations. Network Operations
SHELL32.DLL!SHGetFileInfoA Retrieves information about a file system object- primarily used for file metadata and attributes retrieval. File Operations
ADVAPI32.DLL!ReportEventA Logs an event to the specified event log- recording information such as type and category. System Information and Control
USER32.DLL!GetClipboardSequenceNumber Retrieves clipboard sequence number- indicating clipboard activity for the current window station. System Information and Control
OLE32.DLL!CreateClassMoniker This function creates a class moniker that binds to a specific class- facilitating object instantiation. DLL Injection and Manipulation
WS2_32.DLL!WSCSetProviderInfo32 This function sets information for a layered service provider- influencing network behavior and categorization. Network Operations
GDI32FULL.DLL!GetOutlineTextMetricsA Retrieves text metrics for TrueType fonts- focusing on graphical device interface details. System Information and Control
OLEAUT32.DLL!OleSavePictureFile Saves a picture object to a specified file on disk. File Operations
USER32.DLL!CharPrevW Retrieves a pointer to the preceding character in a string- essential for string manipulation. Memory Management
USER32.DLL!CountClipboardFormats Retrieves the number of different data formats currently on the clipboard. System Information and Control
KERNEL32.DLL!NormalizeString Normalizes text strings according to Unicode standards- focusing on character representation and format. Memory Management
WINDOWS.STORAGE.DLL!SHCreateItemFromRelativeName Initializes a Shell item from a relative name- involving file system item creation. File Operations
KERNEL32.DLL!ProcessIdToSessionId Retrieves the session associated with a specified process- indicating a management function for process sessions. Process and Thread Management
OLEAUT32.DLL!VarCyFromUI4 Converts an unsigned long value to a currency value- impacting data type conversion. Memory Management
OLEAUT32.DLL!VariantCopyInd Copies a source variant to a destination variant- managing memory. Memory Management
GDI32FULL.DLL!MaskBlt Combines color data from source and destination bitmaps using masks- primarily for graphics operations. File Operations
GDI32FULL.DLL!EngCreatePalette Creates an RGB palette by requesting GDI to do so. System Information and Control
GDI32FULL.DLL!ResizePalette This function alters the size of a logical palette for graphical operations. Memory Management
WINDOWS.STORAGE.DLL!SHOpenFolderAndSelectItems This function opens a folder in Explorer and pre-selects specified items. File Operations
USER32.DLL!GetClassWord Retrieves a value from extra class memory for a specified window class. System Information and Control
COMCTL32.DLL!ImageList_DragShowNolock This function shows or hides images during a drag-and-drop operation in the UI. System Information and Control
KERNEL32.DLL!GlobalUnlock Decrements the lock count for a movable memory object- indicating memory management operation. Memory Management
OLEAUT32.DLL!RevokeActiveObject Ends an object's active status- managing its lifecycle in automation. Process and Thread Management
OLEAUT32.DLL!SafeArrayGetLBound Retrieves the lower bound index for a specified dimension of a safe array. Memory Management
KERNEL32.DLL!EnumLanguageGroupLocalesA Enumerates locales in a specific language group using a callback function. System Information and Control
OLEAUT32.DLL!VarCyFromI4 Converts a long value to a currency value- involved in data type conversion. Memory Management
WS2_32.DLL!ProcessSocketNotifications Enables retrieval of socket state notifications via an I/O completion port. Network Operations
WINMMBASE.DLL!mmioClose Closes a file opened by mmioOpen- managing file operations. File Operations
KERNEL32.DLL!GetSystemCpuSetInformation Queries available CPU Sets on the system and their current state. System Information and Control
GDI32FULL.DLL!Polyline Draws line segments connecting specified points in a device context. System Information and Control
GDI32FULL.DLL!ExtCreatePen Creates a logical cosmetic or geometric pen with specified style and attributes. DLL Injection and Manipulation
CHOOSECOLORW Structure for initializing the color dialog box and retrieving user-selected colors. System Information and Control
USER32.DLL!SetUserObjectInformationW Sets information about window station or desktop objects- influencing their behavior and properties. System Information and Control
OLEAUT32.DLL!VarBstrFromI4 Converts a long value to a BSTR value. Memory Management
VERTDLL.DLL!RtlNtStatusToDosError Converts NTSTATUS to system error codes for handling Windows errors. System Information and Control
RPCRT4.DLL!CStdStubBuffer_AddRef Implements the IRpcStubBuffer::AddRef method for reference counting operations in RPC. Process and Thread Management
WINMMBASE.DLL!waveOutReset Stops playback on a waveform-audio output device and resets playback position- managing audio processes. Process and Thread Management
USER32.DLL!GetPointerFrameInfoHistory Retrieves a history of pointer input frames for specified pointers in the context of user input messages. System Information and Control
GDI32FULL.DLL!PathToRegion Converts a closed path into a region in a device context for graphical operations. Memory Management
KERNEL32.DLL!CreateSymbolicLinkTransactedW Creates a symbolic link as part of a transaction- affecting file system management. File Operations
GDI32FULL.DLL!SelectObject Selects an object into a device context- affecting how graphics are rendered. System Information and Control
SHELL32.DLL!SHCreateShellFolderViewEx Creates a Shell folder view object- pertinent to the user interface. System Information and Control
KERNEL32.DLL!RegisterBadMemoryNotification This function registers a callback for notifications about bad memory pages- indicating memory management functions. Memory Management
SHLWAPI.DLL!StrCmpNA Compares two strings for equality- used for string manipulation in software. System Information and Control
ADVAPI32.DLL!ReadEventLogA Reads specified entries from an event log in chronological or reverse order. System Information and Control
RPCRT4.DLL!MesDecodeIncrementalHandleCreate Creates a decoding handle for incremental serialization- managing memory for data processing. Memory Management
KERNEL32.DLL!LocalFlags Retrieves information about a local memory object- including allocation values and lock counts. Memory Management
OLEAUT32.DLL!SafeArraySetRecordInfo Sets record information within a safe array- affecting in-memory data structures. Memory Management
WSOCK32.DLL!WSAAsyncGetProtoByNumber Asynchronously retrieves protocol information using a protocol number- involving network communication. Network Operations
OLEAUT32.DLL!VarMod This function handles and manipulates data types- specifically variants in calculation. Memory Management
OLEAUT32.DLL!VarUI1FromUI8 Converts an 8-byte unsigned integer to a byte value- affecting data representation. Memory Management
OLE32.DLL!OleCreateStaticFromData Creates a static OLE object from a data transfer object without native data. DLL Injection and Manipulation
USER32.DLL!IsGUIThread Checks if the calling thread is a GUI thread- can convert it if necessary. Process and Thread Management
OLEAUT32.DLL!OleLoadPictureEx Initializes a picture object from a stream- related to graphics handling in COM. Memory Management
USER32.DLL!CallWindowProcW Passes messages to window procedures- facilitating message handling and window subclassing processes. Hooking and Interception
USER32.DLL!DdeAccessData Provides access to data within a DDE object for read and write operations. Memory Management
WINDOWS.STORAGE.DLL!SHCreateShellItemArrayFromIDLists Creates a Shell item array from ITEMIDLIST structures- essential for file system management. File Operations
ITargetInfo::LoadModule This function loads a module from a specified offline location. Process and Thread Management
OLEAUT32.DLL!VarUI2FromI8 Converts an 8-byte integer to an unsigned short- relating to type conversion rather than direct data manipulation. Memory Management
KERNEL32.DLL!SetSystemFileCacheSize Limits the size of the working set for the file system cache- affecting memory usage. Memory Management
IMDSPDevice3::DeviceIoControl This method calls device I/O control- allowing communication with device drivers. System Information and Control
GDI32FULL.DLL!GetCharABCWidthsI Retrieves widths of glyphs from the current TrueType font for display purposes. System Information and Control
RPCRT4.DLL!I_RpcExceptionFilter This function determines if an exception is fatal- relating to process exception handling. Process and Thread Management
GDI32.DLL!XLATEOBJ_cGetPalette This function retrieves RGB colors or bitfields from a specific palette- relating to color information retrieval. System Information and Control
OLEAUT32.DLL!VarBoolFromUI2 Converts an unsigned short to a Boolean value- involved in data type handling. Memory Management
OLEAUT32.DLL!GetRecordInfoFromTypeInfo Retrieves a pointer to IRecordInfo from type information- indicating control and information handling. System Information and Control
ADVAPI32.DLL!LookupSecurityDescriptorPartsA Retrieves security information from a self-relative security descriptor including owner and group details. Registry Operations
OLEAUT32.DLL!HWND_UserUnmarshal This function is likely involved in the marshaling of HWND handles across process boundaries. Process and Thread Management
KERNEL32.DLL!GetCommTimeouts Retrieves time-out parameters for read and write operations on communications devices. File Operations
KERNEL32.DLL!SetComputerNameExW Changes the local computer's NetBIOS or DNS name. Requires administrator privileges. System Information and Control
OLEAUT32.DLL!VarI4FromDec Converts a decimal value to a long value primarily for data type manipulation. Memory Management
SHLWAPI.DLL!PathGetCharTypeA Determines the type of character in a file path- assisting in file-related operations. File Operations
OLE32.DLL!NdrProxyForwardingFunction3 Stub function facilitating COM proxy operations for interface marshaling. DLL Injection and Manipulation
KERNEL32.DLL!GetStartupInfoW Retrieves startup information for the calling process- related to process creation. Process and Thread Management
ADVAPI32.DLL!RegQueryValueW Retrieves data from a specified registry key- which is essential for accessing system configuration settings. Registry Operations
GDI32FULL.DLL!SetWinMetaFileBits Converts a Windows metafile to an enhanced format and stores it in memory. Memory Management
KERNEL32.DLL!GetDiskFreeSpaceW Retrieves information about free disk space- including clusters and sectors. File Operations
OLEAUT32.DLL!SysReAllocString Reallocates memory for strings- managing memory for dynamic allocation tasks. Memory Management
KERNEL32.DLL!PowerClearRequest Decrements power request counts for specified types- managing system power states. System Information and Control
SHELL32.DLL!DoEnvironmentSubstA Parses an input string for environment variable references and expands them to their values. System Information and Control
KERNELBASE.DLL!PerfCreateInstance Creates an instance of a counter set for performance monitoring. System Information and Control
KERNEL32.DLL!lstrcmpiW Compares two Unicode character strings in a case-insensitive manner. System Information and Control
KERNEL32.DLL!ExecuteUmsThread This function runs a specified user-mode scheduling worker thread- managing its execution context. Process and Thread Management
OLEAUT32.DLL!VarR8FromI4 Converts a long value to a double value- involving type coercion. Memory Management
SECHOST.DLL!CredWriteW Creates or modifies user credentials in the credential set. Registry Operations
OLE32.DLL!CoRegisterInitializeSpy Registers an IInitializeSpy implementation for handling COM apartment initialization and cleanup. Process and Thread Management
KERNEL32.DLL!CreateMemoryResourceNotification Creates a memory resource notification object to manage memory usage based on system conditions. Memory Management
KERNEL32.DLL!GetLocalTime Retrieves the current local date and time. System Information and Control
WSOCK32.DLL!sendto This function is used to send data to a specified network address via a socket. Network Operations
USER32.DLL!EnumThreadWindows Enumerates all nonchild windows associated with a thread- requiring a callback function for processing. Process and Thread Management
KERNELBASE.DLL!GetSecurityDescriptorLength Returns the length of a valid security descriptor structure. System Information and Control
SECHOST.DLL!CredIsProtectedA Determines if specified credentials are encrypted by previous security function calls. Cryptographic Operations
ADVAPI32.DLL!RegDeleteKeyA Deletes a specified subkey and its values from the Windows Registry. Registry Operations
USER32.DLL!CreateAcceleratorTableW Creates an accelerator table for keyboard shortcuts. System Information and Control
KERNEL32.DLL!GetCurrencyFormatW Formats a number string as a currency string based on the specified locale identifier. System Information and Control
KERNEL32.DLL!GetApplicationRecoveryCallback Retrieves a callback routine for process recovery- indicating process management. Process and Thread Management
OLEAUT32.DLL!VarI8FromR4 Converts a float to an 8-byte integer- involving type conversion and memory usage. Memory Management
SHLWAPI.DLL!PathRemoveBackslashA Removes a trailing backslash from a specified file path. File Operations
OLEAUT32.DLL!VarI4FromDate Converts a date to a long value- relating to data manipulation. Memory Management
KERNEL32.DLL!FindNextStreamW Continues searching for streams in a file- complementing FindFirstStreamW to handle file streams. File Operations
WINDOWS.STORAGE.DLL!SHGetSetSettings This function sets or retrieves Shell state settings related to user interface configuration. System Information and Control
OLEAUT32.DLL!VarCyFromDisp Converts IDispatch instance properties to currency values- relating to data manipulation. Memory Management
KERNEL32.DLL!GetDiskFreeSpaceA Retrieves disk information- including free space data for the specified disk. File Operations
USER32.DLL!SetCoalescableTimer Creates and manages a timer for specific time-out value with coalescing option. Process and Thread Management
USER32.DLL!ToAsciiEx Translates virtual-key codes to characters based on keyboard state and layout. System Information and Control
SHLWAPI.DLL!SHRegDeleteUSValueW This function deletes a registry subkey value- indicating operations on the Windows registry. Registry Operations
USER32.DLL!GetWindowLongW Retrieves information about a specific window- including styles and associated data. System Information and Control
KERNEL32.DLL!SetEndOfFile This function changes a file's size to the current position of the file pointer. File Operations
KERNEL32.DLL!TzSpecificLocalTimeToSystemTime Converts local time to UTC- affecting system time calculations. System Information and Control
SECHOST.DLL!OpenSCManagerW Establishes a connection to the service control manager for managing services. System Information and Control
GDI32FULL.DLL!PlayEnhMetaFileRecord Plays enhanced metafile records by executing GDI functions- facilitating graphics operations. File Operations
USER32.DLL!GetClassNameA Retrieves the class name of a specified window- related to window management. System Information and Control
COMCTL32.DLL!DPA_SetPtr Assigns a value to an item in a dynamic pointer array- managing memory allocation as needed. Memory Management
USER32.DLL!GetSysColorBrush Retrieves a logical brush handle for painting with system colors. System Information and Control
KERNEL32.DLL!SetHandleCount This function modifies the number of file handles a process can use- thus categorized under File Operations. File Operations
ADVAPI32.DLL!SaferGetLevelInformation Retrieves information about a policy level- including identifiers and descriptions. System Information and Control
WINMMBASE.DLL!midiOutGetNumDevs This function retrieves the number of MIDI output devices- providing system information about multimedia devices. System Information and Control
KERNEL32.DLL!GetVersionExA Retrieves the version of the operating system; determines system information for compatibility. System Information and Control
OLE32.DLL!CoSetMessageDispatcher Registers/unregisters a thread-specific message dispatcher for dealing with window messages in COM APIs. Hooking and Interception
GDI32FULL.DLL!CreateDCA Creates a device context for a specific output device- facilitating graphic operations. System Information and Control
IDXGIObject::GetParent Retrieves the parent object of the current DXGI object. System Information and Control
OLEAUT32.DLL!VarFormatDateTime Formats a variant containing date and time information into a string representation. System Information and Control
OLEAUT32.DLL!VarFormatPercent Formats a variant containing percentage values into a string format using specified parameters. System Information and Control
USER32.DLL!EqualRect Compares two rectangle coordinates to determine equality. System Information and Control
OLEAUT32.DLL!VarCyFromI1 Converts a char value to a currency value- performing a type conversion operation. Cryptographic Operations
COMCTL32.DLL!DSA_DeleteItem Deletes an item from a dynamic structure array in memory. Memory Management
ADVAPI32.DLL!RegCopyTreeA Copies a registry key and its subkeys to a destination- affecting registry structure. Registry Operations
KERNEL32.DLL!TerminateProcess This function unconditionally terminates a specified process and its threads. Process and Thread Management
KERNEL32.DLL!VirtualAllocExNuma Allocates or reserves memory in a specified process's virtual address space- with NUMA node support. Memory Management
KERNEL32.DLL!GetActiveProcessorGroupCount Returns the number of active processor groups in the system. System Information and Control
NTDLL.DLL!RtlInitializeSListHead Initializes the head of a singly linked list for system use- related to memory management structures. Memory Management
OLEAUT32.DLL!VarPow Computes the power of two variant values and returns the result. System Information and Control
WSOCK32.DLL!WSAAsyncGetHostByName Asynchronously retrieves host information corresponding to a host name- involving network queries. Network Operations
OLEAUT32.DLL!SafeArrayAllocDescriptor Allocates memory for a safe array descriptor- requiring memory management for array structures. Memory Management
OLEAUT32.DLL!VarI2FromI4 Converts long values to short values; primarily related to data type conversion. Memory Management
KERNEL32.DLL!GetThreadEnabledXStateFeatures This function retrieves XState features enabled for the current thread. Process and Thread Management
USER32.DLL!GetKeyboardLayoutNameA Retrieves the name of the active keyboard layout for the calling thread. System Information and Control
OLEAUT32.DLL!VarBoolFromUI4 Converts an unsigned long value to a Boolean- which involves type conversion. Memory Management
RPCRT4.DLL!RpcProtseqVectorFreeA Frees memory allocated for a vector of protocol sequences used in RPC communication. Memory Management
OLEAUT32.DLL!VarR4FromUI1 Converts an unsigned char to a float- handling data types. Memory Management
USER32.DLL!GetWindowTextA Retrieves text from a specified window's title bar or control into a buffer. System Information and Control
COMDLG32.DLL!GetOpenFileNameW Creates an Open dialog box for users to select files. File Operations
USER32.DLL!LoadIconW Loads an icon resource from an executable file or DLL- returning a handle to the icon. File Operations
OLEAUT32.DLL!VarEqv Performs bitwise equivalence on two variants- involved in data comparison and manipulation. DLL Injection and Manipulation
SHLWAPI.DLL!UrlEscapeW Converts unsafe characters in a URL into escape sequences for safe transport across the Internet. Network Operations
KERNEL32.DLL!GetWindowsDirectoryW Retrieves the path of the Windows directory for system information purposes. System Information and Control
KERNEL32.DLL!GetEnvironmentStrings This function retrieves environment variables specific to the current process. System Information and Control
WINMMBASE.DLL!mixerClose Closes the specified mixer device- invalidating its handle. System Information and Control
SHCORE.DLL!SHDeleteKeyA Deletes a registry subkey and its values- affecting system settings. Registry Operations
WINDOWS.STORAGE.DLL!SHGetKnownFolderIDList Retrieves the path of known folders as an ITEMIDLIST structure- accessing folder locations based on user context. File Operations
KERNEL32.DLL!GetFileInformationByHandleEx Retrieves detailed information about a specified file using its handle. File Operations
RPCRT4.DLL!RpcNsBindingInqEntryNameW Returns the entry name associated with a binding handle from the RPC name service database. Network Operations
USER32.DLL!SetClassLongPtrA Replaces values in extra class memory or WNDCLASSEX structure- affecting window procedures. DLL Injection and Manipulation
KERNEL32.DLL!CreateDirectoryW This function creates a new directory in the file system. File Operations
USER32.DLL!GetAltTabInfoW Retrieves status information for the application-switching window- reflecting system user interface states. System Information and Control
KERNEL32.DLL!CreatePrivateNamespaceA This function creates a private namespace that isolates objects for protection and management. System Information and Control
SECHOST.DLL!LsaFreeMemory Frees memory allocated by LSA functions- thus managing memory resources effectively. Memory Management
KERNEL32.DLL!VirtualLock Locks a region of virtual memory into physical memory to prevent page faults. Memory Management
OLEAUT32.DLL!VarBstrCmp Compares two BSTR string variants for equality or order. System Information and Control
KERNEL32.DLL!FindFirstFileExW Searches for files or subdirectories in a directory based on specified attributes. File Operations
OLEAUT32.DLL!SysAllocStringLen Allocates memory for a string and handles string manipulation. Memory Management
RPCRT4.DLL!RpcNetworkInqProtseqsW Returns supported protocol sequences for RPC- essential in managing network communication. Network Operations
WS2_32.DLL!WSASend Sends data on a connected socket- allowing for multiple buffer operations and overlapped I/O. Network Operations
KERNEL32.DLL!GetThreadErrorMode Retrieves the error mode of the calling thread- affecting its error handling behavior. System Information and Control
COMDLG32.DLL!GetSaveFileNameW Creates a Save dialog for user to specify a file’s name and location. File Operations
USER32.DLL!GetKBCodePage Retrieves the current OEM code page identifier for the system. System Information and Control
RPCRT4.DLL!RpcSsDisableAllocate Frees resources and memory within the RPC stub memory management environment. Memory Management
SHLWAPI.DLL!PathStripToRootA This function removes all elements in a file path except for the root information- dealing with file manipulation. File Operations
SHELL32.DLL!CDefFolderMenu_Create2 Creates a context menu for file folder objects- impacting file operation functionalities. File Operations
WS2_32.DLL!WSALookupServiceBeginA Initiates a client query for network service name resolution using Winsock. Network Operations
KERNEL32.DLL!CompareStringA Compares two character strings based on locale- affecting application security via string validation issues. System Information and Control
WINDOWS.STORAGE.DLL!ILSaveToStream Saves ITEMIDLIST structure data to a stream- involving input/output operations. File Operations
ADVAPI32.DLL!RegEnableReflectionKey Restores registry reflection for a specified disabled key- impacting registry operations. Registry Operations
COMCTL32.DLL!ImageList_GetDragImage Retrieves a temporary image list for drag operations along with drag position information. System Information and Control
WS2_32.DLL!WSASetEvent Sets the state of an event object to signaled for managing asynchronous network operations. Network Operations
SECHOST.DLL!CredWriteDomainCredentialsW This function writes domain credentials to the user's credential set. Registry Operations
SHLWAPI.DLL!PathFindExtensionW Searches a given file path for its extension. File Operations
GDI32FULL.DLL!SetGraphicsMode Sets the graphics mode for a specified device context- impacting drawing and text behavior. System Information and Control
IImageList::GetBkColor Retrieves the background color for an image list used in UI controls. System Information and Control
SHELL32.DLL!DragQueryPoint Retrieves mouse pointer position during file drop- relevant to drag-and-drop file operations. File Operations
KERNELBASE.DLL!IsValidSid Validates a security identifier (SID) to ensure it meets certain criteria for security purposes. System Information and Control
USER32.DLL!InjectSyntheticPointerInput Simulates pointer input for touch or pen devices in user interface. Process and Thread Management
OLE32.DLL!OleRegEnumVerbs Enumerates registered verbs for a specified class- primarily interacting with the COM object registry. Registry Operations
KERNEL32.DLL!BuildCommDCBAndTimeoutsW Translates device-definition strings into device-control block codes for communication devices. System Information and Control
KERNEL32.DLL!GlobalFree Frees global memory objects and invalidates their handles- managing memory allocation. Memory Management
OLEAUT32.DLL!VarUI1FromI1 Converts a char to an unsigned char- focusing on type conversion within data processing. Memory Management
KERNEL32.DLL!GetDateFormatA Formats a date string based on locale identifiers. It deals with date string representation rather than file or system manipulation. System Information and Control
KERNEL32.DLL!timeBeginPeriod Requests a minimum resolution for periodic timers- affecting timer accuracy and system performance. System Information and Control
WINDOWS.STORAGE.DLL!SHUpdateImageW Notifies Shell of an updated image in the system image list. File Operations
WINMMBASE.DLL!waveOutBreakLoop This function controls playback of audio- managing the output loop for audio devices. Process and Thread Management
USER32.DLL!SetSystemCursor Customizes the system cursors by replacing them with new cursor content. System Information and Control
RPCRT4.DLL!NdrSimpleStructBufferSize This function calculates buffer sizes for data marshaling in RPC- which is related to memory management. Memory Management
USER32.DLL!TranslateMDISysAccel Translates keystrokes into system commands for MDI windows- focusing on user input processing. Process and Thread Management
USER32.DLL!ShutdownBlockReasonCreate Blocks system shutdown and provides a reason for the block to the user. System Information and Control
COMCTL32.DLL!CreatePropertySheetPageW This function creates a property sheet page for user interface management. System Information and Control
OLEAUT32.DLL!VarR4CmpR8 Compares two numerical variants to determine their relative values. System Information and Control
KERNEL32.DLL!SetFileShortNameA Sets a short name for a specified file on NTFS volumes. File Operations
ADVAPI32.DLL!RegCreateKeyTransactedW Creates or opens a specified registry key and associates it with a transaction. Registry Operations
KERNEL32.DLL!QueryIoRateControlInformationJobObject Retrieves I/O rate control information for a job object- related to resource management. System Information and Control
NTDLL.DLL!NtQuerySystemInformation Retrieves various types of information about system performance- processes- and system integrity. System Information and Control
KERNEL32.DLL!SetThreadpoolTimerEx Configures a thread pool timer object- managing thread execution timing. Process and Thread Management
COMCTL32.DLL!PropertySheetW Creates a property sheet and adds defined pages- managing user interaction within GUI applications. System Information and Control
SHELL32.DLL!SHFind_InitMenuPopup Retrieves the IContextMenu instance for the submenu options in the Start menu. System Information and Control
COMDLG32.DLL!GetSaveFileNameA Creates a dialog for users to specify files to save- involving file selection operations. File Operations
GDI32FULL.DLL!ScriptGetFontProperties Retrieves font cache information related to glyphs- affecting text rendering in applications. System Information and Control
GDI32.DLL!EngMarkBandingSurface This function marks a surface for banding- relating to display and graphics management. System Information and Control
KERNEL32.DLL!GetPhysicallyInstalledSystemMemory Retrieves the physical RAM installed on the system from SMBIOS firmware tables. System Information and Control
RPCRT4.DLL!RpcBindingSetAuthInfoA This function sets authentication and authorization information for RPC binding handles. Network Operations
KERNEL32.DLL!_lcreat Creates or opens a specified file- or truncates it if it already exists. File Operations
OLE32.DLL!ObjectStublessClient14 This is a stub function designed for COM proxies within the RPC infrastructure. DLL Injection and Manipulation
OLE32.DLL!STGMEDIUM_UserFree64 Frees server-side resources during an RPC call- managing memory effectively. Memory Management
KERNEL32.DLL!RegisterWaitForSingleObject Waits on an object until it is signaled or a timeout elapses. Process and Thread Management
ADVAPI32.DLL!MSChapSrvChangePassword This function changes the password for a user account. Registry Operations
KERNEL32.DLL!MulDiv Multiplies and divides integers- primarily for calculations and value manipulation in memory. Memory Management
KERNELBASE.DLL!PerfIncrementULongCounterValue Increments a performance counter value- linked to system performance metrics. System Information and Control
SECHOST.DLL!DeleteService Marks a service for deletion from the service control manager database and affects registry entries. Registry Operations
USER32.DLL!IsWow64Message Determines if a message is from a WOW64 process- aiding 64-bit app development. System Information and Control
ADVAPI32.DLL!ReadEncryptedFileRaw This function backs up encrypted files without decrypting them- facilitating secure file operations. File Operations
WINMMBASE.DLL!waveOutClose Closes an audio output device handle- ensuring all buffers are finished. Process and Thread Management
GDI32FULL.DLL!CreateColorSpaceA Creates a logical color space handle for managing color profiles. System Information and Control
USER32.DLL!PackDDElParam This function packs a DDE lParam for process communication- categorizing it under networking operations via DDE. Network Operations
ADVAPI32.DLL!NotifyChangeEventLog Notifies when an event is logged- utilizing event handling within the system. System Information and Control
SHELL32.DLL!SHBrowseForFolderA Allows user selection of a Shell folder through a dialog box interface. File Operations
KERNEL32.DLL!SetSystemTime Sets the system's date and time- affecting system clock settings. System Information and Control
WSOCK32.DLL!setsockopt The setsockopt function modifies socket options for network operations. Network Operations
SHLWAPI.DLL!PathAddExtensionW Appends a file name extension to a specified path string. File Operations
ADVAPI32.DLL!SetEntriesInAclA Creates or modifies an access control list (ACL) to manage permissions for user access. Registry Operations
USER32.DLL!GetWindowLongA Retrieves information about a specified window's properties or processes- including handle and style. Process and Thread Management
OLEAUT32.DLL!SysFreeString Deallocates a previously allocated string- managing memory effectively. Memory Management
USER32.DLL!OemToCharW Translates OEM-defined characters to ANSI or wide-character string. Involves string manipulation- hence categorized under File Operations. File Operations
USER32.DLL!CheckMenuItem Sets the check-mark state of a menu item. System Information and Control
SHLWAPI.DLL!PathAddBackslashW Modifies a file path string by adding a trailing backslash to ensure correct path syntax. File Operations
USER32.DLL!CharLowerBuffA Converts uppercase characters in a buffer to lowercase in-place. Memory Management
KERNEL32.DLL!GetGeoInfoA Retrieves geographical information based on specified location and type. System Information and Control
NTDLL.DLL!NtCreateFile This function facilitates creating or opening files and directories. File Operations
KERNEL32.DLL!Wow64EnableWow64FsRedirection Enables or disables file system redirection for the calling thread- affecting file operations performed. File Operations
OLEAUT32.DLL!VarR4FromDisp Converts an IDispatch instance property to a float value which involves type conversion. Memory Management
OLEAUT32.DLL!VarCyAdd This function performs arithmetic operations on currency data types- hence it involves mathematical operations. Memory Management
GDI32FULL.DLL!FlattenPath Transforms curves in a path into lines within a device context. System Information and Control
RPCRT4.DLL!RpcSsEnableAllocate Establishes the stub memory-management environment necessary for RPC operations. Memory Management
OLEAUT32.DLL!SafeArrayDestroy Destroys an array descriptor and its data- managing memory allocation and deallocation. Memory Management
OLEAUT32.DLL!VarI2FromI8 Converts an 8-byte integer to a short value- involving data type management. Memory Management
USER32.DLL!GetThreadDpiAwarenessContext Retrieves the DPI_AWARENESS_CONTEXT for the current thread- relevant for managing display DPI settings. Process and Thread Management
CRYPTSP.DLL!CryptGetUserKey Retrieves a handle for a user's public/private key pairs- essential for cryptographic operations. Cryptographic Operations
ADVAPI32.DLL!GetTrusteeFormA Retrieves trustee name indicating its form (name string or SID) from the TRUSTEE structure. Registry Operations
ID2D1StrokeStyle::GetMiterLimit Retrieves the limit on miter length ratio in stroke styles- relating to drawing operations. System Information and Control
WINDOWS.STORAGE.DLL!SHGetInstanceExplorer Retrieves an interface to prevent host processes from closing prematurely- supporting Shell extensions and other components. Process and Thread Management
OLEAUT32.DLL!VarBoolFromUI8 Converts an 8-byte integer to a Boolean value- linking to memory handling. Memory Management
COMCTL32.DLL!ImageList_SetDragCursorImage Creates a new drag image for UI operations involving drag-and-drop functionality. System Information and Control
KERNEL32.DLL!GetMachineTypeAttributes Checks support for a specified architecture on the system regarding compatibility and emulation layers. System Information and Control
USER32.DLL!SendDlgItemMessageA Sends a message to a specific control in a dialog box interface. Process and Thread Management
USER32.DLL!CallNextHookEx Passes hook information to the next hook in the chain- commonly used for monitoring input events. Hooking and Interception
USER32.DLL!IsCharAlphaW Determines whether a character is alphabetical- based on user language settings. System Information and Control
SHELL32.DLL!SHEmptyRecycleBinA Empties the Recycle Bin- performing file deletion operations on specified drives. File Operations
KERNEL32.DLL!GetProfileStringA Retrieves strings associated with keys from the Win.ini file for applications. Registry Operations
COMDLG32.DLL!GetFileTitleA Retrieves the name of the specified file- indicating operations related to file handling. File Operations
SHLWAPI.DLL!SHRegGetBoolUSValueA Retrieves Boolean values from user-specific registry subkeys. Registry Operations
OLEAUT32.DLL!VarI4FromUI8 Converts an unsigned 64-bit integer to a long- handling data type variations. Memory Management
WINMMBASE.DLL!mixerGetLineInfoW Retrieves information about a specific line of a mixer device. System Information and Control
WS2_32.DLL!WSAProviderCompleteAsyncCall Notifies completion status of an asynchronous call to a namespace provider in the Winsock API. Network Operations
WS2_32.DLL!WSCEnumNameSpaceProvidersEx32 Retrieves information about available 32-bit namespace providers- essential for network operations. Network Operations
OLE32.DLL!ObjectStublessClient30 This function acts as a stub for COM proxy infrastructure- facilitating communication between client and server components. System Information and Control
KERNEL32.DLL!GetActiveProcessorCount Retrieves the count of active processors- providing system information about CPU availability. System Information and Control
SHLWAPI.DLL!PathFindNextComponentW Parses a path string and retrieves the subsequent path component after the first backslash. File Operations
USER32.DLL!DdeDisconnectList Terminates all conversations associated with a conversation list- impacting inter-process communication. Process and Thread Management
GDI32FULL.DLL!PolyTextOutA Draws multiple strings in a specified device context using selected font and colors. System Information and Control
WINMMBASE.DLL!waveInGetID This function retrieves the device identifier for a waveform-audio input device. System Information and Control
KERNEL32.DLL!CopyFileTransactedW This function copies files as a transacted operation- allowing for both progress notifications and cancellation. File Operations
OLEAUT32.DLL!VarMonthName Returns a localized month name based on input parameters. System Information and Control
USER32.DLL!GetClassInfoW Retrieves information about a window class in a Windows application. System Information and Control
USER32.DLL!CopyAcceleratorTableW Copies accelerator-table data based on a handle- manipulating menu operations. DLL Injection and Manipulation
USER32.DLL!GetRawInputDeviceList Enumerates raw input devices- such as mice and keyboards- attached to the system. System Information and Control
KERNEL32.DLL!GetPackagePathByFullName Retrieves the file path of a specified package- involving memory allocation and data handling for paths. File Operations
KERNEL32.DLL!GetAtomNameA Retrieves the character string associated with a local atom- pertinent to data exchange between applications. System Information and Control
COMCTL32.DLL!DSA_DestroyCallback This function iterates and frees elements in a dynamic structure array- managing memory usage. Memory Management
KERNELBASE.DLL!IsValidSecurityDescriptor This function validates the components of a security descriptor for access control management. System Information and Control
OLE32.DLL!NdrProxyForwardingFunction20 Stub function supporting COM proxy infrastructure for marshaling interfaces. DLL Injection and Manipulation
COMCTL32.DLL!UninitializeFlatSB This function uninitializes scroll bars for a window- affecting UI controls in the application. System Information and Control
OLEAUT32.DLL!SafeArrayGetIID Retrieves the GUID of the interface within a safe array- related to automation. System Information and Control
KERNEL32.DLL!AppPolicyGetWindowingModel Retrieves windowing model details for a process- impacting notification registrations. System Information and Control
USER32.DLL!RegisterHotKey Defines a system-wide hot key and associates it with a window or thread for input management. Hooking and Interception
OLEAUT32.DLL!BSTR_UserMarshal Marshals BSTR objects into RPC buffers for communication between applications. Memory Management
RPCRT4.DLL!UuidIsNil This function checks if a UUID is nil-valued- indicating it relates to managing system identifiers. System Information and Control
WSOCK32.DLL!closesocket Closes an existing socket- releasing the associated resources and terminating network communication. Network Operations
KERNEL32.DLL!GetNamedPipeClientComputerNameW Retrieves the client computer name for a specified named pipe- indicating communication over IPC. Network Operations
OLE32.DLL!StgGetIFillLockBytesOnFile Opens a wrapper object on a temporary file for asynchronous data management. File Operations
ADVAPI32.DLL!RegSetValueW Sets the data for a specified registry key value- manipulating the Windows registry directly. Registry Operations
USER32.DLL!GetTitleBarInfo Retrieves information about a window's title bar- specifically related to its graphical properties and state. System Information and Control
WINMM.DLL!joyReleaseCapture This function manages joystick capture by releasing a specified joystick- hence categorized under Process and Thread Management. Process and Thread Management
OLEAUT32.DLL!VarParseNumFromStr Parses a string to create a number description- involving data manipulation. Memory Management
OLEAUT32.DLL!VarUI8FromCy Converts a currency value to an unsigned integer- involving type conversion operations. Memory Management
USER32.DLL!RegisterWindowMessageA Registers a unique window message to be used for inter-application communication. Hooking and Interception
USER32.DLL!SendMessageA Sends messages to windows and processes them- allowing inter-thread communication. Hooking and Interception
KERNEL32.DLL!CreateJobObjectA Creates or opens a job object for process management. Process and Thread Management
CRYPTSP.DLL!CryptGetHashParam Retrieves data governing operations of a hash object- including hash values and sizes. Cryptographic Operations
WS2_32.DLL!WSCWriteProviderOrder32 This function reorders 32-bit transport providers affecting protocol selection. Network Operations
WINDOWS.STORAGE.DLL!SHCreateDataObject Creates a data object intended for clipboard operations related to file management. File Operations
OLEAUT32.DLL!VariantTimeToDosDateTime Converts variant time to MS-DOS date and time values- indicating relationship with date/time formatting. System Information and Control
USER32.DLL!SetProcessDpiAwarenessContext This function sets the DPI awareness context for the current process. System Information and Control
RPCRT4.DLL!RpcGetAuthorizationContextForClient This function retrieves the authorization context for an RPC client- used in authentication. System Information and Control
ADVAPI32.DLL!ConvertStringSidToSidA Converts a string-format security identifier (SID) into a functional SID for security management. Registry Operations
KERNELBASE.DLL!EqualSid Compares two security identifiers (SIDs) for equality. System Information and Control
KERNEL32.DLL!GetPrivateProfileSectionNamesW This function retrieves section names from an initialization file- which involves reading file-related data. File Operations
OLEAUT32.DLL!VarUI1FromCy Converts a currency value to an unsigned char value- indicating a value transformation process. Memory Management
SHCORE.DLL!IUnknown_SetSite Sets an object's site by invoking its IObjectWithSite::SetSite method- controlling object hosting. System Information and Control
OLEAUT32.DLL!SysReAllocStringLen Allocates and reinitializes BSTR- managing memory for string operations. Memory Management
SHLWAPI.DLL!PathCommonPrefixA Compares two file paths to find a common prefix- facilitating file operations and management. File Operations
KERNEL32.DLL!lstrcpyA Copies a string to a buffer- potentially causing buffer overruns. Memory Management
KERNEL32.DLL!GlobalHandle Retrieves a handle for a global memory block pointer- associating it with memory management operations. Memory Management
SHLWAPI.DLL!GetAcceptLanguagesW Retrieves user language preferences for websites- influencing HTTP request headers. Network Operations
KERNEL32.DLL!AddIntegrityLabelToBoundaryDescriptor Adds a security identifier (SID) to a boundary descriptor- controlling access levels and security. System Information and Control
GDI32FULL.DLL!UnrealizeObject Resets the origin of graphics objects; related to graphical interface management. System Information and Control
WINMMBASE.DLL!midiInPrepareHeader Prepares a buffer for MIDI input data before sending it to a device driver. Memory Management
ADVAPI32.DLL!RegSetValueA Sets the data for a specific registry key value- indicating modification of registry data. Registry Operations
OLEAUT32.DLL!VarUI1FromDisp Converts IDispatch instance property to an unsigned char value. Memory Management
KERNEL32.DLL!SetSystemTimeAdjustment Enables or disables periodic adjustments to the system's time-of-day clock for synchronization with external sources. System Information and Control
SHCORE.DLL!SHEnumValueA Enumerates values of a specified open registry key. Registry Operations
KERNEL32.DLL!GetComputerNameA Retrieves the NetBIOS name of the local computer from system settings at startup. System Information and Control
OLE32.DLL!FmtIdToPropStgName Converts a property set format identifier to its corresponding storage or stream name. Registry Operations
IStreamAsync::CancelIo This function cancels all pending I/O operations- categorizing it under file operations. File Operations
RPCRT4.DLL!RpcObjectInqType Returns the type UUID of an object for RPC operations. System Information and Control
KERNEL32.DLL!GetVersionExW Retrieves the version of the operating system- which is a system information function. System Information and Control
OLE32.DLL!ObjectStublessClient15 Stub function for COM proxies- facilitating marshaling in proxy DLLs. DLL Injection and Manipulation
SHELL32.DLL!SHAddToRecentDocs Notifies the system about accessed items for recent usage tracking. File Operations
OLEAUT32.DLL!VarUI2FromI2 Converts a short value to an unsigned short value- involved in data type conversion. Memory Management
GDI32.DLL!EngAssociateSurface This function associates a surface with a specific device- enabling proper handling of graphics operations. DLL Injection and Manipulation
SHLWAPI.DLL!AssocCreate Retrieves a pointer to an IQueryAssociations object for file association queries. System Information and Control
OLEAUT32.DLL!VarDateFromUI8 Converts an unsigned 8-byte value to a date- which involves data transformation. System Information and Control
USER32.DLL!GetNextDlgTabItem Retrieves the handle of the next or previous control in a dialog box. System Information and Control
USER32.DLL!LoadBitmapA Loads a bitmap resource from an executable file- related to GDI operations. File Operations
OLEAUT32.DLL!VarFix Converts a variant to its integer portion- manipulating data types. System Information and Control
GDI32FULL.DLL!ScriptApplyLogicalWidth Adjusts glyph widths for text rendering in applications- focusing on logical typography principles. Memory Management
OLE32.DLL!StgIsStorageILockBytes This function checks if a byte array contains a storage object- indicating file operation behavior. File Operations
KERNEL32.DLL!Heap32ListNext Retrieves information about heap allocations from a process- facilitating memory management. Memory Management
RPCRT4.DLL!RpcServerInterfaceGroupCreateW Creates an RPC server interface group which allows for managing service interfaces and endpoints. Network Operations
USER32.DLL!RegisterPointerInputTargetEx This function deals with registering input targets for pointer events- related to user input management. System Information and Control
KERNEL32.DLL!EnumCalendarInfoExW Enumerates calendar information for a specified locale- relying on locale identifier and calendar type. System Information and Control
GDI32FULL.DLL!SetMapperFlags Alters the font mapping algorithm in GDI for logical and physical fonts. System Information and Control
KERNEL32.DLL!RegQueryValueExA Retrieves data and type for a specified registry value- accessing registry keys. Registry Operations
OLE32.DLL!CoFileTimeNow Returns the current time as a FILETIME structure for compatibility with 16-bit Windows. System Information and Control
OLE32.DLL!CoGetCallContext Retrieves contextual information about the current call on the thread- primarily for security purposes. System Information and Control
USER32.DLL!ReuseDDElParam Reuses a packed DDE lParam parameter to optimize memory allocation during Dynamic Data Exchange operations. Memory Management
OLE32.DLL!HDC_UserUnmarshal64 Unmarshals a HDC object from the RPC buffer- indicating data processing. Memory Management
KERNEL32.DLL!QueryInformationJobObject Retrieves limit and job state information from a job object- helping manage process resources. Process and Thread Management
OLE32.DLL!STGMEDIUM_UserMarshal This function marshals data for remote procedure calls (RPC) involving COM objects- indicating network operation. Network Operations
SHELL32.DLL!RestartDialog Displays a dialog prompting user to restart Windows- calling ExitWindowsEx for shutdown operations. System Information and Control
KERNEL32.DLL!RegGetValueW Retrieves type and data from a specified registry value- involving registry access operations. Registry Operations
USER32.DLL!FindWindowA Retrieves a handle to a top-level window based on its class and name. System Information and Control
KERNEL32.DLL!DeleteUmsThreadContext Deletes a UMS thread context for terminated threads- managing thread lifecycle. Process and Thread Management
OLEAUT32.DLL!VarCyFromR4 Converts float values to currency- involving data type conversion. Memory Management
SECHOST.DLL!GetServiceKeyNameW Retrieves the service name from the service control manager- used in registry operations. Registry Operations
SHLWAPI.DLL!StrCatBuffA Appends characters from one string to another- primarily used for string manipulation. Memory Management
RPCRT4.DLL!CStdStubBuffer_Invoke Implements the IRpcStubBuffer::Invoke method for RPC- managing communication between client and server. Network Operations
WS2_32.DLL!WSARecvFrom Receives a datagram from a socket and retrieves its source address- involved in network operations. Network Operations
SHELL32.DLL!SHRemoveLocalizedName This function removes localized names- directly interacting with file properties in Shell folders. File Operations
KERNEL32.DLL!PackageFamilyNameFromId Retrieves the package family name using a specified package identifier for application management. System Information and Control
OLE32.DLL!CoIsOle1Class Determines if the specified CLSID is an OLE 1 object- related to OLE compatibility. System Information and Control
KERNEL32.DLL!FindNLSStringEx This function locates a Unicode string within another string- emphasizing locale-specific searching. System Information and Control
KERNELBASE.DLL!ImpersonateNamedPipeClient Allows server to impersonate a named pipe client- affecting security context. Process and Thread Management
WS2_32.DLL!WSCSetApplicationCategory This function sets categories for Layered Service Providers associated with an application- influencing network behavior. Network Operations
USER32.DLL!GetSubMenu This function retrieves a handle to menus in the user interface- related to user interaction with menus. System Information and Control
OLEAUT32.DLL!VarI4FromDisp Converts an IDispatch instance's property to a long- hence relating to data manipulation. Memory Management
COMCTL32.DLL!ImageList_Merge Combines two images into a new image list- focusing on image manipulation operations. DLL Injection and Manipulation
COMCTL32.DLL!ImageList_GetImageInfo Retrieves information about an image- allowing for manipulation of image bitmaps. Memory Management
ADVAPI32.DLL!LsaSetForestTrustInformation This function sets forest trust details for a TrustedDomain object in the Local Security Authority. Registry Operations
SECHOST.DLL!OpenSCManagerA Establishes a connection to the service control manager- enabling access to service-related databases. System Information and Control
KERNEL32.DLL!GetFileType Retrieves and categorizes the file type for specified file handles. File Operations
KERNEL32.DLL!SubmitIoRing Submits entries to the kernel’s I/O queue and manages operation completion. File Operations
GDI32FULL.DLL!SetMetaFileBitsEx Creates a memory-based Windows-format metafile from supplied data. Memory Management
KERNEL32.DLL!Wow64GetThreadContext Retrieves the context of a specified WOW64 thread- essential for debugging and thread analysis. Process and Thread Management
OLEAUT32.DLL!VarDateFromUI1 Converts an unsigned char to a date value- primarily for data type manipulation in applications. Memory Management
ADVAPI32.DLL!GetExplicitEntriesFromAclW Retrieves access control entries from an access control list. Registry Operations
SHLWAPI.DLL!ParseURLW Parses a URL string and extracts components like protocol and suffix. Network Operations
COMDLG32.DLL!CommDlgExtendedError Returns error codes related to common dialog box functions. Indicates issues such as dialog initialization failures. System Information and Control
OLE32.DLL!HPALETTE_UserFree This function frees resources used by RPC- indicating involvement in memory management. Memory Management
OLE32.DLL!NdrProxyForwardingFunction8 Stub function for COM proxies- facilitating marshaling of interfaces in distributed applications. Process and Thread Management
KERNEL32.DLL!WriteProfileStringA This function writes a string to a section of the Win.ini file. Registry Operations
OLEAUT32.DLL!VarSub Subtracts two variants- primarily numerical or string-based. Memory Management
KERNEL32.DLL!FreeEnvironmentStringsA Frees allocated environment strings obtained from GetEnvironmentStrings- managing memory for environment variables. Memory Management
KERNEL32.DLL!LocalAlloc Allocates bytes from the heap for memory management purposes. Memory Management
USER32.DLL!EnumClipboardFormats Enumerates data formats available on the clipboard- requiring clipboard access for enumeration. File Operations
OLE32.DLL!CoGetStandardMarshal Creates a marshaling object for interfaces- enabling communication between processes. Process and Thread Management
KERNEL32.DLL!Sleep Suspends the execution of the current thread for a specified time interval. Process and Thread Management
SHLWAPI.DLL!PathUndecorateW This function modifies and cleans up a file path by removing decorations- related to file manipulations. File Operations
OLEAUT32.DLL!ClearCustData Releases memory used for custom data- indicating a focus on managing memory allocation. Memory Management
USER32.DLL!GetWindowTextLengthA Retrieves the length of a window's title bar text- indicating operations related to window properties. System Information and Control
KERNELBASE.DLL!IsTokenRestricted Validates if an access token has restricted security identifiers (SIDs)- impacting process permissions. Security Information and Control
WINMMBASE.DLL!OpenDriver Opens and initializes an installable driver instance- interacting with the system's multimedia capabilities. Process and Thread Management
SHFOLDER.DLL!SHGetFolderPathW Retrieves the path of a folder based on its CSIDL value- indicating file location operations. File Operations
WINDOWS.STORAGE.DLL!PathYetAnotherMakeUniqueName Creates a unique filename based on an existing filename- managing file-related operations. File Operations
WINMMBASE.DLL!midiStreamOpen Opens a MIDI stream for output- managing device interaction and callback mechanisms. Process and Thread Management
KERNEL32.DLL!RegSetValueExW Sets data and type for a specified value under a registry key. Registry Operations
KERNEL32.DLL!RegDeleteValueA Removes a named value from the specified registry key. Registry Operations
CRYPTSP.DLL!CryptGenRandom This function generates cryptographically random bytes for secure applications. Cryptographic Operations
USER32.DLL!RegisterRawInputDevices Registers devices for raw input data- enabling applications to process input events. System Information and Control
GDI32FULL.DLL!SetViewportOrgEx Maps a device point to the graphical window origin for drawing contexts- affecting visual representation. System Information and Control
RPCRT4.DLL!MesEncodeFixedBufferHandleCreate This function creates and initializes an encoding handle for buffer serialization operations. System Information and Control
NTDLL.DLL!RtlEthernetAddressToStringW Converts binary Ethernet addresses to string representation- specifically for MAC addresses. Network Operations
USER32.DLL!GetMenuContextHelpId Retrieves Help context identifier for a specified menu. System Information and Control
KERNEL32.DLL!FindNextVolumeMountPointA Continues a search for mounted folders- highlighting file system operations. File Operations
USER32.DLL!GetCurrentInputMessageSource Retrieves the source of the input message- indicating device type and ID for input management. System Information and Control
USER32.DLL!ToAscii Translates virtual-key codes to characters based on keyboard state and layout. System Information and Control
GDI32FULL.DLL!RestoreDC Restores a device context to a previous state- managing graphical context settings. System Information and Control
USER32.DLL!RegisterForTooltipDismissNotification Registers or unregisters windows for tooltip dismissal notifications via system messages. System Information and Control
USER32.DLL!DdePostAdvise Sends an XTYP_ADVREQ transaction to a DDE callback for active clients. System Information and Control
WER.DLL!GetThreadWaitChain This function retrieves the wait chain for specified threads- indicating thread management and synchronization. Process and Thread Management
USER32.DLL!SetDlgItemInt Updates a control's text in a dialog box with an integer- manipulating UI elements. System Information and Control
USER32.DLL!GetWindowPlacement Retrieves show state and positioning of a specified window. System Information and Control
RPCRT4.DLL!NdrConformantArrayBufferSize This function calculates buffer sizes needed for RPC conformant arrays- relating to memory layout. Memory Management
RPCRT4.DLL!RpcMgmtStatsVectorFree Frees a statistics vector- managing allocated memory resources. Memory Management
KERNEL32.DLL!GetSystemWindowsDirectoryA Retrieves the path of the shared Windows directory on a multi-user system. System Information and Control
OLE32.DLL!NdrProxyForwardingFunction18 Stub function for COM proxies enabling interfacing. Involves marshaling which relates to process management. Process and Thread Management
GDI32.DLL!EngGradientFill This function shades specified primitives- indicating surface operations rather than direct file or network management. System Information and Control
ADVAPI32.DLL!PerfEnumerateCounterSetInstances Retrieves names and identifiers of active instances of a counter set on a system. System Information and Control
WS2_32.DLL!WSCGetProviderInfo32 Retrieves information about a 32-bit layered service provider through Winsock- indicating network-related operations. Network Operations
KERNEL32.DLL!CreateDirectoryExA Creates a new directory with specified attributes- inheriting from a template directory. File Operations
KERNEL32.DLL!FoldStringW Maps a Unicode string to another based on specified transformations. Memory Management
USER32.DLL!TileWindows Arranges child windows of a parent window in a tiled format. Process and Thread Management
KERNEL32.DLL!EnumSystemGeoID Enumerates geographical location identifiers available on the operating system. System Information and Control
USER32.DLL!CreateIcon Creates an icon from specified parameters- managing graphical resources. DLL Injection and Manipulation
SHLWAPI.DLL!StrPBrkA Searches for a character in a string- primarily dealing with string operations. File Operations
KERNEL32.DLL!GetStagedPackagePathByFullName Retrieves the path of a staged package using its full name. File Operations
WINDOWS.STORAGE.DLL!SHCreateDirectory Creates a new file system folder at the specified path. File Operations
USER32.DLL!EvaluateProximityToRect Evaluates rectangle proximity for touch input to determine likely target control. System Information and Control
GDI32FULL.DLL!PolyBezierTo This function draws Bézier curves- involving graphical output operations using the Windows GDI. File Operations
WINDOWS.STORAGE.DLL!SHChangeNotifyRegisterThread Registers or deregisters a thread for asynchronous notifications about changes in the shell. System Information and Control
SECHOST.DLL!EventAccessQuery Retrieves permissions for controllers or providers- accessing security descriptors from the registry. Registry Operations
KERNEL32.DLL!CreateThreadpoolCleanupGroup Creates a cleanup group for managing thread pool callbacks. Primarily involves process and thread management. Process and Thread Management
KERNEL32.DLL!RegDeleteKeyExW Deletes a subkey and its values from the registry- altering system configuration. Registry Operations
KERNEL32.DLL!GetUmsSystemThreadInformation Queries thread types related to user-mode scheduling (UMS) for thread management purposes. Process and Thread Management
OLE32.DLL!ObjectStublessClient18 Stub function for COM proxies used in marshaling interfaces. DLL Injection and Manipulation
SHELL32.DLL!SHFormatDrive Opens the Shell's Format dialog box to format a specified drive. File Operations
KERNELBASE.DLL!GetFileSecurityW Obtains security information about a file or directory- including descriptors- permissions- and access rights. Registry Operations
RPCRT4.DLL!NdrAsyncServerCall Facilitates asynchronous server calls in RPC- focusing on communication between processes. Network Operations
KERNELBASE.DLL!AccessCheckByTypeResultListAndAuditAlarmW Checks security descriptors to determine access rights for impersonated clients and generates audit messages. Registry Operations
KERNEL32.DLL!EnumLanguageGroupLocalesW Enumerates locales in a specified language group and uses a callback for processing. System Information and Control
RPCRT4.DLL!RpcStringBindingComposeA Creates a string binding handle for RPC communications using object UUIDs and network parameters. Network Operations
GDI32FULL.DLL!DeleteEnhMetaFile Deletes an enhanced-format metafile or its handle- indicating file deletion operation. File Operations
SHLWAPI.DLL!SHRegQueryInfoUSKeyW Retrieves information about a specified registry subkey in a user-specific subtree. Registry Operations
SHCORE.DLL!SHDeleteValueW Deletes a named value from the specified registry key. Registry Operations
RPCRT4.DLL!NdrOleAllocate Allocates memory for an object interface- functioning as a wrapper for CoTaskMemAlloc. Memory Management
OLE32.DLL!OleQueryCreateFromData Checks data object formats for embedding or static object creation in OLE. System Information and Control
KERNEL32.DLL!UnlockFileEx Unlocks a region in a specified file- managing file access regions. File Operations
GDI32.DLL!EngDeleteClip Deletes a CLIPOBJ structure- managing graphic object resources. Memory Management
KERNEL32.DLL!LocalFree Frees local memory objects and invalidates their handles- managing memory resources. Memory Management
WS2_32.DLL!GetAddrInfoExOverlappedResult This function retrieves the result of an asynchronous network operation- specifically for address information resolution. Network Operations
COMDLG32.DLL!PrintDlgExW A function that displays the print dialog box for printing operations. File Operations
WINMMBASE.DLL!mmioWrite This function writes bytes to an open file- indicating it performs file operations. File Operations
WSOCK32.DLL!select The select function checks the status of one or more sockets for read- write- or error conditions. Network Operations
KERNEL32.DLL!GetVolumeNameForVolumeMountPointA Retrieves a volume GUID path associated with a specified volume mount point. File Operations
OLEAUT32.DLL!LPSAFEARRAY_UserUnmarshal64 Unmarshals a SAFEARRAY object from an RPC buffer- involving memory manipulation for data structure integrity. Memory Management
USER32.DLL!FindWindowW Retrieves a handle to a top-level window based on class and window name. System Information and Control
USER32.DLL!SetMenuContextHelpId Associates a Help context identifier with a menu for user assistance. System Information and Control
WINDOWS.STORAGE.DLL!SHSetLocalizedName This function sets a localized name for a file- affecting how it is displayed in the Shell. File Operations
RPCRT4.DLL!RpcMgmtInqIfIds Retrieves interface identifiers from a server to facilitate remote procedure calls. Network Operations
GDI32FULL.DLL!CheckColorsInGamut This function checks if RGB triples fit within a device's color gamut. System Information and Control
KERNEL32.DLL!Thread32Next Retrieves information about threads in a process from a system memory snapshot. Process and Thread Management
SHLWAPI.DLL!SHAutoComplete Configures AutoComplete for edit controls to assist in URL and file path input. File Operations
GDI32FULL.DLL!PaintRgn This function fills a specified region using the device context's current brush- related to graphical operations. System Information and Control
KERNEL32.DLL!DisableThreadProfiling This function disables thread profiling- indicating it manages the performance profiling of threads. Process and Thread Management
OLEAUT32.DLL!VarBoolFromDec Converts a decimal value to a Boolean value- handling input and output parameters. System Information and Control
OLE32.DLL!CoReleaseServerProcess Decrements the per-process reference count- managing server process lifecycle. Process and Thread Management
WS2_32.DLL!WSCGetProviderPath32 Retrieves the DLL path for a 32-bit network provider- facilitating provider management in network operations. Network Operations
WINMMBASE.DLL!mmGetCurrentTask This function is related to multimedia- but is deprecated and does not perform valid operations. System Information and Control
OLE32.DLL!CoGetMalloc Retrieves a pointer to the default OLE task memory allocator for managing memory allocation. Memory Management
KERNEL32.DLL!GetLocaleInfoW Retrieves locale information based on a specified identifier- primarily for internationalization purposes. System Information and Control
GDI32FULL.DLL!GetDIBColorTable Retrieves RGB color values from a DIB section bitmap's color table- primarily for graphical operations. File Operations
OLEAUT32.DLL!VarBoolFromStr Converts an OLECHAR string to a Boolean value- primarily focusing on data type conversion. Memory Management
SHLWAPI.DLL!PathQuoteSpacesA This function modifies file paths to ensure they can be handled correctly by applications. File Operations
SHLWAPI.DLL!QISearch Implements the COM IUnknown::QueryInterface method to retrieve interface pointers. DLL Injection and Manipulation
ADVAPI32.DLL!LsaQueryTrustedDomainInfo This function retrieves information about a trusted domain from the Local Security Authority (LSA). System Information and Control
KERNEL32.DLL!DeleteFiber Deletes an existing fiber and its associated data- affecting thread termination. Process and Thread Management
OLE32.DLL!HMENU_UserUnmarshal64 This function unmarshals a HMENU object from an RPC buffer- indicating data transfer and object manipulation. DLL Injection and Manipulation
ADVAPI32.DLL!GetServiceKeyNameA Retrieves the service name associated with a specified service display name. Registry Operations
GDI32FULL.DLL!ScriptRecordDigitSubstitution Records National Language Support digit substitution settings in a structure for later use. System Information and Control
KERNEL32.DLL!GlobalSize Retrieves the size of a specified global memory object in bytes- indicating memory management function. Memory Management
USER32.DLL!GetSystemDpiForProcess Retrieves the system DPI for a specified process to manage DPI compatibility issues. System Information and Control
OLEAUT32.DLL!VarDecCmpR8 Compares decimal and double types to determine their relational stance. System Information and Control
GDI32FULL.DLL!GetEnhMetaFileBits Retrieves enhanced-format metafile contents into a buffer- involving memory manipulation. Memory Management
SECHOST.DLL!CreateServiceA This function creates a service object in the service control manager database. Process and Thread Management
OLE32.DLL!OleCreateEx Extends object creation functionality- managing multiple presentation formats and caching data efficiently. Process and Thread Management
RPCRT4.DLL!RpcServerListen Signals the RPC runtime to listen for remote procedure calls- indicating network operation. Network Operations
KERNEL32.DLL!Process32First Retrieves information about the first process from a system snapshot- related to process management. Process and Thread Management
KERNEL32.DLL!RegisterApplicationRecoveryCallback Registers an application instance for recovery upon failure- allowing callback execution to handle errors. Process and Thread Management
USER32.DLL!GetCursorInfo Retrieves information about the global cursor- providing details necessary for UI management. System Information and Control
KERNEL32.DLL!FindFirstVolumeMountPointW Retrieves names of mounted folders on volumes- facilitating file system operations. File Operations
COMCTL32.DLL!ImageList_Duplicate Creates a duplicate of an image list- managing graphic resources for UI elements. Memory Management
RPCRT4.DLL!NdrPointerFree This function frees previously allocated memory- categorizing it under Memory Management. Memory Management
SHCORE.DLL!IUnknown_AtomicRelease Releases a COM pointer and sets it to NULL- managing object lifetimes. Memory Management
SHELL32.DLL!SHEmptyRecycleBinW Empties the Recycle Bin on specified drives- managing file deletion operations. File Operations
KERNEL32.DLL!GetUILanguageInfo Retrieves information about an installed UI language including attributes like installation and licensing status. System Information and Control
WSOCK32.DLL!socket Creates a socket bound to a specific transport service provider for network communication. Network Operations
KERNEL32.DLL!WerUnregisterExcludedMemoryBlock This function manages memory block registration status for Windows Error Reporting. Memory Management
OLE32.DLL!CoInitializeSecurity This function registers security and sets default values for process-level security in COM. System Information and Control
KERNEL32.DLL!RegSaveKeyExW Saves a registry key and all subkeys to a file- modifying registry data. Registry Operations
GDI32FULL.DLL!LineDDA This function calculates the pixels for drawing a line- involving graphical data manipulation. System Information and Control
ADVAPI32.DLL!GetFileSecurityA Retrieves security information about a file or directory- related to access rights and privileges. File Operations
KERNEL32.DLL!QueryFullProcessImageNameW Retrieves the full executable name of a specified process. System Information and Control
GDI32FULL.DLL!CreateFontA This function creates a logical font for drawing text- categorized under system information and control. System Information and Control
RPCRT4.DLL!RpcBindingSetAuthInfoW Sets authentication and authorization info for remote procedure calls using a binding handle. Network Operations
USER32.DLL!DlgDirSelectExA Retrieves the current selection from a single-selection list box related to directory or filename. File Operations
ADVAPI32.DLL!LogonUserW Attempts to log a user onto the local computer and returns a user token for impersonation. Process and Thread Management
KERNEL32.DLL!HeapFree Frees a memory block allocated from a heap using HeapAlloc or HeapReAlloc. Memory Management
SECHOST.DLL!QueryServiceObjectSecurity Retrieves the security descriptor for a service object- involving access permissions and control. Registry Operations
OLEAUT32.DLL!RegisterActiveObject Registers an object as the active object for its class- impacting object lifecycle management. Process and Thread Management
SECHOST.DLL!LsaLookupSids2 Looks up names corresponding to security identifiers (SIDs) for access control purposes. System Information and Control
KERNEL32.DLL!GetCurrentActCtx Returns the handle to the active activation context of the calling thread. Process and Thread Management
USER32.DLL!DdeAbandonTransaction Releases resources from an asynchronous transaction in DDE communication. Process and Thread Management
USER32.DLL!DdeInitializeA Registers an application with DDEML- enabling it to handle DDE transactions. System Information and Control
KERNEL32.DLL!CreateBoundaryDescriptorW This function creates a boundary descriptor for managing security contexts and isolation. System Information and Control
GDI32.DLL!PATHOBJ_bEnum Retrieves the next PATHDATA record- enumerating curves in a specified path. System Information and Control
USER32.DLL!MessageBoxExW Displays a message box with application-defined message and title- allowing user interactions for decision-making. System Information and Control
KERNEL32.DLL!IsProcessInJob Determines if a process is part of a job- relating to process management. Process and Thread Management
KERNELBASE.DLL!InitializeAcl This function initializes an Access Control List (ACL) structure- needed for security and permissions. Registry Operations
ADVAPI32.DLL!RegRenameKey Changes the name of a specified registry key. Registry Operations
SHELL32.DLL!SHPropStgWriteMultiple This function writes multiple properties to a property store- indicating file operation capabilities. File Operations
KERNEL32.DLL!SetFileAttributesTransactedA Sets file or directory attributes as part of a transaction. File Operations
KERNEL32.DLL!SubmitThreadpoolWork Posts a work object to the thread pool for asynchronous processing. Process and Thread Management
GDI32FULL.DLL!SetDCBrushColor Sets the brush color in a device context for drawing operations. System Information and Control
OLEAUT32.DLL!VarMul Multiplies two variant data types and returns the result. Memory Management
KERNEL32.DLL!InitializeContext Initializes a CONTEXT structure with necessary size and alignment for later use in thread management. Process and Thread Management
OLEAUT32.DLL!VarUI2FromCy Converts currency values to unsigned short values for use in COM automation. System Information and Control
OLE32.DLL!HDC_UserUnmarshal Unmarshals a HDC object from the RPC buffer- indicative of inter-process communication. Process and Thread Management
KERNEL32.DLL!RemoveDirectoryW Deletes an existing empty directory specified by the path. File Operations
USER32.DLL!SwapMouseButton Reverses mouse button functions- manipulating system input settings affecting mouse behavior. System Information and Control
WINMMBASE.DLL!mixerMessage Sends a custom message directly to a mixer driver for multimedia processing. System Information and Control
OLE32.DLL!HACCEL_UserMarshal Marshals a HACCEL for Remote Procedure Call (RPC) purposes. DLL Injection and Manipulation
KERNEL32.DLL!FindVolumeClose Closes a volume search handle used for locating volumes in the file system. File Operations
RPCRT4.DLL!CStdStubBuffer_Connect Connects server objects to COM stubs for remote procedure calls (RPC). Network Operations
USER32.DLL!CopyIcon Copies an icon from another module to the current module- manipulating graphical resources. DLL Injection and Manipulation
WINDOWS.STORAGE.DLL!SHCreateItemInKnownFolder This function creates a Shell item for a file in a known folder- performing file system operations. File Operations
USER32.DLL!SendMessageCallbackA Sends a message to a window and processes response through a callback function. Network Operations
GDI32FULL.DLL!CreatePen Creates a logical pen for drawing operations; categorized under graphic functions using Device Context. File Operations
WS2_32.DLL!WSAHtonl Converts a u_long from host byte order to network byte order for socket communications. Network Operations
KERNEL32.DLL!IsBadWritePtr Checks if a process can write to specified memory- assessing memory access rights. Memory Management
USER32.DLL!IsWindowEnabled Checks if a window can receive mouse and keyboard input- impacting user interaction with the interface. System Information and Control
USER32.DLL!InsertMenuA Inserts a new menu item into a menu- affecting the layout of existing items. System Information and Control
OLE32.DLL!CoGetCurrentLogicalThreadId Returns the logical thread identifier of the current physical thread in a COM application. Process and Thread Management
COMCTL32.DLL!DPA_GetPtr Retrieves an item from a dynamic pointer array- handling data structures. Memory Management
USER32.DLL!GetClassLongPtrA Retrieves values from the WNDCLASSEX structure for specific windows. System Information and Control
KERNEL32.DLL!CreateActCtxA Creates an activation context for managing side-by-side assemblies. System Information and Control
GDI32FULL.DLL!ExcludeClipRect Creates a new clipping region by excluding a specified rectangle from the current clipping region. System Information and Control
OLE32.DLL!CoImpersonateClient Enables server to impersonate client for current call duration- enhancing security and access control. Process and Thread Management
WINDOWS.STORAGE.DLL!SHUpdateImageA Notifies the Shell of changes to an image in the system image list. System Information and Control
KERNEL32.DLL!InitializeEnclave Initializes an enclave with specific data for secure execution in a specified process. Memory Management
ADVAPI32.DLL!SaferCreateLevel Opens a SAFER_LEVEL_HANDLE- managing software execution permissions based on specified security levels. System Information and Control
RPCRT4.DLL!RpcServerInqBindingHandle Obtains binding handles for RPC calls- indicating it manages network operations for request handling. Network Operations
SHLWAPI.DLL!PathIsLFNFileSpecA Determines if a file name is in long format- used for file specification validation. File Operations
OLEAUT32.DLL!LPSAFEARRAY_UserSize64 Calculates the size of a SAFEARRAY for remote procedure calls- handling its data and alignment. Memory Management
KERNEL32.DLL!AppPolicyGetClrCompat Retrieves application type of a process for reflection and object agility decisions. System Information and Control
GDI32FULL.DLL!GetObjectType Returns the type of a cluster object- providing information for system control and management. System Information and Control
KERNEL32.DLL!GetDefaultCommConfigW Retrieves default configuration for communications devices- facilitating file and device management. File Operations
KERNEL32.DLL!FileTimeToSystemTime Converts file time to system time format- facilitating time management operations. System Information and Control
KERNEL32.DLL!AddDllDirectory Adds a directory to the process DLL search path- affecting DLL loading behavior. DLL Injection and Manipulation
RPCRT4.DLL!RpcBindingSetAuthInfoExA This function sets authentication and authorization details for remote procedure calls. Network Operations
WSOCK32.DLL!htonl Converts a u_long from host to TCP/IP network byte order (big-endian). Network Operations
KERNEL32.DLL!GetCalendarInfoW Retrieves calendar information based on locale identifier for localization purposes. System Information and Control
SHLWAPI.DLL!SHRegQueryInfoUSKeyA Retrieves information about a registry subkey in user-specific subtrees. Registry Operations
KERNEL32.DLL!GetWindowsDirectoryA Retrieves the path of the Windows directory- providing information about system file locations. System Information and Control
OLEAUT32.DLL!VariantChangeType Converts one variant data type to another- handling coercions between fundamental types. Memory Management
USER32.DLL!MessageBoxIndirectW Creates and manages a modal message box for user interaction. System Information and Control
OLEAUT32.DLL!GetAltMonthNames Retrieves alternate month names based on locale- assisting localization. System Information and Control
KERNEL32.DLL!AddResourceAttributeAce Adds an access control entry to a system access control list for resource management. Registry Operations
USER32.DLL!RegisterWindowMessageW Allows the registration of a unique window message identifier for inter-application communication. System Information and Control
USER32.DLL!LoadMenuW Loads a menu resource from an executable file associated with an application instance. System Information and Control
KERNEL32.DLL!PeekNamedPipe Reads data from a named or anonymous pipe without removing it- providing information about available data. Network Operations
RPCRT4.DLL!RpcServerUseProtseqIfW Configures the RPC runtime to use specified protocol sequences for receiving remote procedure calls. Network Operations
KERNEL32.DLL!GlobalMemoryStatusEx Retrieves information on physical and virtual memory usage in the system. Memory Management
KERNEL32.DLL!GetSystemTimeAdjustment Determines periodic time adjustments for the system clock- enabling synchronization with external time sources. System Information and Control
RPCRT4.DLL!RpcServerUseProtseqEpA This function registers a protocol sequence and endpoint for remote procedure calls. Network Operations
SHLWAPI.DLL!PathFindOnPathA Searches for a specified file in standard directories and specified paths. File Operations
KERNEL32.DLL!FindAtomW Searches the atom table for a string and retrieves the corresponding atom- facilitating data exchange. System Information and Control
USER32.DLL!GetScrollRange Retrieves the minimum and maximum scroll box positions for a specified scroll bar. System Information and Control
KERNEL32.DLL!GetHandleInformation This function retrieves properties related to handles of system objects- impacting process and thread management. Process and Thread Management
RPCRT4.DLL!NdrDllUnregisterProxy This function removes registry entries related to proxy interfaces- thus modifying registry data. Registry Operations
SHLWAPI.DLL!PathIsSameRootA Compares two paths to check for a common root component. File Operations
USER32.DLL!GetAltTabInfoA Retrieves information about the application-switching window- affecting user interface visibility and interaction. System Information and Control
KERNELBASE.DLL!AccessCheckByTypeResultListAndAuditAlarmByHandleW This function checks access permissions based on security descriptors and client impersonation. System Information and Control
KERNEL32.DLL!WTSGetActiveConsoleSessionId Retrieves session identifier for the active console- pertains to system session management. System Information and Control
KERNEL32.DLL!DeleteFileW Deletes an existing file from the file system. File Operations
KERNEL32.DLL!EnumCalendarInfoExA Enumerates calendar information based on locale identifiers- categorizing it under System Information and Control. System Information and Control
GDI32FULL.DLL!ScriptGetProperties Retrieves information about current scripts for internationalization. System Information and Control
USER32.DLL!DrawCaption Draws a window caption based on provided parameters; involves rendering graphical elements. System Information and Control
GDI32FULL.DLL!SetDIBits Sets pixel colors for a compatible bitmap using data from a device-independent bitmap (DIB). File Operations
KERNEL32.DLL!FlsSetValue Stores a value in fiber local storage specific to the calling fiber- pertaining to thread management. Process and Thread Management
SHELL32.DLL!Shell_NotifyIconGetRect Retrieves screen coordinates for a notification icon's bounding rectangle. System Information and Control
USER32.DLL!IsCharAlphaNumericW Checks if a character is alphanumeric based on the user's language settings. System Information and Control
WMI.DLL!EnableTrace Configures how an ETW event provider logs events to a trace session. System Information and Control
KERNELBASE.DLL!PerfDecrementULongCounterValue Decrements a performance counter value- managing system performance metrics. System Information and Control
WSOCK32.DLL!gethostbyaddr Retrieves host information from a network address- indicating network operation. Network Operations
NTDLL.DLL!RtlIpv6StringToAddressExW Converts IPv6 address strings to their binary form for network operations. Network Operations
GDI32FULL.DLL!CreateDIBPatternBrushPt This function creates a logical brush associated with a device-independent bitmap pattern. Memory Management
OLEAUT32.DLL!OleCreatePropertyFrameIndirect Creates a property frame dialog box for editing properties- but does not directly manipulate files- processes- or memory. System Information and Control
OLEAUT32.DLL!LPSAFEARRAY_UserFree Frees resources associated with RPC calls- managing memory cleanup for safe arrays. Memory Management
RPCRT4.DLL!NdrClientCall3 This function is related to Remote Procedure Calls (RPC)- facilitating communication across networked systems. Network Operations
SHFOLDER.DLL!SHGetFolderPathA Retrieves a path for a specified folder based on a CSIDL value. File Operations
USER32.DLL!MessageBoxA Displays a modal dialog box for user interaction- indicating system status or errors. System Information and Control
SHLWAPI.DLL!SHFormatDateTimeA Converts a FILETIME structure to a string representation of date and time. System Information and Control
KERNEL32.DLL!ExpandEnvironmentStringsW Expands environment variable strings based on current user values- used for system configuration. System Information and Control
NTDLL.DLL!RtlAddGrowableFunctionTable Manages dynamic function tables for memory- facilitating exception handling and stack backtracing. Memory Management
KERNEL32.DLL!GetPackagePath Retrieves the file path of a specified package in the system. File Operations
SHLWAPI.DLL!StrSpnA Computes the substring length that matches specified characters in a buffer. System Information and Control
COMCTL32.DLL!ImageList_SetImageCount Resizes an existing image list- affecting its contents and operational limits. Memory Management
GDI32FULL.DLL!GetWindowExtEx Retrieves the x-extent and y-extent of a window for the specified device context. System Information and Control
KERNEL32.DLL!GlobalReAlloc Changes the size or attributes of a global memory object. Memory Management
ADVAPI32.DLL!LsaOpenTrustedDomainByName Opens the LSA policy handle of a remote trusted domain for querying or managing its policy. System Information and Control
USER32.DLL!DefDlgProcA Processes window messages for dialog boxes; handles default message processing. System Information and Control
USER32.DLL!OemToCharA Translates OEM-defined character set strings to ANSI or wide-character strings. System Information and Control
SHLWAPI.DLL!PathIsRootA Determines if a provided path string points to the volume's root. File Operations
OLE32.DLL!CreateAntiMoniker Creates and returns a new anti-moniker- used in the context of COM moniker manipulation. DLL Injection and Manipulation
OLEAUT32.DLL!LHashValOfNameSysA Computes a hash value for a given name- useful for identifying and validating data. Cryptographic Operations
OLEAUT32.DLL!SafeArrayRedim Changes the dimensions of a safe array- affecting memory allocation and deallocation. Memory Management
WMI.DLL!TraceEvent Sends structured events to an event tracing session- primarily for system logging and monitoring purposes. System Information and Control
USER32.DLL!GetKeyboardLayoutList Retrieves input locale identifiers- providing information about keyboard layouts and input methods. System Information and Control
SHLWAPI.DLL!IsInternetESCEnabled Checks if Internet Explorer runs in Enhanced Security Configuration- impacting browsing behavior. System Information and Control
WS2_32.DLL!getnameinfo Resolves a network address into a host name and service name- performing name resolution. Network Operations
OLEAUT32.DLL!VarBoolFromR8 Converts a double value to a Boolean value- focusing on type management. Memory Management
USER32.DLL!GetMonitorInfoW Retrieves information about a display monitor's characteristics. System Information and Control
SHCORE.DLL!SHEnumValueW This function enumerates values from a specified registry key. Registry Operations
OLE32.DLL!CoGetInstanceFromFile Initializes a new object from a file by loading it using IPersistFile::Load. File Operations
USER32.DLL!IsWindowVisible Determines the visibility state of a specified window by checking its WS_VISIBLE style bit. System Information and Control
KERNEL32.DLL!GetComputerNameExW Retrieves the NetBIOS or DNS names associated with the local computer. System Information and Control
OLE32.DLL!NdrProxyForwardingFunction21 Stub function for implementing COM proxies- essential for interface marshaling in RPC communication. Network Operations
RPCRT4.DLL!RpcBindingCreateW Creates a new RPC binding handle based on a provided template- essential for network communication. Network Operations
USER32.DLL!GetClipboardFormatNameA Retrieves the name of a clipboard format- indicating data handling from the clipboard. File Operations
ADVAPI32.DLL!LookupPrivilegeValueA Retrieves a locally unique identifier (LUID) for specified privilege names for access control. System Information and Control
WINDOWS.STORAGE.DLL!SHCreateDirectoryExW Creates a new file system folder- specifying path and optional security attributes. File Operations
WS2_32.DLL!WSCGetProviderInfo Retrieves data associated with a layered service provider for Winsock. Network Operations
OLEAUT32.DLL!VarI4FromR4 Converts float to long; manages type conversion and variable structures. Memory Management
USER32.DLL!GetMenuBarInfo Retrieves information about a specified menu bar in a window. System Information and Control
OLEAUT32.DLL!HWND_UserMarshal This function is related to marshalling window handles- which implies manipulations of windows in the system. DLL Injection and Manipulation
GDI32FULL.DLL!SetDIBColorTable Sets RGB color values in a DIB's color table within a device context. Memory Management
KERNEL32.DLL!CreateFileMappingW Creates or opens a file mapping object for a specified file- involving memory management operations. Memory Management
SHELL32.DLL!SHBrowseForFolderW Displays a dialog for the user to select a folder- dealing directly with file system navigation. File Operations
CRYPTSP.DLL!CryptSetHashParam Customizes hash object operations- adjusting its contents and selecting hashing algorithms. Cryptographic Operations
USER32.DLL!SetDisplayConfig Modifies display topology and modes- indicating control over display settings and configurations. System Information and Control
OLE32.DLL!NdrProxyForwardingFunction25 Stub function for COM proxies; facilitates communication between client and server in COM infrastructure. Network Operations
SHLWAPI.DLL!StrChrIA Searches for the first occurrence of a character in a string; involves string manipulation. File Operations
KERNEL32.DLL!FindNextFileA Continues a file search initiated by FindFirstFile- providing the next file's data. File Operations
KERNEL32.DLL!CreateMutexExA Creates or opens a mutex object for synchronization between threads or processes. Process and Thread Management
KERNEL32.DLL!MoveFileExW Moves files or directories with various options- especially managing file state during reboot. File Operations
KERNEL32.DLL!PackageFullNameFromId Retrieves the full name of a package using its identifier to manage app identities. System Information and Control
KERNEL32.DLL!ReplaceFileW Replaces one file with another- supporting backup creation- falling under file manipulation operations. File Operations
GDI32FULL.DLL!EnumFontFamiliesExA Enumerates uniquely-named fonts based on specified characteristics in the LOGFONT structure. System Information and Control
ADVAPI32.DLL!DecryptFileA This function decrypts an encrypted file or directory- requiring specific file access rights. File Operations
CRYPTSP.DLL!CryptGetKeyParam Retrieves parameters related to cryptographic key operations like length and algorithm identifier. Cryptographic Operations
USER32.DLL!SetScrollRange Modifies the minimum and maximum positions of a scroll bar- affecting user interface control. System Information and Control
KERNEL32.DLL!GetThreadSelectorEntry Retrieves a descriptor table entry for a specified selector and thread- related to thread management. Process and Thread Management
USER32.DLL!GetClipboardViewer Retrieves the handle to the clipboard viewer chain's first window- impacting data exchange operations. Hooking and Interception
SHELL32.DLL!SHShowManageLibraryUI This function shows a management dialog for libraries- enabling organization of library folders and settings. System Information and Control
GDI32FULL.DLL!GetLogColorSpaceW Retrieves color space definition from a specified handle. Related to graphical output management. System Information and Control
OLEAUT32.DLL!VarUI4FromUI8 Converts an 8-byte unsigned integer to an unsigned long value. Memory Management
USER32.DLL!GetPointerTouchInfoHistory Retrieves coalesced touch input information for a specified pointer- indicating input handling. System Information and Control
OLEAUT32.DLL!VarUI4FromUI2 Converts an unsigned short value to an unsigned long value- involving data type conversion. Memory Management
SHELL32.DLL!SHLoadNonloadedIconOverlayIdentifiers Signals the Shell to load icon overlay identifiers during subsequent operations. Registry Operations
WS2_32.DLL!WSAStringToAddressW Converts a network address from text to numeric format for socket functions. Network Operations
KERNEL32.DLL!GetThreadDescription Retrieves the description assigned to a thread- relevant for managing threads. Process and Thread Management
OLE32.DLL!SetConvertStg This function indicates if an object should convert to a new class when opened. Memory Management
OLEAUT32.DLL!VarUI4FromDate Converts a date to an unsigned long- indicating operations on data types. Memory Management
ISettingsItem::GetPath Retrieves the path for a settings item- useful for file-related operations. File Operations
USER32.DLL!DdeQueryConvInfo Retrieves information about a DDE transaction and conversation details. Network Operations
SHLWAPI.DLL!PathIsFileSpecW This function checks for path-delimiting characters in a provided path string. File Operations
KERNEL32.DLL!ExitProcess Ends the calling process and all its threads- managing process termination. Process and Thread Management
ADVAPI32.DLL!RegOpenKeyTransactedA Opens a registry key and associates it with a transaction- thus altering registry operations. Registry Operations
USER32.DLL!DialogBoxIndirectParamA Creates a modal dialog box from a template in memory and manages its lifecycle. Process and Thread Management
COMCTL32.DLL!ImageList_EndDrag Ends a drag operation- signaling the end of a user-initiated action involving UI elements. System Information and Control
KERNEL32.DLL!IsEnclaveTypeSupported Checks if the specified enclave type is supported by the system. System Information and Control
WINMMBASE.DLL!waveOutUnprepareHeader Cleans up preparation of audio data buffers after device driver usage- facilitating proper resource management. Memory Management
ADVAPI32.DLL!RegisterEventSourceW Retrieves a handle to a specified event log- enabling event logging functions. Registry Operations
IShellMenu::GetMenu Retrieves menu information previously set- allowing interaction with the user interface. System Information and Control
KERNEL32.DLL!GetSystemInfo Retrieves information about the current system- such as processor architecture and number of processors. System Information and Control
USER32.DLL!wvsprintfW Writes formatted data to a specified buffer from a list of arguments- affecting memory handling. Memory Management
KERNEL32.DLL!SetThreadContext Sets the execution context of a specified thread- controlling its behavior and state. Process and Thread Management
SHLWAPI.DLL!UrlIsA Tests if a specified URL is of a certain type- including file URLs. Network Operations
KERNEL32.DLL!GetFileSize Retrieves the size of a file in bytes. File Operations
SHCORE.DLL!SHCreateThreadRef This function creates a reference to a COM object for the current thread- managing threading operations. Process and Thread Management
ADVAPI32.DLL!LsaEnumerateTrustedDomains Retrieves names and SIDs of trusted domains for authentication. System Information and Control
SHLWAPI.DLL!PathIsRelativeA Determines if a given path is relative or absolute. File Operations
OLE32.DLL!HDC_UserMarshal64 Marshals a HDC object into an RPC buffer for remote procedure calls. DLL Injection and Manipulation
USER32.DLL!GetUserObjectInformationA Retrieves information about window station or desktop objects- including security and attributes. System Information and Control
USER32.DLL!SetThreadDpiAwarenessContext This function sets the DPI awareness for the current thread. System Information and Control
SHELL32.DLL!SHAddDefaultPropertiesByExt Adds default properties to a file's property store based on its extension. Registry Operations
IOleDocumentView::SetRect Adjusts viewport dimensions for a document view- influencing window layout. System Information and Control
KERNEL32.DLL!GetProcessShutdownParameters Retrieves shutdown parameters for the currently calling process- including priority level and flags. Process and Thread Management
USER32.DLL!CharToOemBuffW Translates characters in a string to the OEM character set- affecting string data representation. File Operations
KERNEL32.DLL!GetProcessGroupAffinity Retrieves processor group affinity for a specified process- related to managing process execution on multi-processor systems. Process and Thread Management
NTDLL.DLL!RtlFreeUnicodeString Frees memory allocated for a Unicode string buffer- indicating memory management operations. Memory Management
OLEAUT32.DLL!SafeArrayAllocDescriptorEx Creates a safe array descriptor for variant types without memory allocation for data. Memory Management
KERNEL32.DLL!GetTapeParameters Retrieves information regarding tape devices and media- involving device handles and buffer management. File Operations
USER32.DLL!IsCharAlphaNumericA Checks if a character is alphanumeric- categorized under System Information and Control for language-based character verification. System Information and Control
SHLWAPI.DLL!StrCpyW Copies strings- with potential for buffer overruns leading to vulnerabilities. Memory Management
KERNEL32.DLL!CompareStringW Compares two character strings for specified locales- affecting how strings are evaluated for security. System Information and Control
GDI32FULL.DLL!CreateDiscardableBitmap Creates a compatible bitmap for use in graphics operations. Memory Management
ADVAPI32.DLL!TreeSetNamedSecurityInfoW Sets security information in the security descriptor for a tree of objects- modifying access control settings. Registry Operations
WINMMBASE.DLL!mixerGetLineControlsA Retrieves controls associated with an audio line for configuration or management. System Information and Control
WINMMBASE.DLL!mmioRenameA The mmioRename function renames a specified file- performing file operations. File Operations
KERNEL32.DLL!PackageNameAndPublisherIdFromFamilyName Retrieves package name and publisher ID for a specific package family- addressing app management. System Information and Control
RPCRT4.DLL!RpcServerSubscribeForNotification This function subscribes the server to receive notifications from RPC- facilitating communication regarding call status. Network Operations
SHLWAPI.DLL!StrStrA Searches for a substring in a string- relevant for string manipulation in file names. File Operations
KERNEL32.DLL!CreateThread Creates a thread to execute within the virtual address space of the calling process. Process and Thread Management
KERNEL32.DLL!VirtualProtect Changes memory protection settings in the virtual address space of the process. Memory Management
KERNEL32.DLL!SuspendThread Suspends the specified thread- halting its execution until resumed- indicating its role in thread management. Process and Thread Management
OLE32.DLL!STGMEDIUM_UserFree Frees resources on the server side for RPC calls- managing memory allocation. Memory Management
GDI32FULL.DLL!PtVisible This function checks if a point is within a clipping region of a device context- relating to graphical operations. System Information and Control
RPCRT4.DLL!RpcBindingFromStringBindingA Creates a server binding handle from a string- facilitating network communication in RPC. Network Operations
COMCTL32.DLL!ImageList_Write Writes an image list to a stream- manipulating image data storage. File Operations
KERNEL32.DLL!GetNextUmsListItem Returns the next user-mode scheduling thread context in a specified list of thread contexts. Process and Thread Management
KERNEL32.DLL!WerGetFlags Retrieves fault reporting settings for a specified process- affecting how errors are reported. System Information and Control
RPCRT4.DLL!MesInqProcEncodingId This function retrieves the identity of an encoding or decoding operation for data serialization. System Information and Control
USER32.DLL!GetIconInfoExA Retrieves information about icons or cursors and their bitmap representations. System Information and Control
CRYPTSP.DLL!CryptAcquireContextW Acquires a handle to a key container for cryptographic operations. Cryptographic Operations
OLE32.DLL!MkParseDisplayName Converts a string into a moniker for identifying an object- related to binding operations. System Information and Control
OLEAUT32.DLL!VarDateFromI2 Converts a short value to a date value- focusing on data type transformation and manipulation. Memory Management
USER32.DLL!ScrollWindowEx This function modifies the display of a window's contents- influencing visual representation rather than direct file or system changes. System Information and Control
WS2_32.DLL!WSAInstallServiceClassA Registers a service class schema within a namespace for Windows Sockets. Network Operations
SECHOST.DLL!CredFree This function frees a memory buffer used by credential management- involving memory allocation management. Memory Management
USER32.DLL!IsIconic Checks if a specified window is minimized. System Information and Control
GDI32.DLL!BRUSHOBJ_pvGetRbrush Retrieves a pointer to a driver's brush realization for drawing operations. Memory Management
USER32.DLL!PrintWindow Copies a visual window to a device context- typically for output to a printer. File Operations
RPCRT4.DLL!RpcStringBindingParseW Parses a string binding to extract components including protocol sequence and network address. Network Operations
RPCRT4.DLL!RpcProtseqVectorFreeW Frees memory allocated for protocol sequence vector in RPC context. Memory Management
NTDLL.DLL!RtlFirstEntrySList Retrieves the first entry in a synchronized singly linked list. Memory Management
GDI32FULL.DLL!ScriptApplyDigitSubstitution Updates structures for digit substitution policies in scripts without performing actual substitutions. System Information and Control
GDI32FULL.DLL!BeginPath Opens a path bracket in a specified device context for drawing operations. System Information and Control
KERNEL32.DLL!CreateSymbolicLinkTransactedA Creates a symbolic link as a transacted operation- allowing for file and directory management. File Operations
USER32.DLL!SetMenuItemBitmaps Associates bitmaps with menu items to visually indicate their state. System Information and Control
SHLWAPI.DLL!StrFormatByteSize64A Converts numeric values to string representations of size in bytes- kilobytes- megabytes- or gigabytes. System Information and Control
WINMMBASE.DLL!mmioStringToFOURCCW Converts a null-terminated string to a four-character code for multimedia. System Information and Control
GDI32FULL.DLL!IntersectClipRect Creates a clipping region based on the intersection of the current region and a specified rectangle. System Information and Control
SHLWAPI.DLL!StrRStrIA Searches for a substring within a string- returning the position of its last occurrence. System Information and Control
OLEAUT32.DLL!VarBoolFromCy Converts a currency value to a Boolean value for data transformation. System Information and Control
ADVAPI32.DLL!LsaSetTrustedDomainInfoByName Sets values for a TrustedDomain object- managing security policy configurations. Registry Operations
WINMMBASE.DLL!waveOutSetVolume Sets the volume level of a waveform-audio output device- affecting audio file operations. File Operations
KERNEL32.DLL!LeaveCriticalSection Releases ownership of a critical section for synchronization among threads. Process and Thread Management
OLE32.DLL!CoCreateGuid Creates a globally unique identifier (GUID) for CLSIDs and interface identifiers. System Information and Control
GDI32FULL.DLL!ScriptPlace Generates glyph advance width and offsets- related to text rendering and layout. Process and Thread Management
OLE32.DLL!WriteClassStm Writes a CLSID to a stream for storage- representing a file operation in the structured storage context. File Operations
OLE32.DLL!OleDuplicateData Duplicates specified data from one handle to another- typically for data transfer operations. Memory Management
OLE32.DLL!CLSIDFromProgIDEx Retrieves CLSID from ProgID; triggers installations affecting registry and COM management. Registry Operations
GDI32FULL.DLL!EnumFontFamiliesW This function enumerates available fonts on a specified device- involving font retrieval and processing. System Information and Control
USER32.DLL!RemoveMenu Deletes a menu item from a specified menu without destroying the menu handle. System Information and Control
USER32.DLL!CreateWindowStationW Creates a window station object related to the calling process within the current session. Process and Thread Management
SHCORE.DLL!SHGetThreadRef Retrieves per-thread object reference- indicating thread management. Process and Thread Management
USER32.DLL!EndDeferWindowPos Updates the position and size of multiple windows in a screen-refresh cycle. Process and Thread Management
KERNEL32.DLL!CopyFileExA Copies an existing file to a new location with progress reporting through a callback function. File Operations
CRYPTSP.DLL!CryptSetProvParam Customizes cryptographic service provider operations- including setting security descriptors for access control to key containers. Cryptographic Operations
SECHOST.DLL!AuditEnumerateSubCategories This function enumerates audit-policy subcategories for security monitoring. System Information and Control
SECHOST.DLL!SetTraceCallback Specifies a function to process events for a specified event trace class. System Information and Control
WINMMBASE.DLL!DriverCallback Sends a message to a window or calls a callback function- crucial for driver communications. Process and Thread Management
USER32.DLL!GetLastActivePopup Determines the most recently active pop-up window owned by a specified window. System Information and Control
OLE32.DLL!BindMoniker Retrieves a pointer to an interface on an object using its moniker- initiating object activation if necessary. DLL Injection and Manipulation
ADVAPI32.DLL!BuildExplicitAccessWithNameW Initializes an EXPLICIT_ACCESS structure for setting access permissions for a specified trustee. Registry Operations
USER32.DLL!GetWindowLongPtrA Retrieves information and values from a specified window's attributes- useful for UI management. System Information and Control
GDI32FULL.DLL!SetTextAlign Sets text alignment flags for a device context influencing text positioning. System Information and Control
OLEAUT32.DLL!VarDecRound This function rounds a decimal variant- focusing on numerical manipulation rather than file or system operations. Memory Management
ADVAPI32.DLL!RegCreateKeyW Creates or opens a specified Windows registry key. Registry Operations
GDI32FULL.DLL!BitBlt Transfers pixel data between device contexts- manipulating graphic content. File Operations
SHCORE.DLL!SHSetValueW This function sets the value of a specified registry key. Registry Operations
RPCRT4.DLL!RpcNetworkIsProtseqValidA Checks if a protocol sequence is supported for remote procedure calls. Network Operations
SHELL32.DLL!ReadCabinetState Retrieves configuration data from the registry and populates a CABINETSTATE structure. Registry Operations
RPCRT4.DLL!NdrInterfacePointerMarshall Marshals interface pointers into a network buffer for RPC communication. Network Operations
KERNEL32.DLL!TlsAlloc Allocates a TLS index for threads to store values specific to each thread's context. Process and Thread Management
KERNEL32.DLL!CreateDirectoryExW Creates a new directory with attributes from a specified template directory. File Operations
KERNEL32.DLL!GetProcessVersion Retrieves version numbers for processes- indicating system compatibility. System Information and Control
KERNEL32.DLL!WaitForSingleObject Waits for a specified object to be signaled- affecting synchronization of processes and threads. Process and Thread Management
RPCRT4.DLL!RpcRevertContainerImpersonation Reverts to the original security context- relevant for controlling access and permissions in RPC. System Information and Control
KERNEL32.DLL!WriteFileEx Asynchronously writes data to a file or I/O device- allowing for completion routine callbacks. File Operations
COMCTL32.DLL!FlatSB_GetScrollInfo Retrieves information for a flat scroll bar- part of UI control management. System Information and Control
USER32.DLL!PostThreadMessageW Posts a message to a specified thread's message queue- facilitating inter-thread communication. Process and Thread Management
IADsAccessControlList::AddAce Adds an access control entry to a security descriptor's access control list for permissions management. Registry Operations
KERNEL32.DLL!WaitForDebugEventEx This function waits for debugging events- crucial in managing and controlling process debugging. Process and Thread Management
WS2_32.DLL!GetAddrInfoExA Resolves host names to addresses using specified namespace- involving network protocol operations. Network Operations
GDI32.DLL!StrokePath Renders a specified path using the current pen in a device context. System Information and Control
GDI32FULL.DLL!GetBitmapDimensionEx Retrieves dimensions of a compatible bitmap set by the SetBitmapDimensionEx function. File Operations
USER32.DLL!DdeInitializeW Registers applications with the DDEML- enabling Dynamic Data Exchange functionality. Process and Thread Management
WINDOWS.STORAGE.DLL!SHGetFileInfoW Retrieves various information about an object in the file system- focusing on file attributes and metadata. File Operations
SHLWAPI.DLL!StrStrW Finds a substring within a string- encoding-aware for Unicode and ANSI. System Information and Control
KERNEL32.DLL!SetProcessWorkingSetSize Sets minimum and maximum working set sizes for a specified process- affecting its memory management. Memory Management
OLEAUT32.DLL!VarUI1FromDec Converts a decimal value to an unsigned char- indicative of data manipulation. Memory Management
USER32.DLL!GetDpiForSystem Returns the system DPI value- providing information about the display context. System Information and Control
OLE32.DLL!STGMEDIUM_UserUnmarshal64 This function unmarshals a STGMEDIUM object from an RPC buffer- relating to inter-process communication. Process and Thread Management
KERNEL32.DLL!PrepareTape Prepares a tape for access- including loading- locking- and unloading operations. File Operations
SHELL32.DLL!SHSetUnreadMailCountW Updates the unread message count in the user's registry for a specified email account. Registry Operations
KERNEL32.DLL!CreateEventExA Creates or opens an event object for synchronization between threads or processes. Process and Thread Management
OLE32.DLL!CStdStubBuffer2_QueryInterface Implements a method for querying COM interfaces- mainly used in Remote Procedure Calls (RPC). System Information and Control
KERNEL32.DLL!UpdateResourceA Adds- deletes- or modifies resources like icons or menus in PE files. File Operations
GDI32FULL.DLL!GetBitmapBits This function copies bitmap data into a buffer- handling file-type data within memory. Memory Management
RPCRT4.DLL!RpcBindingToStringBindingA Converts a binding handle to its string representation- indicating network-related function. Network Operations
GDI32FULL.DLL!CreateFontIndirectA This function creates a logical font- categorizing it under system graphic operations. System Information and Control
USER32.DLL!GetMenuCheckMarkDimensions Retrieves dimensions for the default check-mark bitmap used in menus in Windows applications. System Information and Control
RPCRT4.DLL!RpcBindingCopy Copies binding information to create a new binding handle- essential for reliable inter-thread communication. Network Operations
USER32.DLL!GrayStringA Renders gray text on the screen using GDI- manipulating the device context and bitmap. System Information and Control
RPCRT4.DLL!RpcSsDontSerializeContext This function controls serialization behavior for RPC calls- impacting process context management. Process and Thread Management
WS2_32.DLL!WSARecv This function receives data from a connected socket- involving network communication operations. Network Operations
WINMMBASE.DLL!mmioSetInfo Updates information about a file accessed via buffered I/O- thus managing file-related data. File Operations
GDI32FULL.DLL!CreateFontIndirectExW Creates a logical font for use in a device context based on specified characteristics. System Information and Control
ADVAPI32.DLL!OpenEncryptedFileRawW Opens an encrypted file for backup or restore- maintaining file encryption during the process. File Operations
SHLWAPI.DLL!IUnknown_GetWindow Retrieves a window handle from a COM object- involving querying various interfaces. System Information and Control
KERNEL32.DLL!EnumTimeFormatsEx This function enumerates time formats based on locale- interacting with system localization settings. System Information and Control
KERNEL32.DLL!AddAtomA Adds a string to the local atom table- managing string identifiers. Memory Management
OLEAUT32.DLL!VariantChangeTypeEx Converts a variant from one type to another- using a locale identifier (LCID). Memory Management
KERNELBASE.DLL!TraceMessageVa Sends message-based events to an event tracing session using variable arguments. System Information and Control
KERNEL32.DLL!DeleteTimerQueue Deletes a timer queue- canceling and removing any pending timers. Process and Thread Management
OLEAUT32.DLL!SafeArrayCopy Creates a copy of a safe array- managing memory references of data types within. Memory Management
KERNEL32.DLL!WriteProcessMemory Writes data to memory in a specified process- requiring write access. Memory Management
KERNEL32.DLL!LZCopy Copies a source file to a destination file- handling both compressed and uncompressed formats. File Operations
KERNEL32.DLL!CallNamedPipeW Connects to and communicates with a named message pipe for sending and receiving data. Network Operations
USER32.DLL!DeferWindowPos Updates the position and size of multiple windows through a position structure. Process and Thread Management
KERNELBASE.DLL!SetSecurityDescriptorSacl Modifies a system access control list (SACL) within a security descriptor. Registry Operations
WS2_32.DLL!WSAIoctl This function controls the mode of a socket- managing input and output settings for network communication. Network Operations
WSOCK32.DLL!WSACleanup Terminates the use of the Winsock DLL- cleaning up resources related to network operations. Network Operations
USER32.DLL!DlgDirListW Replaces contents of a list box with names of subdirectories and files in a specified directory. File Operations
KERNEL32.DLL!FormatMessageW Formats a message string from message definitions and outputs a formatted message. System Information and Control
WSOCK32.DLL!WSAAsyncGetServByName Asynchronously retrieves service information corresponding to a service name and port number. Network Operations
OLEAUT32.DLL!VarAdd This function sums two variants- focusing on data operations rather than file- network- or hardware management. System Information and Control
KERNEL32.DLL!CreateNamedPipeW Creates a named pipe instance for process communication and returns a handle for ongoing operations. Network Operations
GDI32.DLL!CLIPOBJ_bEnum This function enumerates rectangles from a clip region- involving operations on drawing and display. System Information and Control
GDI32FULL.DLL!CreateHatchBrush This function creates a logical brush with a specified hatch pattern for graphical rendering. System Information and Control
OLE32.DLL!CoRegisterChannelHook This function registers a channel hook- allowing interception of events. Hooking and Interception
USER32.DLL!CreateDesktopW Creates a new desktop associated with the current window station for the calling process- thus managing desktop resources. Process and Thread Management
OLE32.DLL!NdrProxyForwardingFunction13 A stub function for COM proxies facilitating interface marshaling in RPC. DLL Injection and Manipulation
KERNEL32.DLL!Thread32First Retrieves information about the first thread from a process snapshot- managing threads. Process and Thread Management
SHELL32.DLL!SHSetDefaultProperties This function applies default properties to a Shell item- indicating it modifies file item attributes. File Operations
ADVAPI32.DLL!QueryTraceA Retrieves property settings and statistics for a specified event tracing session. System Information and Control
GDI32FULL.DLL!SetPolyFillMode Sets the polygon fill mode for filling polygons in graphics device interface operations. System Information and Control
OLE32.DLL!HBITMAP_UserSize64 Calculates wire size of HBITMAP for RPC- managing data marshaling. Memory Management
GDI32FULL.DLL!ScriptStringValidate Validates a SCRIPT_STRING_ANALYSIS structure for invalid sequences in strings. System Information and Control
NTDLL.DLL!RtlIpv6AddressToStringW Converts an IPv6 address to its standard string representation. Network Operations
RPCRT4.DLL!NdrConvert Converts network buffer representations between sender and receiver- facilitating data interoperability in RPC. Network Operations
WINMMBASE.DLL!waveOutMessage Sends messages to waveform-audio output device drivers to control audio playback. Network Operations
USER32.DLL!SetClassWord Modifies a 16-bit value in window class extra memory- associated with specific window. Process and Thread Management
GDI32FULL.DLL!ScriptTextOut Displays text in specified script shape- involving drawing operations on a device context. Process and Thread Management
USER32.DLL!DrawTextExW Draws formatted text in a specified rectangle using different alignment and formatting options. System Information and Control
KERNEL32.DLL!SetThreadpoolWait Sets wait objects for callbacks after handles become signaled- managing threading efficiently. Process and Thread Management
SECHOST.DLL!AuditQuerySystemPolicy Retrieves system audit policy for specified subcategories- impacting system security controls. System Information and Control
OLEAUT32.DLL!VarR4FromI1 Converts a char value to a float value- involving data type conversion. Memory Management
KERNEL32.DLL!InitializeCriticalSectionAndSpinCount Initializes a critical section object for synchronizing access among threads. Process and Thread Management
SHLWAPI.DLL!PathIsDirectoryW Verifies if a given path points to a valid directory. File Operations
OLEAUT32.DLL!VarI1FromR4 Converts a float to a char- involving type conversion processes. Memory Management
WS2_32.DLL!WSCUnInstallNameSpace32 Uninstalls a specific 32-bit namespace provider in network settings. Network Operations
CRYPTSP.DLL!CryptDecrypt Decrypts data previously encrypted using CryptEncrypt- requiring cryptographic operations on data. Cryptographic Operations
ADVAPI32.DLL!InitiateShutdownA Initiates a shutdown of the specified computer and manages application restarts. System Information and Control
USER32.DLL!GetSystemMetrics Retrieves system metrics or configuration settings- such as window size and screen dimensions. System Information and Control
KERNEL32.DLL!OpenJobObjectW This function opens an existing job object- managing access to processes grouped within a job. Process and Thread Management
KERNEL32.DLL!MoveFileExA Moves an existing file or directory with various options- handling both immediate and delayed operations. File Operations
OLEAUT32.DLL!VarI4FromR8 Converts double values to long- involving memory and data type operations. Memory Management
WS2_32.DLL!WSCEnumProtocols Retrieves information about installed transport protocols on local computer- defining network-related operations. Network Operations
GDI32FULL.DLL!ScriptGetFontAlternateGlyphs Retrieves alternate glyphs for a character based on OpenType features; does not manipulate files or processes. System Information and Control
USER32.DLL!GetComboBoxInfo Retrieves information about a combo box by its handle- providing structural details. System Information and Control
KERNEL32.DLL!FindActCtxSectionStringW Retrieves string information from the current activation context for side-by-side assemblies. System Information and Control
SHELL32.DLL!DAD_ShowDragImage This function controls the visibility of a drag-and-drop image- affecting UI behavior. System Information and Control
CRYPTSP.DLL!CryptCreateHash This function initiates hashing and creates a handle for a cryptographic hash object. Cryptographic Operations
KERNEL32.DLL!PssQuerySnapshot Queries a snapshot of processes- retrieving specific information about them. System Information and Control
KERNEL32.DLL!GetTapeStatus This function checks the readiness of a tape device for processing commands. System Information and Control
OLE32.DLL!HPALETTE_UserSize64 Calculates wire size and handles data for HPALETTE object- related to memory/serialization operations. Memory Management
OLE32.DLL!IIDFromString Converts a string representation of an interface identifier (IID) back into the original IID format. System Information and Control
KERNEL32.DLL!EnumTimeFormatsW Lists available time formats for a specified locale- crucial for localization tasks. System Information and Control
KERNELBASE.DLL!PerfStartProviderEx Registers a performance provider- facilitating performance monitoring capabilities. System Information and Control
KERNEL32.DLL!HeapSetInformation This function enables various features for heaps- significantly affecting memory management. Memory Management
SHLWAPI.DLL!PathCombineW Concatenates two path strings into one valid path. This is categorized as File Operations. File Operations
OLEAUT32.DLL!VarR4FromDec Converts a decimal value to a float- facilitating type conversion operations in applications. Memory Management
USER32.DLL!GetMenuItemRect Retrieves the bounding rectangle for a specified menu item in a window. System Information and Control
USER32.DLL!CheckRadioButton Checks a specified radio button in a group and updates the UI. System Information and Control
NTDLL.DLL!RtlIpv4StringToAddressExW Converts string representation of IPv4 address and port to binary format- facilitating network operations. Network Operations
USER32.DLL!TrackPopupMenu Displays and tracks a shortcut menu based on user selection. System Information and Control
SHCORE.DLL!SHSetThreadRef This function stores a reference for a COM object to manage the thread's lifetime effectively. Process and Thread Management
SECHOST.DLL!ControlService Sends control commands to a service for management purposes. Process and Thread Management
OLE32.DLL!CLSIDFromString Converts a string representation of a CLSID back to the CLSID format. System Information and Control
WS2_32.DLL!WSAResetEvent Resets the state of a specified event object to nonsignaled in the Winsock API. Process and Thread Management
KERNEL32.DLL!SetFileAttributesTransactedW Sets attributes for a file or directory in a transacted manner- indicating file operations. File Operations
GDI32FULL.DLL!SelectClipPath This function selects a path as a clipping region- focusing on graphical operations within device contexts. System Information and Control
SHLWAPI.DLL!UrlIsW Tests whether a URL conforms to a specific type- such as file or directory. Network Operations
KERNEL32.DLL!WritePrivateProfileStructW Writes data to a specified key in an initialization file- modifying file contents directly. File Operations
NTDLL.DLL!RtlEthernetStringToAddressW Converts a string representation of a MAC address to binary format. Network Operations
WINDOWS.STORAGE.DLL!SHGetSpecialFolderPathA Retrieves the path of a special folder based on CSIDL- allowing file system access. File Operations
KERNEL32.DLL!GetTempFileNameA Generates a name for a temporary file and optionally creates an empty file. File Operations
USER32.DLL!TrackPopupMenuEx Displays a shortcut menu and tracks selection at a specified location on the screen. Process and Thread Management
USER32.DLL!RemovePropA Removes an entry from a window's property list- affecting window management. Process and Thread Management
OLEAUT32.DLL!VarDecFromCy Converts a currency value to a decimal value- relating to numerical data manipulation. Memory Management
IShellMenu::SetMenu Appends a static menu to the menu band- modifying UI elements. System Information and Control
GDI32FULL.DLL!ScriptIsComplex Determines if a Unicode string needs complex script processing for display. System Information and Control
SECHOST.DLL!AuditQuerySecurity Retrieves a security descriptor that controls access to audit policy- confirming access privileges. Registry Operations
WINDOWS.STORAGE.DLL!SHCreateShellItemArrayFromDataObject This function creates a Shell item array for use in Shell extensions- primarily handling file operations. File Operations
USER32.DLL!OpenWindowStationA Opens a specified window station and handles access rights. System Information and Control
KERNEL32.DLL!ResolveLocaleName Resolves locale names for language and region- related to system settings and internationalization. System Information and Control
KERNEL32.DLL!DeleteProcThreadAttributeList This function deletes attributes for process and thread creation- impacting thread management. Process and Thread Management
KERNEL32.DLL!LockResource Retrieves a pointer to a resource in memory without locking- just access. Memory Management
KERNEL32.DLL!lstrcpyW Copies a string to a buffer- potentially leading to buffer overflows if mishandled. Memory Management
KERNEL32.DLL!GetPrivateProfileStructA Retrieves data from an initialization file or registry based on specified section and key. Registry Operations
KERNELBASE.DLL!AccessCheckAndAuditAlarmW This function checks access rights against a security descriptor for the impersonated client. System Information and Control
WSOCK32.DLL!recvfrom Receives a datagram and stores the source address- enabling network communication. Network Operations
SHLWAPI.DLL!SHRegCloseUSKey Closes a handle to a user-specific registry subkey- managing registry operations. Registry Operations
OLEAUT32.DLL!VarI2FromUI1 Converts an unsigned char to a short- facilitating data type manipulation. Memory Management
WINMMBASE.DLL!mixerGetID Retrieves device identifier for a specified audio mixer device- thus involving system resource identification. System Information and Control
KERNEL32.DLL!GetProcessIdOfThread Retrieves the identifier of the process associated with a specified thread. Process and Thread Management
KERNEL32.DLL!WaitCommEvent Monitors specified events for a communications device and waits for their occurrence. Network Operations
KERNEL32.DLL!DnsHostnameToComputerNameA Converts DNS-style host names to NetBIOS names- facilitating network identification of computers. Network Operations
KERNEL32.DLL!HeapQueryInformation Retrieves information about the specified heap- including features like low-fragmentation heap support. Memory Management
IOleInPlaceSiteWindowless::SetCapture Captures mouse messages for an in-place windowless object by dispatching inputs regardless of cursor position. Hooking and Interception
KERNEL32.DLL!EnumUILanguagesA Enumerates available user interface languages and calls a callback function for each- related to localization tools. System Information and Control
USER32.DLL!SetClassLongPtrW Modifies properties of a window class like styles and procedures in class memory. DLL Injection and Manipulation
KERNEL32.DLL!BackupWrite Restores a file or directory from backup- involving reading and writing operations. File Operations
KERNEL32.DLL!MapViewOfFileEx Maps a view of a file mapping into the calling process's address space- managing memory regions. Memory Management
SHELL32.DLL!RestartDialogEx Displays a dialog prompting for system restart- invoking shutdown operations. System Information and Control
ADVAPI32.DLL!ObjectOpenAuditAlarmA Generates audit messages for access attempts to objects- indicating access permissions and creation. System Information and Control
GDI32FULL.DLL!Ellipse Creates a D2D1_ELLIPSE structure for graphical representations. System Information and Control
GDI32.DLL!EngFillPath This function fills a graphical path on a device surface- which pertains to rendering operations. System Information and Control
KERNEL32.DLL!GetFirmwareEnvironmentVariableExW Retrieves firmware environment variable values- involving system-level control and interaction with UEFI. System Information and Control
CRYPTSP.DLL!CryptDestroyKey Releases a cryptographic key handle- managing memory used by the key. Cryptographic Operations
KERNEL32.DLL!RtlIsEcCode Determines if code is compatible with ARM emulation- essential for system compatibility checks. System Information and Control
USER32.DLL!GetScrollPos Retrieves the current position of a scroll box in a scroll bar- relating to GUI elements. System Information and Control
KERNEL32.DLL!RtlCaptureStackBackTrace Captures stack back trace information for debugging. System Information and Control
RPCRT4.DLL!NdrSimpleStructMarshall Marshals a structure into a network buffer for remote procedure calls (RPC). Network Operations
SECHOST.DLL!StartServiceCtrlDispatcherA Connects the main thread to the service control manager for processing service requests. Process and Thread Management
WS2_32.DLL!WSAEnumNameSpaceProvidersA Retrieves information on available namespace providers for network operations. Network Operations
GDI32FULL.DLL!GetCharWidth32W Retrieves widths of consecutive characters in the current font- managing graphical data representation. Memory Management
KERNEL32.DLL!RtlCaptureContext This function retrieves a context record- capturing the state of the caller's execution. Process and Thread Management
USER32.DLL!GetUpdateRect Retrieves coordinates of the update region of a window- primarily for graphical updates. System Information and Control
ADVAPI32.DLL!WriteEncryptedFileRaw Restores encrypted files- maintaining their encrypted state through callback functions. File Operations
GDI32FULL.DLL!CreateDIBitmap This function creates a bitmap from a DIB- managing graphic data for display. File Operations
USER32.DLL!DrawStateW DrawStateW is used to display images with visual effects- primarily for rendering UI states. System Information and Control
KERNEL32.DLL!CloseThreadpoolCleanupGroup Closes a specified cleanup group- managing thread pool resources effectively. Process and Thread Management
OLEAUT32.DLL!SysStringByteLen Returns the length of a BSTR in bytes- aiding in memory management and string operations. Memory Management
OLEAUT32.DLL!CreateErrorInfo Creates a generic error object for reporting errors in COM automation. System Information and Control
USER32.DLL!LookupIconIdFromDirectory Searches for the best fitting icon or cursor based on display- dealing with resource data. System Information and Control
OLE32.DLL!CoGetCallerTID Retrieves the caller's thread ID indicating which thread in COM is active. Process and Thread Management
COMCTL32.DLL!ImageList_Create Creates a new image list for managing image resources in applications. System Information and Control
GDI32FULL.DLL!EnumFontsW This function enumerates available fonts on a specified device context. System Information and Control
SECHOST.DLL!QueryServiceStatusEx Retrieves the current status of a specified service from the service control manager. System Information and Control
WINMMBASE.DLL!midiOutMessage This function sends messages to MIDI device drivers- categorizing it under Network Operations for driver communication. Network Operations
USER32.DLL!ChildWindowFromPointEx Identifies child windows under a point in a parent window- dealing with UI elements. System Information and Control
KERNEL32.DLL!MapViewOfFileFromApp Maps a file mapping into the app's address space- facilitating controlled file memory access. Memory Management
WINMMBASE.DLL!midiOutShortMsg Sends a short MIDI message to a MIDI output device. Network Operations
KERNEL32.DLL!GetPrivateProfileStringW Retrieves a string from an initialization file- performing read operations necessary for file configurations. File Operations
OLE32.DLL!ObjectStublessClient23 Stub function for COM proxies used in marshalling interfaces and processing remote procedure calls. DLL Injection and Manipulation
WS2_32.DLL!SetAddrInfoExA Registers or deregisters names and addresses with namespace providers- facilitating network communication. Network Operations
SHELL32.DLL!SHQueryUserNotificationState This function checks user notification conditions to decide on sending notifications. System Information and Control
SECHOST.DLL!EventAccessRemove Removes permissions for a specified provider/session in the registry. Registry Operations
SHLWAPI.DLL!SHSkipJunction Checks if a bind context is safe for component binding to prevent recursive loops. System Information and Control
OLEAUT32.DLL!VarR4FromR8 Converts a double to a float- indicating type conversion within memory operations. Memory Management
USER32.DLL!ScrollDC Scrolls a rectangle of bits in a device context- impacting graphical output. System Information and Control
COMCTL32.DLL!DPA_Grow Changes the number of pointers in a dynamic pointer array- which involves managing memory allocation. Memory Management
SHLWAPI.DLL!SHAllocShared Allocates a handle for sharing a memory block between processes. Memory Management
KERNEL32.DLL!WideCharToMultiByte Converts UTF-16 strings to multibyte character strings for encoding compatibility. Cryptographic Operations
WS2_32.DLL!WSCEnumProtocols32 This function retrieves information about installed transport protocols- indicating network-related functionality. Network Operations
SHLWAPI.DLL!SHSendMessageBroadcastA Sends messages to all top-level windows across the system for communication. System Information and Control
GDI32FULL.DLL!GetTextFaceA Retrieves the typeface name of the selected font in a device context. System Information and Control
WINDOWS.STORAGE.DLL!ILClone This function clones an ITEMIDLIST structure. It manipulates identifier data for file operations. File Operations
WS2_32.DLL!GetAddrInfoW Resolves a host name to an address responding to DNS queries making it a key Network Operation. Network Operations
SHLWAPI.DLL!StrFromTimeIntervalW Converts a time interval in milliseconds to a string format. System Information and Control
ADVAPI32.DLL!SetNamedSecurityInfoA Modifies security information in the security descriptor of specified objects- like files or registry keys. Registry Operations
RPCRT4.DLL!UuidToStringW Converts a UUID to a null-terminated string and allocates memory for it. Memory Management
RPCRT4.DLL!RpcSmAllocate Allocates memory within the RPC environment- managing dynamic memory allocation. Memory Management
WINMMBASE.DLL!waveOutSetPitch Sets the pitch for a waveform-audio output device- adjusting audio playback without affecting sample rates. Process and Thread Management
KERNELBASE.DLL!ImpersonateSelf Obtains an access token for impersonating the calling process's security context- enabling privilege management. Process and Thread Management
SHCORE.DLL!SHOpenRegStream2W Opens a registry value and provides a stream for reading or writing. Registry Operations
KERNEL32.DLL!FindPackagesByPackageFamily Retrieves package information based on family name- focusing on app management. System Information and Control
KERNEL32.DLL!IsValidLocaleName Validates if a specified locale name is supported on the operating system. System Information and Control
GDI32FULL.DLL!ScriptItemizeOpenType Breaks a Unicode string into shapeable items for OpenType processing. System Information and Control
SHLWAPI.DLL!SHRegWriteUSValueA This function writes a value to a user-specific registry subkey in HKEY_CURRENT_USER or HKEY_LOCAL_MACHINE. Registry Operations
ITfMessagePump::PeekMessageA Retrieves messages from the message queue for the current thread's window- managing event handling. Process and Thread Management
KERNEL32.DLL!GetNLSVersion Retrieves NLS capability version information for a specified locale- affecting locale-based operations. System Information and Control
OLE32.DLL!ObjectStublessClient13 A stub function for COM proxies facilitating interface marshaling. DLL Injection and Manipulation
OLEAUT32.DLL!VarUI1FromR4 Converts a float to an unsigned char- involving data type manipulation. Memory Management
KERNEL32.DLL!TryAcquireSRWLockShared Acquires a slim reader/writer lock in shared mode for synchronization among threads. Process and Thread Management
KERNEL32.DLL!EnumSystemLocalesA This function enumerates locale identifiers supported by the OS- related to internationalization. System Information and Control
KERNEL32.DLL!SetProcessDynamicEnforcedCetCompatibleRanges Sets dynamic enforced CETCOMPAT ranges which affects how the process operates. Process and Thread Management
SHELL32.DLL!SHPathPrepareForWriteA This function checks if a specified path exists and prepares it for writing operations. File Operations
KERNEL32.DLL!EnumDateFormatsA Enumerates date formats for a specified locale- focusing on internationalization. System Information and Control
SHLWAPI.DLL!PathIsSystemFolderA Determines if a folder has attributes that qualify it as a system folder. File Operations
KERNEL32.DLL!AddAtomW Adds a string to the local atom table- returning a unique identifier. System Information and Control
KERNEL32.DLL!UnregisterWait Cancels a registered wait operation- managing the lifecycle of wait objects. Process and Thread Management
OLE32.DLL!NdrProxyForwardingFunction11 Stub function for COM proxies- facilitating communication between interfaces in a proxy DLL context. DLL Injection and Manipulation
WS2_32.DLL!WSAGetQOSByName Initializes a QOS structure based on a named template or retrieves available template names. Network Operations
USER32.DLL!WaitMessage Suspends the thread until a new message arrives in the message queue. Process and Thread Management
KERNELBASE.DLL!AdjustTokenGroups Enables or disables groups in an access token- requiring specific permissions. System Information and Control
GDI32FULL.DLL!AddFontResourceExA This function adds a font resource from a file to the system for local use. File Operations
RPCRT4.DLL!RpcServerUseAllProtseqs This function enables the use of all supported protocols for remote procedure calls. Network Operations
ADVAPI32.DLL!RegDeleteKeyTransactedW Deletes a registry subkey and its values as a transacted operation. Registry Operations
SHCORE.DLL!SHSetValueA This function sets the value of a registry key. Registry Operations
USER32.DLL!GetPointerDeviceCursors Retrieves information about cursor IDs mapped to pointers- related to input devices. System Information and Control
KERNEL32.DLL!CheckRemoteDebuggerPresent Determines if a process is being debugged- indicating active process control. Process and Thread Management
ADVAPI32.DLL!PerfCloseQueryHandle Closes a performance query handle opened by PerfOpenQueryHandle. System Information and Control
WS2_32.DLL!WSCSetProviderInfo Sets information class data for a layered service provider- affecting its behavior in network operations. Network Operations
SHCORE.DLL!SHRegGetPathW This function retrieves file paths from the registry- indicating registry access for file operations. Registry Operations
OLE32.DLL!OleCreateDefaultHandler Creates a new instance of the default embedding handler for local server initialization. DLL Injection and Manipulation
OLEAUT32.DLL!VarUI2FromUI1 Converts an unsigned char to an unsigned short- related to data type conversion. Memory Management
KERNEL32.DLL!RegEnumKeyExA Enumerates subkeys of a specified open registry key- thus interacting with the Windows registry. Registry Operations
RPCRT4.DLL!NdrComplexStructBufferSize This function calculates buffer sizes for complex structures used in RPC- indicating usage in memory manipulation. Memory Management
KERNEL32.DLL!LCMapStringW Maps input character strings or generates sort keys for specified locales. System Information and Control
KERNEL32.DLL!RemoveDirectoryA Deletes an existing empty directory- requiring delete access for the specified directory path. File Operations
KERNEL32.DLL!GetVolumePathNameA Retrieves the volume mount point for a specified file path. File Operations
OLEAUT32.DLL!VarI8FromUI4 Converts an unsigned long to an 8-byte integer- related to data type manipulation. Memory Management
RPCRT4.DLL!RpcMgmtEpEltInqNextW This function retrieves elements from an endpoint map- facilitating remote procedure call (RPC) management. Network Operations
KERNEL32.DLL!BeginUpdateResourceA Retrieves a handle for updating resources in a binary module. File Operations
KERNEL32.DLL!UnregisterApplicationRecoveryCallback Removes an application's instance from the recovery list- affecting recovery mechanisms. System Information and Control
USER32.DLL!MapDialogRect Converts dialog box units to screen pixels- affecting layout and positioning within dialog boxes. System Information and Control
SHLWAPI.DLL!StrRetToStrW Converts a STRRET structure to an allocated string containing the display name. Memory Management
KERNEL32.DLL!GetFileAttributesA Retrieves file system attributes for a specified file or directory. File Operations
ADVAPI32.DLL!GetManagedApplications Retrieves a list of applications for Add/Remove Programs in a user context. System Information and Control
OLE32.DLL!CoRevokeInitializeSpy Revokes a registered implementation of the IInitializeSpy interface for COM object initialization tracking. Process and Thread Management
KERNELBASE.DLL!InitializeSecurityDescriptor Initializes a new security descriptor for access control in Windows security management. Registry Operations
RPCRT4.DLL!RpcErrorStartEnumeration Initiates enumeration of extended error information related to RPC errors. System Information and Control
ADVAPI32.DLL!AuditSetGlobalSaclA Sets a global System Access Control List (SACL) for audit messages- impacting security and access control. Registry Operations
GDI32FULL.DLL!FloodFill Fills an area of the display surface with the current brush based on color parameters. System Information and Control
OLEAUT32.DLL!BSTR_UserUnmarshal Unmarshals a BSTR object from an RPC buffer- involving memory handling for data transmission. Memory Management
KERNEL32.DLL!WriteProfileSectionA Replaces contents in Win.ini with specified keys/values- effectively modifying file data. File Operations
GDI32FULL.DLL!SetMapMode Configures the mapping mode of a device context- affecting graphical rendering units. System Information and Control
USER32.DLL!SetMenuItemInfoA Modifies properties of a specified menu item in a menu. System Information and Control
KERNEL32.DLL!WaitForThreadpoolIoCallbacks Waits for I/O completion callbacks- relevant in managing I/O operations in multithreaded environments. Process and Thread Management
KERNEL32.DLL!SetProcessShutdownParameters Sets shutdown order and parameters for the calling process during system shutdown sequences. Process and Thread Management
KERNELBASE.DLL!GetSecurityDescriptorRMControl Retrieves resource manager control bits from a SECURITY_DESCRIPTOR structure. Registry Operations
OLE32.DLL!CoGetInterfaceAndReleaseStream Unmarshals a buffer containing an interface pointer and manages its release between threads. Process and Thread Management
KERNEL32.DLL!OOBEComplete This function checks if the Windows Out-Of-Box Experience (OOBE) is completed- relating to system state. System Information and Control
USER32.DLL!DefMDIChildProcA This function processes window messages for MDI child windows- handling specific message types. System Information and Control
SHLWAPI.DLL!StrRChrW Searches for the last occurrence of a character in a string. System Information and Control
KERNEL32.DLL!GetExitCodeProcess Retrieves the termination status of a specified process- indicating process management oversight. Process and Thread Management
KERNEL32.DLL!AddRefActCtx Increments the reference count of an activation context to manage access by multiple clients. System Information and Control
USER32.DLL!DrawFocusRect Draws a rectangle to indicate focus- related to user interface graphics. System Information and Control
RPCRT4.DLL!NdrContextHandleSize This function determines the size of an RPC context handle- related to memory management in RPC. Memory Management
SECHOST.DLL!LsaEnumerateAccountsWithUserRight Enumerates accounts with a specific privilege in the LSA database- accessing security policy information. System Information and Control
USER32.DLL!CharPrevA Retrieves the pointer to the preceding character in a string- managing character encoding. Memory Management
OLE32.DLL!NdrProxyForwardingFunction26 This function serves COM proxies for interface marshaling in RPC- related to system communication processes. Process and Thread Management
KERNELBASE.DLL!CreatePrivateObjectSecurityEx Allocates and initializes a security descriptor for a new object- related to object access control. Registry Operations
USER32.DLL!InitializeTouchInjection Configures touch injection context for an application to control touch input simulation. Process and Thread Management
SHLWAPI.DLL!wvnsprintfA Formats a string using a list of arguments; related to output management rather than direct file or memory operations. System Information and Control
USER32.DLL!CloseWindow Minimizes the specified window without destroying it. Process and Thread Management
SHELL32.DLL!PathResolve Converts a relative path to a fully qualified path name- involving file path resolution. File Operations
OLEAUT32.DLL!VarI8FromUI2 Converts an unsigned short to an 8-byte integer. Memory Management
KERNEL32.DLL!GlobalAddAtomExW Adds a string to the global atom table- returns a unique identifier. System Information and Control
KERNEL32.DLL!VerLanguageNameA Retrieves a language description string based on a binary language identifier- relevant to system localization efforts. System Information and Control
SHLWAPI.DLL!PathIsUNCServerShareW Validates if a string conforms to a UNC share path format. File Operations
KERNEL32.DLL!ZombifyActCtx Deactivates a specified activation context without deallocating it- relevant for managing program contexts. Process and Thread Management
SHELL32.DLL!SHDoDragDrop Executes drag-and-drop operations- handling data transfer and effects between different sources. File Operations
OLEAUT32.DLL!VarI1FromUI8 Converts an 8-byte unsigned integer to a char value- but does not involve file or network operations. Memory Management
SHELL32.DLL!DragQueryFileA Retrieves names of files from a drop operation- indicating file operation capabilities. File Operations
GDI32FULL.DLL!DescribePixelFormat This function retrieves pixel format information for a device context- setting its descriptor structure. System Information and Control
KERNEL32.DLL!Module32NextW Retrieves information about the next module associated with a process or thread. Process and Thread Management
KERNEL32.DLL!SetWaitableTimerEx Activates a waitable timer- allowing for scheduled execution in a thread as per specified timing parameters. Process and Thread Management
SHELL32.DLL!ILCreateFromPathA Retrieves the ITEMIDLIST structure associated with a specified file path. File Operations
KERNEL32.DLL!ExitThread Ends the calling thread- ensuring proper termination of thread resources. Process and Thread Management
SHLWAPI.DLL!StrToIntW Converts a string representation of a decimal value to an integer. System Information and Control
KERNEL32.DLL!TlsFree Releases a thread local storage (TLS) index for reuse- impacting thread management. Process and Thread Management
KERNEL32.DLL!GetDateFormatW Formats a date string based on a specified locale identifier. System Information and Control
KERNELBASE.DLL!PerfDeleteInstance This function deletes performance counter instances- managing system performance data effectively. System Information and Control
KERNEL32.DLL!GlobalFindAtomW Retrieves a global atom associated with a specified character string from the global atom table. System Information and Control
KERNEL32.DLL!SetThreadDescription This function assigns a description to a thread- impacting management of thread-related information. Process and Thread Management
USER32.DLL!RegisterClassW Registers a window class to be used in window creation functions. Process and Thread Management
OLEAUT32.DLL!VarCyFromStr Converts an OLECHAR string to a currency value- involving data manipulation and conversion. Memory Management
USER32.DLL!RegisterClassExA Registers a window class for user interface elements which is crucial for creating windows. System Information and Control
KERNEL32.DLL!GetNumaProximityNodeEx Retrieves the NUMA node number for a given proximity identifier- relating to system memory management. System Information and Control
RPCRT4.DLL!RpcBindingInqAuthClientW Retrieves authenticated client's principal name and authorization attributes in remote procedure calls. Network Operations
KERNEL32.DLL!CreateIoRing Creates an I/O ring for submission/completion queues- handling I/O operations efficiently. File Operations
OLEAUT32.DLL!VarR8Round This function rounds a variant double to specified decimal places- dealing primarily with data processing. Memory Management
KERNELBASE.DLL!CreatePrivateObjectSecurityWithMultipleInheritance Allocates and initializes a security descriptor for a private object- controlling access and inheritance. Registry Operations
KERNEL32.DLL!CopyContext Copies data from one context structure to another- managing processor context details. Process and Thread Management
GDI32FULL.DLL!GetTextFaceW Retrieves the typeface name from a device context for font rendering purposes. System Information and Control
GDI32FULL.DLL!EnumFontsA Enumerates fonts available on a specified device- retrieving information for each font. System Information and Control
USER32.DLL!GetRegisteredRawInputDevices Retrieves information about raw input devices- thus managing device inputs for the current application. System Information and Control
OLEAUT32.DLL!VarUI4FromI1 Converts a char to an unsigned long- relates to variable type conversion. Memory Management
SHELL32.DLL!Shell_GetImageLists Retrieves system image lists for large and small icons- impacting the display of files. System Information and Control
KERNEL32.DLL!SetThreadIdealProcessorEx Sets the ideal processor for a specified thread- influencing how threads are scheduled. Process and Thread Management
SHELL32.DLL!SHCloneSpecialIDList Retrieves a pointer to an ITEMIDLIST structure for a special folder- optionally creating it. File Operations
KERNEL32.DLL!GetDriveTypeA Determines the type of disk drive (removable- fixed- etc.) based on its path. File Operations
SECHOST.DLL!RegisterServiceCtrlHandlerW Registers a control handler for a service to respond to control requests. Process and Thread Management
KERNELBASE.DLL!GetWindowsAccountDomainSid This function retrieves a domain SID from a given security identifier (SID). Registry Operations
KERNEL32.DLL!GetSystemPowerStatus Retrieves the system's power status including battery details and AC/DC status. System Information and Control
USER32.DLL!CharLowerBuffW Converts uppercase characters to lowercase in a specified buffer- modifying content in place. Memory Management
GDI32.DLL!ExtCreateRegion This function creates a graphical region using specified transformation and region data- relating to graphics handling. System Information and Control
RPCRT4.DLL!RpcErrorLoadErrorInfo Converts a BLOB from RpcErrorSaveErrorInfo into extended error information. System Information and Control
OLEAUT32.DLL!VarUI4FromR8 Converts a double to an unsigned long value during data manipulation. Memory Management
OLEAUT32.DLL!SystemTimeToVariantTime Converts a system time structure into a VARIANT time representation for easier manipulation. System Information and Control
USER32.DLL!DdeAddData This function adds data to a DDE object- manipulating its content directly. Memory Management
KERNEL32.DLL!Beep Generates sound tones using system speaker; performs an alertable wait and does not return until the sound finishes. System Information and Control
KERNEL32.DLL!GetPriorityClass Retrieves the priority class of a specified process- influencing thread scheduling. Process and Thread Management
USER32.DLL!RegisterClassA Registers a window class for creating windows- pivotal for GUI operations. Process and Thread Management
USER32.DLL!GetSystemMenu Accesses and modifies the window's system menu- enabling GUI menu operations. System Information and Control
ADVAPI32.DLL!ConvertSecurityDescriptorToStringSecurityDescriptorA Converts a security descriptor into a string format for storage or transmission. System Information and Control
WINMMBASE.DLL!mixerGetDevCapsA Queries a specified mixer device to determine its capabilities. System Information and Control
OLEAUT32.DLL!VarBstrFromUI2 Converts an unsigned short value to a BSTR value for data manipulation. Memory Management
RPCRT4.DLL!NdrComplexArrayUnmarshall Unmarshals data from a network buffer into memory- indicating network communication and memory manipulation. Memory Management
KERNEL32.DLL!DeleteFileTransactedA Deletes an existing file within a transaction- allowing for controlled file operations. File Operations
COMCTL32.DLL!ImageList_AddIcon Adds an icon or cursor to an image list for UI management. System Information and Control
RPCRT4.DLL!RpcBindingInqAuthClientExW Retrieves information about the client of a remote procedure call- including authentication details. Network Operations
SHCORE.DLL!GetCurrentProcessExplicitAppUserModelID Retrieves the explicit Application User Model ID for the current process to manage application identity. System Information and Control
KERNEL32.DLL!EnumResourceNamesExA Enumerates resources of a specified type associated with a binary module. System Information and Control
GDI32FULL.DLL!ScriptStringGetOrder Maps character positions to glyph positions- relevant for text rendering. System Information and Control
SHLWAPI.DLL!PathQuoteSpacesW Encloses a path in quotes if it contains spaces for proper path handling. File Operations
SHLWAPI.DLL!wnsprintfW Formats a string using a variable-length argument list- primarily for generating output strings. Memory Management
SECHOST.DLL!AuditFree This function frees memory allocated for audit functions- thus categorized under Memory Management. Memory Management
SHCORE.DLL!SHGetValueA This function retrieves a value from the Windows registry. Registry Operations
KERNELBASE.DLL!CreatePrivateObjectSecurity Initializes a security descriptor for a new private object. Relates to access control and security. Registry Operations
COMCTL32.DLL!FlatSB_SetScrollPos Adjusts the position of a flat scroll bar- affecting user interface behavior. System Information and Control
WINMMBASE.DLL!mixerGetNumDevs Retrieves the number of audio mixer devices in the system. System Information and Control
USER32.DLL!CreateMenu Creates an empty menu that can be populated- involving resource management. System Information and Control
OLE32.DLL!HACCEL_UserFree Frees resources associated with RPC calls- managing memory allocation and deallocation. Memory Management
KERNELBASE.DLL!ObjectDeleteAuditAlarmW Generates audit messages upon object deletion; related to security operations. System Information and Control
SHLWAPI.DLL!PathUnmakeSystemFolderA Removes system folder attributes from an existing folder in the file system. File Operations
GDI32FULL.DLL!GetSystemPaletteEntries Retrieves entries from the system palette associated with a specified device context. System Information and Control
USER32.DLL!IsCharUpperA Determines if a character is uppercase based on user language settings. System Information and Control
NTDLL.DLL!RtlEthernetStringToAddressA Converts a string representation of an Ethernet MAC address to binary format. Network Operations
NTDLL.DLL!RtlIpv6AddressToStringA Converts an IPv6 address to a string format for networking. Network Operations
WMI.DLL!UnregisterTraceGuids Unregisters an ETW event trace provider- managing event tracing registrations. System Information and Control
KERNEL32.DLL!DisconnectNamedPipe Disconnects the server end of a named pipe instance from a client process- managing inter-process communication. Network Operations
KERNEL32.DLL!RegCreateKeyExW Creates or opens a specified registry key- allowing for registry modifications. Registry Operations
SHLWAPI.DLL!wvnsprintfW Formats a string using a list of arguments- returning the result as a formatted string. Memory Management
COMCTL32.DLL!DPA_Sort Sorts items in a Dynamic Pointer Array- manipulating data structure organization. Memory Management
RPCRT4.DLL!RpcBindingInqObject This function retrieves the UUID associated with a binding handle- facilitating remote procedure calls. Network Operations
KERNEL32.DLL!ReleaseSemaphore Increases the count of a semaphore object- managing access to shared resources among threads. Process and Thread Management
USER32.DLL!ValidateRgn Validates the client area of a window by modifying its update region. System Information and Control
OLEAUT32.DLL!VarI1FromStr Converts OLECHAR strings to char values- involving type conversion and locale handling. Cryptographic Operations
KERNEL32.DLL!WaitForMultipleObjectsEx Waits for multiple objects to be signaled; involved in thread synchronization efforts. Process and Thread Management
KERNEL32.DLL!InterlockedFlushSList Removes items from a singly linked list with synchronized access in a multiprocessor system. Memory Management
KERNEL32.DLL!SetInformationJobObject Adjusts attributes and limitations for a job object in process management. Process and Thread Management
KERNEL32.DLL!BeginUpdateResourceW Retrieves a handle for adding- deleting- or replacing resources in a binary module. File Operations
USER32.DLL!GetClassLongA Retrieves a 32-bit value from the WNDCLASSEX structure for a specified window handle. System Information and Control
USER32.DLL!MsgWaitForMultipleObjectsEx Waits for specified objects to be signaled or input events to occur. Process and Thread Management
KERNEL32.DLL!AcquireSRWLockExclusive Acquires a slim reader/writer lock in exclusive mode- facilitating synchronization in multi-threaded applications. Process and Thread Management
KERNEL32.DLL!GetFileMUIInfo Retrieves resource-related information about a file- including type and language of resources. File Operations
WS2_32.DLL!WSAGetServiceClassInfoW Retrieves service class information from a specified namespace provider for network service classification and management. Network Operations
KERNEL32.DLL!VerifyVersionInfoA Compares OS version requirements with the current system version- thus providing system information and control. System Information and Control
WINMMBASE.DLL!mmioRead This function reads bytes from an opened file- indicating it performs file operations. File Operations
OLE32.DLL!CoGetInstanceFromIStorage Initializes a COM object from a storage object- requiring file access for loading. File Operations
OLE32.DLL!HGLOBAL_UserSize Calculates the size and data of an HGLOBAL object for wire transfer in RPC. Memory Management
OLE32.DLL!HDC_UserSize This function calculates the size of the HDC object for remote procedure calls (RPC)- focusing on serialization. Memory Management
SHLWAPI.DLL!PathIsFileSpecA Checks for path-delimiting characters in a string- confirming it as a file specification. File Operations
WS2_32.DLL!WSCWriteNameSpaceOrder32 Changes the order of Winsock 2 namespace providers in a catalog- impacting name resolution priority. Registry Operations
KERNEL32.DLL!ReadDirectoryChangesExW Monitors directory changes and retrieves notifications about file and directory modifications. File Operations
USER32.DLL!MoveWindow Changes the position and dimensions of a specified window on the screen. Process and Thread Management
SHCORE.DLL!SHQueryValueExW Queries a specific value in a registry key. Registry Operations
OLEAUT32.DLL!VarDateFromI1 Converts a char value to a date value- not directly involved in file or network operations. Memory Management
SHLWAPI.DLL!UrlGetLocationA Retrieves a location segment from a URL- indicating it handles data from network resources. Network Operations
KERNEL32.DLL!CreateTimerQueueTimer This function creates a timer-queue timer that calls a specified callback function upon expiration. Process and Thread Management
RPCRT4.DLL!RpcServerUseAllProtseqsEx Registers all supported protocol sequences for receiving remote procedure calls via RPC runtime library. Network Operations
KERNEL32.DLL!IsProcessCritical Determines if a process is critical- affecting process and thread management. Process and Thread Management
KERNELBASE.DLL!SHCoCreateInstance Creates COM objects implemented in Shell32.dll- facilitating component interaction. DLL Injection and Manipulation
KERNEL32.DLL!FindFirstChangeNotificationA Creates a notification handle for tracking changes in a specified directory. File Operations
OLEAUT32.DLL!VarXor Performs logical exclusion on two variants- facilitating variant data operations. Memory Management
GDI32FULL.DLL!GetArcDirection Retrieves the current arc direction for a device context; used in graphical operations. System Information and Control
KERNEL32.DLL!RegLoadKeyA Loads a registry hive into a subkey under HKEY_USERS or HKEY_LOCAL_MACHINE. Registry Operations
WS2_32.DLL!WSASendMsg Sends data and control information through connected or unconnected sockets. Involves network operations for data transmission. Network Operations
OLE32.DLL!CoSetCancelObject Registers or unregisters a cancel object for managing cancel operations in the current thread. Process and Thread Management
ADVAPI32.DLL!TreeSetNamedSecurityInfoA Updates security information for a specified tree of objects- affecting files and registry keys. Registry Operations
KERNEL32.DLL!LZInit Allocates memory for decompressing files and initializes data structures. It works with file handles. Memory Management
ADVAPI32.DLL!OperationStart Notifies the system of an upcoming operation- primarily related to file access tracking for optimization. File Operations
KERNEL32.DLL!EnumSystemCodePagesW This function enumerates code pages installed or supported by the OS- handling locale-specific data. System Information and Control
COMCTL32.DLL!InitCommonControlsEx Loads common control classes from a dynamic-link library for user interface elements. DLL Injection and Manipulation
WINDOWS.STORAGE.DLL!SHChangeNotification_Lock Locks shared memory for Shell change notifications- allowing controlled access to data changes. Memory Management
RPCRT4.DLL!NdrStubForwardingFunction This function forwards calls to server-side object methods in DCOM interfaces- facilitating remote procedure calls. Network Operations
KERNEL32.DLL!WriteTapemark Writes filemarks and setmarks to a tape device- managing tape partitions. File Operations
OLEAUT32.DLL!HWND_UserSize64 This function manages the size of window handles- relating to memory allocation and management. Memory Management
USER32.DLL!CopyAcceleratorTableA Copies accelerator table data or determines its size based on a handle. Memory Management
USER32.DLL!GetForegroundWindow Retrieves a handle to the active window being used by the user. System Information and Control
KERNEL32.DLL!SetStdHandleEx Sets the handle for input- output- or error streams- controlling process I/O behavior. Process and Thread Management
USER32.DLL!UnregisterPowerSettingNotification This function unregisters a power setting notification- indicating it deals with system settings. System Information and Control
KERNEL32.DLL!IsThreadAFiber This function checks if the current thread is a fiber- thus it categorizes under Thread Management. Process and Thread Management
KERNEL32.DLL!lstrlenA This function measures the length of a string- indicating string manipulation capabilities. Memory Management
OLE32.DLL!NdrProxyForwardingFunction23 This function is used for COM proxy implementation- primarily related to marshaling data across process boundaries. Process and Thread Management
CRYPTSP.DLL!CryptEnumProviderTypesA Enumerates cryptographic service provider types available on the computer. Cryptographic Operations
GDI32FULL.DLL!LineTo This function draws a line in a device context- which involves graphical rendering. System Information and Control
KERNELBASE.DLL!ObjectOpenAuditAlarmW Generates audit messages for access attempts to objects- relevant for security monitoring. System Information and Control
KERNELBASE.DLL!GetPrivateObjectSecurity Retrieves information from a private object's security descriptor- influencing access control. Registry Operations
RPCRT4.DLL!NdrUserMarshalMarshall This function marshals data for RPC- indicating its role in data communication rather than direct file or memory handling. Network Operations
USER32.DLL!ArrangeIconicWindows Arranges minimized child windows of a specified parent window. System Information and Control
SHCORE.DLL!SHCreateThread This function creates a new thread in the calling process. Process and Thread Management
SECHOST.DLL!CredReadA Reads a credential from the user's credential set associated with the logon session. Registry Operations
KERNEL32.DLL!SetThreadIdealProcessor This function sets a preferred processor for scheduling threads. Process and Thread Management
RPCRT4.DLL!RpcServerUseAllProtseqsIf Configures RPC to use multiple protocol sequences for handling remote procedure calls. Network Operations
WS2_32.DLL!WSCInstallNameSpace32 Installs a 32-bit Winsock namespace provider for network operations compatibility on 64-bit systems. Network Operations
RPCRT4.DLL!RpcServerRegisterIf2 Registers an interface with the RPC run-time library- enabling network communication. Network Operations
USER32.DLL!SetForegroundWindow Activates a specified window and brings its thread to the foreground for user interaction. Process and Thread Management
SECHOST.DLL!QueryServiceConfigW Retrieves configuration parameters of a specified service- which can include information stored in the registry. Registry Operations
GDI32FULL.DLL!ChoosePixelFormat Matches pixel format specifications to those supported by a device context for graphics rendering. System Information and Control
RPCRT4.DLL!NdrAsyncClientCall This function facilitates remote procedure calls asynchronously- indicating network communication is involved. Network Operations
KERNEL32.DLL!FindAtomA Searches for a string in the local atom table and retrieves the associated atom identifier. System Information and Control
ADVAPI32.DLL!MSChapSrvChangePassword2 Changes a user's password while supporting mutual encryption for security. Cryptographic Operations
GDI32FULL.DLL!EngCreateBitmap This function creates and manages a bitmap for graphical display. Memory Management
OLE32.DLL!CoCreateInstanceEx Creates an instance of a specific COM class on a local or remote computer. Process and Thread Management
SECHOST.DLL!NotifyServiceStatusChangeA Receives notifications about service status changes or actions- categorizing it under system information and control. System Information and Control
SHLWAPI.DLL!SHRegDeleteEmptyUSKeyW This function deletes an empty user-specific registry subkey. Registry Operations
SECHOST.DLL!EnumDependentServicesW Retrieves dependent service names and statuses based on specified service state. System Information and Control
KERNELBASE.DLL!GetSecurityDescriptorSacl Retrieves a pointer to the system access control list (SACL) in a specified security descriptor. Security Operations
WKSPBROKERAX.DLL!DllInstall Manages DLL installation and setup- potentially modifying the registry. Registry Operations
OLEAUT32.DLL!OaEnablePerUserTLibRegistration Enables the RegisterTypeLib function to override registry mappings- affecting per-user registry access. Registry Operations
USER32.DLL!LogicalToPhysicalPointForPerMonitorDPI Converts logical coordinates to physical ones considering DPI awareness for accurate window positioning. System Information and Control
OLEAUT32.DLL!VarCySub This function performs arithmetic on currency variants- indicating it handles data types rather than file or network tasks. Memory Management
SECHOST.DLL!SetServiceObjectSecurity Sets security descriptor for a service object- adjusting access controls and privileges. Registry Operations
ADVAPI32.DLL!RegSaveKeyW Saves a specified registry key and its subkeys to a file- thus performing registry backup. Registry Operations
GDI32.DLL!EngPlgBlt EngPlgBlt performs a rotate bit-block transfer in graphics operations. File Operations
WSOCK32.DLL!getservbyname Retrieves service information based on a service name and protocol- essential for network operations. Network Operations
KERNEL32.DLL!GetProcessPreferredUILanguages Retrieves the preferred UI languages for the current process- related to internationalization. System Information and Control
OLEAUT32.DLL!VarR8FromI2 Converts short values to double- facilitating type conversion operations. Memory Management
OLE32.DLL!CoRegisterSurrogate Registers a surrogate process via ISurrogate interface- involved in process management. Process and Thread Management
KERNELBASE.DLL!RegSetKeyValueA Sets data for a specified value in a registry key and subkey. Registry Operations
GDI32FULL.DLL!CreateBitmapIndirect Creates a bitmap with specified dimensions; relates to graphical asset management. Memory Management
USER32.DLL!RegisterShellHookWindow Registers a window to receive shell-related messages for event notifications. Hooking and Interception
KERNEL32.DLL!OpenProcessToken Opens the access token associated with a specified process for permission management. Process and Thread Management
KERNELBASE.DLL!ObjectPrivilegeAuditAlarmW Logs audit messages for privilege access attempts in the security event log. System Information and Control
USER32.DLL!WaitForInputIdle Blocks until a process is idle or a timeout occurs. Process and Thread Management
KERNEL32.DLL!IsProcessorFeaturePresent Checks if a specific processor feature is supported on the current computer. System Information and Control
KERNEL32.DLL!WerRegisterMemoryBlock Registers a memory block for Windows Error Reporting to include in crash dump files. Memory Management
KERNEL32.DLL!GetVolumeInformationA Retrieves file system and volume information for the specified root directory- indicating file and volume properties. File Operations
USER32.DLL!GetWindowInfo Retrieves information about a specified window- enabling interactions with window properties. System Information and Control
OLE32.DLL!StgOpenAsyncDocfileOnIFillLockBytes Opens an asynchronous storage object using a byte-array wrapper for file storage operations. File Operations
MSIHND.DLL!DllRegisterServer Instructs the server to create registry entries for supported classes- affecting registry settings. Registry Operations
WINMMBASE.DLL!mixerOpen Opens a specified mixer device- ensuring it remains active until the handle is closed. DLL Injection and Manipulation
KERNEL32.DLL!BuildIoRingRegisterFileHandles Registers file handles for I/O ring operations- facilitating efficient I/O completion management. File Operations
WS2_32.DLL!WSAHtons Converts a 16-bit number from host byte order to network byte order for socket communication. Network Operations
USER32.DLL!DdeKeepStringHandle This function manages the usage count of string handles in Dynamic Data Exchange. Memory Management
KERNEL32.DLL!QueryPerformanceFrequency Retrieves the frequency of the performance counter for timing operations. System Information and Control
WS2_32.DLL!WSASocketW Creates a socket bound to a specific transport-service provider for network communication. Network Operations
KERNEL32.DLL!CloseThreadpoolWait Releases a specified wait object associated with thread pool management. Process and Thread Management
GDI32.DLL!EngTextOut Renders glyphs on a surface using specific parameters for positions and pixel operations. Process and Thread Management
USER32.DLL!CharToOemBuffA Converts characters from a standard string to an OEM-defined set- related to string handling. File Operations
USER32.DLL!OemKeyScan Maps OEMASCII codes to OEM scan codes; simulates keyboard input for OEM text. Hooking and Interception
USER32.DLL!SetClassLongW Modifies properties of a window class- affecting its behavior and characteristics. DLL Injection and Manipulation
WINMMBASE.DLL!midiInUnprepareHeader Cleans up MIDI header preparation for audio data buffers. Memory Management
KERNELBASE.DLL!DestroyPrivateObjectSecurity Deletes a private object's security descriptor- impacting access control settings. System Information and Control
OLE32.DLL!StgOpenStorageOnILockBytes This function opens a storage object using a byte array instead of a disk file. File Operations
GDI32FULL.DLL!EngCreateSemaphore Creates a semaphore object used for synchronizing access to resources. Process and Thread Management
USER32.DLL!PostQuitMessage Signals a thread to terminate by posting a WM_QUIT message- managing process behavior. Process and Thread Management
SHLWAPI.DLL!StrRChrIA Searches for the last occurrence of a character in a string- demonstrating string handling. File Operations
USER32.DLL!GetPointerCursorId Retrieves the cursor identifier for a specified pointer- dealing with input devices. System Information and Control
ADVAPI32.DLL!RegisterEventSourceA This function retrieves a handle for event log registration- making it related to system event management. System Information and Control
KERNELBASE.DLL!SetSecurityDescriptorDacl Modifies a discretionary access control list (DACL) within a security descriptor- impacting access permissions. Registry Operations
NTDLL.DLL!RtlIpv6StringToAddressW Converts a string representation of an IPv6 address to a binary IPv6 address. Network Operations
GDI32FULL.DLL!GetColorAdjustment Retrieves color adjustment values for a specified device context- manipulating graphical display settings. System Information and Control
KERNEL32.DLL!GetModuleHandleA Retrieves a handle for a loaded module- facilitating DLL operations. DLL Injection and Manipulation
USER32.DLL!VkKeyScanA Translates a character to a virtual-key code for the current keyboard- affecting input handling. Hooking and Interception
GDI32.DLL!OffsetRgn Moves a graphical region by specified offsets- manipulating its position. DLL Injection and Manipulation
USER32.DLL!SetProcessDefaultLayout Changes the default window layout for the current process specializing in text directions. System Information and Control
SECHOST.DLL!LsaQueryInformationPolicy Retrieves information about a Policy object- including domain and auditing data. System Information and Control
USER32.DLL!CreatePopupMenu This function creates a menu for user interface operations but does not manage files- threads- or memory. System Information and Control
ADVAPI32.DLL!RegOpenKeyA Opens a specified registry key in the Windows registry. Registry Operations
SHLWAPI.DLL!StrPBrkW Searches a string for a character in a specified buffer- focusing on string manipulation. File Operations
KERNEL32.DLL!SetProcessDynamicEHContinuationTargets Sets dynamic exception handling targets for process execution context management. Process and Thread Management
OLE32.DLL!OleCreateEmbeddingHelper Creates an OLE embedding helper object to manage OLE object interactions. Process and Thread Management
GDI32FULL.DLL!GetEnhMetaFilePixelFormat This function retrieves pixel format information for an enhanced metafile- relating to graphical data representations. System Information and Control
RPCRT4.DLL!NdrPointerBufferSize Computes needed buffer size for pointers- essential for managing memory in RPC operations. Memory Management
KERNELBASE.DLL!CheckTokenMembership Determines if a specified SID is enabled in an access token for security checks. System Information and Control
KERNEL32.DLL!CreateDirectoryTransactedW Creates a new directory as part of a transaction- involving file operations. File Operations
WINMMBASE.DLL!mmTaskSignal The function is deprecated and pertains to multimedia task signaling. Process and Thread Management
SHLWAPI.DLL!StrIsIntlEqualW Compares two strings for equality- determining if they match based on specified character count. System Information and Control
KERNEL32.DLL!HeapDestroy Releases and invalidates a heap object- managing memory allocation. Memory Management
GDI32FULL.DLL!ScriptGetFontFeatureTags Retrieves typographic feature tags from a font in a device context for OpenType processing. System Information and Control
USER32.DLL!EvaluateProximityToPolygon Evaluates the touch target of polygons based on input parameters and returns an adjusted point. System Information and Control
GDI32.DLL!ExtEscape Allows applications to access printer capabilities- enabling advanced printing operations. System Information and Control
SHCORE.DLL!IStream_Read Reads bytes from a specified stream- indicating successful read operations. File Operations
OLE32.DLL!CLIPFORMAT_UserSize64 Calculates wire size- handle- and data for CLIPFORMAT object; involves data manipulation for remote procedure calls. Memory Management
USER32.DLL!GetWindowDisplayAffinity Retrieves display affinity setting for a window from any process- related to window content protection. System Information and Control
OLEAUT32.DLL!VarBstrFromBool Converts a Boolean value to a BSTR value- relating to data type manipulation. Memory Management
RPCRT4.DLL!RpcServerInterfaceGroupDeactivate Used to unregister interfaces and endpoints from RPC- managing client activity during shutdown. System Information and Control
GDI32FULL.DLL!CreateRoundRectRgn Creates a rectangular region with rounded corners- which is a graphical operation. System Information and Control
USER32.DLL!SetWindowLongA Changes attributes of a window- including subclassing or messaging- affecting window properties. DLL Injection and Manipulation
WINMMBASE.DLL!waveInUnprepareHeader Cleans up preparation of buffers used for audio input from hardware. Memory Management
OLE32.DLL!PropVariantCopy This function creates a copy of a PROPVARIANT structure- dealing with structured data operations. Memory Management
KERNEL32.DLL!FindStringOrdinal This function performs a non-linguistic comparison to locate one Unicode string in another. System Information and Control
OLE32.DLL!CoGetCancelObject Retrieves a call control interface related to pending COM method calls- enabling cancellation of those calls. Process and Thread Management
COMCTL32.DLL!ShowHideMenuCtl Modifies menu item attributes and controls visibility in a GUI context. System Information and Control
ADVAPI32.DLL!ObjectCloseAuditAlarmA Generates an audit message when a private object handle is deleted- hence involved with security control. System Information and Control
PRINTDLGW Represents user selections in the Print Dialog Box and controls its initialization. System Information and Control
OLEAUT32.DLL!VARIANT_UserMarshal Marshals a VARIANT object into an RPC buffer for remote procedure calls. Network Operations
KERNEL32.DLL!GetStringTypeExW Retrieves character type information for a given string- affecting Unicode handling and internationalization. System Information and Control
RPCRT4.DLL!RpcErrorClearInformation This function clears extended error information on the current thread to manage RPC error states. System Information and Control
KERNEL32.DLL!DeleteSynchronizationBarrier This function releases a synchronization barrier when it is no longer needed. Process and Thread Management
SHLWAPI.DLL!PathIsUNCServerShareA Validates if a string is a valid UNC share path format. System Information and Control
KERNEL32.DLL!GetUmsCompletionListEvent Retrieves a handle to an event associated with a user-mode scheduling completion list. Process and Thread Management
IClockVectorElement::GetTickCount Retrieves the upper bound on tick counts in a clock vector element. System Information and Control
OLE32.DLL!ObjectStublessClient24 Stub function supporting COM proxy operations for marshaling interfaces. DLL Injection and Manipulation
SECHOST.DLL!ChangeServiceConfig2W Changes configuration parameters of a service in the service control manager database. System Information and Control
SHELL32.DLL!SHFileOperationW This function performs operations like copying- moving- renaming- or deleting file system objects. File Operations
KERNEL32.DLL!GetSystemDefaultUILanguage Retrieves system default UI language identifier; categorized under System Information for its role in language management. System Information and Control
COMCTL32.DLL!FlatSB_GetScrollRange Retrieves the scroll range values of a flat scroll bar associated with a window. System Information and Control
WINMMBASE.DLL!midiInReset This function stops input on a MIDI input device and handles MIDI data processing. Process and Thread Management
RPCRT4.DLL!RpcIfInqId This function queries interface identification from specifications- indicating it involves system information related to RPC interfaces. System Information and Control
SECHOST.DLL!OpenServiceA Opens an existing service and retrieves a handle for further operations. Process and Thread Management
GDI32.DLL!CreateScalableFontResourceW Creates a font resource file for a scalable font- managing font resources. File Operations
WINMMBASE.DLL!mmioOpenW Opens a file for buffered or unbuffered I/O- creating or deleting files. File Operations
KERNEL32.DLL!SetThreadUILanguage Changes the user interface language for the current thread- affecting how the application displays text. System Information and Control
WINMMBASE.DLL!midiConnect Connects MIDI input devices to output or thru devices for data transfer. Network Operations
COMCTL32.DLL!CreateMappedBitmap Creates a bitmap for UI components like toolbars using specified resources and color mapping. File Operations
USER32.DLL!RegisterSuspendResumeNotification Registers for notifications about system suspend or resume events- impacting process state management. System Information and Control
KERNEL32.DLL!PssWalkMarkerSeekToBeginning Resets a walk marker for iterating over process snapshots. Process and Thread Management
USER32.DLL!GetWindowFeedbackSetting Retrieves window feedback configuration- indicating user interaction and visual feedback settings. System Information and Control
KERNEL32.DLL!CreateEnclave Creates an isolated region for code and data within an application’s address space. Memory Management
SECHOST.DLL!ChangeServiceConfigA Changes service configuration parameters in the service control manager database. System Information and Control
COMDLG32.DLL!ChooseColorA Initializes a dialog box for selecting colors- not related to file or network operations. System Information and Control
GDI32FULL.DLL!AddFontMemResourceEx Adds a font resource from memory to the system for use in applications. Memory Management
OLE32.DLL!OleCreateLink Creates a linked OLE compound-document object- integrating multiple data sources. File Operations
ADVAPI32.DLL!GetInheritanceSourceA Retrieves the source of inherited access control entries in an ACL. Registry Operations
ADVAPI32.DLL!PerfQueryCounterData Retrieves performance counter values based on query specifications- involving system performance monitoring. System Information and Control
OLEAUT32.DLL!VarBoolFromDate Converts a date value to a Boolean- involves data type operations. Memory Management
KERNELBASE.DLL!InitializeSid Initializes a security identifier (SID)- which is crucial for access control. Registry Operations
GDI32FULL.DLL!ScriptLayout Converts embedding levels to visual/logical positions for text rendering. System Information and Control
USER32.DLL!VkKeyScanExW Translates characters to virtual-key codes based on the keyboard layout and input locale. Hooking and Interception
KERNEL32.DLL!SwitchToThread Causes the calling thread to yield execution to another ready thread on the current processor. Process and Thread Management
USER32.DLL!UnhookWindowsHookEx Removes a previously set hook procedure in order to stop intercepting events. Hooking and Interception
WS2_32.DLL!WSALookupServiceBeginW Initiates a client query for network services using parameters defined in a WSAQUERYSET structure. Network Operations
KERNELBASE.DLL!RegLoadAppKeyW Loads a registry hive as an application hive- providing access rights for registry manipulation. Registry Operations
Bitmap::SetPixel Sets the color of a specific pixel in a bitmap image. File Operations
USER32.DLL!OpenIcon Restores a minimized window to its original state and activates it. Process and Thread Management
KERNEL32.DLL!CreateActCtxW Creates an activation context for managing side-by-side assemblies. System Information and Control
OLE32.DLL!CoFileTimeToDosDateTime Converts FILETIME to MS-DOS date and time values for compatibility with older Windows systems. File Operations
USER32.DLL!GetPointerDeviceRects Retrieves physical range data for pointer devices and displays- focusing on input device configurations. System Information and Control
ADVAPI32.DLL!StopTraceA Stops a specified event tracing session using a handle or instance name. System Information and Control
KERNEL32.DLL!BackupSeek Seeks forward in a data stream for backup operations- modifying file cursor position. File Operations
KERNEL32.DLL!FatalAppExitW Terminates the application and displays a message box- indicating it's related to process termination. Process and Thread Management
WINDOWS.STORAGE.DLL!SHSetFolderPathA Assigns a new path to a system folder identified by its CSIDL. Registry Operations
GDI32.DLL!CombineRgn Combines two regions into a third- specifying the mode of combination. System Information and Control
USER32.DLL!WindowFromPoint Retrieves a handle to the window that contains a specified point on the screen. System Information and Control
RPCRT4.DLL!RpcServerRegisterIf3 Registers an interface with the RPC run-time library for communication between processes. Network Operations
RPCRT4.DLL!RpcMgmtSetCancelTimeout Sets the timeout duration for cancel commands in RPC calls. System Information and Control
ADVAPI32.DLL!EnumServicesStatusExA Enumerates services and their statuses in the service control manager database. System Information and Control
KERNEL32.DLL!GetPrivateProfileStringA Retrieves a string from an initialization file section- accessing file content. File Operations
GDI32.DLL!STROBJ_dwGetCodePage Retrieves the code page for a STROBJ structure- related to graphical output and text rendering. System Information and Control
KERNEL32.DLL!IsNativeVhdBoot This function checks if the operating system was booted from a VHD container. System Information and Control
SHLWAPI.DLL!SHGetInverseCMAP Retrieves a color mapping table for the halftone palette- indicating color approximation. System Information and Control
WINDOWS.STORAGE.DLL!SHBindToFolderIDListParentEx Binds to a Shell folder- allowing specification of a context for file operations. File Operations
COMCTL32.DLL!ImageList_GetImageCount This function retrieves the number of images in an image list- thus related to UI management rather than security. System Information and Control
USER32.DLL!IsMenu This function checks if a provided handle is associated with a menu. System Information and Control
WS2_32.DLL!GetHostNameW This function retrieves the local computer's hostname- which involves network-related information retrieval. Network Operations
USER32.DLL!DisableProcessWindowsGhosting Disables window ghosting for a GUI process- enhancing control over unresponsive applications. Process and Thread Management
USER32.DLL!NotifyWinEvent Signals system of predefined events and triggers registered client hook functions. Hooking and Interception
WINDOWS.STORAGE.DLL!SHSetFolderPathW Updates the path of a system folder identified by its CSIDL- affecting file management aspects. File Operations
USER32.DLL!DrawTextA The function is used for rendering formatted text within a specified rectangle on a device context. System Information and Control
OLE32.DLL!ObjectStublessClient28 Stub function for COM proxies aiding in interface marshaling between client and server. DLL Injection and Manipulation
KERNEL32.DLL!CreateFileA Creates or opens files- devices- or communications resources- enabling various I/O operations. File Operations
OLEAUT32.DLL!HWND_UserSize Computes the required size of a HWND object for serialization. Memory Management
USER32.DLL!IsClipboardFormatAvailable Checks if the clipboard has data in a specific format- enabling interactions like Paste. System Information and Control
KERNEL32.DLL!GetCompressedFileSizeW Retrieves the disk storage size of a specified file- accounting for compression. File Operations
KERNEL32.DLL!DeleteTimerQueueEx This function deletes a timer queue and cancels pending timers- thus managing thread pool resources. Process and Thread Management
ADVAPI32.DLL!GetLocalManagedApplications Retrieves a list of managed applications on a computer or for a specific user. System Information and Control
USER32.DLL!GetRawInputData Retrieves raw input data from specified devices like keyboard and mouse. System Information and Control
KERNEL32.DLL!SystemTimeToTzSpecificLocalTime Converts UTC time to local time based on specified time zone- involving system time management. System Information and Control
ADVAPI32.DLL!GetTrusteeTypeW Retrieves the type of trustee from a TRUSTEE structure- related to access control and permissions. System Information and Control
KERNEL32.DLL!AddScopedPolicyIDAce This function modifies an access control list- affecting resource access permissions. Registry Operations
KERNEL32.DLL!GetLongPathNameW Converts specified file paths to their long form- aiding in file operations. File Operations
OLEAUT32.DLL!VarDateFromDec Converts a decimal value to a date value- involving data type transformation. Cryptographic Operations
SHELL32.DLL!SHGetPathFromIDListA Converts an item identifier list to a file system path- indicating a file operation. File Operations
OLEAUT32.DLL!VarDecFromUI1 Converts an unsigned char to a decimal value- indicating value transformation. Memory Management
OLEAUT32.DLL!SafeArrayUnaccessData This function decrements the lock count for a SafeArray- managing memory access. Memory Management
GDI32.DLL!EngLockSurface This function creates a user object for a surface- enabling driver access to graphics resources. Memory Management
KERNEL32.DLL!DisableThreadLibraryCalls Disables DLL_THREAD_ATTACH and DLL_THREAD_DETACH notifications- optimizing thread management in DLLs. DLL Injection and Manipulation
SHLWAPI.DLL!AssocQueryStringA Retrieves file or protocol association-related strings from the registry. Registry Operations
OLEAUT32.DLL!VarDecFromUI2 Converts an unsigned short value to a decimal value- dealing primarily with data formatting. Memory Management
SHLWAPI.DLL!PathAddExtensionA Adds a file name extension to a path string- making it a file operation. File Operations
USER32.DLL!HiliteMenuItem Adds or removes highlighting from a menu item in a window's menu bar. System Information and Control
GDI32FULL.DLL!RemoveFontResourceExA This function removes font resources from the system font table- directly altering system file resources. File Operations
GDI32FULL.DLL!ScriptPositionSingleGlyph Positions individual glyphs and adjusts their widths and offsets in text rendering for visual alignment. Memory Management
KERNEL32.DLL!_lwrite Writes data to a specified file handle- facilitating file operations. File Operations
KERNEL32.DLL!GetFileTime Retrieves creation- last accessed- and last modified dates of a file. File Operations
OLE32.DLL!RoGetAgileReference Creates an agile reference for a specified object interface- allowing inter-apartment communication. Process and Thread Management
GDI32FULL.DLL!EngUnicodeToMultiByteN Converts a Unicode string to an ANSI string using the current code page. Memory Management
OLEAUT32.DLL!VarUI1FromBool Converts a Boolean value to an unsigned char value- focusing on data type transformation. Memory Management
KERNELBASE.DLL!PerfSetULongCounterValue Updates a performance counter value; it manages performance-related data metrics. System Information and Control
KERNEL32.DLL!FlushInstructionCache This function flushes the instruction cache of a specified process- relevant for managing process execution. Process and Thread Management
USER32.DLL!SetDisplayAutoRotationPreferences Sets screen auto-rotation preferences for the current process. Affects display settings rather than file or network operations. System Information and Control
OLE32.DLL!GetConvertStg Retrieves the convert bit for a specified storage object- indicating conversion support. File Operations
KERNEL32.DLL!RemoveSecureMemoryCacheCallback Unregisters a callback function related to secure memory caching operations. Memory Management
KERNEL32.DLL!FindFirstStreamTransactedW Opens a search handle for enumerating streams in a file- categorized under file operations. File Operations
USER32.DLL!LoadIconA Loads an icon resource from an executable- relating to GUI and resource management. System Information and Control
SHLWAPI.DLL!PathRenameExtensionA This function modifies a file name by changing its extension- hence it involves file manipulation. File Operations
GDI32FULL.DLL!UpdateICMRegKeyA Manages color profiles and Color Management Modules in the system- affecting system registry settings. Registry Operations
USER32.DLL!GetDCEx Retrieves a handle to a device context for a window or the entire screen. System Information and Control
KERNEL32.DLL!GetLongPathNameA Converts a short file path to its long format- facilitating file operations. File Operations
GDI32FULL.DLL!StretchBlt This function copies and modifies bitmap data between device contexts- involving graphical operations. DLL Injection and Manipulation
KERNEL32.DLL!QueryThreadProfiling Checks if thread profiling is enabled- relating to thread performance monitoring. Process and Thread Management
USER32.DLL!SetLastErrorEx This function sets the last-error code- which is part of system error handling. System Information and Control
USER32.DLL!SetKeyboardState Alters the keyboard input state for the calling thread's keyboard state table. Process and Thread Management
KERNEL32.DLL!CopyFile2 This function copies an existing file to a new file- indicating progress- thus related to file operations. File Operations
ADVAPI32.DLL!LsaGetAppliedCAPIDs Retrieves identifiers for central access policies applied on a specific computer- reflecting security controls. System Information and Control
SHELL32.DLL!DAD_DragLeave Unlocks a specified window during drag-and-drop operations in the Windows Shell. Process and Thread Management
OLEAUT32.DLL!VarI4FromUI1 Converts unsigned char to long; primarily handles type conversion in automation. Memory Management
CRYPTSP.DLL!CryptAcquireContextA Acquires a handle to a key container in a cryptographic service provider- facilitating encryption operations. Cryptographic Operations
SHELL32.DLL!PifMgr_CloseProperties Closes application properties previously opened- managing their state and resources. Process and Thread Management
KERNEL32.DLL!GetProcessIoCounters Retrieves information about I/O operations performed by a specified process. System Information and Control
KERNEL32.DLL!GetProfileIntW Retrieves an integer from the Win.ini file or the registry based on app and key names. Registry Operations
OLEAUT32.DLL!VarBstrCat Concatenates BSTR strings- manipulating memory representations of these strings in the process. Memory Management
SHLWAPI.DLL!PathFindExtensionA Searches a file path to find the file extension. File Operations
KERNEL32.DLL!BuildIoRingRegisterBuffers Registers buffers for future I/O ring operations- facilitating efficient file-related I/O tasks. File Operations
COMCTL32.DLL!DPA_EnumCallback Iterates over a Dynamic Pointer Array and applies a callback function to each element. Memory Management
GDI32FULL.DLL!SetWorldTransform Used to apply transformations to graphical output in device contexts. Graphics Operations
ADVAPI32.DLL!OpenEventLogW Opens a handle to the specified event log for reading or writing events. File Operations
RPCRT4.DLL!RpcServerUseAllProtseqsIfEx This function registers protocol sequences for remote procedure calls- involving network configurations. Network Operations
SHLWAPI.DLL!PathFindOnPathW Searches for a specified file in standard directories and those provided. File Operations
WS2_32.DLL!WSALookupServiceNextW Retrieves service information from a previously initiated service inquiry- enhancing network operations functionality. Network Operations
ADVAPI32.DLL!GetEffectiveRightsFromAclA Retrieves effective access rights from an ACL structure for a specified trustee- managing security settings. Registry Operations
KERNELBASE.DLL!SetSecurityAccessMask This function creates an access mask for object security- influencing permissions and security settings. Registry Operations
USER32.DLL!GetNextDlgGroupItem Retrieves a handle to controls in a dialog box- managing user interface elements. Process and Thread Management
OLE32.DLL!CoInstall Installs COM server applications- managing component registrations in the system. System Information and Control
GDI32.DLL!EngCopyBits Translates between raster surfaces and bitmaps- performing graphical data operations. File Operations
KERNEL32.DLL!DebugActiveProcess Attaches a debugger to an active process- facilitating process inspection and manipulation. Process and Thread Management
USER32.DLL!DispatchMessageA Dispatches messages to a window procedure- crucial for message handling in GUI applications. Process and Thread Management
USER32.DLL!UpdateLayeredWindow Updates the appearance and properties of a layered window on the screen- affecting its visual attributes. System Information and Control
COMCTL32.DLL!ImageList_LoadImageA Loads an image from a specified file or resource into an image list. File Operations
OLEAUT32.DLL!VarDecFromBool Converts a Boolean value to a decimal value. Memory Management
KERNEL32.DLL!RegRestoreKeyA Restores registry information from a specified file to a specific key- manipulating registry data. Registry Operations
USER32.DLL!GetKeyboardLayout Retrieves the active input locale identifier for keyboard layout management. System Information and Control
KERNEL32.DLL!WaitForThreadpoolTimerCallbacks Waits for timer callback completions and can cancel pending callbacks- relating to multitasking execution control. Process and Thread Management
OLEAUT32.DLL!VarDiv This function performs arithmetic operations on variants- classifying it under Memory Management for variant handling. Memory Management
WSOCK32.DLL!accept Accepts incoming connection requests on a socket- establishing a network connection. Network Operations
GDI32FULL.DLL!GetROP2 Retrieves the foreground mix mode of a device context for color combination in GDI operations. System Information and Control
KERNEL32.DLL!HeapCompact Returns the size of the largest committed free block in the memory heap and coalesces adjacent free blocks. Memory Management
SECHOST.DLL!LsaStorePrivateData Stores private data securely by encrypting it- primarily for LSA secrets management. Cryptographic Operations
KERNEL32.DLL!GetNamedPipeHandleStateW Retrieves information about a specified named pipe- helping manage communication between processes. Process and Thread Management
OLEAUT32.DLL!VARIANT_UserUnmarshal64 Unmarshals a VARIANT object from an RPC buffer- manipulating data representation. DLL Injection and Manipulation
SHLWAPI.DLL!PathRemoveFileSpecW This function modifies file paths by removing file names- classifying it under File Operations. File Operations
ADVAPI32.DLL!BuildTrusteeWithObjectsAndNameW Initializes a TRUSTEE structure for access control with specified object and trustee names. Registry Operations
SHLWAPI.DLL!StrCmpICA Compares two strings while ignoring case- focusing on collating rules. System Information and Control
SHLWAPI.DLL!PathIsContentTypeA Compares a file's content type with a specified type to determine file characteristics. File Operations
OLEAUT32.DLL!SafeArrayGetVartype Retrieves the VARTYPE from a safe array- indicating data type management. Memory Management
GDI32FULL.DLL!EngDeletePalette This function requests the deletion of a palette- a graphical resource used for color management. File Operations
GDI32FULL.DLL!EngCreateDeviceBitmap Creates a handle for a device bitmap for graphical device interface (GDI) operations. Memory Management
IWMReaderStreamClock::SetTimer Sets a timer on the clock to notify callbacks at specified intervals. Process and Thread Management
GDI32FULL.DLL!OffsetViewportOrgEx Modifies the viewport origin in a device context by applying specified horizontal and vertical offsets. System Information and Control
WS2_32.DLL!WSAConnectByList Establishes a connection to a list of endpoint addresses using the Winsock interface. Network Operations
OLE32.DLL!HDC_UserSize64 This function calculates the size of the HDC object for RPC operations. Memory Management
KERNEL32.DLL!FileTimeToLocalFileTime Converts UTC-based file time to local time format for accurate time representation. File Operations
KERNEL32.DLL!GetVolumePathNameW Retrieves the volume mount point where the specified path is mounted. File Operations
USER32.DLL!LoadMenuIndirectA Loads a specified menu template into memory- facilitating menu management within applications. Memory Management
SHLWAPI.DLL!SHUnlockShared Unlocks memory that was previously locked- facilitating memory management operations. Memory Management
RPCRT4.DLL!RpcStringBindingComposeW This function creates a string binding handle for remote procedure calls. Network Operations
GDI32FULL.DLL!GetFontData Retrieves font metric data for TrueType fonts- primarily involving file operations related to font data retrieval. File Operations
RPCRT4.DLL!NdrStubInitialize Sets up message fields for RPC before unmarshalling- involved in network communication. Network Operations
SECHOST.DLL!LsaAddAccountRights This function assigns privileges to an account- impacting security policies and user permissions. System Information and Control
OLEAUT32.DLL!VarUI4FromI8 Converts an 8-byte integer to an unsigned long. Relevant to data type manipulation. Memory Management
USER32.DLL!DestroyCaret Destroys the caret and removes it from the screen- managing UI resources. System Information and Control
KERNEL32.DLL!GetFullPathNameW This function retrieves the full path and file name of a specified file. File Operations
USER32.DLL!GetUnpredictedMessagePos Retrieves pointer data prior to touch prediction processing for input handling. System Information and Control
WINDOWS.STORAGE.DLL!PathMakeUniqueName Creates a unique file name based on provided templates to avoid name collisions. File Operations
WINDOWS.STORAGE.DLL!SHBindToFolderIDListParent Binds to a parent folder in the Shell namespace- manipulating folder structures. DLL Injection and Manipulation
OLEAUT32.DLL!SafeArrayCreateEx Creates a safe array descriptor for specified data types and dimensions. Memory Management
KERNEL32.DLL!FreeLibraryWhenCallbackReturns Unloads a specified DLL upon completion of a callback- involved in DLL management. DLL Injection and Manipulation
USER32.DLL!LoadMenuIndirectW Loads a menu template into memory- allowing the creation of menu handles. Process and Thread Management
NTDLL.DLL!RtlCharToInteger Converts a character string to an integer- facilitating data manipulation. System Information and Control
SHLWAPI.DLL!StrCmpNICW Compares characters of two strings for equality- useful for determining matches in file names or paths. File Operations
RPCRT4.DLL!RpcMgmtStopServerListening Directs a server to halt listening for remote procedure calls- managing remote server communications. Network Operations
KERNEL32.DLL!CompareFileTime Compares two file times to determine chronological order. File Operations
SHLWAPI.DLL!SHRegOpenUSKeyA This function opens a registry subkey specific to a user- indicating direct interactions with the Windows registry. Registry Operations
USER32.DLL!GetDpiAwarenessContextForProcess Retrieves a DPI awareness context for a specified process- affecting its display settings. System Information and Control
KERNEL32.DLL!WritePrivateProfileSectionA Writes key names and values to a specified section in an initialization file- involving file operations. File Operations
GDI32FULL.DLL!EnumFontFamiliesExW This function enumerates uniquely-named fonts based on specified characteristics in the LOGFONT structure. System Information and Control
COMCTL32.DLL!ImageList_DragLeave Unlocks a window and hides the drag image during file operations. File Operations
GDI32.DLL!CLIPOBJ_ppoGetPath Creates a PATHOBJ structure outlining a clip region for graphical operations. System Information and Control
OLEAUT32.DLL!CreateTypeLib2 It creates a type library file- indicating file creation operations. File Operations
OLE32.DLL!CoWaitForMultipleObjects Waits for multiple kernel objects to be signaled; related to process synchronization. Process and Thread Management
KERNEL32.DLL!ParseApplicationUserModelId Deconstructs application user model ID into its component parts for application identification. System Information and Control
SHLWAPI.DLL!PathMatchSpecA This function checks if a file path matches a specified wildcard pattern. File Operations
KERNEL32.DLL!lstrcmpiA Compares two strings in a case-insensitive manner. System Information and Control
RPCRT4.DLL!DceErrorInqTextA Retrieves the message text corresponding to a given RPC status code. System Information and Control
OLEAUT32.DLL!SafeArrayCopyData Copies data between safe arrays- managing resources in the target array. Memory Management
GDI32FULL.DLL!ScriptPlaceOpenType Generates glyphs and visual attributes for Unicode text- leveraging OpenType information and equivalents for text placement. Memory Management
OLE32.DLL!OleIsRunning Checks if a COM object is currently running- indicating process management status. Process and Thread Management
WINMMBASE.DLL!midiOutGetErrorTextW Retrieves a textual description for a specified error code related to MIDI output. System Information and Control
SHELL32.DLL!SHEnumerateUnreadMailAccountsW Enumerates user accounts with unread email- accessing user-specific data via registry keys. Registry Operations
KERNEL32.DLL!LoadLibraryExA Loads a specified module into the calling process's address space- allowing for DLL manipulation and management. DLL Injection and Manipulation
KERNEL32.DLL!GetProcAddress Retrieves the address of an exported function or variable from a DLL module- enabling dynamic linking. DLL Injection and Manipulation
KERNELBASE.DLL!PerfDecrementULongLongCounterValue Decrements an 8-byte unsigned integer counter for performance monitoring. System Information and Control
KERNEL32.DLL!CreateFileMappingFromApp Creates or opens a file mapping object for a specified file- enabling memory management through mapped views. Memory Management
SHLWAPI.DLL!PathIsLFNFileSpecW Determines if a file name exceeds the 8.3 character limit- assessing file naming conventions. File Operations
KERNEL32.DLL!EnumUILanguagesW Enumerates available user interface languages and calls a callback function for each. System Information and Control
KERNEL32.DLL!GetProcessHeaps Retrieves handles to active heaps in the calling process- aiding in memory management and tracking. Memory Management
SHCORE.DLL!SHRegGetIntW Reads a numeric string from the registry and converts it to an integer. Registry Operations
OLE32.DLL!OleCreateFromFileEx This function initializes objects from files- managing multiple presentation formats- thus involving file operations. File Operations
RPCRT4.DLL!RpcServerInterfaceGroupInqBindings Returns binding handles for remote procedure calls- facilitating network communication for server applications. Network Operations
ADVAPI32.DLL!CredRenameA Renames a credential in the user's credential set associated with the current logon session. Registry Operations
OLE32.DLL!StgCreateStorageEx Creates a new storage object- managing access modes- and file permissions. File Operations
OLEAUT32.DLL!VarBstrFromI1 Converts a char value to a BSTR value for use in automation. Memory Management
USER32.DLL!AppendMenuA Appends a new item to menus in Windows- controlling their content and behavior. System Information and Control
OLEAUT32.DLL!OleIconToCursor Converts an icon to a cursor and manages cursor resources. Memory Management
KERNEL32.DLL!OpenPrivateNamespaceW Opens a private namespace for resource isolation in Windows. System Information and Control
USER32.DLL!GetCaretPos Retrieves the position of the caret in the client area of a window. System Information and Control
COMDLG32.DLL!GetOpenFileNameA Creates an Open dialog for user to specify files to open. File Operations
KERNEL32.DLL!DebugBreak Triggers a breakpoint exception in the current process to aid in debugging. Process and Thread Management
USER32.DLL!RemovePropW Removes an entry from a window's property list- indicating modifications to window properties. Registry Operations
KERNEL32.DLL!RegNotifyChangeKeyValue Notifies the caller of changes to a specified registry key's attributes or contents. Registry Operations
OLEAUT32.DLL!VarR8FromI8 Converts an 8-byte integer to a double value- involved in data manipulation. Memory Management
OLEAUT32.DLL!VarR8FromUI2 Converts an unsigned short to a double- involved in data type handling. Memory Management
USER32.DLL!LoadAcceleratorsA Loads an accelerator table from a specified executable module. System Information and Control
WINDOWS.STORAGE.DLL!SHParseDisplayName Converts a display name into an identifier list for Shell namespace objects. File Operations
SECHOST.DLL!StartServiceA This function starts a service by interacting with the service control manager. Process and Thread Management
KERNEL32.DLL!GetCurrentPackageId Retrieves the package identifier for the calling process- providing identification for running applications. System Information and Control
ADVAPI32.DLL!RemoveUsersFromEncryptedFile This function removes specified certificate hashes from a file- indicating operations on file security. File Operations
WMI.DLL!GetTraceEnableLevel Retrieves the event tracing level specified by the trace controller for event generation. System Information and Control
KERNEL32.DLL!EnumResourceNamesA Enumerates resource names of a specified type within a binary module- accessing these resources. File Operations
OLE32.DLL!ObjectStublessClient22 This function is for COM proxies- enabling communication between software components. DLL Injection and Manipulation
OLEAUT32.DLL!SysReleaseString Decreases reference count for a string- facilitating memory management. Memory Management
USER32.DLL!FreeDDElParam Frees memory used by lParam from a posted DDE message- indicating memory management. Memory Management
COMCTL32.DLL!DrawStatusTextA This function is used to draw text in a status window- primarily for UI operations. System Information and Control
KERNEL32.DLL!AppPolicyGetProcessTerminationMethod This function retrieves the method used to end a process- indicating control over process management. Process and Thread Management
KERNEL32.DLL!FindFirstFileNameW Enumerates hard links to a specified file- requiring file system access. File Operations
GDI32FULL.DLL!SetBitmapDimensionEx This function sets dimensions for a bitmap- affecting its properties within applications. System Information and Control
RPCRT4.DLL!MesEncodeIncrementalHandleCreate Creates and initializes an encoding handle for incremental serialization. Memory Management
KERNEL32.DLL!DeleteBoundaryDescriptor Deletes a specified boundary descriptor- managing namespace boundaries for processes. Process and Thread Management
USER32.DLL!GetClassNameW Retrieves the class name of a specified window- allowing identification of window types. System Information and Control
GDI32FULL.DLL!EngGetCurrentCodePage Returns the system's default code pages for character translation. System Information and Control
SHCORE.DLL!SHAnsiToAnsi Converts an ANSI string to Unicode while managing memory buffers. Memory Management
ADVAPI32.DLL!FlushTraceA This function flushes buffered events in an event tracing session ensuring timely delivery. System Information and Control
Graphics::FillPath Fills the interior of a path using a brush- related to graphical operations. Memory Management
OLE32.DLL!CoDecrementMTAUsage Releases increment in Multi-Threaded Apartment usage- managing resources as threads are utilized. Process and Thread Management
USER32.DLL!CreateDesktopExA Creates a new desktop associated with the current window station of the calling process. Process and Thread Management
COMCTL32.DLL!CreateUpDownControl Creates an up-down control- which involves manipulating GUI elements. System Information and Control
OLE32.DLL!CoCreateInstance Creates a single- default-initialized object of a specified class using a CLSID. Process and Thread Management
KERNEL32.DLL!RemoveVectoredContinueHandler Unregisters a vectored continue handler for error handling. System Information and Control
USER32.DLL!SetWindowFeedbackSetting Configures feedback settings for a window- influencing user input responses. System Information and Control
OLEAUT32.DLL!SysAllocString Allocates a new string and copies a given string into a BSTR. Memory Management
OLEAUT32.DLL!VarR4FromStr Converts a string to a float value- requiring locale settings and flags for operation. System Information and Control
KERNEL32.DLL!SetThreadPreferredUILanguages Sets thread-specific UI language preferences- facilitating multilingual user interface management. System Information and Control
OLE32.DLL!CreateObjrefMoniker This function creates an OBJREF moniker- facilitating object reference management across client-server interactions. DLL Injection and Manipulation
COMCTL32.DLL!DPA_Destroy Frees memory allocated for a Dynamic Pointer Array- managing memory resources. Memory Management
KERNELBASE.DLL!SetTokenInformation Sets various types of information for a specified access token- altering security attributes. Registry Operations
CRYPTSP.DLL!CryptReleaseContext Releases a cryptographic service provider (CSP) handle- managing cryptographic resources. Cryptographic Operations
ADVAPI32.DLL!LockServiceDatabase Requests ownership of the service control manager database lock to serialize access to services. System Information and Control
KERNEL32.DLL!GetFullPathNameTransactedW Retrieves the full path and file name of a specified file using a transaction. File Operations
USER32.DLL!GetDlgItem Retrieves a handle to a control in a dialog box- managing UI elements within the window hierarchy. Process and Thread Management
KERNELBASE.DLL!GetSidSubAuthorityCount Retrieves a pointer to the subauthority count in a SID structure. System Information and Control
USER32.DLL!ImpersonateDdeClientWindow Allows a DDE server to adopt a client's security context- crucial for protecting sensitive data. System Information and Control
ADVAPI32.DLL!GetNamedSecurityInfoW Retrieves a security descriptor for a specified object- which involves accessing security settings. Registry Operations
KERNEL32.DLL!GlobalFlags This function retrieves information about global memory objects- indicating memory management operations. Memory Management
OLEAUT32.DLL!VarAnd Performs a bitwise And operation on variants- utilizing data transformation rather than direct memory manipulation. Memory Management
KERNEL32.DLL!CreateSymbolicLinkA Creates a symbolic link to a file or directory- modifying filesystem structure. File Operations
KERNEL32.DLL!RegOpenKeyExA Opens the specified registry key- allowing access to registry-based configuration. Registry Operations
USER32.DLL!RegisterClassExW Registers a window class for use in creating and managing windows. Process and Thread Management
ADVAPI32.DLL!AuditLookupCategoryNameA Retrieves the display name for a specified audit-policy category based on a GUID. System Information and Control
KERNELBASE.DLL!GetSecurityDescriptorControl Retrieves control and revision information of a security descriptor for access control. Registry Operations
SHLWAPI.DLL!UrlUnescapeW Converts escape sequences in URLs to ordinaru characters- facilitating safer URL handling. Network Operations
KERNEL32.DLL!WaitNamedPipeA Waits for a named pipe to be available for connection- managing inter-process communication. Network Operations
KERNEL32.DLL!GetLogicalDrives Retrieves a bitmask of currently available disk drives- allowing file operations to determine drive accessibility. File Operations
KERNEL32.DLL!GetFirmwareEnvironmentVariableA Retrieves the value of firmware environment variables- reading system state information. System Information and Control
SHELL32.DLL!SHCreateDefaultContextMenu Creates a default context menu for the Windows Shell- merging context menu handlers. System Information and Control
KERNEL32.DLL!InitAtomTable Initializes the atom table and its hash buckets- impacting memory usage directly. Memory Management
KERNEL32.DLL!CallNamedPipeA Connects to a message-type pipe- waits for availability- and handles reading and writing operations. Network Operations
SHELL32.DLL!SHGetDataFromIDListW This function retrieves extended property data from a relative identifier list- involving file system operations. File Operations
ADVAPI32.DLL!BuildTrusteeWithSidW Initializes a TRUSTEE structure with a given security identifier (SID). Registry Operations
OLE32.DLL!NdrProxyForwardingFunction22 Stub function used in COM proxies for marshaling interfaces. DLL Injection and Manipulation
WINMMBASE.DLL!midiOutGetDevCapsW Queries capabilities of a specific MIDI output device using its identifier. System Information and Control
WINDOWS.STORAGE.DLL!SHCreateItemFromIDList Initializes a Shell item object from a PIDL for interfacing with the Windows shell. System Information and Control
KERNEL32.DLL!GetSystemTimes Retrieves system timing information- including user and kernel mode times across all processors. System Information and Control
GDI32.DLL!EngLineTo Draws a line on a rendering surface using specified coordinates- involving graphic operations. System Information and Control
ADVAPI32.DLL!ClearEventLogW Clears specified event log and optionally saves a backup- manipulating event log data. Registry Operations
SHLWAPI.DLL!IntlStrEqWorkerW Compares characters in two localized strings for equality- considering locale-specific rules. System Information and Control
RPCRT4.DLL!RpcMgmtInqServerPrincNameA Retrieves a server's principal name for a specified authentication service. Network Operations
SHELL32.DLL!SHPathPrepareForWriteW Verifies if a path exists and prepares it for writing- prompting user interactions. File Operations
KERNELBASE.DLL!SetPrivateObjectSecurity This function modifies a private object's security descriptor- managing its access control policies. Registry Operations
KERNEL32.DLL!GlobalAddAtomA Adds a string to the global atom table- identifying it with a unique atom value. Memory Management
WINDOWS.STORAGE.DLL!PathIsExe This function checks if a file is an executable based on the file extension. File Operations
SECHOST.DLL!EventAccessControl Adds or modifies permissions for event tracing providers or sessions based on security identifiers. Registry Operations
IMalloc::Realloc Changes the size of a previously allocated block of memory- modifying its allocation. Memory Management
SHELL32.DLL!ExtractAssociatedIconA Retrieves an icon handle from a file or associated executable resource. File Operations
KERNEL32.DLL!OpenPackageInfoByFullName Opens and retrieves information about a specified software package by its full name. System Information and Control
KERNEL32.DLL!FormatMessageA Formats a message string with options for source and arguments; relates to message handling. System Information and Control
RPCRT4.DLL!RpcErrorResetEnumeration Resets an enumeration cursor for RPC extended error information retrieval. System Information and Control
GDI32.DLL!RectInRegion Determines if a rectangle intersects with a specified region- relating to graphical interface operations. System Information and Control
KERNEL32.DLL!CreateFiberEx Allocates a fiber object and assigns it a stack- configuring execution for multi-thread management. Process and Thread Management
GDI32FULL.DLL!GetTextExtentPointI Computes dimensions of glyph indices- primarily related to graphics and rendering. System Information and Control
USER32.DLL!DdeGetData Copies data from a DDE object to a designated local buffer. Memory Management
KERNEL32.DLL!GetThreadContext Retrieves the context of a specified thread for debugging or inspection purposes. Process and Thread Management
KERNEL32.DLL!GetLocaleInfoA Retrieves locale information based on an identifier for internationalization. System Information and Control
SHLWAPI.DLL!IsCharSpaceW Determines if a character is a space- mainly for string handling. System Information and Control
KERNEL32.DLL!DeleteTimerQueueTimer Removes a timer from the queue- managing timer callback execution and lifecycle. Process and Thread Management
OLE32.DLL!OleGetIconOfFile Retrieves a handle to a metafile containing an icon for a specified file. File Operations
COMDLG32.DLL!ReplaceTextW Creates a dialog for user input on find and replace operations. File Operations
USER32.DLL!ValidateRect Validates a rectangle within a window by modifying its update region. System Information and Control
OLE32.DLL!NdrProxyForwardingFunction14 Stub function used in COM proxies for interface marshaling. System Information and Control
USER32.DLL!MsgWaitForMultipleObjects Waits for multiple objects to be signaled or a timeout. Manages process synchronization and input events. Process and Thread Management
RPCRT4.DLL!UuidFromStringA Converts a string representation of a UUID into its binary form. Cryptographic Operations
GDI32FULL.DLL!CreateRectRgn Creates a rectangular region for graphical context in GDI. Memory Management
GDI32FULL.DLL!RemoveFontMemResourceEx Removes fonts added from memory- typically related to font management operations in applications. Memory Management
WS2_32.DLL!WSALookupServiceEnd Frees the handle after service lookup; essential for maintaining network operations. Network Operations
WINDOWS.STORAGE.DLL!SHGetFolderLocation Retrieves the path of a folder based on CSIDL values- hence it involves file operations. File Operations
OLEAUT32.DLL!VarDateFromUdateEx Converts MS-DOS date format to a variant format- closely related to memory handling for date structures. Memory Management
KERNEL32.DLL!GetCurrentProcessorNumberEx Retrieves the processor group and number for the running thread. Process and Thread Management
SHELL32.DLL!ExtractIconA Retrieves a handle to an icon from a specified executable- DLL- or icon file. File Operations
WS2_32.DLL!WSCInstallNameSpaceEx Installs a namespace provider- managing its identifiers and loading paths for network operations. Network Operations
KERNEL32.DLL!ConvertThreadToFiber Converts a thread into a fiber for scheduling other fibers. Process and Thread Management
SHELL32.DLL!SHAddFromPropSheetExtArray This function adds pages to property sheet extensions- categorizing it under system operations for UI management. System Information and Control
USER32.DLL!GetWindowModuleFileNameA Retrieves the full path of the module associated with a window handle. System Information and Control
OLE32.DLL!CoGetApartmentType Retrieves the current apartment type which is crucial for thread management in COM. Process and Thread Management
OLE32.DLL!HPALETTE_UserMarshal64 Marshals an HPALETTE object into an RPC buffer for inter-process communication. DLL Injection and Manipulation
WINDOWS.STORAGE.DLL!SHGetSpecialFolderLocation Retrieves the location of special folders in the shell namespace. File Operations
NTDLL.DLL!RtlUnicodeStringToAnsiString Converts Unicode strings to ANSI format- involving buffer manipulation and memory allocation. Memory Management
OLE32.DLL!CoMarshalInterThreadInterfaceInStream Marshals an interface pointer between threads- managing inter-thread communication within the same process. Process and Thread Management
USER32.DLL!GetPointerInfo Retrieves information for a pointer associated with the current message. System Information and Control
USER32.DLL!GetGuiResources Retrieves count of GUI object handles used by a process- relevant for monitoring system resources. System Information and Control
USER32.DLL!EnableScrollBar This function enables or disables scroll bar arrows in a specified window. System Information and Control
SECHOST.DLL!AuditSetSecurity Modifies a security descriptor specifying access to audit policy elements. Registry Operations